Presentation is loading. Please wait.

Presentation is loading. Please wait.

Sampling Combinatorial Space Using Biased Random Walks Jordan Erenrich, Wei Wei and Bart Selman Dept. of Computer Science Cornell University.

Similar presentations


Presentation on theme: "Sampling Combinatorial Space Using Biased Random Walks Jordan Erenrich, Wei Wei and Bart Selman Dept. of Computer Science Cornell University."— Presentation transcript:

1 Sampling Combinatorial Space Using Biased Random Walks Jordan Erenrich, Wei Wei and Bart Selman Dept. of Computer Science Cornell University

2 Many forms of probabilistic reasoning can be effectively reduced to sampling satisfying assignments from a Boolean formula (an instance of SAT). Question: Can state-of-the-art local search procedures for SAT sample effectively from the solution space? (as an alternative to standard Monte Carlo Markov Chain methods)

3 Characteristics of Solution space: Solution Clustering Visualization with multi-dimensional scaling (MDS) –Solutions to specific 75 variable, 325 clause 3-SAT instances –75 dimensional solution projected to two dimensions –Distance between points approximates hamming distance

4 Solution Probability Consider a simple 2-SAT problem –x OR y Consider a simple SAT heuristic –Starts with a random bit assignment –Randomly flip a bit until a solution is found Consider the probability of finding each solution – xySolution?Solution Probability 00NoN/A 01Yes3/8 10Yes3/8 11Yes1/4

5 Solution Probability Using WalkSat Algorithm Empirically determined each solution’s probability (uf75-01 - 75 variable, 325 clause 3-SAT instance) WalkSat finds every solution, but with very large range of probabilities (1:10 4 ) Probability Clusters

6 Probability Ranges in Different Domains InstanceRunsHits Rarest Hits Common Common-to -Rare Ratio Random50*10 6 539*10 5 1.7*10 4 Logistics1* 10 6 844*10 3 50

7 Improving the Uniformity of Sampling To reduce the range of probabilities, we propose a hybrid local search algorithm: –With probability p, the algorithm makes a biased random walk move –With probability 1-p, the algorithm makes a SA (simulated annealing) move In our experiment, we used –50% WalkSat + 50% SA at a fixed temperature Mixed sampling strategy

8 Results of the Hybrid Approach Our key figure.

9 Solution Clusters Results on a random 3-SAT instance (70 vars, 301 clauses, 2531 solutions).

10 Summary 1)WalkSAT does sample all solutions. 2)But, sampling can be highly biased. 3)Using a new hybrid strategy, we can obtain effective near-uniform sampling. Lesson: Hybrid of SA and biased walk, is a promising alternative to MCMC methods for sampling. Proposal: Use SAT solvers to sample solutions from a combinatorial space. Findings:


Download ppt "Sampling Combinatorial Space Using Biased Random Walks Jordan Erenrich, Wei Wei and Bart Selman Dept. of Computer Science Cornell University."

Similar presentations


Ads by Google