/
Hereditary Discrepancy  & Hereditary Discrepancy  &

Hereditary Discrepancy & - PowerPoint Presentation

miller
miller . @miller
Follow
66 views
Uploaded On 2023-11-05

Hereditary Discrepancy & - PPT Presentation

Factorization Norms Sasho Nikolov U of Toronto Outline Hereditary Discrepancy Applications Factorization Norms 1 Reminder of definitions Set system where collection of subsets of ID: 1029042

matrix discrepancy bound set discrepancy matrix set bound norm differential points error upper approximation incidence hereditary privacy queries applications

Share:

Link:

Embed:

Download Presentation from below link

Download Presentation The PPT/PDF document "Hereditary Discrepancy &" is the property of its rightful owner. Permission is granted to download and print the materials on this web site for personal, non-commercial use only, and to display it on your personal computer provided you do not modify the materials and that you retain all copyright notices contained in the materials. By downloading content from our website, you accept the terms of this agreement.


Presentation Transcript

1. Hereditary Discrepancy & Factorization NormsSasho Nikolov (U of Toronto)

2. OutlineHereditary DiscrepancyApplicationsFactorization Norms1

3. Reminder of definitionsSet system: , where collection of subsets of Discrepancy: Matrix discrepancy: for matrix ,Definitions agree for incidence matrix of  2

4. Is discrepancy robust?If we “build” a set system from low/high discrepancy set systems, does the discrepancy stay low/high?E.g.: and ;  3

5. Hereditary discrepancy [LSV 86]Restriction: for , Hereditary discrepancy:Matrices: , where ranges over submatrices of  4

6. Example and Note that If , then For ,  5

7. Robustness of hereditary discrepancyLet be set systems with sets on a common universe Union: Dual: , where Product:  6

8. OutlineHereditary DiscrepancyApplicationsFactorization Norms7

9. Applications: rounding[LSV 86] For any matrix and any , such thatExercise: when , Apply exercise to bits of written in binaryUse in approximation algorithms, e.g. bin packing [R13] [HR 17]:Solve an LP relaxation to get , and apply theorem to get an integral is approximately feasible; fix constraint violations 8

10. Applications: well-distributed sets family of geometric sets in E.g. all axis-aligned boxes in Given a probability measure on , find a set of points, that minimizes the continuous discrepancyUnder mild technical conditions, there is a , , s.t. 9Analogous to herdisc

11. “Proof” in picturesStart with a set with points and tiny Colour and remove blue-coloured points times to get In any : fraction of points in fraction of red points in  10

12. Applications: differential privacyData set: a (multi-)set from the population Each corresponds to one personCounting queries: for each , approximate E.g., set of female smokers, set of male non-smokers with PhD, …Captures many official statistics, released by, e.g., censusCan we approximate without revealing any person’s membership in ?Differential privacy [DMNS ‘06]: a randomized algorithm is differentially private if the distributions of and are similar when . 11Vancouver Courier

13. Differential privacy cont’d[DN 03] An algorithm that answers sufficiently many random queries with sufficient accuracy allows reconstructing almost all of .“Blatantly non-private”, violates differential privacyWhat is minimum error necessary to answer for given under differential privacy?I.e. what is the minimum of over differentially private ?[NTZ 13] The optimal error satisfies 12

14. Reconstruction[MN 12] For any there is a s.t., for any data set , answers to with error allow reconstructing at least points of .Idea: If and , but , then there is a partial colouring of with discrepancy Define by At least elements of have colour If every has a partial colouring with discrepancy , then  13Reconstruction contradicts differential privacyThis gives the lower bound on error. Upper bound later.

15. OutlineHereditary DiscrepancyApplicationsFactorization Norms14

16. Basic bounds on herdiscSome matrix norms: max norm of any column of max norm of any row of : a random colouring worksFor any submatrix , : best bound for the Komlós problem [B 98]For any submatrix ,  15While useful, neither of these bounds is tight for all  

17. Combining the boundsAnother matrix norm:[NT 15, MN 15] For any matrix ,Neither bound can be improved.[DNTT 18] A different factorization norm gives a approximation. Works for discrepancy under other norms. 16

18. Properties of   can be computed in polynomial time: apx alg for There is a differentially private algorithm for counting queries with error where incidence matrix of  17All these properties hold approximately for herdiscImprovements in this conference.[ENU 20]

19. Application: Tusnády’s problemRecall axis-aligned boxes in In the 1980s, Tusnády asked to determine WLOG, , so Incidence matrix of is , where incidence matrix of Then So, .  18[N 17] Upper bound can be improved to  

20. Proof of upper boundHow is the upper bound proved?[B 98] For any semi-norm on and any matrix ,, where Take s.t. Use [B 98] with by Chernoff + Union bound 19

21. Tighter bound?Argument gives , for [DNTT 18] Define . Then is efficiently computableExtends to measuring discrepancy in any norm, with the approximation poly-logarithmic in the dimension. 20

22. Some open problemsResolve Tusnády’s problemThe best known upper bound is also not poly-time constructiveDetermine the best possible approximation factor for herdisc[AHG 14] 2-apx is NP-hardDetermine how far herdisc can be from optimal error in differential privacyDevelop a better understanding of discrepancy under other norms, e.g. the matrix operator norm (non-commutative ) 21