scispace - formally typeset
Search or ask a question
Topic

Communication complexity

About: Communication complexity is a research topic. Over the lifetime, 3870 publications have been published within this topic receiving 105832 citations.


Papers
More filters
Proceedings ArticleDOI
17 Jan 2012
TL;DR: This work presents the first deterministic one-pass streaming (1 - 1/e)-approximation algorithm using O(n) space for this setting and introduces an e-matching cover of a bipartite graph G, which is a sparse subgraph of the original graph that preserves the size of maximum matching between every subset of vertices to within an additive en error.
Abstract: Consider the following communication problem Alice holds a graph GA = (P,Q,EA) and Bob holds a graph GB = (P,Q,EB), where |P| = |Q| = n Alice is allowed to send Bob a message m that depends only on the graph GA Bob must then output a matching M ⊆ EA ∪ EB What is the minimum message size of the message m that Alice sends to Bob that allows Bob to recover a matching of size at least (1 − e) times the maximum matching in GA ∪ GB? The minimum message length is the one-round communication complexity of approximating bipartite matching It is easy to see that the one-round communication complexity also gives a lower bound on the space needed by a one-pass streaming algorithm to compute a (1 − e)-approximate bipartite matching The focus of this work is to understand one-round communication complexity and one-pass streaming complexity of maximum bipartite matching In particular, how well can one approximate these problems with linear communication and space? Prior to our work, only a 1/2-approximation was known for both these problemsIn order to study these questions, we introduce the concept of an e-matching cover of a bipartite graph G, which is a sparse subgraph of the original graph that preserves the size of maximum matching between every subset of vertices to within an additive en error We give a polynomial time construction of a 1/2-matching cover of size O(n) with some crucial additional properties, thereby showing that Alice and Bob can achieve a 2/3-approximation with a message of size O(n) While we do not provide bounds on the size of e-matching covers for e 0, a (2/3 + δ)-approximation requires a communication complexity of n1+Ω(1/log log n)We also consider the natural restrictingon of the problem in which GA and GB are only allowed to share vertices on one side of the bipartition, which is motivated by applications to one-pass streaming with vertex arrivals We show that a 3/4-approximation can be achieved with a linear size message in this case, and this result is best possible in that super-linear space is needed to achieve any better approximationFinally, we build on our techniques for the restricted version above to design one-pass streaming algorithm for the case when vertices on one side are known in advance, and the vertices on the other side arrive in a streaming manner together with all their incident edges This is precisely the setting of the celebrated (1 − 1/e)-competitive randomized algorithm of Karp-Vazirani-Vazirani (KVV) for the online bipartite matching problem [12] We present here the first deterministic one-pass streaming (1 - 1/e)-approximation algorithm using O(n) space for this setting

161 citations

Journal ArticleDOI
TL;DR: This paper proposes a formal model for a network of robotic agents that move and communicate and defines notions of robotic network, control and communication law, coordination task, and time and communication complexity.
Abstract: This paper proposes a formal model for a network of robotic agents that move and communicate. Building on concepts from distributed computation, robotics, and control theory, we define notions of robotic network, control and communication law, coordination task, and time and communication complexity. We illustrate our model and compute the proposed complexity measures in the example of a network of locally connected agents on a circle that agree upon a direction of motion and pursue their immediate neighbors.

160 citations

Book ChapterDOI
14 Aug 2005
TL;DR: A constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator and which withstands an active, adaptive adversary corrupting a minority of the parties.
Abstract: We present a constant-round protocol for general secure multiparty computation which makes a black-box use of a pseudorandom generator. In particular, the protocol does not require expensive zero-knowledge proofs and its communication complexity does not depend on the computational complexity of the underlying cryptographic primitive. Our protocol withstands an active, adaptive adversary corrupting a minority of the parties. Previous constant-round protocols of this type were only known in the semi-honest model or for restricted classes of functionalities.

160 citations

Proceedings ArticleDOI
18 Jun 2001
TL;DR: The "log rank" lower bound extends to the strongest variant of quantum communication complexity (qubit communication+unlimited prior entanglement) and the polynomial equivalence of quantum and classical communication complexity for various classes of functions is proved.
Abstract: The quantum version of communication complexity allows the two communicating parties to exchange qubits and/or to make use of prior entanglement (shared EPR-pairs). Some lower bound techniques are available for qubit communication complexity, but except for the inner product function, no bounds are known for the model with unlimited prior entanglement. We show that the "log rank" lower bound extends to the strongest variant of quantum communication complexity (qubit communication+unlimited prior entanglement). By relating the rank of the communication matrix to properties of polynomials, we are able to derive some strong bounds for exact protocols. In particular, we prove both the "log rank conjecture" and the polynomial equivalence of quantum and classical communication complexity for various classes of functions. We also derive some weaker bounds for bounded-error quantum protocols.

160 citations

Journal ArticleDOI
TL;DR: An optimal double-layer PBFT is proposed and it is proved that when the nodes are evenly distributed within the sub-groups in the second layer, the communication complexity is minimized and the security threshold is analyzed based on faulty probability determined (FPD) and faulty number determined models, respectively.
Abstract: Practical Byzantine Fault Tolerance (PBFT) consensus mechanism shows a great potential to break the performance bottleneck of the Proof-of-Work (PoW)-based blockchain systems, which typically support only dozens of transactions per second and require minutes to hours for transaction confirmation. However, due to frequent inter-node communications, PBFT mechanism has a poor node scalability and thus it is typically adopted in small networks. To enable PBFT in large systems such as massive Internet of Things (IoT) ecosystems and blockchain, in this article, a scalable multi-layer PBFT-based consensus mechanism is proposed by hierarchically grouping nodes into different layers and limiting the communication within the group. We first propose an optimal double-layer PBFT and show that the communication complexity is significantly reduced. Specifically, we prove that when the nodes are evenly distributed within the sub-groups in the second layer, the communication complexity is minimized. The security threshold is analyzed based on faulty probability determined (FPD) and faulty number determined (FND) models, respectively. We also provide a practical protocol for the proposed double-layer PBFT system. Finally, the results are extended to arbitrary-layer PBFT systems with communication complexity and security analysis. Simulation results verify the effectiveness of the analytical results.

160 citations


Network Information
Related Topics (5)
Upper and lower bounds
56.9K papers, 1.1M citations
84% related
Encryption
98.3K papers, 1.4M citations
82% related
Network packet
159.7K papers, 2.2M citations
81% related
Server
79.5K papers, 1.4M citations
81% related
Wireless network
122.5K papers, 2.1M citations
80% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202319
202256
2021161
2020165
2019149
2018141