Data Structures Lower Bounds and Popular Conjectures
暂无分享,去创建一个
Karel Král | Michal Koucký | Pavel Dvorák | Veronika Slívová | M. Koucký | Karel Král | P. Dvořák | V. Slívová
[1] Jean-Pierre Serre. A Course in Arithmetic , 1973 .
[2] Marek Karpinski,et al. Fast Parallel Algorithms for Sparse Multivariate Polynomial Interpolation over Finite Fields , 1988, SIAM J. Comput..
[3] Stasys Jukna,et al. Boolean Function Complexity Advances and Frontiers , 2012, Bull. EATCS.
[4] Madhur Tulsiani,et al. Time Space Tradeoffs for Attacks against One-Way Functions and PRGs , 2010, CRYPTO.
[5] Baochun Li,et al. Network Coding : The Case of Multiple Unicast Sessions , 2004 .
[6] Anna Gál,et al. The cell probe complexity of succinct data structures , 2007, Theor. Comput. Sci..
[7] Leslie G. Valiant,et al. Graph-Theoretic Arguments in Low-Level Complexity , 1977, MFCS.
[8] Leonid Reyzin,et al. Beyond Hellman's Time-Memory Trade-Offs with Applications to Proofs of Space , 2017, ASIACRYPT.
[9] Marek Karpinski,et al. On Zero-Testing and Interpolation of k-Sparse Multivariate Polynomials Over Finite Fields , 1991, Theor. Comput. Sci..
[10] Leslie G. Valiant,et al. Exponential lower bounds for restricted monotone circuits , 1983, STOC.
[11] L. Valiant. Why is Boolean complexity theory difficult , 1992 .
[12] J. Tukey,et al. An algorithm for the machine calculation of complex Fourier series , 1965 .
[13] Amos Fiat,et al. Rigorous Time/Space Trade-offs for Inverting Functions , 1999, SIAM J. Comput..
[14] Kasper Green Larsen. Higher Cell Probe Lower Bounds for Evaluating Polynomials , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[15] Kasper Green Larsen,et al. Lower Bounds for Multiplication via Network Coding , 2019, ICALP.
[16] Peter Bro Miltersen. On the Cell Probe Complexity of Polynomial Evaluation , 1995, Theor. Comput. Sci..
[17] Marek Karpinski,et al. Polynomial Interpolation and Identity Testing from High Powers Over Finite Fields , 2015, Algorithmica.
[18] Emanuele Viola. Lower bounds for data structures with space close to maximum imply circuit lower bounds , 2018, Electron. Colloquium Comput. Complex..
[19] J. Pollard,et al. The fast Fourier transform in a finite field , 1971 .
[20] Elaine Shi,et al. Sorting Short Keys in Circuits of Size o(n log n) , 2020, SODA.
[21] Dominique Unruh,et al. Random Oracles and Auxiliary Input , 2007, CRYPTO.
[22] Michael Ben-Or,et al. A deterministic algorithm for sparse multivariate polynomial interpolation , 1988, STOC '88.
[23] Robert D. Kleinberg,et al. On the capacity of information networks , 2006, IEEE Transactions on Information Theory.
[24] Alicja Smoktunowicz,et al. A new efficient algorithm for polynomial interpolation , 2007, Computing.
[25] Kasper Green Larsen,et al. Crossing the Logarithmic Barrier for Dynamic Boolean Data Structure Lower Bounds , 2017, Electron. Colloquium Comput. Complex..
[26] R. Gregory Taylor,et al. Modern computer algebra , 2002, SIGA.
[27] John P. Steinberger,et al. Random Oracles and Non-Uniformity , 2018, IACR Cryptol. ePrint Arch..
[28] Christopher Umans,et al. Fast Modular Composition in any Characteristic , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[29] Jonathan Katz,et al. Fixing Cracks in the Concrete: Random Oracles with Auxiliary Input, Revisited , 2017, EUROCRYPT.
[30] Emanuele Viola,et al. On the Power of Small-Depth Computation , 2009, Found. Trends Theor. Comput. Sci..
[31] Henry Corrigan-Gibbs,et al. The Function-Inversion Problem: Barriers and Opportunities , 2019, Electron. Colloquium Comput. Complex..
[32] Elaine Shi,et al. Lower bounds for external memory integer sorting via network coding , 2019, STOC.
[33] Martin E. Hellman,et al. A cryptanalytic time-memory trade-off , 1980, IEEE Trans. Inf. Theory.