scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Posted Content
TL;DR: In this paper, the fundamental limits to communication-efficient distributed methods for convex learning and optimization were studied under different assumptions on the information available to individual machines, and the types of functions considered.
Abstract: We study the fundamental limits to communication-efficient distributed methods for convex learning and optimization, under different assumptions on the information available to individual machines, and the types of functions considered. We identify cases where existing algorithms are already worst-case optimal, as well as cases where room for further improvement is still possible. Among other things, our results indicate that without similarity between the local objective functions (due to statistical data similarity or otherwise) many communication rounds may be required, even if the machines have unbounded computational power.

34 citations

Journal ArticleDOI
TL;DR: A cheat-sensitive quantum scheme for Private Set Intersection that has lower communication complexity, which is independent of the size of the server’s set, makes it very suitable for big data services in Cloud or large-scale client–server networks.
Abstract: Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client---server networks.

34 citations

Proceedings ArticleDOI
01 Sep 2012
TL;DR: The proposed protocols are based on classical Shamir's secret sharing scheme which supports multiplication and addition in the random-share domain and are extended to handle other fundamental signal processing operations and used to develop a novel privacy-protected wavelet denoising scheme over three computing agents.
Abstract: The proliferation of digital cameras, wireless networks and distributed computing make sharing of visual data easier than ever. Such casual exchange of data, however, has increasingly raised questions on how sensitive visual information can be protected. Encrypted-domain signal processing techniques based on homomorphic encryption and garbled circuits are increasingly applied for such applications. Their high computation and communication complexity, however, are not suitable for pixel-level processing. In this paper, we propose an alternative approach of using information-theoretically secure protocols over multiple non-colluding semi-honest computing agents. The proposed protocols are based on classical Shamir's secret sharing scheme which supports multiplication and addition in the random-share domain. We extend the sharing scheme to handle other fundamental signal processing operations and use them to develop a novel privacy-protected wavelet denoising scheme over three computing agents. Our experimental results demonstrate the viability of using information-theoretic secure protocols to safeguard privacy in distributed pixel-level processing.

34 citations

Journal Article
TL;DR: In this article, the authors derived a direct-sum theorem in communication complexity that substantially improves the previous such result shown by Jain, Radhakrishnan, and Sen [In Proc. 30th International Colloquium of Automata, Languages and Programming (ICALP), ser.
Abstract: Let X and Y be finite nonempty sets and (X,Y) a pair of random variables taking values in X?Y. We consider communication protocols between two parties, Alice and Bob, for generating X and Y. Alice is provided an x ? X generated according to the distribution of X , and is required to send a message to Bob in order to enable him to generate y ? Y, whose distribution is the same as that of Y|X=x. Both parties have access to a shared random string generated in advance. Let T[X:Y] be the minimum (over all protocols) of the expected number of bits Alice needs to transmit to achieve this. We show that I[X:Y] ? T[X:Y] ? I [X:Y] + 2 log2 (I[X:Y]+ O(1). We also consider the worst case communication required for this problem, where we seek to minimize the average number of bits Alice must transmit for the worst case x ? X. We show that the communication required in this case is related to the capacity C(E) of the channel E, derived from (X,Y) , that maps x ? X to the distribution of Y|X=x. We also show that the required communication T(E) satisfies C(E) ? T(E) ? C (E) + 2 log2 (C(E)+1) + O(1). Using the first result, we derive a direct-sum theorem in communication complexity that substantially improves the previous such result shown by Jain, Radhakrishnan, and Sen [In Proc. 30th International Colloquium of Automata, Languages and Programming (ICALP), ser. Lecture Notes in Computer Science, vol. 2719. 2003, pp. 300-315]. These results are obtained by employing a rejection sampling procedure that relates the relative entropy between two distributions to the communication complexity of generating one distribution from the other.

34 citations

Book ChapterDOI
03 Jul 2002
TL;DR: This scheme is practical in terms of key size, communication complexity, and availability of identity-variance provided that an algorithm of computing the Weil-pairing is feasible and is secure against active attacks as well as passive attacks if the bilinear Diffie-Hellman problem is intractable.
Abstract: We construct an interactive identification scheme based on the bilinear Diffie-Hellman problem and analyze its security. This scheme is practical in terms of key size, communication complexity, and availability of identity-variance provided that an algorithm of computing the Weil-pairing is feasible. We prove that this scheme is secure against active attacks as well as passive attacks if the bilinear Diffie-Hellman problem is intractable. Our proof is based on the fact that the computational Diffie-Hellman problem is hard in the additive group of points of an elliptic curve over a finite field, on the other hand, the decisional Diffie-Hellman problem is easy in the multiplicative group of the finite field mapped by a bilinear map. Finally, this scheme is compared with other identification schemes.

34 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202321
202258
2021161
2020165
2019149
2018142