communication complexity
Recently Published Documents


TOTAL DOCUMENTS

821
(FIVE YEARS 143)

H-INDEX

44
(FIVE YEARS 5)

Mathematics ◽  
2022 ◽  
Vol 10 (1) ◽  
pp. 143
Author(s):  
Kamil Khadiev ◽  
Aliya Khadieva

We consider online algorithms with respect to the competitive ratio. In this paper, we explore one-way automata as a model for online algorithms. We focus on quantum and classical online algorithms. For a specially constructed online minimization problem, we provide a quantum log-bounded automaton that is more effective (has less competitive ratio) than classical automata, even with advice, in the case of the logarithmic size of memory. We construct an online version of the well-known Disjointness problem as a problem. It was investigated by many researchers from a communication complexity and query complexity point of view.


2021 ◽  
Vol 13 (4) ◽  
pp. 1-17
Author(s):  
Mark Bun ◽  
Nikhil S. Mande ◽  
Justin Thaler

The communication class UPP cc is a communication analog of the Turing Machine complexity class PP . It is characterized by a matrix-analytic complexity measure called sign-rank (also called dimension complexity), and is essentially the most powerful communication class against which we know how to prove lower bounds. For a communication problem f , let f ∧ f denote the function that evaluates f on two disjoint inputs and outputs the AND of the results. We exhibit a communication problem f with UPP cc ( f ) = O (log n ), and UPP cc ( f ∧ f ) = Θ (log 2 n ). This is the first result showing that UPP communication complexity can increase by more than a constant factor under intersection. We view this as a first step toward showing that UPP cc , the class of problems with polylogarithmic-cost UPP communication protocols, is not closed under intersection. Our result shows that the function class consisting of intersections of two majorities on n bits has dimension complexity n Omega Ω(log n ) . This matches an upper bound of (Klivans, O’Donnell, and Servedio, FOCS 2002), who used it to give a quasipolynomial time algorithm for PAC learning intersections of polylogarithmically many majorities. Hence, fundamentally new techniques will be needed to learn this class of functions in polynomial time.


2021 ◽  
Vol 9 (4) ◽  
pp. 1-27
Author(s):  
Anat Ganor ◽  
Karthik C. S. ◽  
Dömötör Pálvölgyi

Brouwer’s fixed point theorem states that any continuous function from a compact convex space to itself has a fixed point. Roughgarden and Weinstein (FOCS 2016) initiated the study of fixed point computation in the two-player communication model, where each player gets a function from [0,1]^n to [0,1]^n , and their goal is to find an approximate fixed point of the composition of the two functions. They left it as an open question to show a lower bound of 2^{\Omega (n)} for the (randomized) communication complexity of this problem, in the range of parameters which make it a total search problem. We answer this question affirmatively. Additionally, we introduce two natural fixed point problems in the two-player communication model. Each player is given a function from [0,1]^n to [0,1]^{n/2} , and their goal is to find an approximate fixed point of the concatenation of the functions. Each player is given a function from [0,1]^n to [0,1]^{n} , and their goal is to find an approximate fixed point of the mean of the functions. We show a randomized communication complexity lower bound of 2^{\Omega (n)} for these problems (for some constant approximation factor). Finally, we initiate the study of finding a panchromatic simplex in a Sperner-coloring of a triangulation (guaranteed by Sperner’s lemma) in the two-player communication model: A triangulation T of the d -simplex is publicly known and one player is given a set S_A\subset T and a coloring function from S_A to \lbrace 0,\ldots ,d/2\rbrace , and the other player is given a set S_B\subset T and a coloring function from S_B to \lbrace d/2+1,\ldots ,d\rbrace , such that S_A\dot{\cup }S_B=T , and their goal is to find a panchromatic simplex. We show a randomized communication complexity lower bound of |T|^{\Omega (1)} for the aforementioned problem as well (when d is large). On the positive side, we show that if d\le 4 then there is a deterministic protocol for the Sperner problem with O((\log |T|)^2) bits of communication.


2021 ◽  
Vol 13 (4) ◽  
pp. 1-37
Author(s):  
Valentine Kabanets ◽  
Sajin Koroth ◽  
Zhenjian Lu ◽  
Dimitrios Myrisiotis ◽  
Igor C. Oliveira

The class FORMULA[s]∘G consists of Boolean functions computable by size- s De Morgan formulas whose leaves are any Boolean functions from a class G. We give lower bounds and (SAT, Learning, and pseudorandom generators ( PRG s )) algorithms for FORMULA[n 1.99 ]∘G, for classes G of functions with low communication complexity . Let R (k) G be the maximum k -party number-on-forehead randomized communication complexity of a function in G. Among other results, we show the following: • The Generalized Inner Product function GIP k n cannot be computed in FORMULA[s]° G on more than 1/2+ε fraction of inputs for s=o(n 2 /k⋅4 k ⋅R (k) (G)⋅log⁡(n/ε)⋅log⁡(1/ε)) 2 ). This significantly extends the lower bounds against bipartite formulas obtained by [62]. As a corollary, we get an average-case lower bound for GIP k n against FORMULA[n 1.99 ]∘PTF k −1 , i.e., sub-quadratic-size De Morgan formulas with degree-k-1) PTF ( polynomial threshold function ) gates at the bottom. Previously, it was open whether a super-linear lower bound holds for AND of PTFs. • There is a PRG of seed length n/2+O(s⋅R (2) (G)⋅log⁡(s/ε)⋅log⁡(1/ε)) that ε-fools FORMULA[s]∘G. For the special case of FORMULA[s]∘LTF, i.e., size- s formulas with LTF ( linear threshold function ) gates at the bottom, we get the better seed length O(n 1/2 ⋅s 1/4 ⋅log⁡(n)⋅log⁡(n/ε)). In particular, this provides the first non-trivial PRG (with seed length o(n)) for intersections of n halfspaces in the regime where ε≤1/n, complementing a recent result of [45]. • There exists a randomized 2 n-t #SAT algorithm for FORMULA[s]∘G, where t=Ω(n\√s⋅log 2 ⁡(s)⋅R (2) (G))/1/2. In particular, this implies a nontrivial #SAT algorithm for FORMULA[n 1.99 ]∘LTF. • The Minimum Circuit Size Problem is not in FORMULA[n 1.99 ]∘XOR; thereby making progress on hardness magnification, in connection with results from [14, 46]. On the algorithmic side, we show that the concept class FORMULA[n 1.99 ]∘XOR can be PAC-learned in time 2 O(n/log n) .


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Chen Shan ◽  
Lei Fan

We present Lodestone, a chain-based Byzantine fault-tolerant (BFT) state machine replication (SMR) protocol under partial synchrony. Lodestone enables replicas to achieve consensus with two phases of voting and enjoys (1) optimistic responsiveness and (2) linear communication complexity on average. Similar to the state-of-the-art chain-based BFT protocols, Lodestone can be optimized with a pipelining idea elegantly. We implement pipelined Lodestone and deploy experiments to evaluate its performance. The evaluation results demonstrate that Lodestone has a lower latency than HotStuff under various workloads.


2021 ◽  
Vol 2022 (1) ◽  
pp. 353-372
Author(s):  
Nishanth Chandran ◽  
Divya Gupta ◽  
Akash Shah

Abstract In 2-party Circuit-based Private Set Intersection (Circuit-PSI), P 0 and P 1 hold sets S0 and S1 respectively and wish to securely compute a function f over the set S0 ∩ S1 (e.g., cardinality, sum over associated attributes, or threshold intersection). Following a long line of work, Pinkas et al. (PSTY, Eurocrypt 2019) showed how to construct a concretely efficient Circuit-PSI protocol with linear communication complexity. However, their protocol requires super-linear computation. In this work, we construct concretely efficient Circuit-PSI protocols with linear computational and communication cost. Further, our protocols are more performant than the state-of-the-art, PSTY – we are ≈ 2.3× more communication efficient and are up to 2.8× faster. We obtain our improvements through a new primitive called Relaxed Batch Oblivious Programmable Pseudorandom Functions (RB-OPPRF) that can be seen as a strict generalization of Batch OPPRFs that were used in PSTY. This primitive could be of independent interest.


2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Wang Zhong ◽  
Xiandong Zheng ◽  
Wenlong Feng ◽  
Mengxing Huang ◽  
Siling Feng

Aiming at the problems of practical Byzantine fault tolerance (PBFT) algorithm, such as high communication complexity, frequent switching views because of Byzantine node become primary nodes and random selection of primary node, HR-PBFT algorithm is proposed. First, the HR-PBFT algorithm uses a hash ring to group nodes, which ensures the randomness and fairness of the grouping. Then, a dual-view mechanism is used in the consensus process, where the first layer node maintains the primary view and the second layer node maintains the secondary view to ensure the proper operation of the algorithm. Finally, the Byzantine node determination mechanism is introduced to evaluate the node status according to the node behavior in the consensus process, improve the reliability of primary node selection, and reduce the frequency of view changes. The experimental results show that the optimized HR-PBFT algorithm can effectively improve the problem of the sharp increase in the number of communications caused by the increase in the number of nodes in the network and prevent frequent view changes.


2021 ◽  
pp. 1-40
Author(s):  
Carsten Baum ◽  
Daniel Escudero ◽  
Alberto Pedrouzo-Ulloa ◽  
Peter Scholl ◽  
Juan Ramón Troncoso-Pastoriza

An oblivious linear function evaluation protocol, or OLE, is a two-party protocol for the function f ( x ) = a x + b, where a sender inputs the field elements a, b, and a receiver inputs x and learns f ( x ). OLE can be used to build secret-shared multiplication, and is an essential component of many secure computation applications including general-purpose multi-party computation, private set intersection and more. In this work, we present several efficient OLE protocols from the ring learning with errors (RLWE) assumption. Technically, we build two new passively secure protocols, which build upon recent advances in homomorphic secret sharing from (R)LWE (Boyle et al. in: EUROCRYPT 2019, Part II (2019) 3–33 Springer), with optimizations tailored to the setting of OLE. We upgrade these to active security using efficient amortized zero-knowledge techniques for lattice relations (Baum et al. in: CRYPTO 2018, Part II (2018) 669–699 Springer), and design new variants of zero-knowledge arguments that are necessary for some of our constructions. Our protocols offer several advantages over existing constructions. Firstly, they have the lowest communication complexity amongst previous, practical protocols from RLWE and other assumptions; secondly, they are conceptually very simple, and have just one round of interaction for the case of OLE where b is randomly chosen. We demonstrate this with an implementation of one of our passively secure protocols, which can perform more than 1 million OLEs per second over the ring Z m , for a 120-bit modulus m, on standard hardware.


2021 ◽  
Vol 19 (2) ◽  
pp. 75-83
Author(s):  
Aviad Rubinstein ◽  
Junyao Zhao

We study the communication complexity of incentive compatible auction-protocols between a monopolist seller and a single buyer with a combinatorial valuation function over n items [Rubinstein and Zhao 2021]. Motivated by the fact that revenue-optimal auctions are randomized [Thanassoulis 2004; Manelli and Vincent 2010; Briest et al. 2010; Pavlov 2011; Hart and Reny 2015] (as well as by an open problem of Babaioff, Gonczarowski, and Nisan [Babaioff et al. 2017]), we focus on the randomized communication complexity of this problem (in contrast to most prior work on deterministic communication). We design simple, incentive compatible, and revenue-optimal auction-protocols whose expected communication complexity is much (in fact infinitely) more efficient than their deterministic counterparts. We also give nearly matching lower bounds on the expected communication complexity of approximately-revenue-optimal auctions. These results follow from a simple characterization of incentive compatible auction-protocols that allows us to prove lower bounds against randomized auction-protocols. In particular, our lower bounds give the first approximation-resistant, exponential separation between communication complexity of incentivizing vs implementing a Bayesian incentive compatible social choice rule, settling an open question of Fadel and Segal [Fadel and Segal 2009].


2021 ◽  
Vol 21 (15&16) ◽  
pp. 1261-1273
Author(s):  
Aleksandrs Belovs ◽  
Arturo Castellanos ◽  
Francois Le Gall ◽  
Guillaume Malod ◽  
Alexander A. Sherstov

The classical communication complexity of testing closeness of discrete distributions has recently been studied by Andoni, Malkin and Nosatzki (ICALP'19). In this problem, two players each receive $t$ samples from one distribution over $[n]$, and the goal is to decide whether their two distributions are equal, or are $\epsilon$-far apart in the $l_1$-distance. In the present paper we show that the quantum communication complexity of this problem is $\tilde{O}(n/(t\epsilon^2))$ qubits when the distributions have low $l_2$-norm, which gives a quadratic improvement over the classical communication complexity obtained by Andoni, Malkin and Nosatzki. We also obtain a matching lower bound by using the pattern matrix method. Let us stress that the samples received by each of the parties are classical, and it is only communication between them that is quantum. Our results thus give one setting where quantum protocols overcome classical protocols for a testing problem with purely classical samples.


Sign in / Sign up

Export Citation Format

Share Document