Monday, June 18th, 2018

9:30 am10:15 am

There are a chain of connections between the boosting technique in machine learning, the hard-core distribution lemmas in complexity theory, the dense model theorems from additive combinatorics, regularity lemmas from graph theory, and back to GAN type algorithms in machine learning. Reverse engineering these connections, we consider versions of the energy increment arguments used to prove regularity lemmas as a boosting algorithm, and give a tight analysis of this algorithm using entropy. We show that it is asymptotically optimal within the class of oblivious boosting algorithms that can be used to prove the hardcore distribution lemma. We then apply the connections forward in the chain, and re-derive versions of generic regularity lemmas with (possibly) improved quantitative parameters. We show that the dependence goes from a tower to a doubly exponential function when the class of basic hypotheses have constant VC dimension. We also use the same argument to give a "decision tree'' regularity lemma with single exponential dependence on the parameters. We hope this might be usable to quantitatively improve some known consequences of the Szemeredi regularity lemma.

10:15 am10:45 am

Regularity lemmas are very useful tools in graph theory and theoretical computer science. In this talk, I'll discuss a recent deterministic algorithm that finds, in $\epsilon^{-O(1)} n^2$ time, an $\epsilon$-regular Frieze--Kannan partition of a graph on $n$ vertices. The algorithm outputs an approximation of a given graph as a weighted sum of $\epsilon^{-O(1)}$ many complete bipartite graphs. Joint work with Jacob Fox and Yufei Zhao.

11:15 am12:00 pm

We give a simple explicit hitting set generator for read-once branching programs of width w and length r with known variable order. When r = w, our generator has seed length O(log^2 w + log(1/eps)). When r = polylog w, our generator has optimal seed length O(log w + log(1/eps)). For intermediate values of r, our generator's seed length smoothly interpolates between these two extremes. Our generator's seed length improves on recent work by Braverman, Cohen, and Garg (STOC '18). In addition, our generator and its analysis are dramatically simpler than the work by Braverman et al. Our generator's seed length improves on all the classic generators for space-bounded computation (Nisan Combinatorica '92; Impagliazzo, Nisan, and Wigderson STOC '94; Nisan and Zuckerman JCSS '96) when eps is small. As a corollary of our construction, we show that every RL algorithm that uses r random bits can be simulated by an NL algorithm that uses only O(r/log^c n) nondeterministic bits, where c is an arbitrarily large constant. Finally, we show that any RL algorithm with small success probability eps can be simulated deterministically in space O(log^{3/2} n + log n log log(1/eps)). This improves on work by Saks and Zhou (JCSS '99), who gave an algorithm that runs in space O(log^{3/2} n + sqrt(log n) log(1/eps)).

This is joint work with William Hoza.

2:00 pm2:45 pm

The arithmetic regularity lemma for $\mathbb{F}_p^n$ (first proved by Green in 2005) states that given $A\subseteq \F_p^n$, there exists $H\leq \F_p^n$ of bounded index such that $A$ is Fourier-uniform with respect to almost all cosets of $H$. In general, the growth of the index of $H$ is required to be of tower type depending on the degree of uniformity, and must also allow for a small number of non-uniform elements. Previously, in joint work with Wolf, we showed that under a natural stability theoretic assumption, the bad bounds and non-uniform elements are not necessary. In this talk, we present results extending these results to stable subsets of arbitrary finite abelian groups. This is joint work with Julia Wolf.

2:45 pm3:15 pm

We show that popular hardness conjectures about problems from the field of fine-grained complexity theory imply structural results for resource-based complexity classes. Namely, we show that if either k-Orthogonal Vectors or k-CLIQUE requires $n^{\epsilon k}$ time, for some constant $\epsilon>1/2$, to \emph{count} (note that these conjectures are significantly weaker than the usual ones made on these problems) on randomized machines for all but finitely many input lengths, then we have the following derandomizations: - BPP can be decided in polynomial time \emph{using only $n^{\alpha}$ random bits} on average over \emph{any} efficient input distribution, for any constant $\alpha>0$ - BPP can be decided in polynomial time with \emph{no randomness} on average \emph{over the uniform distribution} This answers an open question of Ball et al. (STOC '17) in the positive of whether derandomization can be achieved from conjectures from fine-grained complexity theory. More strongly, these derandomizations improve over all previous ones achieved from \emph{worst-case uniform} assumptions by succeeding on all but finitely many input lengths, as is wanted for asymptotics. Previously, derandomizations from worst-case uniform assumptions were only know to succeed on infinitely many input lengths. It is specifically the structure and moderate hardness of the $k$-Orthogonal Vectors and $\kCLIQ$ problems that makes removing this restriction possible. Via this uniform derandomization, we connect the problem-centric and resource-centric views of complexity theory by showing that exact hardness assumptions about specific problems like k-CLIQUE imply quantitative and qualitative relationships between randomized and deterministic time. This can be either viewed as a barrier to proving some of the main conjectures of fine-grained complexity theory lest we achieve a major breakthrough in unconditional derandomization or, optimistically, as route to attain such derandomizations by working on very concrete and weak conjectures about specific problems.

3:45 pm4:15 pm

We study the task of seedless randomness extraction from recognizable sources, which are uniform distributions over sets of the form {x : f(x) = v} for functions f in some specified class C. We give two simple methods for constructing seedless extractors for C-recognizable sources. Our first method shows that if C admits XOR amplification, then we can construct a seedless extractor for C-recognizable sources by using a mildly hard function for C as a black box. By exploiting this reduction, we give polynomial-time, seedless randomness extractors for algebraic sources over any prime field, where algebraic sources are uniform distributions over the set of solutions of a system of low degree polynomials. In particular, the new extractor has linear output length and exponentially small error for min-entropy k ? (1 ? ?)n, where ? > 0 is a small enough constant. Our second method shows that a seed-extending pseudorandom generator with exponentially small error for C yields an extractor with exponentially small error for C-recognizable sources, improving a reduction by Kinne, Melkebeek, and Shaltiel [KvMS12]. Using the hardness of the parity function against AC0 [H?as87], we significantly improve Shaltiel?s extractor [Sha11] for AC0 -recognizable sources. Finally, assuming sufficiently strong one-way permutations, we construct seedless extractors for sources recognizable by BPP algorithms, and these extractors run in quasi-polynomial time.

Joint work with David Zuckerman.

4:15 pm5:00 pm

There are many fundamental problems concerning sequences of points in $R^d$ that arise in various areas of mathematics and computation. Typical problems include finding or avoiding patterns, testing or validating various `random-like? behavior, and analyzing or comparing different statistics, for example. In this talk, we will examine various notions of clustering and dispersion for sequences in $R^d$. We will describe some recent results and mention numerous open problems.

Tuesday, June 19th, 2018

9:30 am10:15 am

We propose a new framework for constructing pseudorandom generators for n-variate Boolean functions. It is based on two new notions. First, we introduce fractional pseudorandom generators, which are pseudorandom distributions taking values in [-1,1]^n . Next, we use a fractional pseudorandom generator as steps of a random walk in [-1,1]^n that converges to {-1,1}^n . We prove that this random walk converges fast (in time logarithmic in n) due to polarization. As an application, we construct pseudorandom generators for Boolean functions with bounded Fourier tails. We use this to obtain a pseudorandom generator for functions with sensitivity s, whose seed length is polynomial in s. Other examples include functions computed by branching programs of various sorts or by bounded depth circuits.

Joint work with Eshan Chattopadhyay, Pooya Hatami, and Shachar Lovett.

10:15 am10:45 am

Let G be an abelian group of bounded exponent and A ? G . We show that if the collection of translates of A has bounded VC dimension , then for every ? > 0 there is a subgroup H of G of index at most poly(1/?) such that one can add or delete at most ?|G| elements to A to make it a union of H-cosets. We also establish a removal lemma with polynomial bounds, with applications to property testing, for induced bipartite patterns in a finite abelian group with bounded exponent. Joint work with Noga Alon and Jacob Fox.

11:15 am12:00 pm

One of the ultimate goals of symmetric-key cryptography is to find rigorous theoretical framework for building block ciphers from small pseudorandom components, such as cryptographic S-boxes, and then argue why iterating such small components for sufficiently many rounds would yield a secure construction. Unfortunately, a fundamental obstacle towards reaching this goal comes from the fact that traditional security proofs cannot get security beyond than 2^{-n}, where n is the size of the corresponding component. As a result, prior provably secure approaches --- which we call "big-box cryptography" --- always made n larger than the security parameter, which led to several problems divorcing such results from reality. In this work introduce a novel paradigm for justifying the security of existing block ciphers, which we call *small-box cryptography*. Unlike the "big-box" paradigm, it allows one to go much deeper inside the existing block cipher constructions, by only idealizing a small (and, hence, realistic!) building block of very small size n, such as an 8-to-32-bit S-box. It then introduces a clean and rigorous mixture of proofs and hardness conjectures which allow one to lift traditional, and seemingly meaningless, "at most 2^{-n}" security proofs for *reduced-round* idealized variants of the existing block ciphers, into meaningful, *full-round* security justifications of the actual ciphers used in the real world. We then apply our framework to the design of popular SPN-based ciphers, which include AES, Serpent, and PRESENT, among others. To the best of our knowledge, our results give the most accurate and plausible theoretical justification for the security of SPN ciphers to date.

2:00 pm2:45 pm

The main result of this talk is a lower bound for the maximum size of a k-colored sum-free set in Z_m^n, where k\geq 3 and m\geq 2 are fixed and n tends to infinity. Such sets were first considered for k=3 due to their connections to fast matrix multiplication algorithms, but they can also be used to obtain bounds on the possible efficiency of property testing algorithms testing for k-cylce freeness. If m is a prime power, our lower bound matches (up to lower order terms) the previously known upper bound for the maximum size of a k-colored sum-free set Z_m^n. Our lower bound generalizes prior work of Kleinberg-Sawin-Speyer for the case k=3, in which they used a result of Pebody. In the talk, we will sketch the proof and highlight the key new ideas. Joint work with László Miklós Lovász.

2:45 pm3:15 pm

We construct new PRGs for intersections (and other functions) of halfspaces over the Gaussian space. In particular, we show that standard derandomizations of the Johnson-Lindenstrauss transforms instantiated with appropriate parameters yields PRGs for these classes. Arguably significantly simpler than previous constructions, these also beat the known state of the art for these classes. (1) For intersections of k-halfspaces with constant error, our seed length is O(log n) + poly(log k). Thus, this remains O(log n) for k = n^{c} for c>0. Previously, this guarantee was known for k = O(log n / log log n). (2) For arbitrary functions, we achieve a seed length of O(log n) + poly(k). This remains O(log n) for k = log n^{c} for c>0. Previously, this guarantee was known for k = O(log log n). Our proof exploits (easy) tools from the theory of Gaussian processes. Joint work with Eshan Chattopadhyay and Rocco Servedio.

Wednesday, June 20th, 2018

9:30 am10:15 am

Given a $k$-uniform hypergraph $H$, consider the associated graph whose vertex set consists of the $(k-1)$-tuples of vertices in $V(H)$ which are contained in some edge and where two vertices are joined if there is an edge of $H$ containing both. We say that $H$ is an expander if this associated graph is an expander. Using Cayley graphs over elementary abelian 2-groups, we give a randomisable construction of such expanders whose degree is polylogarithmic in the number of vertices. Partly based on joint work with Jonathan Tidor and Yufei Zhao.

10:15 am10:45 am

The VC-dimension of a family sets, named after Vapnik and Chervonenkis, is an interesting combinatorial concept that has been used in machine learning, computational geometry and the theory of empirical processes. In this talk we shall discuss a notion of VC-dimension for subsets of groups and discuss the structure of subsets of abelian groups with bounded VC-dimension -- illustrating what might be termed an arithmetic regularity lemma -- as well as some analytic results about convolutions. These results can be used to give strong answers to classical additive combinatorial questions, such as finding structures in sumsets, in the bounded-VC setting.

11:15 am12:00 pm

For every small ?, we explicitly construct binary erasure list-decodable codes that can be list-decoded from 1-? fraction of erasures, with near-optimal list-size poly(log(1/?)) and near-optimal rate O(?^(1+?)) where ?>0 is any constant. This is the first construction to break the ?^2 rate barrier, solving a long-standing open problem raised by Guruswami and Indyk, and it does so with a remarkably small list size (we remark that Guruswami showed such a result is impossible using linear codes, and indeed our code is not linear). Equivalently, in terms of dispersers, we construct ?-error one-bit strong dispersers with near-optimal seed-length and near-optimal entropy-loss. The main ingredient in the construction is a new (and nearly optimal) unbalanced two-source extractor. The extractor extracts one bit with constant error from two independent sources, where one source has length n and tiny min-entropy O(loglog n) and the other source has length O(log n) and arbitrarily small constant min-entropy rate. Joint work with Avraham Ben-Aroya and Amnon Ta-Shma.

2:00 pm2:45 pm

Schur's theorem states that however one finitely colours the positive integers, there is always a solution to the equation x+y = z in which each variable receives the same colour. Rado completely characterised which linear equations possess this property and which do not. We discuss analogues of these results for certain non-linear Diophantine equations in sufficiently many variables.

2:45 pm3:15 pm

The recent line of study on randomness extractors has been a great success, resulting in exciting new techniques, new connections, and breakthroughs to long standing open problems in several seemingly different topics. These include seeded non-malleable extractors, privacy amplification protocols with an active adversary, independent source extractors (and explicit Ramsey graphs), and non-malleable codes in the split state model. Previously, the best constructions are given in \cite{Li17}: seeded non-malleable extractors with seed length and entropy requirement O(log n+log(1/\eps)log log (1/\eps)) for error \eps; two-round privacy amplification protocols with optimal entropy loss for security parameter up to \Omega(k/log k), where k is the entropy of the shared weak source; two-source extractors for entropy O(log n log log n); and non-malleable codes in the 2-split state model with rate \Omega(1/log n). However, in all cases there is still a gap to optimum and the motivation to close this gap remains strong. In this talk, I'll describe a set of new techniques that further push the frontier in the above questions. Our techniques lead to improvements in all of the above questions, and in several cases partially optimal constructions. This is in contrast to all previous work, which only obtain close to optimal constructions. Specifically, our results include the first seeded non-malleable extractor where either the seed length or the entropy requirement can be optimal, further improvements on two source extractors, and the first explicit non-malleable code in the 2-split state model with constant rate, which has been a major goal in the study of non-malleable codes for quite some time. We believe our new techniques can help to eventually obtain completely optimal constructions in the above questions, and may have applications in other settings.

3:45 pm4:15 pm

We construct efficient, unconditional non-malleable codes that are secure against tampering functions computed by small-depth circuits. For constant-depth circuits of polynomial size (i.e. AC^0 tampering functions), our codes have codeword length n = k^{1+o(1)} for a k-bit message. This is an exponential improvement of the previous best construction due to Chattopadhyay and Li (STOC 2017), which had codeword length 2^{O(k^{1/2})}. Our construction remains efficient for circuit depths as large as \Theta(log(n)/loglog(n)) (indeed, our codeword length remains n \leq k^{1+\eps}), and extending our result beyond this would require separating P from NC^1.

We obtain our codes via a new efficient non-malleable reduction from small-depth tampering to split-state tampering. A novel aspect of our work is the incorporation of techniques from unconditional derandomization into the framework of non-malleable reductions. In particular, a key ingredient in our analysis is a recent pseudorandom switching lemma of Trevisan and Xue (CCC 2013), a derandomization of the influential switching lemma from circuit complexity; the randomness-efficiency of this switching lemma translates into the rate-efficiency of our codes via our non-malleable reduction. Joint work with Marshall Ball, Dana Dachman-Soled, Tal Malkin and Li-Yang Tan.

Thursday, June 21st, 2018

9:30 am10:15 am

We present an explicit pseudorandom generator with seed length $\tilde{O}((\log n)^{w+1})$ for read-once, oblivious, width $w$ branching programs that can read their input bits in any order. This improves upon the work of Impagliazzo, Meka and Zuckerman where they required seed length $n^{1/2+o(1)}$.

A central ingredient in  our work is the following bound that we prove on the Fourier spectrum of branching programs. For any width $w$ read-once, oblivious branching program $B:\{0,1\}^n \rightarrow \{0,1\}$, any $k \in \{1,\ldots,n\}$, $$\sum_{S\subseteq[n]: |S|=k}|\widehat{B}(S)| \le O(\log n)^{wk}.$$ This settles a conjecture posed by Reingold, Steinke, and Vadhan.

Our analysis crucially uses a notion of local monotonicity on the edge labeling of the branching program. We carry critical parts of our proof under the assumption of local monotonicity and show how to deduce our results for unrestricted branching programs.

Based on joint work with Pooya Hatami, Omer Reingold and Avishay Tal.

10:15 am10:45 am

We show that a small subset of seeds of any strong extractor also gives a strong extractor with similar parameters when the number of output bits is a constant. Specifically, if \Ext: {0,1}^n \times {0,1}^t \to {0,1}^m is a strong (k,eps)-extractor, then for at least 99% of choices of \tilde{O}(n \cdot 2^m/eps^2) seeds, \Ext restricted to these seeds is a (k,3eps)-extractor.  Note that the degree of this restricted extractor is essentially optimal for m=O(1). By combining this with the Leftover Hash Lemma, we deduce that there are strong extractors outputting a constant number of bits with essentially optimal degree where each seed is a linear function, or even a Toeplitz matrix, or a simply-implementable hash function. Although linear extractors were known, such as the one by Trevisan, it didn't have close to optimal degree (although it did output more bits), and it wasn't known that most sets of linear functions give extractors.

While a simple application of the basic probabilistic method shows the existence of ordinary strong extractors, this approach fails to show the existence of the restricted extractors we seek, or even linear extractors.  We therefore adopt a more sophisticated approach, using chaining as used by Rudra and Wootters and others, combined with the Beck-Fiala theorem from discrepancy theory.

Joint work with David Zuckerman.

11:15 am12:00 pm

A sequence A of positive integers is r-Ramsey complete if for every r-coloring of A, every sufficiently large integer can be written as a sum of the elements of a monochromatic subsequence. Burr and Erdos proposed several open problems on how sparse can an r-Ramsey complete sequence be and which polynomial sequences are r-Ramsey complete. Erdos later offered cash prizes for two of these problems. We prove a result which solves the problems of Burr and Erdos on Ramsey complete sequences. The proofs use randomness and expansion ideas related to pseudorandomness. Joint work with David Conlon.