Part II:Improved mixing time bounds for the Thorp shuffle and L-reversal chain

41
Опубликовано 6 сентября 2016, 17:49
This is a two-part talk. In the first part, we prove a theorem that reduces bounding the mixing time of a card shuffle to verifying a condition that involves only pairs of cards. In the second part, we use the theorem to obtain improved bounds for two previously studied models. Our first application is the following shuffle introduced by Thorp in 1973. Suppose the number of cards n is even. Cut the deck into two equal piles. Drop the first card from the left pile or from the right pile according to the outcome of a fair coin flip. Then drop from the other pile. Continue this way until both piles are empty. We obtain a mixing time bound of O(\log^4 n). Previously, the best known bound was O(\log^{29} n) and previous proofs were only valid for n a power of 2. We also analyze the following model, called the L-reversal chain, introduced by Durrett. There are n cards arrayed in a circle. Each step, an interval of cards of length at most L is chosen uniformly at random and its order is reversed. Durrett has conjectured that the mixing time is O(\max(n, {n^3 \over L^3})\log n). We obtain a bound that is within a factor O(\log^2 n) of this, the first bound within a poly log factor of the conjecture.
Случайные видео
308 дней – 1 799 73323:23
How is THIS a Gaming Mouse?
30.06.14 – 5 6658:08
A brief history of WebRTC
автотехномузыкадетское