skip to main content
Article
Free access

On recycling the randomness of states in space bounded computation

Published: 01 May 1999 Publication History
First page of PDF

References

[1]
M. Ajtai, J. Komlos and E. Szemeredi, Determinisoc simulations of Logspace, Proc. t9th Ann. ACM Symp. on Theory of Computing, pp. 132-140, 1987.]]
[2]
R. Armoni, On the de-randomization of space-bounded computations, Randora'98, 1998.]]
[3]
R. Armoni, A. To-Shins, A. Wigderson and S, Zhou, $L C~ L .~, Proc. 29th Ann. ACM Symp. on Theory af Computing~ 1997, pp. 230-239.]]
[4]
L. Carter and M. Wegman, Universal hash functions, J, of Computer and System Sciences, vol. 18, I979, pp. t43-154.]]
[5]
R. Impagliazzo, N. Nisan and A. Wigderson, Pseudorandonmess for network algorithms, Proc, 26thAnn. ACMSymp. on Theory of Computing, 1994, pp. 356- 364.]]
[6]
N. Nisan, Pscudorandom generators for space-bounded computation, Combinatorica, vol, 12(4), 1992, pp. 449-461.]]
[7]
N. Nisan, E. Szemeredi and A. Wigdermn, Undirected connectivity in O(log~ 5 r~) space, Proc. 33rd IEEE Syrup. on Foundations of Computer Science, 1992, pp, 24--29.]]
[8]
N, Nisan and D, Zuckerman, Randonmess is linear in space, J. Comput. System Sci., vol. 52, 1996, pp. 43-52. Preliminary version: More deterministic simulations in logspace Proc. 25th Ann. ACM Syrup. on Theory of Computing, 1993, pp. 235-244.]]
[9]
J. Radhakrishnan and A, To-Shins, Tight bounds for depth-two superconcentrators, Proc. 38rd tEEE Syrup. on Foundations of Computer Science, 1997, pp. 585-594.]]
[10]
R. Raz, O. Reingold and S. Vadhan, Ex~acting all the Randomness and Reducing the Error in Trevisan's Extractors, Proc. 3Ist Ann. ACM Symp. on Theory of Computing, 1999 (this proceeding).]]
[11]
M. Saks and S. Zhou, RSPACE(S) _C DSPACE($3/2), Proc, 36thlEEESymp. on Foundations of Computer Science, 1995, pp, 23-25.]]
[12]
W. J. Savitch, Relationship between nondeterminisfic and deterministic tape complexities, J. Comput. System Sci., vol. 4(2), 1970, pp. 177-192.]]
[13]
A. To-Shins, On ex~'acting randomness from weak random sources, Proc. 28th Ann. ACM Syrup. on Theory of Computing, pp, 276-285, ! 996,]]
[14]
L, Trevisan, Constructions of near-optimal extractors using pseudo-random generators, To appear in: Proc. 3tth Ann. ACM Syrup. on Theory of Computing, 1999.]]
[15]
D. Zuckerman, Randomness-optimal oblivious sampling, Random Structures & Algorithms', vol. 11(4), pp. 345-367,1997,]]

Cited By

View all
  • (2024)Security analysis of the ISO standard $$\textsf{OFB}$$-$$\textsf{DRBG}$$Designs, Codes and Cryptography10.1007/s10623-024-01449-z92:11(3515-3532)Online publication date: 27-Jun-2024
  • (2023)Universal almost Optimal Compression and Slepian-wolf Coding in Probabilistic Polynomial TimeJournal of the ACM10.1145/357580770:2(1-33)Online publication date: 21-Mar-2023
  • (2023)Approximating Iterated Multiplication of Stochastic Matrices in Small SpaceProceedings of the 55th Annual ACM Symposium on Theory of Computing10.1145/3564246.3585181(35-45)Online publication date: 2-Jun-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '99: Proceedings of the thirty-first annual ACM symposium on Theory of Computing
May 1999
790 pages
ISBN:1581130678
DOI:10.1145/301250
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 May 1999

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC99
Sponsor:
STOC99: ACM Symposium on Theory of Computing
May 1 - 4, 1999
Georgia, Atlanta, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)37
  • Downloads (Last 6 weeks)4
Reflects downloads up to 21 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Security analysis of the ISO standard $$\textsf{OFB}$$-$$\textsf{DRBG}$$Designs, Codes and Cryptography10.1007/s10623-024-01449-z92:11(3515-3532)Online publication date: 27-Jun-2024
  • (2023)Universal almost Optimal Compression and Slepian-wolf Coding in Probabilistic Polynomial TimeJournal of the ACM10.1145/357580770:2(1-33)Online publication date: 21-Mar-2023
  • (2023)Approximating Iterated Multiplication of Stochastic Matrices in Small SpaceProceedings of the 55th Annual ACM Symposium on Theory of Computing10.1145/3564246.3585181(35-45)Online publication date: 2-Jun-2023
  • (2023)Almost Chor-Goldreich Sources and Adversarial Random WalksProceedings of the 55th Annual ACM Symposium on Theory of Computing10.1145/3564246.3585134(1-9)Online publication date: 2-Jun-2023
  • (2023)Certified Hardness vs. Randomness for Log-Space2023 IEEE 64th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS57990.2023.00061(989-1007)Online publication date: 6-Nov-2023
  • (2023)A Forkcipher-Based Pseudo-Random Number GeneratorApplied Cryptography and Network Security10.1007/978-3-031-33491-7_1(3-31)Online publication date: 19-Jun-2023
  • (2021)Error reduction for weighted PRGs against read once branching programsProceedings of the 36th Computational Complexity Conference10.4230/LIPIcs.CCC.2021.22Online publication date: 20-Jul-2021
  • (2021)No Time to Hash: On Super-Efficient Entropy AccumulationAdvances in Cryptology – CRYPTO 202110.1007/978-3-030-84259-8_19(548-576)Online publication date: 16-Aug-2021
  • (2020)Optimal error pseudodistributions for read-once branching programsProceedings of the 35th Computational Complexity Conference10.4230/LIPIcs.CCC.2020.25(1-27)Online publication date: 28-Jul-2020
  • (2020)On Pseudorandom EncodingsTheory of Cryptography10.1007/978-3-030-64381-2_23(639-669)Online publication date: 9-Dec-2020
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media