Communication Complexity with Small Advantage

Abstract

We study problems in randomized communication complexity when theprotocol is only required to attain some small advantage over purelyrandom guessing, i.e., it produces the correct output withprobability at least ϵ greater than one over the codomainsize of the function. Previously, Braverman and Moitra (in:Proceedings of the 45th symposium on theory of computing (STOC),ACM, pp 161–170, 2013) showed that the set-intersection functionrequires Θ (ϵn) communication to achieve advantageϵ. Building on this, we prove the same bound for severalvariants of set-intersection: (1) the classic “tribes” functionobtained by composing with And (provided 1 / ϵ is at mostthe width of the And), and (2) the variant where the sets areuniquely intersecting and the goal is to determine partialinformation about (say, certain bits of the index of) theintersecting coordinate.

Publication Title

Computational Complexity

Share

COinS