Based on population and logical operation, a binary logical operation algorithm is proposed to solve the 0-1 programming problem. Introduce the uniform initialization operator to improve the survival rate and diversit...
详细信息
To address issues such as central server dependency, harsh environments, and network instability during the networked upgrade of industrial control devices, this paper proposes a distributed self-organizing network sy...
详细信息
Recommendation system has become an important way to obtain information from massive data. Compared with active retrieval, the recommendation system based on deep learning has stronger predictability and can provide u...
详细信息
In the Correlation Clustering problem we are given n nodes, and a preference for each pair of nodes indicating whether we prefer the two endpoints to be in the same cluster or not. The output is a clustering inducing ...
详细信息
ISBN:
(纸本)9783959773652
In the Correlation Clustering problem we are given n nodes, and a preference for each pair of nodes indicating whether we prefer the two endpoints to be in the same cluster or not. The output is a clustering inducing the minimum number of violated preferences. In certain cases, however, the preference between some pairs may be too important to be violated. The constrained version of this problem specifies pairs of nodes that must be in the same cluster as well as pairs that must not be in the same cluster (hard constraints). The output clustering has to satisfy all hard constraints while minimizing the number of violated preferences. Constrained Correlation Clustering is APX-Hard and has been approximated within a factor 3 by van Zuylen et al. [SODA’07]. Their algorithm is based on rounding an LP with Θ(n3) constraints, resulting in an Ω(n3ω) running time. In this work, using a more combinatorial approach, we show how to approximate this problem significantly faster at the cost of a slightly weaker approximation factor. In particular, our algorithm runs in Oe(n3) time (notice that the input size is Θ(n2)) and approximates Constrained Correlation Clustering within a factor 16. To achieve our result we need properties guaranteed by a particular influential algorithm for (unconstrained) Correlation Clustering, the CC-PIVOT algorithm. This algorithm chooses a pivot node u, creates a cluster containing u and all its preferred nodes, and recursively solves the rest of the problem. It is known that selecting pivots at random gives a 3-approximation. As a byproduct of our work, we provide a derandomization of the CC-PIVOT algorithm that still achieves the 3-approximation;furthermore, we show that there exist instances where no ordering of the pivots can give a (3 − Ε)-approximation, for any constant Ε. Finally, we introduce a node-weighted version of Correlation Clustering, which can be approximated within factor 3 using our insights on Constrained Correlation Clustering. A
An efficient algorithm for enumerating representations of the unitary group U(3) that occur in a representation of the unitary group U(N) is introduced. The algorithm is applicable to U(N) representations associated w...
详细信息
We give an algorithm for the fully-dynamic carpooling problem with recourse: Edges arrive and depart online from a graph G with n nodes according to an adaptive adversary. Our goal is to maintain an orientation H of G...
详细信息
Estimation of importance for considered features is an important issue for any knowledge exploration process and it can be executed by a variety of approaches. In the research reported in this study, the primary aim w...
详细信息
The exponential increase in the amount of available data makes taking advantage of them without violating users’ privacy one of the fundamental problems of computer science. This question has been investigated thorou...
详细信息
ISBN:
(纸本)9783959773485
The exponential increase in the amount of available data makes taking advantage of them without violating users’ privacy one of the fundamental problems of computer science. This question has been investigated thoroughly under the framework of differential privacy. However, most of the literature has not focused on settings where the amount of data is so large that we are not even able to compute the exact answer in the non-private setting (such as in the streaming setting, sublinear-time setting, etc.). This can often make the use of differential privacy unfeasible in practice. In this paper, we show a general approach for making Monte-Carlo randomized approximation algorithms differentially private. We only need to assume the error R of the approximation algorithm is sufficiently concentrated around 0 (e.g. E[|R|] is bounded) and that the function being approximated has a small global sensitivity ∆. Specifically, if we have a randomized approximation algorithm with sufficiently concentrated error which has time/space/query complexity T(n, ρ) with ρ being an accuracy parameter, we can generally speaking get an algorithm with the same accuracy and complexity T(n, Θ(ϵρ)) that is ϵ-differentially private. Our technical results are as follows. First, we show that if the error is subexponential, then the Laplace mechanism with error magnitude proportional to the sum of the global sensitivity ∆ and the subexponential diameter of the error of the algorithm makes the algorithm differentially private. This is true even if the worst-case global sensitivity of the algorithm is large or infinite. We then introduce a new additive noise mechanism, which we call the zero-symmetric Pareto mechanism. We show that using this mechanism, we can make an algorithm differentially private even if we only assume a bound on the first absolute moment of the error E[|R|]. Finally, we use our results to give either the first known or improved sublinear-complexity differentially private algorit
In the current paper, we evaluate the performance of different computational approaches for constructing a strongly admissible labelling for a particular argument. Unlike previous work, which examined different approa...
详细信息
Over the last decade, extensive research has been conducted on the algorithmic aspects of designing single-elimination (SE) tournaments. Addressing natural questions of algorithmic tractability, we identify key proper...
详细信息
暂无评论