25 research outputs found

    Mafia: A theoretical study of players and coalitions in a partial information environment

    Get PDF
    In this paper, we study a game called ``Mafia,'' in which different players have different types of information, communication and functionality. The players communicate and function in a way that resembles some real-life situations. We consider two types of operations. First, there are operations that follow an open democratic discussion. Second, some subgroups of players who may have different interests make decisions based on their own group interest. A key ingredient here is that the identity of each subgroup is known only to the members of that group. In this paper, we are interested in the best strategies for the different groups in such scenarios and in evaluating their relative power. The main focus of the paper is the question: How large and strong should a subgroup be in order to dominate the game? The concrete model studied here is based on the popular game ``Mafia.'' In this game, there are three groups of players: Mafia, detectives and ordinary citizens. Initially, each player is given only his/her own identity, except the mafia, who are given the identities of all mafia members. At each ``open'' round, a vote is made to determine which player to eliminate. Additionally, there are collective decisions made by the mafia where they decide to eliminate a citizen. Finally, each detective accumulates data on the mafia/citizen status of players. The citizens win if they eliminate all mafia members. Otherwise, the mafia wins. We first find a randomized strategy that is optimal in the absence of detectives. This leads to a stochastic asymptotic analysis where it is shown that the two groups have comparable probabilities of winning exactly when the total population size is RR and the mafia size is of order R\sqrt{R}. We then show that even a single detective changes the qualitative behavior of the game dramatically. Here, the mafia and citizens have comparable winning probabilities only for a mafia size linear in RR. Finally, we provide a summary of simulations complementing the theoretical results obtained in the paper.Comment: Published in at http://dx.doi.org/10.1214/07-AAP456 the Annals of Applied Probability (http://www.imstat.org/aap/) by the Institute of Mathematical Statistics (http://www.imstat.org

    The Value of Help Bits in Randomized and Average-Case Complexity

    Full text link
    "Help bits" are some limited trusted information about an instance or instances of a computational problem that may reduce the computational complexity of solving that instance or instances. In this paper, we study the value of help bits in the settings of randomized and average-case complexity. Amir, Beigel, and Gasarch (1990) show that for constant kk, if kk instances of a decision problem can be efficiently solved using less than kk bits of help, then the problem is in P/poly. We extend this result to the setting of randomized computation: We show that the decision problem is in P/poly if using \ell help bits, kk instances of the problem can be efficiently solved with probability greater than 2k2^{\ell-k}. The same result holds if using less than k(1h(α))k(1 - h(\alpha)) help bits (where h()h(\cdot) is the binary entropy function), we can efficiently solve (1α)(1-\alpha) fraction of the instances correctly with non-vanishing probability. We also extend these two results to non-constant but logarithmic kk. In this case however, instead of showing that the problem is in P/poly we show that it satisfies "kk-membership comparability," a notion known to be related to solving kk instances using less than kk bits of help. Next we consider the setting of average-case complexity: Assume that we can solve kk instances of a decision problem using some help bits whose entropy is less than kk when the kk instances are drawn independently from a particular distribution. Then we can efficiently solve an instance drawn from that distribution with probability better than 1/21/2. Finally, we show that in the case where kk is super-logarithmic, assuming kk-membership comparability of a decision problem, one cannot prove that the problem is in P/poly by a "black-box proof.

    Polynomial-time targeted attacks on coin tossing for any number of corruptions

    Get PDF
    Consider an nn-message coin-tossing protocol between nn parties P1,,PnP_1,\dots,P_n, in which PiP_i broadcasts a single message wiw_i in round ii (possibly based on the previously shared messages) and at the end they agree on bit bb. A kk-replacing adversary AkA_k can change up to kk of the messages as follows. In every round ii, the adversary who knows all the messages broadcast so far, as well as a message wiw_i that is prepared by PiP_i to be just sent, can can to replace the prepared message wiw_i with its own choice. A targeted adversary prefers the outcome b2˘7=1b\u27=1, and its bias is defined as μ2˘7μ\mu\u27-\mu, where μ2˘7=Pr[b2˘7=1]\mu\u27=\Pr[b\u27=1] (resp. Pr[b=1]=μ\Pr[b=1]=\mu) refers to the probability of outputting 11 when the attack happens (resp. does not happen). In this work, we study kk-replacing targeted attacks, their computational efficiency, and optimality, for all k[n]k \in [n]. Large messages: When the messages are allowed to be arbitrarily long, we show that polynomial-time kk-replacing targeted attacks can achieve bias Ω(μk/n)\Omega(\mu k/\sqrt n) for any kk (and any protocol), which is optimal up to a constant factor for any μ=Θ(1)\mu = \Theta(1). Previously, it was known how to achieve such bias only for k=Ω(n)k = \Omega(\sqrt n) (Komargodski-Raz [DISC\u2718], Mahloujifar-Mahmoody [ALT\u2719], and Etesami-Mahloujifar-Mahmoody [SODA\u2720]). This proves a computational variant of the isoperimetric inequality for product spaces under k=o(n)k=o(\sqrt n) Hamming distance. As a corollary, we also obtain improved poly(n)poly(n)-time targeted poisoning attacks on deterministic learners, in which the adversary can increase the probability of any efficiently testable bad event over the produced model from μ=1/poly(n)\mu=1/poly(n) to μ+Ω(μk/n)\mu + \Omega(\mu k /\sqrt n) by changing kk out of nn training examples. Binary messages: When the messages w1,,wnw_1,\dots,w_n are uniformly random bits, we show that if μ=Pr[b=1]=Pr[wit]=βn(t)\mu=\Pr[b=1]= \Pr[\sum w_i \geq t] = \beta^{(t)}_n for t[n]t \in [n] is the probability of falling into a Hamming ball, then polynomial-time kk-replacing targeted attacks can achieve μ2˘7=Pr[b2˘7=1]=βn(tk)\mu\u27=\Pr[b\u27=1]=\beta^{(t-k)}_n , which is optimal due to the simple majority protocol. Thus, as corollary we obtain an alternative proof of the Harper\u27s celebrated vertex isoperimetric inequality in which the optimal adversary (that maps random points to a set of measure μ\mu by changing at most kk bits) is limited to be online and run in polynomial time. Previously, Lichtenstein, Linial, and Saks [Combinatorica\u2789] showed how to achieve μ2˘7=Pr[b2˘7=1]=βnk(tk)\mu\u27=\Pr[b\u27=1] = \beta^{(t-k)}_{ n-k } (using computationally unbounded attacks), which is optimal for adaptive adversaries who decide on corrupting parties before seeing their messages

    Irregular Product Codes

    Get PDF
    We introduce irregular product codes, a class of codes where each codeword is represented by a matrix and the entries in each row (column) of the matrix come from a component row (column) code. As opposed to standard product codes, we do not require that all component row codes nor all component column codes be the same. Relaxing this requirement can provide some additional attractive features such as allowing some regions of the codeword to be more error-resilient, providing a more refined spectrum of rates for finite lengths, and improved performance for some of these rates. We study these codes over erasure channels and prove that for any 0 < ε < 1, for many rate distributions on component row codes, there is a matching rate distribution on component column codes such that an irregular product code based on MDS codes with those rate distributions on the component codes has asymptotic rate 1 - ε and can decode on erasure channels having erasure probability <; ε (and having alphabet size equal to the alphabet size of the component MDS codes)
    corecore