scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Proceedings ArticleDOI
05 Jan 2014
TL;DR: This work considers the setting in which each player holds a subset Si of elements of a universe of size n, and their goal is to output a (1 + e)-approximation to the total number of distinct elements in the union of the sets Si with constant probability, which can be amplified by independent repetition.
Abstract: In the message-passing model of communication, there are k players each with their own private input, who try to compute or approximate a function of their inputs by sending messages to one another over private channels. We consider the setting in which each player holds a subset Si of elements of a universe of size n, and their goal is to output a (1 + e)-approximation to the total number of distinct elements in the union of the sets Si with constant probability, which can be amplified by independent repetition. This problem has applications in data mining, sensor networks, and network monitoring. We resolve the communication complexity of this problem up to a constant factor, for all settings of n, k and e, by showing a lower bound of Ω(k · min(n, 1/e2) + k log n) bits. This improves upon previous results, which either had non-trivial restrictions on the relationships between the values of n, k, and e, or were suboptimal by logarithmic factors, or both.

53 citations

Proceedings ArticleDOI
30 Jul 2006
TL;DR: This paper presents an efficient broadcasting algorithm based on the random phone call model introduced by Karp et al.
Abstract: Broadcasting algorithms have a various range of applications in different fields of computer science. In this paper we analyze the number of message transmissions generated by efficient randomized broadcasting algorithms in random-like networks. We mainly consider the classical random graph model, i.e., a graph Gp with n nodes in which any two arbitrary nodes are connected with probability p, independently. For these graphs, we present an efficient broadcasting algorithm based on the random phone call model introduced by Karp et al. [21], and show that the total number of message transmissions generated by this algorithm is bounded by an asymptotically optimal value in almost all connected random graphs. More precisely, we show that if p ≥ logδn/n for some constant δ > 2, then we are able to broadcast any information r in a random graph Gp of size n in O(log n) steps by using at most O(n max{log log n, log n/ log d}) transmissions related to r, where d = pn denotes the expected average degree in Gp. We also show that for these kind of graphs there is a a matching lower bound on the number of transmissions generated by any efficient broadcasting algorithm which works within the limits of the random phone call model. Please note that the main result holds with probability 1-1/nΩ(1), even if n and d are unknown to the nodes of the graph.The algorithm we present in this paper is based on a simple communication model [21], is scalable, and robust. It can efficiently handle restricted communication failures and certain changes in the size of the network, and can also be extended to certain types of truncated power law graphs based on the models of [1, 2, 5]. In addition, our methods and results might be useful for further research on this field.

53 citations

Journal ArticleDOI
TL;DR: It is shown that Shamirs (Shens) interactive proof system for the (IP-complete) QBF problem can be transformed to a zero-knowledge proof system with the same asymptotic communication complexity and number of rounds.
Abstract: We present zero-knowledge proofs and arguments for arithmetic circuits over finite prime fields, namely given a circuit, show in zero-knowledge that inputs can be selected leading to a given output. For a field GF(q), where q is an n-bit prime, a circuit of size O(n), and error probability 2^−n, our protocols require communication of O(n^2) bits. This is the same worst-cast complexity as the trivial (non zero-knowledge) interactive proof where the prover just reveals the input values. If the circuit involves n multiplications, the best previously known methods would in general require communication of Omega(n^3 log n) bits. Variations of the technique behind these protocols lead to other interesting applications. We first look at the Boolean Circuit Satisfiability problem and give zero-knowledge proofs and arguments for a circuit of size n and error probability 2^−n in which there is an interactive preprocessing phase requiring communication of O(n^2) bits. In this phase, the statement to be proved later need not be known. Later the prover can non-interactively prove any circuit he wants, i.e. by sending only one message, of size O(n) bits. As a second application, we show that Shamirs (Shens) interactive proof system for the (IP-complete) QBF problem can be transformed to a zero-knowledge proof system with the same asymptotic communication complexity and number of rounds. The security of our protocols can be based on any one-way group homomorphism with a particular set of properties. We give examples of special assumptions sufficient for this, including: the RSA assumption, hardness of discrete log in a prime order group, and polynomial security of Die-Hellman encryption. We note that the constants involved in our asymptotic complexities are small enough for our protocols to be practical with realistic choices of parameters.

53 citations

Proceedings ArticleDOI
31 May 2014
TL;DR: Huynh and Nordstrom as discussed by the authors showed that if S is a search problem with critical block sensitivity b, then every randomised two-party protocol for solving a certain twoparty lift of S requires b bits of communication.
Abstract: We use critical block sensitivity, a new complexity measure introduced by Huynh and Nordstrom (STOC 2012), to study the communication complexity of search problems. To begin, we give a simple new proof of the following central result of Huynh and Nordstrom: if S is a search problem with critical block sensitivity b, then every randomised two-party protocol solving a certain two-party lift of S requires Ω(b) bits of communication. Besides simplicity, our proof has the advantage of generalising to the multi-party setting. We combine these results with new critical block sensitivity lower bounds for Tseitin and Pebbling search problems to obtain the following applications. • Monotone circuit depth: We exhibit a monotone function on n variables whose monotone circuits require depth Ω(n/log n); previously, a bound of Ω(√n was known (Raz and Wigderson, JACM 1992). Moreover, we prove a tight Θ(√n) monotone depth bound for a function in monotone P. This implies an average-case hierarchy theorem within monotone P similar to a result of Filmus et al. (FOCS 2013). • Proof complexity: We prove new rank lower bounds as well as obtain the first length--space lower bounds for semi-algebraic proof systems, including Lovasz--Schrijver and Lasserre (SOS) systems. In particular, these results extend and simplify the works of Beame et al. (SICOMP 2007) and Huynh and Nordstrom.

53 citations

Proceedings ArticleDOI
27 May 1997
TL;DR: It is argued that the update approach is more appropriate than the search approach for mobile cellular networks and an advanced update scheme is proposed that is more efficient than the basic update scheme in terms of message complexity and carrier acquisition delay.
Abstract: There are two approaches to distributed implementation of dynamic carrier allocation (DCA) strategies: the update approach and the search approach We first investigate the fundamental differences between the two approaches: two simple and representative schemes, namely the basic update scheme and the basic search scheme, are presented and compared We argue that the update approach is more appropriate than the search approach for mobile cellular networks Then we propose an advanced update scheme that is more efficient than the basic update scheme in terms of message complexity and carrier acquisition delay The advanced update scheme can support a group of DCA strategies which require resource planning

53 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202256
2021161
2020165
2019149
2018141