scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Proceedings ArticleDOI
15 Nov 2004
TL;DR: An optimality criterion is given and the convergence of the algorithm for deterministic environments is proved and variable and hierarchical communication strategies are introduced which considerably reduce the number of communications.
Abstract: We present a new algorithm for cooperative reinforcement learning in multiagent systems. We consider autonomous and independently learning agents, and we seek to obtain an optimal solution for the team as a whole while keeping the learning as much decentralized as possible. Coordination between agents occurs through communication, namely the mutual notification algorithm. We define the learning problem as a decentralized process using the MDP formalism. We then give an optimality criterion and prove the convergence of the algorithm for deterministic environments. We introduce variable and hierarchical communication strategies which considerably reduce the number of communications. Finally we study the convergence properties and communication overhead on a small example.

25 citations

Journal ArticleDOI
TL;DR: In this paper, the authors presented a quantum protocol for private information retrieval, in the case of a single (honest) server and with information-theoretical privacy, that has O( p n)-qubit communication complexity, where n denotes the size of the database.
Abstract: This note presents a quantum protocol for private information retrieval, in the case of a single (honest) server and with information-theoretical privacy, that has O( p n)- qubit communication complexity, where n denotes the size of the database. In comparison, it is known that any classical protocol must use W(n) bits of communication in this setting.

25 citations

Journal ArticleDOI
TL;DR: The proposed SDFE algorithm offers a novel approach to combat error propagation and its computational complexity only linearly grows with the number of equalizer coefficients, compared with the quadratic complexity of minimum mean square error (MMSE)-based linear turbo equalizer with time-varying coefficients.
Abstract: Many communication systems today encounter the problem of data transmission over a channel with intersymbol interference (ISI). The purpose of this paper is to develop a low-complexity iterative soft-decision feedback equalization (SDFE) receiver for severe frequency-selective ISI channels in multiple-input-multiple-output (MIMO) communication systems. The proposed SDFE algorithm offers a novel approach to combat error propagation. In addition, its computational complexity only linearly grows with the number of equalizer coefficients, compared with the quadratic complexity of minimum mean square error (MMSE)-based linear turbo equalizer with time-varying coefficients. The performance of the proposed detection scheme is verified through simulations using different signal constellations. In addition, convergence properties of the proposed SDFE algorithm are also analyzed using an extrinsic information transfer (EXIT) chart and verified by simulations in a severe ISI channel. Simulation results show that our proposed algorithm has significant improvement over the Approximate MMSE linear turbo equalizer proposed by Tuchler et al. Moreover, we show that the performance of the proposed equalization scheme significantly improves when higher order constellations are used for digital modulation.

25 citations

Posted Content
TL;DR: In particular, the polynomial equivalence of quantum and classical communication complexity for various classes of functions has been shown in this article for the model with unlimited prior entanglement.
Abstract: The quantum version of communication complexity allows the two communicating parties to exchange qubits and/or to make use of prior entanglement (shared EPR-pairs). Some lower bound techniques are available for qubit communication complexity, but except for the inner product function, no bounds are known for the model with unlimited prior entanglement. We show that the log-rank lower bound extends to the strongest model (qubit communication + unlimited prior entanglement). By relating the rank of the communication matrix to properties of polynomials, we are able to derive some strong bounds for exact protocols. In particular, we prove both the "log-rank conjecture" and the polynomial equivalence of quantum and classical communication complexity for various classes of functions. We also derive some weaker bounds for bounded-error quantum protocols.

25 citations

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a two-party PSI-CA protocol based on Flajolet-Martin sketches, which has logarithmic computational/communication complexity and relies mostly on symmetric key operations.
Abstract: The computation of private set union/intersection cardinality (PSU-CA/PSI-CA) is one of the most intensively studied problems in privacy preserving data mining (PPDM). However, the existing protocols are computationally too expensive to be employed in real-world PPDM applications. In response, we propose efficient approximate protocols, whose accuracy can be tuned according to application requirements. We first propose a two-party PSU-CA protocol based on Flajolet-Martin sketches. The protocol has logarithmic computational/communication complexity and relies mostly on symmetric key operations. Thus, it is much more efficient and scalable than existing protocols. In addition, our protocol can hide its output. This feature is necessary in PPDM applications, since the union cardinality is often an intermediate result that must not be disclosed. We then propose a two-party PSI-CA protocol, which is derived from the PSU-CA protocol with virtually no cost. Both our two-party protocols can be easily extended to the multiparty setting. We also design an efficient masking scheme for $(^{1}_{n}){-}OT$ . The scheme is used in optimizing the two-party protocols and is of independent interest, since it can speed up $(^{1}_{n}){-}OT$ significantly when $n$ is large. Finally, we show through experiments the effectiveness and efficiency of our protocols.

25 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202256
2021161
2020165
2019149
2018141