146 research outputs found

    Communication Complexity Lower Bounds by Polynomials

    Full text link
    The quantum version of communication complexity allows the two communicating parties to exchange qubits and/or to make use of prior entanglement (shared EPR-pairs). Some lower bound techniques are available for qubit communication complexity, but except for the inner product function, no bounds are known for the model with unlimited prior entanglement. We show that the log-rank lower bound extends to the strongest model (qubit communication + unlimited prior entanglement). By relating the rank of the communication matrix to properties of polynomials, we are able to derive some strong bounds for exact protocols. In particular, we prove both the "log-rank conjecture" and the polynomial equivalence of quantum and classical communication complexity for various classes of functions. We also derive some weaker bounds for bounded-error quantum protocols.Comment: 16 pages LaTeX, no figures. 2nd version: rewritten and some results adde

    A Lower Bound for Sampling Disjoint Sets

    Get PDF
    Suppose Alice and Bob each start with private randomness and no other input, and they wish to engage in a protocol in which Alice ends up with a set x subseteq[n] and Bob ends up with a set y subseteq[n], such that (x,y) is uniformly distributed over all pairs of disjoint sets. We prove that for some constant beta0 of the uniform distribution over all pairs of disjoint sets of size sqrt{n}

    New Bounds for the Garden-Hose Model

    Get PDF
    We show new results about the garden-hose model. Our main results include improved lower bounds based on non-deterministic communication complexity (leading to the previously unknown Θ(n)\Theta(n) bounds for Inner Product mod 2 and Disjointness), as well as an O(nlog3n)O(n\cdot \log^3 n) upper bound for the Distributed Majority function (previously conjectured to have quadratic complexity). We show an efficient simulation of formulae made of AND, OR, XOR gates in the garden-hose model, which implies that lower bounds on the garden-hose complexity GH(f)GH(f) of the order Ω(n2+ϵ)\Omega(n^{2+\epsilon}) will be hard to obtain for explicit functions. Furthermore we study a time-bounded variant of the model, in which even modest savings in time can lead to exponential lower bounds on the size of garden-hose protocols.Comment: In FSTTCS 201

    Bounds on oblivious multiparty quantum communication complexity

    Full text link
    The main conceptual contribution of this paper is investigating quantum multiparty communication complexity in the setting where communication is \emph{oblivious}. This requirement, which to our knowledge is satisfied by all quantum multiparty protocols in the literature, means that the communication pattern, and in particular the amount of communication exchanged between each pair of players at each round is fixed \emph{independently of the input} before the execution of the protocol. We show, for a wide class of functions, how to prove strong lower bounds on their oblivious quantum kk-party communication complexity using lower bounds on their \emph{two-party} communication complexity. We apply this technique to prove tight lower bounds for all symmetric functions with \textsf{AND} gadget, and in particular obtain an optimal Ω(kn)\Omega(k\sqrt{n}) lower bound on the oblivious quantum kk-party communication complexity of the nn-bit Set-Disjointness function. We also show the tightness of these lower bounds by giving (nearly) matching upper bounds.Comment: 13 pages, an accepted paper of LATIN 202

    A lower bound for the bounded round quantum communication complexity of set disjointness

    Get PDF
    We show lower bounds in the multi-party quantum communication complexity model. In this model, there are t parties where the ith party has input Xi ⊆ [n]. These parties communicate with each other by transmitting qubits to determine with high probability the value of some function F of their combined input (X1,X2, . . . ,Xt). We consider the class of functionswhose value depends only on the intersection of X1,X2, . . . ,Xt; that is, for each F in this class there is an ƒF : 2[n] → {0, 1}, such that F(X1,X2, . . . ,Xt) = ƒF (X1 ∩ X2 ∩. . . ∩ Xt). We show that the t-party k-round communication complexity of F is Ω(sm(ƒF)/(k2)), where sm(ƒF) stands for the 'monotone sensitivity of ƒF' and is defined by sm(ƒF) =Δmax S⊆[n]|{i : ƒF (S ∪ {i}) ≠ ƒF(S)}|. For two-party quantum communication protocols for the set disjointness problem, this implies that the two parties must exchange Ω(n/k2) qubits. An upper bound of O(n/k) can be derived from the O(√n) upper bound due to Aaronson and Ambainis (see also [BCW98] and [HdW02]). For k = 1, our lower bound matches the √(n) lower bound observed by Buhrman and de Wolf [BdW01] (based on a result of Nayak [Nay99]), and for 2≤ ≤ k « n¼, improves the lower bound of Ω(√n) shown by Razborov [Raz02]. (For protocols with no restrictions on the number of rounds, we can conclude that the two parties must exchange Ω(n⅓) qubits. This, however, falls short of the optimal Ω(√n) lower bound shown by Razborov [Raz02]). Our result is obtained by adapting to the quantumsetting the elegant information-theoretic arguments of Bar-Yossef, Jayram, Kumar and Sivakumar [BJKS02]. Using this method we can show similar lower bounds for the L∞ function considered in [BJKS02]
    corecore