scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Proceedings ArticleDOI
30 Oct 2017
TL;DR: This work uses fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries.
Abstract: Private Set Intersection (PSI) is a cryptographic technique that allows two parties to compute the intersection of their sets without revealing anything except the intersection. We use fully homomorphic encryption to construct a fast PSI protocol with a small communication overhead that works particularly well when one of the two sets is much smaller than the other, and is secure against semi-honest adversaries. The most computationally efficient PSI protocols have been constructed using tools such as hash functions and oblivious transfer, but a potential limitation with these approaches is the communication complexity, which scales linearly with the size of the larger set. This is of particular concern when performing PSI between a constrained device (cellphone) holding a small set, and a large service provider (e.g. WhatsApp), such as in the Private Contact Discovery application. Our protocol has communication complexity linear in the size of the smaller set, and logarithmic in the larger set. More precisely, if the set sizes are Ny Nx, we achieve a communication overhead of O(Ny log Nx). Our running-time-optimized benchmarks show that it takes 36 seconds of online-computation, 71 seconds of non-interactive (receiver-independent) pre-processing, and only 12.5MB of round trip communication to intersect five thousand 32-bit strings with 16 million 32-bit strings. Compared to prior works, this is roughly a 38--115x reduction in communication with minimal difference in computational overhead.

246 citations

Book ChapterDOI
08 Aug 2001
TL;DR: This paper gives simple solutions to some specific geometric problems and develops some building blocks that it is believed will be useful in the solution of other geometric and combinatorial problems as well.
Abstract: The general secure multi-party computation problem is when multiple parties (say, Alice and Bob) each have private data (respectively, a and b) and seek to compute some function f(a, b) without revealing to each other anything unintended (i.e., anything other than what can be inferred from knowing f(a, b)). It is well known that, in theory, the general secure multi-party computation problem is solvable using circuit evaluation protocols. While this approach is appealing in its generality, the communication complexity of the resulting protocols depend on the size of the circuit that expresses the functionality to be computed. As Goldreich has recently pointed out [6], using the solutions derived from these general results to solve specific problems can be impractical; problem-specific solutions should be developed, for efficiency reasons. This paper is a first step in this direction for the area of computational geometry. We give simple solutions to some specific geometric problems, and in doing so we develop some building blocks that we believe will be useful in the solution of other geometric and combinatorial problems as well.

243 citations

Proceedings ArticleDOI
12 Nov 2000
TL;DR: In this article, it was shown that degree-3 polynomials are sufficient to randomize any function f, relating the efficiency of such a randomization to the branching program size of f, and that 3 is the minimal randomization degree of most functions.
Abstract: Motivated by questions about secure multi-party computation, we introduce and study a new natural representation of functions by polynomials, which we term randomizing polynomials. "Standard" low-degree polynomials over a finite field are easy to compute with a small number of communication rounds in virtually any setting for secure computation. However, most Boolean functions cannot be evaluated by a polynomial whose degree is smaller than their input size. We get around this barrier by relaxing the requirement of evaluating f into a weaker requirement of randomizing f: mapping the inputs of f along with independent random inputs into a vector of outputs, whose distribution depends only on the value of f. We show that degree-3 polynomials are sufficient to randomize any function f, relating the efficiency of such a randomization to the branching program size of f. On the other hand, by characterizing the exact class of Boolean functions which can be randomized by degree-2 polynomials, we show that 3 is the minimal randomization degree of most functions. As an application, randomizing polynomials provide a powerful, general, and conceptually simple tool for the design of round-efficient secure protocols. Specifically, the secure evaluation of any function can be reduced to a secure evaluation of degree-3 polynomials. One corollary of this reduction is that two (respectively, three) communication rounds are sufficient for k parties to compute any Boolean function f of their inputs, with perfect information-theoretic [k-1/3]-privacy (resp., [k-1/2]-privacy), and communication complexity which is at most quadratic in the branching program size of f (with a small probability of one-sided error).

242 citations

Journal ArticleDOI
TL;DR: Simulation results indicate that the proposed fragmentation-aware (FA) RSA algorithm and the FA algorithm with congestion avoidance (CA) outperform the existing schemes in terms of blocking probability (BP) reduction.
Abstract: This paper investigates the spectrum fragmentation issue, which undermines the bandwidth efficiency in elastic optical networks. After categorizing the two-dimensional fragmentation problem as the fragmentation and misalignment subproblems, this paper proposes joint routing and spectrum assignment (RSA) algorithms to alleviate the spectral fragmentation in the lightpath provisioning process. The time complexity of the two proposed algorithms are analyzed in detail, and both algorithms can run in 0(kdnC log C) time, where k is the number of the shortest path in the routing algorithm, d is the maximum node degree in the network, n is the number of nodes in the network, and C is the link capacity expressed as the number of spectral slots. Simulation results indicate that the proposed fragmentation-aware (FA) RSA algorithm and the FA algorithm with congestion avoidance (CA) outperform the existing schemes in terms of blocking probability (BP) reduction. Compared with the benchmark K-shortest-path routing and first-fit assignment (KSP-FF) algorithm, the proposed FA and FA-CA algorithms can achieve a BP reduction of [100%, 4.43%] and [100%, 6.45%], respectively, according to the traffic load in a sample NSFNET topology.

242 citations

Proceedings ArticleDOI
12 May 2009
TL;DR: A distributed data-allocation scheme is presented that enables robots to simultaneously process and update their local data and a computationally efficient distributed marginalization of past robot poses is introduced for limiting the size of the optimization problem.
Abstract: This paper presents a distributed Maximum A Posteriori (MAP) estimator for multi-robot Cooperative Localization (CL). As opposed to centralized MAP-based CL, the proposed algorithm reduces the memory and processing requirements by distributing data and computations amongst the robots. Specifically, a distributed data-allocation scheme is presented that enables robots to simultaneously process and update their local data. Additionally, a distributed Conjugate Gradient algorithm is employed that reduces the cost of computing the MAP estimates, while utilizing all available resources in the team and increasing robustness to single-point failures. Finally, a computationally efficient distributed marginalization of past robot poses is introduced for limiting the size of the optimization problem. The communication and computational complexity of the proposed algorithm is described in detail, while extensive simulation studies are presented for validating the performance of the distributed MAP estimator and comparing its accuracy to that of existing approaches.

241 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202256
2021161
2020165
2019149
2018141