• Media type: Text; E-Article; Electronic Conference Proceeding
  • Title: An Improved Protocol for ExactlyN with More Than 3 Players
  • Contributor: Hambardzumyan, Lianna [Author]; Pitassi, Toniann [Author]; Sherif, Suhail [Author]; Shirley, Morgan [Author]; Shraibman, Adi [Author]
  • imprint: Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2024
  • Language: English
  • DOI: https://doi.org/10.4230/LIPIcs.ITCS.2024.58
  • Keywords: number-on-forehead communication ; Corner-free sets
  • Origination:
  • Footnote: Diese Datenquelle enthält auch Bestandsnachweise, die nicht zu einem Volltext führen.
  • Description: The ExactlyN problem in the number-on-forehead (NOF) communication setting asks k players, each of whom can see every input but their own, if the k input numbers add up to N. Introduced by Chandra, Furst and Lipton in 1983, ExactlyN is important for its role in understanding the strength of randomness in communication complexity with many players. It is also tightly connected to the field of combinatorics: its k-party NOF communication complexity is related to the size of the largest corner-free subset in [N]^{k-1}. In 2021, Linial and Shraibman gave more efficient protocols for ExactlyN for 3 players. As an immediate consequence, this also gave a new construction of larger corner-free subsets in [N]². Later that year Green gave a further refinement to their argument. These results represent the first improvements to the highest-order term for k = 3 since the famous work of Behrend in 1946. In this paper we give a corresponding improvement to the highest-order term for k > 3, the first since Rankin in 1961. That is, we give a more efficient protocol for ExactlyN as well as larger corner-free sets in higher dimensions. Nearly all previous results in this line of research approached the problem from the combinatorics perspective, implicitly resulting in non-constructive protocols for ExactlyN. Approaching the problem from the communication complexity point of view and constructing explicit protocols for ExactlyN was key to the improvements in the k = 3 setting. As a further contribution we provide explicit protocols for ExactlyN for any number of players which serves as a base for our improvement.
  • Access State: Open Access