Carsten Lund
University of Chicago
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Carsten Lund.
foundations of computer science | 1992
Sanjeev Arora; Carsten Lund; Rajeev Motwani; Madhu Sudan; Mario Szegedy
The class PCP(f(n),g(n)) consists of all languages L for which there exists a polynomial-time probabilistic oracle machine that used O(f(n)) random bits, queries O(g(n)) bits of its oracle and behaves as follows: If x in L then there exists an oracle y such that the machine accepts for all random choices but if x not in L then for every oracle y the machine rejects with high probability. Arora and Safra (1992) characterized NP as PCP(log n, (loglogn)/sup O(1)/). The authors improve on their result by showing that NP=PCP(logn, 1). The result has the following consequences: (1) MAXSNP-hard problems (e.g. metric TSP, MAX-SAT, MAX-CUT) do not have polynomial time approximation schemes unless P=NP; and (2) for some epsilon >0 the size of the maximal clique in a graph cannot be approximated within a factor of n/sup epsilon / unless P=NP.<<ETX>>
compiler construction | 1992
László Babai; Lance Fortnow; Carsten Lund
We determine the exact power of two-prover interactive proof systems introduced by Ben-Or, Goldwasser, Kilian, and Wigderson (1988). In this system, two all-powerful noncommunicating provers convince a randomizing polynomial time verifier in polynomial time that the inputx belongs to the languageL. We show that the class of languages having tow-prover interactive proof systems is nondeterministic exponential time. We also show that to prove membership in languages inEXP, the honest provers need the power ofEXP only. The first part of the proof of the main result extends recent techniques of polynomial extrapolation used in the single prover case by Lund, Fortnow, Karloff, Nisan, and Shamir. The second part is averification scheme for multilinearity of a function in several variables held by an oracle and can be viewed as an independent result onprogram verification. Its proof rests on combinatorial techniques employing a simple isoperimetric inequality for certain graphs:
Journal of the ACM | 1992
Carsten Lund; Lance Fortnow; Howard J. Karloff; Noam Nisan
A new algebraic technique for the construction of interactive proof systems is presented. Our technique is used to prove that every language in the polynomial-time hierarchy has an interactive proof system. This technique played a pivotal role in the recent proofs that IP = PSPACE [28] and that MIP = NEXP [4].
foundations of computer science | 1990
László Babai; Lance Fortnow; Carsten Lund
The exact power of two-prover interactive proof systems (MIP) introduced by M. Ben-Or et al. (Proc. 20th Symp. on Theory of Computing, 1988, p.113-31) is determined. In this system, two all-powerful noncommunicating provers convince a randomizing polynomial-time verifier in polynomial time that the input x belongs to the language L. It was previously suspected (and proved in a relativized sense) that coNP-complete languages do not admit such proof systems. In sharp contrast, it is shown that the class of languages having two-prover interactive proof systems is computable in nondeterministic exponential time (NEXP). This represents a further step demonstrating the unexpectedly immense power for randomization and interaction in efficient provability.<<ETX>>
symposium on the theory of computing | 1993
Anne Condon; Joan Feigenbaum; Carsten Lund; Peter W. Shor
We initiate an investigation of probabilistically checkable debate systems (PCDS’S), a natural generalization of the probabilistically checkable proof systems studied in [1, 2, 3, 8]. A PCDS for a language L consists of a probabilistic polynomial-time verifier V and a debate between player 1, who claims that the input z is in L, and player O, who claims that the input x is not in L. We show that there is a PCDS for L in which V flips O(log n) random coins and reads O(1) bits of the debate if and only if L is in PSPACE. This characterization of PSPACE is used to show that certain PSPACE-hard functions are as hard to approximate as they are to compute exactly. t University of Wisconsin, Computer Sciences Department, 1210 West Dayton Street, Madison, WI 57306 USA, condon@cs. wise. edu. Supported in part by NSF grants CCR9100886 and CCR-9257241. tAT&T Ben Laboratories, Room 2C473, 600 Mowt~n Avenue, P. O. Box 636, Murray Hill, NJ 07974-0636 USA, jf~research. att . corn. ~AT&T Ben Laboratories, Room 2C324, 600 Momt& Avenue, P. O. Box 636, Murray Hill, NJ 07974-0636 USA, lrmd@research. att. coin. ~AT&T Bell Laboratory=, Room 2DI 49, 600 Momtain Avenue, P. O. Box 636, Murray Hill, NJ 07974-0636 USA, shor~research. att. corn. * The full version of this paper has been submitted for journal publication and is available as DIMACS TR 93-1o. Permission to copy without fee all or part of this material is granted provided that the copies are not made or distributed for direct commercial advantage, the ACM copyright notice and the title of the publication and its date appear, and notice is given that copying is by permission of the Association for Computing Machinery. To copy otherwise, or to republish, requires a fee and/or specific permission. 25th ACM STOC ‘93-5 /93/CA, USA 01993 ACM 0-S9791-591 -7/93 /0005 /0305 . ..
Journal of Cryptology | 1991
Joan Boyar; Katalin Friedl; Carsten Lund
1.50
SIAM Journal on Computing | 1997
Anne Condon; Joan Feigenbaum; Carsten Lund; Peter W. Shor
New zero-knowledge proofs are given for some number-theoretic problems. All of the problems are in NP, but the proofs given here are much more efficient than the previously known proofs. In addition, these proofs do not require the prover to be superpolynomial in power. A probabilistic polynomial-time prover with the appropriate trapdoor knowledge is sufficient. The proofs are perfect or statistical zero-knowledge in all cases except one.
symposium on theoretical aspects of computer science | 1991
Lance Fortnow; Carsten Lund
A probabilistically checkable debate system (PCDS) for a language L consists of a probabilistic polynomial-time verifier V and a debate between Player 1, who claims that the input x is in L, and Player 0, who claims that the input x is not in L. It is known that there is a PCDS for L in which V flips O(log n) coins and reads O(1) bits of the debate if and only if L is in PSPACE [A. Condon, J. Feigenbaum, C. Lund, and P. Shor, Chicago J. Theoret. Comput. Sci., 1995, No. 4]. In this paper, we restrict attention to RPCDSs, which are PCDSs in which Player 0 follows a very simple strategy: On each turn, Player 0 chooses uniformly at random from the set of legal moves. We prove the following result. nTheorem. L has an RPCDS in which the verifier flips O(log n) coins and reads O(1) bits of the debate if and only if L is in PSPACE. nThis new characterization of PSPACE is used to show that certain stochastic PSPACE-hard functions are as hard to approximate closely as they are to compute exactly. Examples of such functions include optimization versions of Dynamic Graph Reliability, Stochastic Satisfiability, Mah-Jongg, Stochastic Generalized Geography, and other games against nature of the type introduced in [C. Papadimitriou, J. Comput. System Sci., 31 (1985), pp. 288--301].
SIAM Journal on Computing | 1999
Carsten Lund; Nick Reingold; Jeffery Westbrook; Dicky C. K. Yan
We show a rough equivalence between alternating time-space complexity and a public-coin interactive proof system with the verifier having a polynomial related time-space complexity. Special cases include
SIAM Journal on Discrete Mathematics | 1993
Joan Feigenbaum; Jeremy A. Kahn; Carsten Lund
Competitive on-line algorithms for data management in a network of processors are studied in this paper. A data object such as a file or a page of virtual memory is to be read and updated by various processors in the network. The goal is to minimize the communication costs incurred in serving a sequence of such requests. Distributed data management on important classes of networks---trees and bus-based networks---are studied. Optimal algorithms with constant competitive ratios and matching lower bounds are obtained. Our algorithms use different interesting techniques, such as work functions [Chrobak and Larmore, Proc. DIMACS Workshop on On-Line Algorithms, AMS, 1991, pp. 11--64] and factoring.