Skip to main content
Log in

Fast Binary Embeddings with Gaussian Circulant Matrices: Improved Bounds

  • Published:
Discrete & Computational Geometry Aims and scope Submit manuscript

Abstract

We consider the problem of encoding a finite set of vectors into a small number of bits while approximately retaining information on the angular distances between the vectors. By deriving improved variance bounds related to binary Gaussian circulant embeddings, we largely fix a gap in the proof of the best known fast binary embedding method. Our bounds also show that well-spreadness assumptions on the data vectors, which were needed in earlier work on variance bounds, are unnecessary. In addition, we propose a new binary embedding with a faster running time on sparse data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ailon, N., Chazelle, B.: The fast Johnson–Lindenstrauss transform and approximate nearest neighbors. SIAM J. Comput. 39(1), 302–322 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  2. Ailon, N., Liberty, E.: An almost optimal unrestricted fast Johnson–Lindenstrauss transform. ACM Trans. Algorithms 9(3), Art. No. 21 (2013)

  3. Braverman, V., Ostrovsky, R., Rabani, Y.: Rademacher chaos, random Eulerian graphs and the sparse Johnson–Lindenstrauss transform. (2010). arXiv:1011.2590

  4. Cheng, Y., Yu, F.X., Feris, R.S., Kumar, S., Choudhary, A.N., Chang, S.-F.: Fast neural networks with circulant projections. (2015). arXiv:1502.03436

  5. Cheraghchi, M., Guruswami, V., Velingker, A.: Restricted isometry of Fourier matrices and list decodability of random linear codes. SIAM J. Comput. 42(5), 1888–1914 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  6. Dasgupta, A., Kumar, R., Sarlós, T.: A sparse Johnson–Lindenstrauss transform. In: Proceedings of the 42nd ACM Symposium on Theory of Computing (STOC’10), pp. 341–350. ACM, New York (2010)

  7. Goemans, M.X., Williamson, D.P.: Improved approximation algorithms for maximum cut and satisfiability problems using semidefinite programming. J. Assoc. Comput. Mach. 42(6), 1115–1145 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  8. Jacques, L., Laska, J.N., Boufounos, P.T., Baraniuk, R.G.: Robust 1-bit compressive sensing via binary stable embeddings of sparse vectors. IEEE Trans. Inform. Theory 59(4), 2082–2102 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  9. Kane, D.M., Nelson, J.: Sparser Johnson–Lindenstrauss transforms. J. ACM 61(1), Art. No. 4 (2014)

  10. Krahmer, F., Ward, R.: New and improved Johnson–Lindenstrauss embeddings via the restricted isometry property. SIAM J. Math. Anal. 43(3), 1269–1281 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  11. Oymak, S.: Near-optimal sample complexity bounds for circulant binary embedding. (2016). arXiv:1603.03178

  12. Plan, Y., Vershynin, R.: Robust 1-bit compressed sensing and sparse logistic regression: a convex programming approach. IEEE Trans. Inform. Theory 59(1), 482–494 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  13. Plan, Y., Vershynin, R.: Dimension reduction by random hyperplane tessellations. Discrete Comput. Geom. 51(2), 438–461 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  14. Yi, X., Caramanis, C., Price, E.: Binary embedding: fundamental limits and fast algorithm. In: Bach, F., Blei, D. (eds.) Proceedings of the 32nd International Conference on Machine Learning (ICML’15), vol. 37, pp. 2162–2170. JMLR.org (2015)

  15. Yu, F.X., Bhaskara, A., Kumar, S., Gong, Y., Chang, S.-F.: On binary embedding using circulant matrices. (2015). arXiv:1511.06480

  16. Yu, F.X., Kumar, S., Gong, Y., Chang, S.-F.: Circulant binary embedding. In: Proceedings of the 31st International Conference on Machine Learning (ICML’14), vol. 32, pp. 946–954. JMLR.org (2014)

Download references

Acknowledgements

The authors would like to thank the reviewers for valuable comments, in particular for a suggestion that substantially shortened the proof of Lemma 2.3. A. Stollenwerk acknowledges funding by the European Research Council through ERC Starting Grant StG 258926. S. Dirksen and A. Stollenwerk acknowledge funding by the Deutsche Forschungsgemeinschaft (DFG) through the project Quantized Compressive Spectrum Sensing (QuaCoSS), which is part of the priority program SPP 1798 Compressed Sensing in Information Processing (COSIP).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sjoerd Dirksen.

Additional information

Editor in Charge: Kenneth Clarkson

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dirksen, S., Stollenwerk, A. Fast Binary Embeddings with Gaussian Circulant Matrices: Improved Bounds. Discrete Comput Geom 60, 599–626 (2018). https://doi.org/10.1007/s00454-017-9964-x

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00454-017-9964-x

Keywords

Mathematics Subject Classification

Navigation