dblp: Pravesh Kothari
https://dblp.org/pid/47/7934.html
dblp person page RSS feedMon, 25 Nov 2024 23:45:40 +0100en-USdaily1released under the CC0 1.0 licensedblp@dagstuhl.de (dblp team)dblp@dagstuhl.de (dblp team)Computers/Computer_Science/Publications/Bibliographieshttp://www.rssboard.org/rss-specificationhttps://dblp.org/img/logo.144x51.pngdblp: Pravesh Kotharihttps://dblp.org/pid/47/7934.html14451New SDP Roundings and Certifiable Approximation for Cubic Optimization.https://doi.org/10.1137/1.9781611977912.83Jun-Ting Hsieh, Pravesh K. Kothari, Lucas Pesenti, Luca Trevisan: New SDP Roundings and Certifiable Approximation for Cubic Optimization.SODA2024: 2337-2362]]>https://dblp.org/rec/conf/soda/HsiehKPT24Mon, 01 Jan 2024 00:00:00 +0100An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.https://doi.org/10.1145/3618260.3649640Pravesh K. Kothari, Peter Manohar: An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.STOC2024: 776-787]]>https://dblp.org/rec/conf/stoc/KothariM24Mon, 01 Jan 2024 00:00:00 +0100Sum-of-Squares Lower Bounds for Independent Set on Ultra-Sparse Random Graphs.https://doi.org/10.1145/3618260.3649703Pravesh K. Kothari, Aaron Potechin, Jeff Xu: Sum-of-Squares Lower Bounds for Independent Set on Ultra-Sparse Random Graphs.STOC2024: 1923-1934]]>https://dblp.org/rec/conf/stoc/KothariPX24Mon, 01 Jan 2024 00:00:00 +0100Small Even Covers, Locally Decodable Codes and Restricted Subgraphs of Edge-Colored Kikuchi Graphs.https://doi.org/10.48550/arXiv.2401.11590Jun-Ting Hsieh, Pravesh K. Kothari, Sidhanth Mohanty, David Munhá Correia, Benny Sudakov: Small Even Covers, Locally Decodable Codes and Restricted Subgraphs of Edge-Colored Kikuchi Graphs.CoRRabs/2401.11590 (2024)]]>https://dblp.org/rec/journals/corr/abs-2401-11590Mon, 01 Jan 2024 00:00:00 +0100Superpolynomial Lower Bounds for Smooth 3-LCCs and Sharp Bounds for Designs.https://doi.org/10.48550/arXiv.2404.06513Pravesh K. Kothari, Peter Manohar: Superpolynomial Lower Bounds for Smooth 3-LCCs and Sharp Bounds for Designs.CoRRabs/2404.06513 (2024)]]>https://dblp.org/rec/journals/corr/abs-2404-06513Mon, 01 Jan 2024 00:00:00 +0100Semirandom Planted Clique and the Restricted Isometry Property.https://doi.org/10.48550/arXiv.2404.14159Jaroslaw Blasiok, Rares-Darius Buhai, Pravesh K. Kothari, David Steurer: Semirandom Planted Clique and the Restricted Isometry Property.CoRRabs/2404.14159 (2024)]]>https://dblp.org/rec/journals/corr/abs-2404-14159Mon, 01 Jan 2024 00:00:00 +0100Rounding Large Independent Sets on Expanders.https://doi.org/10.48550/arXiv.2405.10238Mitali Bafna, Jun-Ting Hsieh, Pravesh K. Kothari: Rounding Large Independent Sets on Expanders.CoRRabs/2405.10238 (2024)]]>https://dblp.org/rec/journals/corr/abs-2405-10238Mon, 01 Jan 2024 00:00:00 +0100Efficient Certificates of Anti-Concentration Beyond Gaussians.https://doi.org/10.48550/arXiv.2405.15084Ainesh Bakshi, Pravesh Kothari, Goutham Rajendran, Madhur Tulsiani, Aravindan Vijayaraghavan: Efficient Certificates of Anti-Concentration Beyond Gaussians.CoRRabs/2405.15084 (2024)]]>https://dblp.org/rec/journals/corr/abs-2405-15084Mon, 01 Jan 2024 00:00:00 +0100Sum-of-Squares Lower Bounds for Independent Set in Ultra-Sparse Random Graphs.https://doi.org/10.48550/arXiv.2406.18429Pravesh Kothari, Aaron Potechin, Jeff Xu: Sum-of-Squares Lower Bounds for Independent Set in Ultra-Sparse Random Graphs.CoRRabs/2406.18429 (2024)]]>https://dblp.org/rec/journals/corr/abs-2406-18429Mon, 01 Jan 2024 00:00:00 +0100Improved Lower Bounds for all Odd-Query Locally Decodable Codes.https://eccc.weizmann.ac.il/report/2024/189Arpon Basu, Jun-Ting Hsieh, Pravesh Kothari, Andrew Lin: Improved Lower Bounds for all Odd-Query Locally Decodable Codes.Electron. Colloquium Comput. Complex.TR24: TR24-189 (2024)]]>https://dblp.org/rec/journals/eccc/BasuHKL24Mon, 01 Jan 2024 00:00:00 +0100Superpolynomial Lower Bounds for Smooth 3-LCCs and Sharp Bounds for Designs.https://eccc.weizmann.ac.il/report/2024/068Pravesh Kothari, Peter Manohar: Superpolynomial Lower Bounds for Smooth 3-LCCs and Sharp Bounds for Designs.Electron. Colloquium Comput. Complex.TR24 (2024)]]>https://dblp.org/rec/journals/eccc/KothariM24Mon, 01 Jan 2024 00:00:00 +0100Is Planted Coloring Easier than Planted Clique?https://proceedings.mlr.press/v195/kothari23a.htmlPravesh Kothari, Santosh S. Vempala, Alexander S. Wein, Jeff Xu: Is Planted Coloring Easier than Planted Clique?COLT2023: 5343-5372]]>https://dblp.org/rec/conf/colt/KothariVWX23Sun, 01 Jan 2023 00:00:00 +0100Efficient Algorithms for Semirandom Planted CSPs at the Refutation Threshold.https://doi.org/10.1109/FOCS57990.2023.00026Venkatesan Guruswami, Jun-Ting Hsieh, Pravesh K. Kothari, Peter Manohar: Efficient Algorithms for Semirandom Planted CSPs at the Refutation Threshold.FOCS2023: 307-327]]>https://dblp.org/rec/conf/focs/GuruswamiHKM23Sun, 01 Jan 2023 00:00:00 +0100Beyond Moments: Robustly Learning Affine Transformations with Asymptotically Optimal Error.https://doi.org/10.1109/FOCS57990.2023.00147He Jia, Pravesh K. Kothari, Santosh S. Vempala: Beyond Moments: Robustly Learning Affine Transformations with Asymptotically Optimal Error.FOCS2023: 2408-2429]]>https://dblp.org/rec/conf/focs/JiaKV23Sun, 01 Jan 2023 00:00:00 +0100Approximating Max-Cut on Bounded Degree Graphs: Tighter Analysis of the FKL Algorithm.https://doi.org/10.4230/LIPIcs.ICALP.2023.77Jun-Ting Hsieh, Pravesh K. Kothari: Approximating Max-Cut on Bounded Degree Graphs: Tighter Analysis of the FKL Algorithm.ICALP2023: 77:1-77:7]]>https://dblp.org/rec/conf/icalp/HsiehK23Sun, 01 Jan 2023 00:00:00 +0100Ellipsoid Fitting up to a Constant.https://doi.org/10.4230/LIPIcs.ICALP.2023.78Jun-Ting Hsieh, Pravesh K. Kothari, Aaron Potechin, Jeff Xu: Ellipsoid Fitting up to a Constant.ICALP2023: 78:1-78:20]]>https://dblp.org/rec/conf/icalp/HsiehKPX23Sun, 01 Jan 2023 00:00:00 +0100A simple and sharper proof of the hypergraph Moore bound.https://doi.org/10.1137/1.9781611977554.ch89Jun-Ting Hsieh, Pravesh K. Kothari, Sidhanth Mohanty: A simple and sharper proof of the hypergraph Moore bound.SODA2023: 2324-2344]]>https://dblp.org/rec/conf/soda/HsiehKM23Sun, 01 Jan 2023 00:00:00 +0100Privately Estimating a Gaussian: Efficient, Robust, and Optimal.https://doi.org/10.1145/3564246.3585194Daniel Alabi, Pravesh K. Kothari, Pranay Tankala, Prayaag Venkat, Fred Zhang: Privately Estimating a Gaussian: Efficient, Robust, and Optimal.STOC2023: 483-496]]>https://dblp.org/rec/conf/stoc/AlabiKTVZ23Sun, 01 Jan 2023 00:00:00 +0100A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.https://doi.org/10.1145/3564246.3585143Omar Alrabiah, Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.STOC2023: 1438-1448]]>https://dblp.org/rec/conf/stoc/AlrabiahGKM23Sun, 01 Jan 2023 00:00:00 +0100A Moment-Matching Approach to Testable Learning and a New Characterization of Rademacher Complexity.https://doi.org/10.1145/3564246.3585206Aravind Gollakota, Adam R. Klivans, Pravesh K. Kothari: A Moment-Matching Approach to Testable Learning and a New Characterization of Rademacher Complexity.STOC2023: 1657-1670]]>https://dblp.org/rec/conf/stoc/GollakotaKK23Sun, 01 Jan 2023 00:00:00 +0100Algorithms Approaching the Threshold for Semi-random Planted Clique.https://doi.org/10.1145/3564246.3585184Rares-Darius Buhai, Pravesh K. Kothari, David Steurer: Algorithms Approaching the Threshold for Semi-random Planted Clique.STOC2023: 1918-1926]]>https://dblp.org/rec/conf/stoc/BuhaiKS23Sun, 01 Jan 2023 00:00:00 +0100Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.https://doi.org/10.1007/978-3-031-48615-9_10Andrej Bogdanov, Pravesh K. Kothari, Alon Rosen: Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.TCC (1)2023: 268-285]]>https://dblp.org/rec/conf/tcc/BogdanovKR23Sun, 01 Jan 2023 00:00:00 +0100Beyond Moments: Robustly Learning Affine Transformations with Asymptotically Optimal Error.https://doi.org/10.48550/arXiv.2302.12289He Jia, Pravesh Kothari, Santosh S. Vempala: Beyond Moments: Robustly Learning Affine Transformations with Asymptotically Optimal Error.CoRRabs/2302.12289 (2023)]]>https://dblp.org/rec/journals/corr/abs-2302-12289Sun, 01 Jan 2023 00:00:00 +0100Is Planted Coloring Easier than Planted Clique?https://doi.org/10.48550/arXiv.2303.00252Pravesh K. Kothari, Santosh S. Vempala, Alexander S. Wein, Jeff Xu: Is Planted Coloring Easier than Planted Clique?CoRRabs/2303.00252 (2023)]]>https://dblp.org/rec/journals/corr/abs-2303-00252Sun, 01 Jan 2023 00:00:00 +0100Ellipsoid Fitting Up to a Constant.https://doi.org/10.48550/arXiv.2307.05954Jun-Ting Hsieh, Pravesh K. Kothari, Aaron Potechin, Jeff Xu: Ellipsoid Fitting Up to a Constant.CoRRabs/2307.05954 (2023)]]>https://dblp.org/rec/journals/corr/abs-2307-05954Sun, 01 Jan 2023 00:00:00 +0100A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.https://doi.org/10.48550/arXiv.2308.15403Omar Alrabiah, Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.CoRRabs/2308.15403 (2023)]]>https://dblp.org/rec/journals/corr/abs-2308-15403Sun, 01 Jan 2023 00:00:00 +0100Efficient Algorithms for Semirandom Planted CSPs at the Refutation Threshold.https://doi.org/10.48550/arXiv.2309.16897Venkatesan Guruswami, Jun-Ting Hsieh, Pravesh K. Kothari, Peter Manohar: Efficient Algorithms for Semirandom Planted CSPs at the Refutation Threshold.CoRRabs/2309.16897 (2023)]]>https://dblp.org/rec/journals/corr/abs-2309-16897Sun, 01 Jan 2023 00:00:00 +0100New SDP Roundings and Certifiable Approximation for Cubic Optimization.https://doi.org/10.48550/arXiv.2310.00393Jun-Ting Hsieh, Pravesh K. Kothari, Lucas Pesenti, Luca Trevisan: New SDP Roundings and Certifiable Approximation for Cubic Optimization.CoRRabs/2310.00393 (2023)]]>https://dblp.org/rec/journals/corr/abs-2310-00393Sun, 01 Jan 2023 00:00:00 +0100An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.https://doi.org/10.48550/arXiv.2311.00558Pravesh K. Kothari, Peter Manohar: An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.CoRRabs/2311.00558 (2023)]]>https://dblp.org/rec/journals/corr/abs-2311-00558Sun, 01 Jan 2023 00:00:00 +0100Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.https://eccc.weizmann.ac.il/report/2023/098Andrej Bogdanov, Pravesh Kothari, Alon Rosen: Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.Electron. Colloquium Comput. Complex.TR23 (2023)]]>https://dblp.org/rec/journals/eccc/BogdanovKR23Sun, 01 Jan 2023 00:00:00 +0100An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.https://eccc.weizmann.ac.il/report/2023/162Pravesh Kothari, Peter Manohar: An Exponential Lower Bound for Linear 3-Query Locally Correctable Codes.Electron. Colloquium Comput. Complex.TR23 (2023)]]>https://dblp.org/rec/journals/eccc/KothariM23Sun, 01 Jan 2023 00:00:00 +0100Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.https://eprint.iacr.org/2023/1049Andrej Bogdanov, Pravesh Kothari, Alon Rosen: Public-Key Encryption, Local Pseudorandom Generators, and the Low-Degree Method.IACR Cryptol. ePrint Arch.2023: 1049 (2023)]]>https://dblp.org/rec/journals/iacr/BogdanovKR23Sun, 01 Jan 2023 00:00:00 +0100Approximating Rectangles by Juntas and Weakly Exponential Lower Bounds for LP Relaxations of CSPs.https://doi.org/10.1137/17m1152966Pravesh K. Kothari, Raghu Meka, Prasad Raghavendra: Approximating Rectangles by Juntas and Weakly Exponential Lower Bounds for LP Relaxations of CSPs.SIAM J. Comput.51(2): 17-305 (2022)]]>https://dblp.org/rec/journals/siamcomp/KothariMR22Sat, 01 Jan 2022 00:00:00 +0100Polynomial-Time Sum-of-Squares Can Robustly Estimate Mean and Covariance of Gaussians Optimally.https://proceedings.mlr.press/v167/kothari22a.htmlPravesh K. Kothari, Peter Manohar, Brian Hu Zhang: Polynomial-Time Sum-of-Squares Can Robustly Estimate Mean and Covariance of Gaussians Optimally.ALT2022: 638-667]]>https://dblp.org/rec/conf/alt/KothariMZ22Sat, 01 Jan 2022 00:00:00 +0100Bypassing the XOR Trick: Stronger Certificates for Hypergraph Clique Number.https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2022.42Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: Bypassing the XOR Trick: Stronger Certificates for Hypergraph Clique Number.APPROX/RANDOM2022: 42:1-42:7]]>https://dblp.org/rec/conf/approx/GuruswamiKM22Sat, 01 Jan 2022 00:00:00 +0100Private Robust Estimation by Stabilizing Convex Relaxations.https://proceedings.mlr.press/v178/kothari22a.htmlPravesh Kothari, Pasin Manurangsi, Ameya Velingker: Private Robust Estimation by Stabilizing Convex Relaxations.COLT2022: 723-777]]>https://dblp.org/rec/conf/colt/KothariMV22Sat, 01 Jan 2022 00:00:00 +0100Polynomial-Time Power-Sum Decomposition of Polynomials.https://doi.org/10.1109/FOCS54457.2022.00094Mitali Bafna, Jun-Ting Hsieh, Pravesh K. Kothari, Jeff Xu: Polynomial-Time Power-Sum Decomposition of Polynomials.FOCS2022: 956-967]]>https://dblp.org/rec/conf/focs/BafnaHKX22Sat, 01 Jan 2022 00:00:00 +0100Strategyproofing Peer Assessment via Partitioning: The Price in Terms of Evaluators' Expertise.https://doi.org/10.1609/hcomp.v10i1.21987Komal Dhull, Steven Jecmen, Pravesh Kothari, Nihar B. Shah: Strategyproofing Peer Assessment via Partitioning: The Price in Terms of Evaluators' Expertise.HCOMP2022: 53-63]]>https://dblp.org/rec/conf/hcomp/DhullJKS22Sat, 01 Jan 2022 00:00:00 +0100Algorithmic Thresholds for Refuting Random Polynomial Systems.https://doi.org/10.1137/1.9781611977073.49Jun-Ting Hsieh, Pravesh K. Kothari: Algorithmic Thresholds for Refuting Random Polynomial Systems.SODA2022: 1154-1203]]>https://dblp.org/rec/conf/soda/HsiehK22Sat, 01 Jan 2022 00:00:00 +0100Algorithms and certificates for Boolean CSP refutation: smoothed is no harder than random.https://doi.org/10.1145/3519935.3519955Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: Algorithms and certificates for Boolean CSP refutation: smoothed is no harder than random.STOC2022: 678-689]]>https://dblp.org/rec/conf/stoc/GuruswamiKM22Sat, 01 Jan 2022 00:00:00 +0100Robustly learning mixtures of k arbitrary Gaussians.https://doi.org/10.1145/3519935.3519953Ainesh Bakshi, Ilias Diakonikolas, He Jia, Daniel M. Kane, Pravesh K. Kothari, Santosh S. Vempala: Robustly learning mixtures of k arbitrary Gaussians.STOC2022: 1234-1247]]>https://dblp.org/rec/conf/stoc/BakshiDJKKV22Sat, 01 Jan 2022 00:00:00 +0100List-decodable covariance estimation.https://doi.org/10.1145/3519935.3520006Misha Ivkov, Pravesh K. Kothari: List-decodable covariance estimation.STOC2022: 1276-1283]]>https://dblp.org/rec/conf/stoc/IvkovK22Sat, 01 Jan 2022 00:00:00 +0100The Price of Strategyproofing Peer Assessment.https://arxiv.org/abs/2201.10631Komal Dhull, Steven Jecmen, Pravesh Kothari, Nihar B. Shah: The Price of Strategyproofing Peer Assessment.CoRRabs/2201.10631 (2022)]]>https://dblp.org/rec/journals/corr/abs-2201-10631Sat, 01 Jan 2022 00:00:00 +0100Bypassing the XOR Trick: Stronger Certificates for Hypergraph Clique Number.https://doi.org/10.48550/arXiv.2205.06739Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: Bypassing the XOR Trick: Stronger Certificates for Hypergraph Clique Number.CoRRabs/2205.06739 (2022)]]>https://dblp.org/rec/journals/corr/abs-2205-06739Sat, 01 Jan 2022 00:00:00 +0100Approximating Max-Cut on Bounded Degree Graphs: Tighter Analysis of the FKL Algorithm.https://doi.org/10.48550/arXiv.2206.09204Jun-Ting Hsieh, Pravesh K. Kothari: Approximating Max-Cut on Bounded Degree Graphs: Tighter Analysis of the FKL Algorithm.CoRRabs/2206.09204 (2022)]]>https://dblp.org/rec/journals/corr/abs-2206-09204Sat, 01 Jan 2022 00:00:00 +0100List-Decodable Covariance Estimation.https://doi.org/10.48550/arXiv.2206.10942Misha Ivkov, Pravesh K. Kothari: List-Decodable Covariance Estimation.CoRRabs/2206.10942 (2022)]]>https://dblp.org/rec/journals/corr/abs-2206-10942Sat, 01 Jan 2022 00:00:00 +0100A simple and sharper proof of the hypergraph Moore bound.https://doi.org/10.48550/arXiv.2207.10850Jun-Ting Hsieh, Pravesh K. Kothari, Sidhanth Mohanty: A simple and sharper proof of the hypergraph Moore bound.CoRRabs/2207.10850 (2022)]]>https://dblp.org/rec/journals/corr/abs-2207-10850Sat, 01 Jan 2022 00:00:00 +0100Polynomial-Time Power-Sum Decomposition of Polynomials.https://doi.org/10.48550/arXiv.2208.00122Mitali Bafna, Jun-Ting Hsieh, Pravesh K. Kothari, Jeff Xu: Polynomial-Time Power-Sum Decomposition of Polynomials.CoRRabs/2208.00122 (2022)]]>https://dblp.org/rec/journals/corr/abs-2208-00122Sat, 01 Jan 2022 00:00:00 +0100A Moment-Matching Approach to Testable Learning and a New Characterization of Rademacher Complexity.https://doi.org/10.48550/arXiv.2211.13312Aravind Gollakota, Adam R. Klivans, Pravesh K. Kothari: A Moment-Matching Approach to Testable Learning and a New Characterization of Rademacher Complexity.CoRRabs/2211.13312 (2022)]]>https://dblp.org/rec/journals/corr/abs-2211-13312Sat, 01 Jan 2022 00:00:00 +0100Algorithms approaching the threshold for semi-random planted clique.https://doi.org/10.48550/arXiv.2212.05619Rares-Darius Buhai, Pravesh K. Kothari, David Steurer: Algorithms approaching the threshold for semi-random planted clique.CoRRabs/2212.05619 (2022)]]>https://dblp.org/rec/journals/corr/abs-2212-05619Sat, 01 Jan 2022 00:00:00 +0100Privately Estimating a Gaussian: Efficient, Robust and Optimal.https://doi.org/10.48550/arXiv.2212.08018Daniel Alabi, Pravesh K. Kothari, Pranay Tankala, Prayaag Venkat, Fred Zhang: Privately Estimating a Gaussian: Efficient, Robust and Optimal.CoRRabs/2212.08018 (2022)]]>https://dblp.org/rec/journals/corr/abs-2212-08018Sat, 01 Jan 2022 00:00:00 +0100A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.https://eccc.weizmann.ac.il/report/2022/101Omar Alrabiah, Venkatesan Guruswami, Pravesh Kothari, Peter Manohar: A Near-Cubic Lower Bound for 3-Query Locally Decodable Codes from Semirandom CSP Refutation.Electron. Colloquium Comput. Complex.TR22 (2022)]]>https://dblp.org/rec/journals/eccc/AlrabiahGKM22Sat, 01 Jan 2022 00:00:00 +0100Memory-Sample Lower Bounds for Learning Parity with Noise.https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2021.60Sumegha Garg, Pravesh K. Kothari, Pengda Liu, Ran Raz: Memory-Sample Lower Bounds for Learning Parity with Noise.APPROX-RANDOM2021: 60:1-60:19]]>https://dblp.org/rec/conf/approx/GargKLR21Fri, 01 Jan 2021 00:00:00 +0100A Stress-Free Sum-Of-Squares Lower Bound for Coloring.https://doi.org/10.4230/LIPIcs.CCC.2021.23Pravesh K. Kothari, Peter Manohar: A Stress-Free Sum-Of-Squares Lower Bound for Coloring.CCC2021: 23:1-23:21]]>https://dblp.org/rec/conf/coco/KothariM21Fri, 01 Jan 2021 00:00:00 +0100Strongly refuting all semi-random Boolean CSPs.https://doi.org/10.1137/1.9781611976465.28Jackson Abascal, Venkatesan Guruswami, Pravesh K. Kothari: Strongly refuting all semi-random Boolean CSPs.SODA2021: 454-472]]>https://dblp.org/rec/conf/soda/AbascalGK21Fri, 01 Jan 2021 00:00:00 +0100List-Decodable Subspace Recovery: Dimension Independent Error in Polynomial Time.https://doi.org/10.1137/1.9781611976465.78Ainesh Bakshi, Pravesh K. Kothari: List-Decodable Subspace Recovery: Dimension Independent Error in Polynomial Time.SODA2021: 1279-1297]]>https://dblp.org/rec/conf/soda/BakshiK21Fri, 01 Jan 2021 00:00:00 +0100Playing unique games on certified small-set expanders.https://doi.org/10.1145/3406325.3451099Mitali Bafna, Boaz Barak, Pravesh K. Kothari, Tselil Schramm, David Steurer: Playing unique games on certified small-set expanders.STOC2021: 1629-1642]]>https://dblp.org/rec/conf/stoc/BafnaBKSS21Fri, 01 Jan 2021 00:00:00 +0100A Stress-Free Sum-of-Squares Lower Bound for Coloring.https://arxiv.org/abs/2105.07517Pravesh K. Kothari, Peter Manohar: A Stress-Free Sum-of-Squares Lower Bound for Coloring.CoRRabs/2105.07517 (2021)]]>https://dblp.org/rec/journals/corr/abs-2105-07517Fri, 01 Jan 2021 00:00:00 +0100Memory-Sample Lower Bounds for Learning Parity with Noise.https://arxiv.org/abs/2107.02320Sumegha Garg, Pravesh K. Kothari, Pengda Liu, Ran Raz: Memory-Sample Lower Bounds for Learning Parity with Noise.CoRRabs/2107.02320 (2021)]]>https://dblp.org/rec/journals/corr/abs-2107-02320Fri, 01 Jan 2021 00:00:00 +0100Algorithms and Certificates for Boolean CSP Refutation: "Smoothed is no harder than Random".https://arxiv.org/abs/2109.04415Venkatesan Guruswami, Pravesh K. Kothari, Peter Manohar: Algorithms and Certificates for Boolean CSP Refutation: "Smoothed is no harder than Random".CoRRabs/2109.04415 (2021)]]>https://dblp.org/rec/journals/corr/abs-2109-04415Fri, 01 Jan 2021 00:00:00 +0100Algorithmic Thresholds for Refuting Random Polynomial Systems.https://arxiv.org/abs/2110.08677Jun-Ting Hsieh, Pravesh K. Kothari: Algorithmic Thresholds for Refuting Random Polynomial Systems.CoRRabs/2110.08677 (2021)]]>https://dblp.org/rec/journals/corr/abs-2110-08677Fri, 01 Jan 2021 00:00:00 +0100Polynomial-Time Sum-of-Squares Can Robustly Estimate Mean and Covariance of Gaussians Optimally.https://arxiv.org/abs/2110.11853Pravesh K. Kothari, Peter Manohar, Brian Hu Zhang: Polynomial-Time Sum-of-Squares Can Robustly Estimate Mean and Covariance of Gaussians Optimally.CoRRabs/2110.11853 (2021)]]>https://dblp.org/rec/journals/corr/abs-2110-11853Fri, 01 Jan 2021 00:00:00 +0100Private Robust Estimation by Stabilizing Convex Relaxations.https://arxiv.org/abs/2112.03548Pravesh K. Kothari, Pasin Manurangsi, Ameya Velingker: Private Robust Estimation by Stabilizing Convex Relaxations.CoRRabs/2112.03548 (2021)]]>https://dblp.org/rec/journals/corr/abs-2112-03548Fri, 01 Jan 2021 00:00:00 +0100Tight bounds on ℓ1 approximation and learning of self-bounding functions.https://doi.org/10.1016/j.tcs.2019.11.013Vitaly Feldman, Pravesh Kothari, Jan Vondrák: Tight bounds on ℓ1 approximation and learning of self-bounding functions.Theor. Comput. Sci.808: 86-98 (2020)]]>https://dblp.org/rec/journals/tcs/FeldmanKV20Wed, 01 Jan 2020 00:00:00 +0100On the Expressive Power of Kernel Methods and the Efficiency of Kernel Learning by Association Schemes.http://proceedings.mlr.press/v117/pravesh20a.htmlPravesh K. Kothari, Roi Livni: On the Expressive Power of Kernel Methods and the Efficiency of Kernel Learning by Association Schemes.ALT2020: 422-450]]>https://dblp.org/rec/conf/alt/KothariL20Wed, 01 Jan 2020 00:00:00 +0100Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich's PRG.https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2020.21Sumegha Garg, Pravesh K. Kothari, Ran Raz: Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich's PRG.APPROX-RANDOM2020: 21:1-21:18]]>https://dblp.org/rec/conf/approx/GargKR20Wed, 01 Jan 2020 00:00:00 +0100Outlier-Robust Clustering of Gaussians and Other Non-Spherical Mixtures.https://doi.org/10.1109/FOCS46700.2020.00023Ainesh Bakshi, Ilias Diakonikolas, Samuel B. Hopkins, Daniel Kane, Sushrut Karmalkar, Pravesh K. Kothari: Outlier-Robust Clustering of Gaussians and Other Non-Spherical Mixtures.FOCS2020: 149-159]]>https://dblp.org/rec/conf/focs/BakshiDHKKK20Wed, 01 Jan 2020 00:00:00 +0100Sparse PCA: Algorithms, Adversarial Perturbations and Certificates.https://doi.org/10.1109/FOCS46700.2020.00058Tommaso d'Orsi, Pravesh K. Kothari, Gleb Novikov, David Steurer: Sparse PCA: Algorithms, Adversarial Perturbations and Certificates.FOCS2020: 553-564]]>https://dblp.org/rec/conf/focs/dOrsiKNS20Wed, 01 Jan 2020 00:00:00 +0100List-Decodable Subspace Recovery via Sum-of-Squares.https://arxiv.org/abs/2002.05139Ainesh Bakshi, Pravesh Kothari: List-Decodable Subspace Recovery via Sum-of-Squares.CoRRabs/2002.05139 (2020)]]>https://dblp.org/rec/journals/corr/abs-2002-05139Wed, 01 Jan 2020 00:00:00 +0100Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich's PRG.https://arxiv.org/abs/2002.07235Sumegha Garg, Pravesh K. Kothari, Ran Raz: Time-Space Tradeoffs for Distinguishing Distributions and Applications to Security of Goldreich's PRG.CoRRabs/2002.07235 (2020)]]>https://dblp.org/rec/journals/corr/abs-2002-07235Wed, 01 Jan 2020 00:00:00 +0100Outlier-Robust Clustering of Non-Spherical Mixtures.https://arxiv.org/abs/2005.02970Ainesh Bakshi, Pravesh Kothari: Outlier-Robust Clustering of Non-Spherical Mixtures.CoRRabs/2005.02970 (2020)]]>https://dblp.org/rec/journals/corr/abs-2005-02970Wed, 01 Jan 2020 00:00:00 +0100Playing Unique Games on Certified Small-Set Expanders.https://arxiv.org/abs/2006.09969Mitali Bafna, Boaz Barak, Pravesh Kothari, Tselil Schramm, David Steurer: Playing Unique Games on Certified Small-Set Expanders.CoRRabs/2006.09969 (2020)]]>https://dblp.org/rec/journals/corr/abs-2006-09969Wed, 01 Jan 2020 00:00:00 +0100Strongly refuting all semi-random Boolean CSPs.https://arxiv.org/abs/2009.08032Jackson Abascal, Venkatesan Guruswami, Pravesh K. Kothari: Strongly refuting all semi-random Boolean CSPs.CoRRabs/2009.08032 (2020)]]>https://dblp.org/rec/journals/corr/abs-2009-08032Wed, 01 Jan 2020 00:00:00 +0100Sparse PCA: Algorithms, Adversarial Perturbations and Certificates.https://arxiv.org/abs/2011.06585Tommaso d'Orsi, Pravesh K. Kothari, Gleb Novikov, David Steurer: Sparse PCA: Algorithms, Adversarial Perturbations and Certificates.CoRRabs/2011.06585 (2020)]]>https://dblp.org/rec/journals/corr/abs-2011-06585Wed, 01 Jan 2020 00:00:00 +0100Robustly Learning Mixtures of k Arbitrary Gaussians.https://arxiv.org/abs/2012.02119Ainesh Bakshi, Ilias Diakonikolas, He Jia, Daniel M. Kane, Pravesh K. Kothari, Santosh S. Vempala: Robustly Learning Mixtures of k Arbitrary Gaussians.CoRRabs/2012.02119 (2020)]]>https://dblp.org/rec/journals/corr/abs-2012-02119Wed, 01 Jan 2020 00:00:00 +0100Semialgebraic Proofs and Efficient Algorithm Design.https://doi.org/10.1561/0400000086Noah Fleming, Pravesh Kothari, Toniann Pitassi: Semialgebraic Proofs and Efficient Algorithm Design.Found. Trends Theor. Comput. Sci.14(1-2): 1-221 (2019)]]>https://dblp.org/rec/journals/fttcs/FlemingKP19Tue, 01 Jan 2019 00:00:00 +0100A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.https://doi.org/10.1137/17M1138236Boaz Barak, Samuel B. Hopkins, Jonathan A. Kelner, Pravesh K. Kothari, Ankur Moitra, Aaron Potechin: A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.SIAM J. Comput.48(2): 687-735 (2019)]]>https://dblp.org/rec/journals/siamcomp/BarakHKKMP19Tue, 01 Jan 2019 00:00:00 +0100The Social Network Effect on Surprise in Elections.https://doi.org/10.1145/3297001.3297002Palash Dey, Pravesh K. Kothari, Swaprava Nath: The Social Network Effect on Surprise in Elections.COMAD/CODS2019: 1-9]]>https://dblp.org/rec/conf/comad/DeyKN19Tue, 01 Jan 2019 00:00:00 +0100Sum-of-Squares Meets Program Obfuscation, Revisited.https://doi.org/10.1007/978-3-030-17653-2_8Boaz Barak, Samuel B. Hopkins, Aayush Jain, Pravesh Kothari, Amit Sahai: Sum-of-Squares Meets Program Obfuscation, Revisited.EUROCRYPT (1)2019: 226-250]]>https://dblp.org/rec/conf/eurocrypt/BarakHJKS19Tue, 01 Jan 2019 00:00:00 +0100Approximation Schemes for a Unit-Demand Buyer with Independent Items via Symmetries.https://doi.org/10.1109/FOCS.2019.00023Pravesh Kothari, Sahil Singla, Divyarthi Mohan, Ariel Schvartzman, S. Matthew Weinberg: Approximation Schemes for a Unit-Demand Buyer with Independent Items via Symmetries.FOCS2019: 220-232]]>https://dblp.org/rec/conf/focs/Kothari0MSW19Tue, 01 Jan 2019 00:00:00 +0100Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.https://doi.org/10.4230/LIPIcs.ITCS.2019.9Boaz Barak, Pravesh K. Kothari, David Steurer: Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.ITCS2019: 9:1-9:12]]>https://dblp.org/rec/conf/innovations/BarakKS19Tue, 01 Jan 2019 00:00:00 +0100SOS Lower Bounds with Hard Constraints: Think Global, Act Local.https://doi.org/10.4230/LIPIcs.ITCS.2019.49Pravesh K. Kothari, Ryan O'Donnell, Tselil Schramm: SOS Lower Bounds with Hard Constraints: Think Global, Act Local.ITCS2019: 49:1-49:21]]>https://dblp.org/rec/conf/innovations/KothariOS19Tue, 01 Jan 2019 00:00:00 +0100List-decodable Linear Regression.https://proceedings.neurips.cc/paper/2019/hash/7f5fc754c7af0a6370c9bf91314e79f4-Abstract.htmlSushrut Karmalkar, Adam R. Klivans, Pravesh Kothari: List-decodable Linear Regression.NeurIPS2019: 7423-7432]]>https://dblp.org/rec/conf/nips/KarmalkarKK19Tue, 01 Jan 2019 00:00:00 +0100On the Expressive Power of Kernel Methods and the Efficiency of Kernel Learning by Association Schemes.http://arxiv.org/abs/1902.04782Pravesh K. Kothari, Roi Livni: On the Expressive Power of Kernel Methods and the Efficiency of Kernel Learning by Association Schemes.CoRRabs/1902.04782 (2019)]]>https://dblp.org/rec/journals/corr/abs-1902-04782Tue, 01 Jan 2019 00:00:00 +0100Approximation Schemes for a Buyer with Independent Items via Symmetries.http://arxiv.org/abs/1905.05231Pravesh Kothari, Divyarthi Mohan, Ariel Schvartzman, Sahil Singla, S. Matthew Weinberg: Approximation Schemes for a Buyer with Independent Items via Symmetries.CoRRabs/1905.05231 (2019)]]>https://dblp.org/rec/journals/corr/abs-1905-05231Tue, 01 Jan 2019 00:00:00 +0100List-Decodable Linear Regression.http://arxiv.org/abs/1905.05679Sushrut Karmalkar, Adam R. Klivans, Pravesh K. Kothari: List-Decodable Linear Regression.CoRRabs/1905.05679 (2019)]]>https://dblp.org/rec/journals/corr/abs-1905-05679Tue, 01 Jan 2019 00:00:00 +0100Semialgebraic Proofs and Efficient Algorithm Design.https://eccc.weizmann.ac.il/report/2019/106Noah Fleming, Pravesh Kothari, Toniann Pitassi: Semialgebraic Proofs and Efficient Algorithm Design.Electron. Colloquium Comput. Complex.TR19 (2019)]]>https://dblp.org/rec/journals/eccc/FlemingKP19Tue, 01 Jan 2019 00:00:00 +0100Communication with Contextual Uncertainty.https://doi.org/10.1007/s00037-017-0161-3Badih Ghazi, Ilan Komargodski, Pravesh K. Kothari, Madhu Sudan: Communication with Contextual Uncertainty.Comput. Complex.27(3): 463-509 (2018)]]>https://dblp.org/rec/journals/cc/GhaziKKS18Mon, 01 Jan 2018 00:00:00 +0100On the Integrality Gap of Degree-4 Sum of Squares for Planted Clique.https://doi.org/10.1145/3178538Samuel B. Hopkins, Pravesh Kothari, Aaron Henry Potechin, Prasad Raghavendra, Tselil Schramm: On the Integrality Gap of Degree-4 Sum of Squares for Planted Clique.ACM Trans. Algorithms14(3): 28:1-28:31 (2018)]]>https://dblp.org/rec/journals/talg/HopkinsKPRS18Mon, 01 Jan 2018 00:00:00 +0100Efficient Algorithms for Outlier-Robust Regression.http://proceedings.mlr.press/v75/klivans18a.htmlAdam R. Klivans, Pravesh K. Kothari, Raghu Meka: Efficient Algorithms for Outlier-Robust Regression.COLT2018: 1420-1430]]>https://dblp.org/rec/conf/colt/KlivansKM18Mon, 01 Jan 2018 00:00:00 +0100An Analysis of the t-SNE Algorithm for Data Visualization.http://proceedings.mlr.press/v75/arora18a.htmlSanjeev Arora, Wei Hu, Pravesh K. Kothari: An Analysis of the t-SNE Algorithm for Data Visualization.COLT2018: 1455-1462]]>https://dblp.org/rec/conf/colt/AroraHK18Mon, 01 Jan 2018 00:00:00 +0100Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).https://doi.org/10.1007/978-3-319-78375-8_21Boaz Barak, Zvika Brakerski, Ilan Komargodski, Pravesh K. Kothari: Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).EUROCRYPT (2)2018: 649-679]]>https://dblp.org/rec/conf/eurocrypt/BarakBKK18Mon, 01 Jan 2018 00:00:00 +0100Improper Learning by Refuting.https://doi.org/10.4230/LIPIcs.ITCS.2018.55Pravesh K. Kothari, Roi Livni: Improper Learning by Refuting.ITCS2018: 55:1-55:10]]>https://dblp.org/rec/conf/innovations/KothariL18Mon, 01 Jan 2018 00:00:00 +0100Robust moment estimation and improved clustering via sum of squares.https://doi.org/10.1145/3188745.3188970Pravesh K. Kothari, Jacob Steinhardt, David Steurer: Robust moment estimation and improved clustering via sum of squares.STOC2018: 1035-1046]]>https://dblp.org/rec/conf/stoc/KothariSS18Mon, 01 Jan 2018 00:00:00 +0100Sum-of-squares meets nash: lower bounds for finding any equilibrium.https://doi.org/10.1145/3188745.3188892Pravesh K. Kothari, Ruta Mehta: Sum-of-squares meets nash: lower bounds for finding any equilibrium.STOC2018: 1241-1248]]>https://dblp.org/rec/conf/stoc/KothariM18Mon, 01 Jan 2018 00:00:00 +0100Surprise in Elections.http://arxiv.org/abs/1801.10110Palash Dey, Pravesh K. Kothari, Swaprava Nath: Surprise in Elections.CoRRabs/1801.10110 (2018)]]>https://dblp.org/rec/journals/corr/abs-1801-10110Mon, 01 Jan 2018 00:00:00 +0100An Analysis of the t-SNE Algorithm for Data Visualization.http://arxiv.org/abs/1803.01768Sanjeev Arora, Wei Hu, Pravesh K. Kothari: An Analysis of the t-SNE Algorithm for Data Visualization.CoRRabs/1803.01768 (2018)]]>https://dblp.org/rec/journals/corr/abs-1803-01768Mon, 01 Jan 2018 00:00:00 +0100Efficient Algorithms for Outlier-Robust Regression.http://arxiv.org/abs/1803.03241Adam R. Klivans, Pravesh K. Kothari, Raghu Meka: Efficient Algorithms for Outlier-Robust Regression.CoRRabs/1803.03241 (2018)]]>https://dblp.org/rec/journals/corr/abs-1803-03241Mon, 01 Jan 2018 00:00:00 +0100Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.http://arxiv.org/abs/1804.08662Boaz Barak, Pravesh K. Kothari, David Steurer: Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.CoRRabs/1804.08662 (2018)]]>https://dblp.org/rec/journals/corr/abs-1804-08662Mon, 01 Jan 2018 00:00:00 +0100Sum-of-Squares meets Nash: Optimal Lower Bounds for Finding any Equilibrium.http://arxiv.org/abs/1806.09426Pravesh K. Kothari, Ruta Mehta: Sum-of-Squares meets Nash: Optimal Lower Bounds for Finding any Equilibrium.CoRRabs/1806.09426 (2018)]]>https://dblp.org/rec/journals/corr/abs-1806-09426Mon, 01 Jan 2018 00:00:00 +0100SOS lower bounds with hard constraints: think global, act local.http://arxiv.org/abs/1809.01207Pravesh Kothari, Ryan O'Donnell, Tselil Schramm: SOS lower bounds with hard constraints: think global, act local.CoRRabs/1809.01207 (2018)]]>https://dblp.org/rec/journals/corr/abs-1809-01207Mon, 01 Jan 2018 00:00:00 +0100Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.https://eccc.weizmann.ac.il/report/2018/077Boaz Barak, Pravesh Kothari, David Steurer: Small-Set Expansion in Shortcode Graph and the 2-to-2 Conjecture.Electron. Colloquium Comput. Complex.TR18 (2018)]]>https://dblp.org/rec/journals/eccc/BarakKS18Mon, 01 Jan 2018 00:00:00 +0100Sum-of-Squares meets Nash: Optimal Lower Bounds for Finding any Equilibrium.https://eccc.weizmann.ac.il/report/2018/126Pravesh Kothari, Ruta Mehta: Sum-of-Squares meets Nash: Optimal Lower Bounds for Finding any Equilibrium.Electron. Colloquium Comput. Complex.TR18 (2018)]]>https://dblp.org/rec/journals/eccc/KothariM18Mon, 01 Jan 2018 00:00:00 +0100Sum-of-Squares Meets Program Obfuscation, Revisited.https://eprint.iacr.org/2018/1237Boaz Barak, Samuel B. Hopkins, Aayush Jain, Pravesh Kothari, Amit Sahai: Sum-of-Squares Meets Program Obfuscation, Revisited.IACR Cryptol. ePrint Arch.2018: 1237 (2018)]]>https://dblp.org/rec/journals/iacr/BarakHJKS18Mon, 01 Jan 2018 00:00:00 +0100Tight Bounds on ℓ1 Approximation and Learning of Self-Bounding Functions.http://proceedings.mlr.press/v76/feldman17a.htmlVitaly Feldman, Pravesh Kothari, Jan Vondrák: Tight Bounds on ℓ1 Approximation and Learning of Self-Bounding Functions.ALT2017: 540-559]]>https://dblp.org/rec/conf/alt/FeldmanKV17Sun, 01 Jan 2017 00:00:00 +0100The Power of Sum-of-Squares for Detecting Hidden Structures.https://doi.org/10.1109/FOCS.2017.72Samuel B. Hopkins, Pravesh K. Kothari, Aaron Potechin, Prasad Raghavendra, Tselil Schramm, David Steurer: The Power of Sum-of-Squares for Detecting Hidden Structures.FOCS2017: 720-731]]>https://dblp.org/rec/conf/focs/HopkinsKPRSS17Sun, 01 Jan 2017 00:00:00 +0100Sum of squares lower bounds for refuting any CSP.https://doi.org/10.1145/3055399.3055485Pravesh K. Kothari, Ryuhei Mori, Ryan O'Donnell, David Witmer: Sum of squares lower bounds for refuting any CSP.STOC2017: 132-145]]>https://dblp.org/rec/conf/stoc/KothariMOW17Sun, 01 Jan 2017 00:00:00 +0100Approximating rectangles by juntas and weakly-exponential lower bounds for LP relaxations of CSPs.https://doi.org/10.1145/3055399.3055438Pravesh K. Kothari, Raghu Meka, Prasad Raghavendra: Approximating rectangles by juntas and weakly-exponential lower bounds for LP relaxations of CSPs.STOC2017: 590-603]]>https://dblp.org/rec/conf/stoc/KothariMR17Sun, 01 Jan 2017 00:00:00 +0100Quantum entanglement, sum of squares, and the log rank conjecture.https://doi.org/10.1145/3055399.3055488Boaz Barak, Pravesh K. Kothari, David Steurer: Quantum entanglement, sum of squares, and the log rank conjecture.STOC2017: 975-988]]>https://dblp.org/rec/conf/stoc/BarakKS17Sun, 01 Jan 2017 00:00:00 +0100Sum of squares lower bounds for refuting any CSP.http://arxiv.org/abs/1701.04521Pravesh K. Kothari, Ryuhei Mori, Ryan O'Donnell, David Witmer: Sum of squares lower bounds for refuting any CSP.CoRRabs/1701.04521 (2017)]]>https://dblp.org/rec/journals/corr/KothariMOW17Sun, 01 Jan 2017 00:00:00 +0100Quantum entanglement, sum of squares, and the log rank conjecture.http://arxiv.org/abs/1701.06321Boaz Barak, Pravesh Kothari, David Steurer: Quantum entanglement, sum of squares, and the log rank conjecture.CoRRabs/1701.06321 (2017)]]>https://dblp.org/rec/journals/corr/BarakKS17Sun, 01 Jan 2017 00:00:00 +0100Learning by Refuting.http://arxiv.org/abs/1709.03871Pravesh K. Kothari, Roi Livni: Learning by Refuting.CoRRabs/1709.03871 (2017)]]>https://dblp.org/rec/journals/corr/abs-1709-03871Sun, 01 Jan 2017 00:00:00 +0100The power of sum-of-squares for detecting hidden structures.http://arxiv.org/abs/1710.05017Samuel B. Hopkins, Pravesh K. Kothari, Aaron Potechin, Prasad Raghavendra, Tselil Schramm, David Steurer: The power of sum-of-squares for detecting hidden structures.CoRRabs/1710.05017 (2017)]]>https://dblp.org/rec/journals/corr/abs-1710-05017Sun, 01 Jan 2017 00:00:00 +0100Better Agnostic Clustering Via Relaxed Tensor Norms.http://arxiv.org/abs/1711.07465Pravesh K. Kothari, Jacob Steinhardt: Better Agnostic Clustering Via Relaxed Tensor Norms.CoRRabs/1711.07465 (2017)]]>https://dblp.org/rec/journals/corr/abs-1711-07465Sun, 01 Jan 2017 00:00:00 +0100Outlier-robust moment-estimation via sum-of-squares.http://arxiv.org/abs/1711.11581Pravesh K. Kothari, David Steurer: Outlier-robust moment-estimation via sum-of-squares.CoRRabs/1711.11581 (2017)]]>https://dblp.org/rec/journals/corr/abs-1711-11581Sun, 01 Jan 2017 00:00:00 +0100Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).https://eccc.weizmann.ac.il/report/2017/060Boaz Barak, Zvika Brakerski, Ilan Komargodski, Pravesh Kothari: Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).Electron. Colloquium Comput. Complex.TR17 (2017)]]>https://dblp.org/rec/journals/eccc/BarakBKK17Sun, 01 Jan 2017 00:00:00 +0100Quantum entanglement, sum of squares, and the log rank conjecture.https://eccc.weizmann.ac.il/report/2017/011Boaz Barak, Pravesh Kothari, David Steurer: Quantum entanglement, sum of squares, and the log rank conjecture.Electron. Colloquium Comput. Complex.TR17 (2017)]]>https://dblp.org/rec/journals/eccc/BarakKS17Sun, 01 Jan 2017 00:00:00 +0100Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).http://eprint.iacr.org/2017/312Boaz Barak, Zvika Brakerski, Ilan Komargodski, Pravesh K. Kothari: Limits on Low-Degree Pseudorandom Generators (Or: Sum-of-Squares Meets Program Obfuscation).IACR Cryptol. ePrint Arch.2017: 312 (2017)]]>https://dblp.org/rec/journals/iacr/BarakBKK17Sun, 01 Jan 2017 00:00:00 +0100A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.https://doi.org/10.1109/FOCS.2016.53Boaz Barak, Samuel B. Hopkins, Jonathan A. Kelner, Pravesh Kothari, Ankur Moitra, Aaron Potechin: A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.FOCS2016: 428-437]]>https://dblp.org/rec/conf/focs/BarakHKKMP16Fri, 01 Jan 2016 00:00:00 +0100On the Integrality Gap of Degree-4 Sum of Squares for Planted Clique.https://doi.org/10.1137/1.9781611974331.ch76Samuel B. Hopkins, Pravesh Kothari, Aaron Henry Potechin, Prasad Raghavendra, Tselil Schramm: On the Integrality Gap of Degree-4 Sum of Squares for Planted Clique.SODA2016: 1079-1095]]>https://dblp.org/rec/conf/soda/HopkinsKPRS16Fri, 01 Jan 2016 00:00:00 +0100Communication with Contextual Uncertainty.https://doi.org/10.1137/1.9781611974331.ch144Badih Ghazi, Ilan Komargodski, Pravesh Kothari, Madhu Sudan: Communication with Contextual Uncertainty.SODA2016: 2072-2085]]>https://dblp.org/rec/conf/soda/GhaziKKS16Fri, 01 Jan 2016 00:00:00 +0100A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.http://arxiv.org/abs/1604.03084Boaz Barak, Samuel B. Hopkins, Jonathan A. Kelner, Pravesh Kothari, Ankur Moitra, Aaron Potechin: A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.CoRRabs/1604.03084 (2016)]]>https://dblp.org/rec/journals/corr/BarakHKKMP16Fri, 01 Jan 2016 00:00:00 +0100Approximating Rectangles by Juntas and Weakly-Exponential Lower Bounds for LP Relaxations of CSPs.http://arxiv.org/abs/1610.02704Pravesh Kothari, Raghu Meka, Prasad Raghavendra: Approximating Rectangles by Juntas and Weakly-Exponential Lower Bounds for LP Relaxations of CSPs.CoRRabs/1610.02704 (2016)]]>https://dblp.org/rec/journals/corr/KothariMR16Fri, 01 Jan 2016 00:00:00 +0100A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.https://eccc.weizmann.ac.il/report/2016/058Boaz Barak, Samuel B. Hopkins, Jonathan A. Kelner, Pravesh Kothari, Ankur Moitra, Aaron Potechin: A Nearly Tight Sum-of-Squares Lower Bound for the Planted Clique Problem.Electron. Colloquium Comput. Complex.TR16 (2016)]]>https://dblp.org/rec/journals/eccc/BarakHKKMP16Fri, 01 Jan 2016 00:00:00 +0100Agnostic learning of disjunctions on symmetric distributions.https://dl.acm.org/doi/10.5555/2789272.2912108Vitaly Feldman, Pravesh Kothari: Agnostic learning of disjunctions on symmetric distributions.J. Mach. Learn. Res.16: 3455-3467 (2015)]]>https://dblp.org/rec/journals/jmlr/FeldmanK15Thu, 01 Jan 2015 00:00:00 +0100Sum of Squares Lower Bounds from Pairwise Independence.https://doi.org/10.1145/2746539.2746625Boaz Barak, Siu On Chan, Pravesh K. Kothari: Sum of Squares Lower Bounds from Pairwise Independence.STOC2015: 97-106]]>https://dblp.org/rec/conf/stoc/BarakCK15Thu, 01 Jan 2015 00:00:00 +0100Almost Optimal Pseudorandom Generators for Spherical Caps: Extended Abstract.https://doi.org/10.1145/2746539.2746611Pravesh K. Kothari, Raghu Meka: Almost Optimal Pseudorandom Generators for Spherical Caps: Extended Abstract.STOC2015: 247-256]]>https://dblp.org/rec/conf/stoc/KothariM15Thu, 01 Jan 2015 00:00:00 +0100Sum of Squares Lower Bounds from Pairwise Independence.http://arxiv.org/abs/1501.00734Boaz Barak, Siu On Chan, Pravesh Kothari: Sum of Squares Lower Bounds from Pairwise Independence.CoRRabs/1501.00734 (2015)]]>https://dblp.org/rec/journals/corr/BarakCK15Thu, 01 Jan 2015 00:00:00 +0100Communication with Contextual Uncertainty.http://arxiv.org/abs/1504.04813Ilan Komargodski, Pravesh Kothari, Madhu Sudan: Communication with Contextual Uncertainty.CoRRabs/1504.04813 (2015)]]>https://dblp.org/rec/journals/corr/KomargodskiKS15Thu, 01 Jan 2015 00:00:00 +0100SoS and Planted Clique: Tight Analysis of MPW Moments at all Degrees and an Optimal Lower Bound at Degree Four.http://arxiv.org/abs/1507.05230Samuel B. Hopkins, Pravesh K. Kothari, Aaron Potechin: SoS and Planted Clique: Tight Analysis of MPW Moments at all Degrees and an Optimal Lower Bound at Degree Four.CoRRabs/1507.05230 (2015)]]>https://dblp.org/rec/journals/corr/HopkinsKP15Thu, 01 Jan 2015 00:00:00 +0100Communication with Contextual Uncertainty.https://eccc.weizmann.ac.il/report/2015/064Ilan Komargodski, Pravesh Kothari, Madhu Sudan: Communication with Contextual Uncertainty.Electron. Colloquium Comput. Complex.TR15 (2015)]]>https://dblp.org/rec/journals/eccc/KomargodskiKS15Thu, 01 Jan 2015 00:00:00 +0100Embedding Hard Learning Problems Into Gaussian Space.https://doi.org/10.4230/LIPIcs.APPROX-RANDOM.2014.793Adam R. Klivans, Pravesh Kothari: Embedding Hard Learning Problems Into Gaussian Space.APPROX-RANDOM2014: 793-809]]>https://dblp.org/rec/conf/approx/KlivansK14Wed, 01 Jan 2014 00:00:00 +0100Learning Coverage Functions and Private Release of Marginals.http://proceedings.mlr.press/v35/feldman14a.htmlVitaly Feldman, Pravesh Kothari: Learning Coverage Functions and Private Release of Marginals.COLT2014: 679-702]]>https://dblp.org/rec/conf/colt/FeldmanK14Wed, 01 Jan 2014 00:00:00 +0100Provable Submodular Minimization using Wolfe's Algorithm.https://proceedings.neurips.cc/paper/2014/hash/7bcdf75ad237b8e02e301f4091fb6bc8-Abstract.htmlDeeparnab Chakrabarty, Prateek Jain, Pravesh Kothari: Provable Submodular Minimization using Wolfe's Algorithm.NIPS2014: 802-809]]>https://dblp.org/rec/conf/nips/Chakrabarty0K14Wed, 01 Jan 2014 00:00:00 +0100Testing Surface Area.https://doi.org/10.1137/1.9781611973402.89Pravesh Kothari, Amir Nayyeri, Ryan O'Donnell, Chenggang Wu: Testing Surface Area.SODA2014: 1204-1214]]>https://dblp.org/rec/conf/soda/KothariNOW14Wed, 01 Jan 2014 00:00:00 +0100Nearly Tight Bounds on ℓ1 Approximation of Self-Bounding Functions.http://arxiv.org/abs/1404.4702Vitaly Feldman, Pravesh Kothari, Jan Vondrák: Nearly Tight Bounds on ℓ1 Approximation of Self-Bounding Functions.CoRRabs/1404.4702 (2014)]]>https://dblp.org/rec/journals/corr/FeldmanKV14Wed, 01 Jan 2014 00:00:00 +0100Agnostic Learning of Disjunctions on Symmetric Distributions.http://arxiv.org/abs/1405.6791Vitaly Feldman, Pravesh Kothari: Agnostic Learning of Disjunctions on Symmetric Distributions.CoRRabs/1405.6791 (2014)]]>https://dblp.org/rec/journals/corr/FeldmanK14Wed, 01 Jan 2014 00:00:00 +0100Provable Submodular Minimization using Wolfe's Algorithm.http://arxiv.org/abs/1411.0095Deeparnab Chakrabarty, Prateek Jain, Pravesh Kothari: Provable Submodular Minimization using Wolfe's Algorithm.CoRRabs/1411.0095 (2014)]]>https://dblp.org/rec/journals/corr/Chakrabarty0K14Wed, 01 Jan 2014 00:00:00 +0100Almost Optimal Pseudorandom Generators for Spherical Caps.http://arxiv.org/abs/1411.6299Pravesh Kothari, Raghu Meka: Almost Optimal Pseudorandom Generators for Spherical Caps.CoRRabs/1411.6299 (2014)]]>https://dblp.org/rec/journals/corr/KothariM14Wed, 01 Jan 2014 00:00:00 +0100Embedding Hard Learning Problems into Gaussian Space.https://eccc.weizmann.ac.il/report/2014/063Adam R. Klivans, Pravesh Kothari: Embedding Hard Learning Problems into Gaussian Space.Electron. Colloquium Comput. Complex.TR14 (2014)]]>https://dblp.org/rec/journals/eccc/KlivansK14Wed, 01 Jan 2014 00:00:00 +0100Constructing Hard Functions Using Learning Algorithms.https://doi.org/10.1109/CCC.2013.18Adam R. Klivans, Pravesh Kothari, Igor C. Oliveira: Constructing Hard Functions Using Learning Algorithms.CCC2013: 86-97]]>https://dblp.org/rec/conf/coco/KlivansKO13Tue, 01 Jan 2013 00:00:00 +0100Representation, Approximation and Learning of Submodular Functions Using Low-rank Decision Trees.http://proceedings.mlr.press/v30/Feldman13.htmlVitaly Feldman, Pravesh Kothari, Jan Vondrák: Representation, Approximation and Learning of Submodular Functions Using Low-rank Decision Trees.COLT2013: 711-740]]>https://dblp.org/rec/conf/colt/FeldmanKV13Tue, 01 Jan 2013 00:00:00 +0100Representation, Approximation and Learning of Submodular Functions Using Low-rank Decision Trees.http://arxiv.org/abs/1304.0730Vitaly Feldman, Pravesh Kothari, Jan Vondrák: Representation, Approximation and Learning of Submodular Functions Using Low-rank Decision Trees.CoRRabs/1304.0730 (2013)]]>https://dblp.org/rec/journals/corr/abs-1304-0730Tue, 01 Jan 2013 00:00:00 +0100Learning Coverage Functions.http://arxiv.org/abs/1304.2079Vitaly Feldman, Pravesh Kothari: Learning Coverage Functions.CoRRabs/1304.2079 (2013)]]>https://dblp.org/rec/journals/corr/abs-1304-2079Tue, 01 Jan 2013 00:00:00 +0100Constructing Hard Functions from Learning Algorithms.https://eccc.weizmann.ac.il/report/2013/129Adam R. Klivans, Pravesh Kothari, Igor C. Oliveira: Constructing Hard Functions from Learning Algorithms.Electron. Colloquium Comput. Complex.TR13 (2013)]]>https://dblp.org/rec/journals/eccc/KlivansKO13Tue, 01 Jan 2013 00:00:00 +0100An Explicit VC-Theorem for Low-Degree Polynomials.https://doi.org/10.1007/978-3-642-32512-0_42Eshan Chattopadhyay, Adam R. Klivans, Pravesh Kothari: An Explicit VC-Theorem for Low-Degree Polynomials.APPROX-RANDOM2012: 495-504]]>https://dblp.org/rec/conf/approx/ChattopadhyayKK12Sun, 01 Jan 2012 00:00:00 +0100Submodular functions are noise stable.https://doi.org/10.1137/1.9781611973099.126Mahdi Cheraghchi, Adam R. Klivans, Pravesh Kothari, Homin K. Lee: Submodular functions are noise stable.SODA2012: 1586-1592]]>https://dblp.org/rec/conf/soda/CheraghchiKKL12Sun, 01 Jan 2012 00:00:00 +0100Differentially Private Online Learning.http://proceedings.mlr.press/v23/jain12/jain12.pdfPrateek Jain, Pravesh Kothari, Abhradeep Thakurta: Differentially Private Online Learning.COLT2012: 24.1-24.34]]>https://dblp.org/rec/journals/jmlr/JainKT12Sun, 01 Jan 2012 00:00:00 +0100An Explicit VC-Theorem for Low-Degree Polynomials.https://eccc.weizmann.ac.il/report/2012/127Eshan Chattopadhyay, Adam R. Klivans, Pravesh Kothari: An Explicit VC-Theorem for Low-Degree Polynomials.Electron. Colloquium Comput. Complex.TR12 (2012)]]>https://dblp.org/rec/journals/eccc/ChattopadhyayKK12Sun, 01 Jan 2012 00:00:00 +0100Submodular Functions Are Noise Stable.http://arxiv.org/abs/1106.0518Mahdi Cheraghchi, Adam R. Klivans, Pravesh Kothari, Homin K. Lee: Submodular Functions Are Noise Stable.CoRRabs/1106.0518 (2011)]]>https://dblp.org/rec/journals/corr/abs-1106-0518Sat, 01 Jan 2011 00:00:00 +0100Differentially Private Online Learning.http://arxiv.org/abs/1109.0105Prateek Jain, Pravesh Kothari, Abhradeep Thakurta: Differentially Private Online Learning.CoRRabs/1109.0105 (2011)]]>https://dblp.org/rec/journals/corr/abs-1109-0105Sat, 01 Jan 2011 00:00:00 +0100Submodular Functions Are Noise Stable.https://eccc.weizmann.ac.il/report/2011/090Mahdi Cheraghchi, Adam R. Klivans, Pravesh Kothari, Homin K. Lee: Submodular Functions Are Noise Stable.Electron. Colloquium Comput. Complex.TR11 (2011)]]>https://dblp.org/rec/journals/eccc/CheraghchiKKL11Sat, 01 Jan 2011 00:00:00 +0100A randomized scheduler with probabilistic guarantees of finding bugs.https://doi.org/10.1145/1736020.1736040Sebastian Burckhardt, Pravesh Kothari, Madanlal Musuvathi, Santosh Nagarakatte: A randomized scheduler with probabilistic guarantees of finding bugs.ASPLOS2010: 167-178]]>https://dblp.org/rec/conf/asplos/BurckhardtKMN10Fri, 01 Jan 2010 00:00:00 +0100