1 research outputs found

    A New Approach to Multi-Party Peer-to-Peer Communication Complexity

    Full text link
    We introduce new models and new information theoretic measures for the study of communication complexity in the natural peer-to-peer, multi-party, number-in-hand setting. We prove a number of properties of our new models and measures, and then, in order to exemplify their effectiveness, we use them to prove two lower bounds. The more elaborate one is a tight lower bound of Ω(kn)\Omega(kn) on the multi-party peer-to-peer randomized communication complexity of the kk-player, nn-bit Disjointness function. The other one is a tight lower bound of Ω(kn)\Omega(kn) on the multi-party peer-to-peer randomized communication complexity of the kk-player, nn-bit bitwise parity function. Both lower bounds hold when n=Ω(k){n=\Omega(k)}. The lower bound for Disjointness improves over the lower bound that can be inferred from the result of Braverman et al.~(FOCS 2013), which was proved in the coordinator model and can yield a lower bound of Ω(kn/logk)\Omega(kn/\log k) in the peer-to-peer model. To the best of our knowledge, our lower bounds are the first tight (non-trivial)lower bounds on communication complexity in the natural {\em peer-to-peer} multi-party setting. In addition to the above results for communication complexity, we also prove, using the same tools, an Ω(n)\Omega(n) lower bound on the number of random bits necessary for the (information theoretic) private computation of the kk-player, nn-bit Disjointness function .Comment: ITCS 201
    corecore