From DevOps to MLOps: Overview and application to electricity market forecasting
In the Software Development Life Cycle (SDLC), Development and Operations (DevOps)
has been proven to deliver reliable, scalable software within a shorter time. Due to the …
has been proven to deliver reliable, scalable software within a shorter time. Due to the …
Improved bounds for the sunflower lemma
A sunflower with r petals is a collection of r sets so that the intersection of each pair is equal
to the intersection of all. Erdős and Rado proved the sunflower lemma: for any fixed r, any …
to the intersection of all. Erdős and Rado proved the sunflower lemma: for any fixed r, any …
Cryptographic hashing from strong one-way functions (or: One-way product functions and their applications)
J Holmgren, A Lombardi - 2018 IEEE 59th annual symposium …, 2018 - ieeexplore.ieee.org
Constructing collision-resistant hash families (CRHFs) from one-way functions is a long-
standing open problem and source of frustration in theoretical cryptography. In fact, there are …
standing open problem and source of frustration in theoretical cryptography. In fact, there are …
Multi-collision resistance: a paradigm for keyless hash functions
We introduce a new notion of multi-collision resistance for keyless hash functions. This is a
natural relaxation of collision resistance where it is hard to find multiple inputs with the same …
natural relaxation of collision resistance where it is hard to find multiple inputs with the same …
Finding a Nash equilibrium is no easier than breaking Fiat-Shamir
AR Choudhuri, P Hubáček, C Kamath… - Proceedings of the 51st …, 2019 - dl.acm.org
The Fiat-Shamir heuristic transforms a public-coin interactive proof into a non-interactive
argument, by replacing the verifier with a cryptographic hash function that is applied to the …
argument, by replacing the verifier with a cryptographic hash function that is applied to the …
The complexity of splitting necklaces and bisecting ham sandwiches
A Filos-Ratsikas, PW Goldberg - Proceedings of the 51st Annual ACM …, 2019 - dl.acm.org
We resolve the computational complexity of two problems known as Necklace Splitting and
Discrete Ham Sandwich, showing that they are PPA-complete. For Necklace Splitting, this …
Discrete Ham Sandwich, showing that they are PPA-complete. For Necklace Splitting, this …
Consensus halving is PPA-complete
A Filos-Ratsikas, PW Goldberg - Proceedings of the 50th Annual ACM …, 2018 - dl.acm.org
We show that the computational problem Consensus Halving is PPA-Complete, the first PPA-
Completeness result for a problem whose definition does not involve an explicit circuit. We …
Completeness result for a problem whose definition does not involve an explicit circuit. We …
[PDF][PDF] Total functions in the polynomial hierarchy
We identify several genres of search problems beyond NP for which existence of solutions is
guaranteed. One class that seems especially rich in such problems is PEPP (for" polynomial …
guaranteed. One class that seems especially rich in such problems is PEPP (for" polynomial …
Collision resistant hashing for paranoids: Dealing with multiple collisions
A collision resistant hash (CRH) function is one that compresses its input, yet it is hard to find
a collision, ie a x_1 ≠ x_2 x 1≠ x 2 st h (x_1)= h (x_2) h (x 1)= h (x 2). Collision resistant …
a collision, ie a x_1 ≠ x_2 x 1≠ x 2 st h (x_1)= h (x_2) h (x 1)= h (x 2). Collision resistant …
Black-Box PPP Is Not Turing-Closed
The complexity class PPP contains all total search problems many-one reducible to the
Pigeon problem, where we are given a succinct encoding of a function mapping n+ 1 …
Pigeon problem, where we are given a succinct encoding of a function mapping n+ 1 …