License: Creative Commons Attribution 3.0 Unported license (CC BY 3.0)
When quoting this document, please refer to the following
DOI: 10.4230/LIPIcs.CCC.2019.9
URN: urn:nbn:de:0030-drops-108317
URL: http://dagstuhl.sunsite.rwth-aachen.de/volltexte/2019/10831/
Go to the corresponding LIPIcs Volume Portal


Hoza, William M.

Typically-Correct Derandomization for Small Time and Space

pdf-format:
LIPIcs-CCC-2019-9.pdf (0.7 MB)


Abstract

Suppose a language L can be decided by a bounded-error randomized algorithm that runs in space S and time n * poly(S). We give a randomized algorithm for L that still runs in space O(S) and time n * poly(S) that uses only O(S) random bits; our algorithm has a low failure probability on all but a negligible fraction of inputs of each length. As an immediate corollary, there is a deterministic algorithm for L that runs in space O(S) and succeeds on all but a negligible fraction of inputs of each length. We also give several other complexity-theoretic applications of our technique.

BibTeX - Entry

@InProceedings{hoza:LIPIcs:2019:10831,
  author =	{William M. Hoza},
  title =	{{Typically-Correct Derandomization for Small Time and Space}},
  booktitle =	{34th Computational Complexity Conference (CCC 2019)},
  pages =	{9:1--9:39},
  series =	{Leibniz International Proceedings in Informatics (LIPIcs)},
  ISBN =	{978-3-95977-116-0},
  ISSN =	{1868-8969},
  year =	{2019},
  volume =	{137},
  editor =	{Amir Shpilka},
  publisher =	{Schloss Dagstuhl--Leibniz-Zentrum fuer Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{http://drops.dagstuhl.de/opus/volltexte/2019/10831},
  URN =		{urn:nbn:de:0030-drops-108317},
  doi =		{10.4230/LIPIcs.CCC.2019.9},
  annote =	{Keywords: Derandomization, pseudorandomness, space complexity}
}

Keywords: Derandomization, pseudorandomness, space complexity
Collection: 34th Computational Complexity Conference (CCC 2019)
Issue Date: 2019
Date of publication: 16.07.2019


DROPS-Home | Fulltext Search | Imprint | Privacy Published by LZI