Theoretical Computer Science最新文献

筛选
英文 中文
A better LP rounding for feedback arc set on tournaments 赛事反馈弧设置的 LP 舍入更合理
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-08-06 DOI: 10.1016/j.tcs.2024.114768
{"title":"A better LP rounding for feedback arc set on tournaments","authors":"","doi":"10.1016/j.tcs.2024.114768","DOIUrl":"10.1016/j.tcs.2024.114768","url":null,"abstract":"<div><p>We present a randomized algorithm to approximate the feedback arc set problem on weighted tournaments, a classic well-studied NP-hard problem. Our algorithm is based on rounding its standard linear programming relaxation. It improves the previously best-known LP rounding algorithm by achieving an approximation factor of 2.127 (best known was 2.5). As a result, we have found a better upper bound for the integrality gap of the corresponding LP.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-08-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933721","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Slowing down top trees for better worst-case compression 减慢顶端树木的生长速度,改善最坏情况下的压缩效果
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-08-06 DOI: 10.1016/j.tcs.2024.114764
{"title":"Slowing down top trees for better worst-case compression","authors":"","doi":"10.1016/j.tcs.2024.114764","DOIUrl":"10.1016/j.tcs.2024.114764","url":null,"abstract":"<div><p>We consider the top tree compression scheme introduced by Bille et al. [ICALP 2013] and construct an infinite family of trees on <em>n</em> nodes labeled from an alphabet of size <em>σ</em>, for which the size of the top DAG is <span><math><mi>Θ</mi><mo>(</mo><mfrac><mrow><mi>n</mi></mrow><mrow><msub><mrow><mi>log</mi></mrow><mrow><mi>σ</mi></mrow></msub><mo>⁡</mo><mi>n</mi></mrow></mfrac><mi>log</mi><mo>⁡</mo><msub><mrow><mi>log</mi></mrow><mrow><mi>σ</mi></mrow></msub><mo>⁡</mo><mi>n</mi><mo>)</mo></math></span>. Our construction matches a previously known upper bound and exhibits a weakness of this scheme, as the information-theoretic lower bound is <span><math><mi>Ω</mi><mo>(</mo><mfrac><mrow><mi>n</mi></mrow><mrow><msub><mrow><mi>log</mi></mrow><mrow><mi>σ</mi></mrow></msub><mo>⁡</mo><mi>n</mi></mrow></mfrac><mo>)</mo></math></span>. Lohrey et al. [IPL 2019] designed a more involved version of the original algorithm achieving the lower bound. We show that this can be also guaranteed by a very minor modification of the original scheme: informally, one only needs to ensure that different parts of the tree are not compressed too quickly. Arguably, our version is more uniform, and in particular, the compression procedure is oblivious to the value of <em>σ</em>.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-08-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Defending hash tables from algorithmic complexity attacks with resource burning 利用资源燃烧防御哈希表的算法复杂性攻击
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-08-05 DOI: 10.1016/j.tcs.2024.114762
{"title":"Defending hash tables from algorithmic complexity attacks with resource burning","authors":"","doi":"10.1016/j.tcs.2024.114762","DOIUrl":"10.1016/j.tcs.2024.114762","url":null,"abstract":"<div><p>We consider the problem of defending a hash table against a Byzantine attacker that is trying to degrade the performance of query, insertion and deletion operations. Our defense makes use of resource burning (RB)—the verifiable expenditure of network resources—where the issuer of a request incurs some RB cost. Our algorithm, <span>Depth Charge</span>, charges RB costs for operations based on the depth of the appropriate object in the list that the object hashes to in the table. By appropriately setting the RB costs, our algorithm mitigates the impact of an attacker on the hash table's performance. In particular, in the presence of a significant attack, our algorithm incurs a cost which is asymptotically less that the attacker's cost.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-08-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933727","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Overcoming probabilistic faults in disoriented linear search 克服定向线性搜索中的概率故障
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-08-02 DOI: 10.1016/j.tcs.2024.114761
{"title":"Overcoming probabilistic faults in disoriented linear search","authors":"","doi":"10.1016/j.tcs.2024.114761","DOIUrl":"10.1016/j.tcs.2024.114761","url":null,"abstract":"<div><p>We consider search by mobile agents for a hidden, idle target, placed on the infinite line. Feasible solutions are agent trajectories in which all agents reach the target sooner or later. A special feature of our problem is that the agents are <em>p</em>-faulty, meaning that every attempt to change direction is an independent Bernoulli trial with known probability <em>p</em>, where <em>p</em> is the probability that a turn fails. We are looking for agent trajectories that minimize the worst-case expected termination time, relative to the distance of the hidden target to the origin (competitive analysis). Hence, searching with one 0-faulty agent is the celebrated linear search (cow-path) problem that admits optimal 9 and 4.59112 competitive ratios, with deterministic and randomized algorithms, respectively.</p><p>First, we study linear search with one deterministic <em>p</em>-faulty agent, i.e., with no access to random oracles, <span><math><mi>p</mi><mo>∈</mo><mo>(</mo><mn>0</mn><mo>,</mo><mn>1</mn><mo>/</mo><mn>2</mn><mo>)</mo></math></span>. For this problem, we provide trajectories that leverage the probabilistic faults into an algorithmic advantage. Our strongest result pertains to a search algorithm (deterministic, aside from the adversarial probabilistic faults) which, as <span><math><mi>p</mi><mo>→</mo><mn>0</mn></math></span>, has optimal performance <span><math><mn>4.59112</mn><mo>+</mo><mi>ϵ</mi></math></span>, up to the additive term <em>ϵ</em> that can be arbitrarily small. Additionally, it has performance less than 9 for <span><math><mi>p</mi><mo>≤</mo><mn>0.390388</mn></math></span>. When <span><math><mi>p</mi><mo>→</mo><mn>1</mn><mo>/</mo><mn>2</mn></math></span>, our algorithm has performance <span><math><mi>Θ</mi><mo>(</mo><mn>1</mn><mo>/</mo><mo>(</mo><mn>1</mn><mo>−</mo><mn>2</mn><mi>p</mi><mo>)</mo><mo>)</mo></math></span>, which we also show is optimal up to a constant factor.</p><p>Second, we consider linear search with two <em>p</em>-faulty agents, <span><math><mi>p</mi><mo>∈</mo><mo>(</mo><mn>0</mn><mo>,</mo><mn>1</mn><mo>/</mo><mn>2</mn><mo>)</mo></math></span>, for which we provide three algorithms of different advantages, all with a bounded competitive ratio even as <span><math><mi>p</mi><mo>→</mo><mn>1</mn><mo>/</mo><mn>2</mn></math></span>. Indeed, for this problem, we show how the agents can simulate the trajectory of any 0-faulty agent (deterministic or randomized), independently of the underlying communication model. As a result, searching with two agents allows for a solution with a competitive ratio of <span><math><mn>9</mn><mo>+</mo><mi>ϵ</mi></math></span> (which we show can be achieved with arbitrarily high concentration) or a competitive ratio of <span><math><mn>4.59112</mn><mo>+</mo><mi>ϵ</mi></math></span>. Our final contribution is a novel algorithm for searching with two <em>p</em>-faulty agents that achieves a competitive ratio <span><math><mn>3</mn><mo>+</mo><mn>4</mn><msqrt><mrow><mi>p</mi><mo>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-08-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933776","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the power of local graph expansion grammars with and without additional restrictions 论有附加限制和无附加限制的局部图扩展语法的威力
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-08-02 DOI: 10.1016/j.tcs.2024.114763
{"title":"On the power of local graph expansion grammars with and without additional restrictions","authors":"","doi":"10.1016/j.tcs.2024.114763","DOIUrl":"10.1016/j.tcs.2024.114763","url":null,"abstract":"<div><p>We study graph expansion grammars, a type of graph grammar that has recently been introduced with motivations in natural language processing. Graph expansion generalizes the well-known hyperedge replacement. In contrast to the latter, the former is able to generate graph languages of unbounded treewidth, like the set of all graphs. In an earlier paper, the complexity of the membership problem of the generated languages was studied, the main result being a polynomial parsing algorithm for local DAG expansion grammars (there called local DAG expansion grammars), a subclass of graph expansion grammars that generates directed acyclic graphs. Here, we study the generative power of local graph expansion grammars. While they, unrestricted, are able to simulate Turing machines, we identify natural restrictions that give rise to a pumping lemma and ensure that the generated languages have regular path languages as well as a semi-linear Parikh image.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-08-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0304397524003803/pdfft?md5=4d87e5d2112df783f3aececeec885525&pid=1-s2.0-S0304397524003803-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141984655","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Distributed approximation for f-matching f 匹配的分布式近似法
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-07-31 DOI: 10.1016/j.tcs.2024.114760
{"title":"Distributed approximation for f-matching","authors":"","doi":"10.1016/j.tcs.2024.114760","DOIUrl":"10.1016/j.tcs.2024.114760","url":null,"abstract":"<div><p>Let <span><math><mi>G</mi><mo>=</mo><mo>(</mo><mi>V</mi><mo>,</mo><mi>E</mi><mo>)</mo></math></span> be a graph and let <span><math><mi>f</mi><mo>:</mo><mi>V</mi><mo>→</mo><msup><mrow><mi>Z</mi></mrow><mrow><mo>+</mo></mrow></msup></math></span>. An <em>f</em>-matching in <em>G</em> is a set of edges <span><math><mi>F</mi><mo>⊆</mo><mi>E</mi></math></span> such that every vertex <span><math><mi>v</mi><mo>∈</mo><mi>V</mi></math></span> is incident to at most <span><math><mi>f</mi><mo>(</mo><mi>v</mi><mo>)</mo></math></span> edges. In this paper we will give a constant-time distributed algorithm which approximates a maximum <em>f</em>-matching in bi-colored graphs of constant arboricity.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-07-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933732","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improved unbounded inner-product functional encryption 改进的无界内积函数加密
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-07-31 DOI: 10.1016/j.tcs.2024.114756
{"title":"Improved unbounded inner-product functional encryption","authors":"","doi":"10.1016/j.tcs.2024.114756","DOIUrl":"10.1016/j.tcs.2024.114756","url":null,"abstract":"<div><p>In this paper, we propose an unbounded inner-product functional encryption (unbounded IPFE) scheme with semi-adaptive simulation-based security. Compared with the previous semi-adaptive secure scheme proposed by Tomida and Takashima [Asiacrypt18], our scheme enjoys about 28% shorter ciphertext and about 43% shorter secret key.</p><p>Technically, we start with a bounded separable one-key IPFE scheme. In the separable one-key IPFE scheme, the public key and ciphertext can be divided into some vectors. At the same time, we develop a new transformation from a bounded separable one-key IPFE scheme towards an unbounded IPFE scheme. Finally, we give a concrete instantiation with the bounded separable one-key IPFE scheme and the transformation.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-07-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933730","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Preface to special issue on theory and applications of Graph Searching 图搜索理论与应用特刊序言
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-07-30 DOI: 10.1016/j.tcs.2024.114759
{"title":"Preface to special issue on theory and applications of Graph Searching","authors":"","doi":"10.1016/j.tcs.2024.114759","DOIUrl":"10.1016/j.tcs.2024.114759","url":null,"abstract":"","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142011472","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Temporally connected components 时间相连的组件
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-07-30 DOI: 10.1016/j.tcs.2024.114757
{"title":"Temporally connected components","authors":"","doi":"10.1016/j.tcs.2024.114757","DOIUrl":"10.1016/j.tcs.2024.114757","url":null,"abstract":"<div><p>We discuss a variety of extensions of connected components in temporal graphs, focusing on extensions using connectivity over time through temporal paths (or journeys). Starting with components induced by temporal sources or sinks, we build up to components induced by multiple sources or sinks, and eventually components where all vertices are sources and sinks, i.e. temporally connected components. The cases of bounded components (i.e. defined on time windows), and open or closed components, are also considered. Our contributions mainly include structural results on the number of components, and algorithmic and complexity results of corresponding decision problems. Several new NP-completeness proofs are provided while exploring the boundaries between easy and difficult problems.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0304397524003748/pdfft?md5=ef1851e3d9d897337a06fbe9786ebcf5&pid=1-s2.0-S0304397524003748-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933771","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Towards tightly secure short linearly homomorphic signatures 实现严密安全的短线性同态签名
IF 0.9 4区 计算机科学
Theoretical Computer Science Pub Date : 2024-07-30 DOI: 10.1016/j.tcs.2024.114758
{"title":"Towards tightly secure short linearly homomorphic signatures","authors":"","doi":"10.1016/j.tcs.2024.114758","DOIUrl":"10.1016/j.tcs.2024.114758","url":null,"abstract":"<div><p>In ASIACRYPT 2016, Boyen and Li proposed an almost tightly secure short signature scheme based on pseudorandom function and the hardness assumption of short integer solution (SIS), and left it as an open problem to make it homomorphic. In this paper, we solve this problem with the same assumptions.</p></div>","PeriodicalId":49438,"journal":{"name":"Theoretical Computer Science","volume":null,"pages":null},"PeriodicalIF":0.9,"publicationDate":"2024-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141933774","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信