Topological estimation using witness complexes

64
Topological estimation using witness complexes Vin de Silva, Stanford University

Transcript of Topological estimation using witness complexes

Page 1: Topological estimation using witness complexes

Topological estimation using witness complexes

Vin de Silva,Stanford University

Page 2: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Acknowledgements• Gunnar Carlsson (Mathematics, Stanford)

—principal collaborator

• Afra Zomorodian (CS/Robotics, Stanford)—persistent homology software

• Josh Tenenbaum (Brain & CogSci, MIT)—‘landmarks’ philosophy

• David Mumford (Mathematics, Brown)—visual image data

Page 3: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Apology/Topology

• Not very much to do with Graphics!

• Today’s talk is on Computational Topology.

• In classical topology, one can define invariants for any topological space (e.g. a surface or a simplical complex).

• What if your starting data is a cloud of points?

Page 4: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Topological structure

• “Identify topological features of a point-cloud dataset.”

• Assume the data are sampled finely from some unknown object.

• Can we describe the topological properties of the object?

Page 5: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Applications• Shape descriptors from tangent-space topology.[Collins, Zomorodian, Carlsson, Guibas, 2004]

• Locating singular points in a data set.[Carlsson, Carlsson, de Silva, 2003]

• Estimating the fractal dimension of dynamical system attractors.[Robins, Meiss, Bradley, 2000]

• Dimension estimation, hole detection, ...

Page 6: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Overview

1. Topology of spaces

2. Topology of point-clouds

3. Witness complexes

4. Example: the 2-sphere

5. Example: high-contrast image patches

Page 7: Topological estimation using witness complexes

1. Topology of spaces

Page 8: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

What is topology?

• It is the branch of mathematics which cannot distinguish between a teacup and a bagel.

=

Page 9: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Is topology any good then?• It strips away irrelevant geometrical details and

identifies the essential structure of a space.

Page 10: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Is topology any good then?• It strips away irrelevant geometrical details and

identifies the essential structure of a space.

Page 11: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Betti numbers• Betti numbers give a count of basic topological

features: components, holes, etc.

• Our goal today is to estimate Betti numbers.

Page 12: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Betti numbers

• The k-th Betti number bk(X) is a non-negative integer which measures the k-dimensional connectivity of a space X.

• Need to understand bk intuitively...

• ...and formally.

Page 13: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

For a 2-dimensional object

• b0 = # connected components

• b1 = # holes

b0 = 2, b1 = 2

Page 14: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

For a 3-dimensional object• b0 = # connected components

• b1 = # tunnels or handles

• b2 = # voids

b0 = 1, b1 = 1, b2 = 0

b0 = 1, b1 = 0, b2 = 1

Page 15: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Calculating Betti numbers• Betti numbers are defined

abstractly for topological spaces.

• (This uses infinite-dimensional linear algebra...)

• Often we can represent the space by a finite simplicial complex.

• This reduces the problem to finite-dimensional linear algebra.

Page 16: Topological estimation using witness complexes

2. Topology of point-clouds

Page 17: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Point-cloud data

• In practice, rather than a topological space, we are given point-cloud data sampled from it.

Page 18: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Simplicial approximation

topologicalspace

point-clouddataset

simplicialcomplex

Page 19: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Fidelity

• In surface/manifold reconstruction, we ask that the simplicial complex and the hidden space be homeomorphic to each other.

• If the goal is to estimate Betti numbers, it is enough for them to be homotopy equivalent.

• “Nerve complexes” are amenable to proofs of homotopy equivalence.

Page 20: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Čech complex• Let R > 0. The Čech complex has:

• a vertex [x] for every data point x;

• an edge [xy] if |x-y| < 2R;

• a triangle [xyz] if the three balls with centres x,y,z and radius R have a non-empty common intersection;

• and so on, for higher dimensional cells.

Page 21: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Nested family of complexes,parametrised by R

Page 22: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Persistent homology• Instead of computing Betti numbers for each

value of R, there is a way of combining the results for all values of R simultaneously.

• Edelsbrunner, Delfinado, Zomorodian (2000) give a strikingly effective algorithm for computing persistent homology.

• The output takes the form of an “interval graph”, where each interval represents the lifetime of a feature.

Page 23: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Example of an interval graph

b0

b1

b2

Page 24: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Comments

• The Čech complex has good homotopy properties. However, the number of cells becomes huge as R grows.

• The Alpha complex [Edelsbrunner, 1995] gives the same homotopy type with far fewer cells, but it depends on a Voronoi calculation.

• In practice, the results tend to be mediocre.

Page 25: Topological estimation using witness complexes

3. Witness complexes

Page 26: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Motivation

• The Čech complex is too large.

• We seek a construction which uses a small subset of the data as the vertex set.

• Simplices should lie close to existing data points (rather than cutting across chasms).

• Emulate the restricted Delaunay triangulation, in a point-cloud data setting.

Page 27: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

4 paradigmsflat curved

continuous

point cloud

Page 28: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

4 paradigmsflat curved

manifold Delaunay triangulation

restricted Delaunay

triangulation

point cloud ? ?

Page 29: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

4 paradigmsflat curved

manifold Delaunay triangulation

restricted Delaunay

triangulation

point cloud

weak/strong witness complex

weak/strong witness complex

Page 30: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Strategy

• Given large point-cloud data set X, choose a much smaller set L of vertices.

• L can be chosen randomly or using a weak optimisation strategy for good distribution.

• The number of landmark points constrains the complexity of the detectable topology. Fewer may be better!

Page 31: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The Delaunay triangulation• Let L ⊂ Rn be a finite set of points and let

x0,x1,...,xk ∈ L. Then TFAE:

• x0,x1,...,xk span a Delaunay k-cell;

• the Voronoi cells for x0,x1,...,xk meet;

• there is a point w ∈ Rn, whose k+1 nearest neighbours in L are x0,x1,...,xk, and which is equidistant from them.

Page 32: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The restricted Delaunay triangulation

• Let L be a set of points in a manifold M ⊂ Rn and let x0,x1,...,xk ∈ L. Then TFAE:

• x0,x1,...,xk span a restricted Delaunay k-cell;

• there is a point w ∈ M, whose k+1 nearest neighbours in L are x0,x1,...,xk, and which is equidistant from them.

• the Voronoi cells for x0,x1,...,xk meet in M;

Page 33: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The strong witness complex

• Let L be a set of points taken from a finite set X ⊂ M ⊂ Rn and let x0,x1,...,xk ∈ L. We decree that x0,x1,...,xk span a k-cell in the strong witness complex if and only if:

• There is a point w ∈ X, whose k+1 nearest neighbours in L are x0,x1,...,xk; and

• w is equidistant from x0,x1,...,xk.

Page 34: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Immediate disaster

• The existence of the point w in the finite set X is a ‘probability zero’ event.

• Need to introduce a tolerance parameter R, and interpret the definition “up to error R”.

• We try something else...

Page 35: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Strong and weak witnesses• Consider again the following statement:

• there is a point w ∈ Rn, whose k+1 nearest neighbours in L are x0,x1,...,xk, and which is equidistant from them.

• Such a point w is called a strong witness for the simplex [x0,x1,...,xk]. If we drop the equidistance condition, we say that w is a weak witness for [x0,x1,...,xk].

Page 36: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Example

x

af

c d

b

e

y

a

b

c d

e

f

f

d

e

c

b

a

strong witness weak witness

Page 37: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The weak witnesses theorem

• [VdS, 2003] Let L ⊂ Rn be a finite set of points and let x0,x1,...,xk ∈ L. Then [x0,x1,...,xk] has a strong witness in Rn ⇔ [x0,x1,...,xk] and all of its subsimplices have weak witnesses in Rn.

• For edges, this is well known. Exploited by Martinetz & Schulten (1994) to build topology-representing graphs.

Page 38: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The weak witness complex• Let L be a set of points taken from a finite set

X ⊂ M ⊂ Rn and let x0,x1,...,xk ∈ L. We decree that x0,x1,...,xk span a k-cell in the weak witness complex if and only if:

• There is a point w ∈ X, whose k+1 nearest neighbours in L are x0,x1,...,xk; and

• all the faces of [x0,x1,...,xk] belong to the weak witness complex.

Page 39: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Comments

• Weak witnesses exist with positive probability (though sometimes positive = small).

• We can also (usefully) define a version of the weak witness complex with a tolerance parameter R.

• Heuristically, weak witness complexes ought to give good results even when R is very small.

Page 40: Topological estimation using witness complexes

3. Example: the 2-sphere

Page 41: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The 2-sphere

• Toy example (to check that everything works).

• 1000 points sampled uniformly randomly on the unit sphere in 3-space.

• 15 landmark points chosen randomly or by greedy separation maximisation.

• Compare Čech/Alpha, strong witness, weak witness complexes.

Page 42: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

“true” Betti number profilefor 2-sphere

Page 43: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Čech/Alpha complex 15 random landmarks

Page 44: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Čech/Alpha complex15 separated landmarks

Page 45: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Strong witness complex15 random landmarks

Page 46: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Strong witness complex15 separated landmarks

Page 47: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Weak witness complex15 random landmarks

Page 48: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Weak witness complex15 separated landmarks

Page 49: Topological estimation using witness complexes

4. Example: high-contrast image patches

Page 50: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

High-contrastvisual image patches

• Ann Lee, Kim Pedersen, David Mumford (2003) studied the local statistical properties of natural images (from Van Hateren’s database).

• Restrict attention to 3-by-3 pixel patches with high contrast between pixels: are some patterns more likely than others?

• We investigated the topological properties of high-density regions in pixel-patch space.

Page 51: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The space of image patches

• ~4.2 million high-contrast 3-by-3 patches selected randomly from images in database.

• Normalise each patch twice: subtract mean intensity, then rescale to unit norm.

• Normalised patches live on a unit 7-sphere in 8-dimensional space with the following basis:

Page 52: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

High-density regions

• The distribution of patches is dense in the 7-sphere (it turns out).

• However, there are high-density regions: for example, edge features are prevalent in natural images.

• Can we describe the topology of the high-density regions?

Page 53: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Defining “high-density”• When does a point belong to a high-density

region? There is no single answer to this.

• Select a positive integer K.

• For each data point x, let D(x,K) denote the distance between x and its K-th nearest neighbour.

• Threshold on D(x,K):x is a high-density point ↔ D(x,K) is small

Page 54: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Different high-density cuts

Page 55: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

A small platter of cuts10% 20% 30%

k=15

k=100

k=300

Page 56: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Persistent homology: Betti 110% 20% 30%

k=15

k=100

k=300

Page 57: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Obvious patterns• Certain results are easy to interpret.

K = 100, 30% K = 300, 30%K = 300, 10%

Page 58: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The primary circle

• The thick e1–e2 circle consists of linear gradient patches and their nearby edge feature patches.

Page 59: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Less obvious• The K = 15 row is initially more mysterious.

K = 15, 10% K = 15, 30%K = 15, 20%

Page 60: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Three circles model• In fact we are looking at a

set of 3 circles in 4-space (projected into 2D).

• The primary circle in the e1–e2 plane meets two secondary circles (e1-e3 and e2-e4) twice each.

• The two secondary circles are disjoint.

Page 61: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

The secondary circles

• The thin circles in the e1–e3 and e2–e4 planes consist of vertically symmetric and horizontally symmetric patches.

• Why is there a greater concentration of these patches? Two answers.

Page 62: Topological estimation using witness complexes

Conclusions

Page 63: Topological estimation using witness complexes

Vin de SilvaStanford University

Symposium on Point-Based Graphics ETH-Zürich, June 2–4, 2004

Closing remarks

• “Witness complexes (+ persistence algorithm!) lead to a rapid, accurate and well-motivated method for estimating the topology of a point-cloud data set.”

• The definitions depend only on having a distance function.

• Theoretical performance guarantees (ie proofs) are ‘pending’.

Page 64: Topological estimation using witness complexes

Thank you.