首页 > 最新文献

Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing最新文献

英文 中文
Brief Announcement: Population Protocols Are Fast 简短公告:人口增长速度很快
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212788
A. Kosowski, P. Uznański
A population protocol describes a set of state change rules for a population of n indistinguishable finite-state agents (automata), undergoing random pairwise interactions. Within this very basic framework, it is possible to resolve a number of fundamental tasks in distributed computing, including: leader election, aggregate and threshold functions on the population, such as majority computation, and plurality consensus. For the first time, we show that solutions to all of these problems can be obtained quickly using finite-state protocols. For any input, the designed finite-state protocols converge under a fair random scheduler to an output which is correct with high probability in expected O(polylog n) parallel time. We also show protocols which always reach a valid solution, in expected parallel time O(n^ε), where the number of states depends only on the choice of ε>0. The stated time bounds hold for any semi-linear predicate computable in the population protocol framework. The key ingredient of our result is the decentralized design of a hierarchy of phase-clocks, which tick at different rates, with the rates of adjacent clocks separated by a factor of Θ(log n). The construction of this clock hierarchy relies on a new protocol composition technique, combined with an adapted analysis of a self-organizing process of oscillatory dynamics. This clock hierarchy is used to provide nested synchronization primitives, which allow us to view the population in a global manner and design protocols using a high-level imperative programming language with a (limited) capacity for loops and branching instructions.
群体协议描述了一组由n个不可区分的有限状态代理(自动机)组成的群体的状态变化规则,这些个体经历随机的成对交互。在这个非常基本的框架内,可以解决分布式计算中的许多基本任务,包括:领导者选举,人口的聚合和阈值函数,例如多数计算和多数共识。我们首次证明了所有这些问题的解决方案都可以使用有限状态协议快速获得。对于任意输入,所设计的有限状态协议在一个公平的随机调度程序下,在期望的O(polylog n)并行时间内以高概率收敛到正确的输出。我们还展示了在期望并行时间O(n^ε)内总是达到有效解的协议,其中状态数仅取决于ε>0的选择。所述的时间范围适用于在人口协议框架中可计算的任何半线性谓词。我们的结果的关键因素是相位时钟层次结构的分散设计,其以不同的速率运行,相邻时钟的速率由Θ(log n)分隔。该时钟层次结构的构建依赖于一种新的协议组合技术,结合对振荡动力学自组织过程的适应性分析。这个时钟层次结构用于提供嵌套同步原语,它允许我们以全局方式查看人口,并使用具有循环和分支指令(有限)容量的高级命令式编程语言设计协议。
{"title":"Brief Announcement: Population Protocols Are Fast","authors":"A. Kosowski, P. Uznański","doi":"10.1145/3212734.3212788","DOIUrl":"https://doi.org/10.1145/3212734.3212788","url":null,"abstract":"A population protocol describes a set of state change rules for a population of n indistinguishable finite-state agents (automata), undergoing random pairwise interactions. Within this very basic framework, it is possible to resolve a number of fundamental tasks in distributed computing, including: leader election, aggregate and threshold functions on the population, such as majority computation, and plurality consensus. For the first time, we show that solutions to all of these problems can be obtained quickly using finite-state protocols. For any input, the designed finite-state protocols converge under a fair random scheduler to an output which is correct with high probability in expected O(polylog n) parallel time. We also show protocols which always reach a valid solution, in expected parallel time O(n^ε), where the number of states depends only on the choice of ε>0. The stated time bounds hold for any semi-linear predicate computable in the population protocol framework. The key ingredient of our result is the decentralized design of a hierarchy of phase-clocks, which tick at different rates, with the rates of adjacent clocks separated by a factor of Θ(log n). The construction of this clock hierarchy relies on a new protocol composition technique, combined with an adapted analysis of a self-organizing process of oscillatory dynamics. This clock hierarchy is used to provide nested synchronization primitives, which allow us to view the population in a global manner and design protocols using a high-level imperative programming language with a (limited) capacity for loops and branching instructions.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130087662","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 25
Barriers due to Congestion and Two Ways to Deal With Them 拥堵造成的障碍及两种解决方法
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212797
K. Censor-Hillel
Restricting the bandwidth in models of distributed graph computations naturally introduces challenges that arise due to communication bottlenecks. In this talk, I will survey techniques for proving lower bounds on the complexity of fundamental graph problems under limited bandwidth. For some problems, allowing relaxed solutions can significantly reduce the required amount of communication, enabling efficient computations. Two successful approaches for overcoming provable barriers, namely, approximations and testing, will be exemplified and discussed in the context of distributed computing.
限制分布式图计算模型中的带宽自然会带来通信瓶颈带来的挑战。在这次演讲中,我将概述在有限带宽下证明基本图问题复杂性下界的技术。对于某些问题,允许放松的解决方案可以显著减少所需的通信量,从而实现高效的计算。在分布式计算的背景下,将举例和讨论克服可证明障碍的两种成功方法,即近似和测试。
{"title":"Barriers due to Congestion and Two Ways to Deal With Them","authors":"K. Censor-Hillel","doi":"10.1145/3212734.3212797","DOIUrl":"https://doi.org/10.1145/3212734.3212797","url":null,"abstract":"Restricting the bandwidth in models of distributed graph computations naturally introduces challenges that arise due to communication bottlenecks. In this talk, I will survey techniques for proving lower bounds on the complexity of fundamental graph problems under limited bandwidth. For some problems, allowing relaxed solutions can significantly reduce the required amount of communication, enabling efficient computations. Two successful approaches for overcoming provable barriers, namely, approximations and testing, will be exemplified and discussed in the context of distributed computing.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129473579","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Brief Announcement: Simple and Local Independent Set Approximation 简要公告:简单和局部独立集近似
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212793
R. Boppana, M. Halldórsson, Dror Rawitz
We bound the performance guarantees that follow from Turán-like bounds for unweighted and weighted independent sets in bounded-degree graphs. In particular, a randomized approach of Boppana forms a simple 1-round distributed algorithm, as well as a streaming and preemptive online algorithm. We show it gives a tight (Δ+1)/2-approximation in unweighted graphs of maximum degree Δ, which is best possible for 1-round distributed algorithms. For weighted graphs, it gives only a (Δ+1)-approximation, but a simple modification results in an asymptotic expected 0.529(Δ+1)-approximation.
我们对有界度图中未加权独立集和加权独立集的性能保证进行了限定。特别是,Boppana的随机化方法形成了简单的1轮分布式算法,以及流和抢占式在线算法。我们证明它在最大度Δ的未加权图中给出了紧密的(Δ+1)/2近似,这是1轮分布式算法的最佳可能。对于加权图,它只给出一个(Δ+1)-近似值,但一个简单的修改会得到一个渐进的预期0.529(Δ+1)-近似值。
{"title":"Brief Announcement: Simple and Local Independent Set Approximation","authors":"R. Boppana, M. Halldórsson, Dror Rawitz","doi":"10.1145/3212734.3212793","DOIUrl":"https://doi.org/10.1145/3212734.3212793","url":null,"abstract":"We bound the performance guarantees that follow from Turán-like bounds for unweighted and weighted independent sets in bounded-degree graphs. In particular, a randomized approach of Boppana forms a simple 1-round distributed algorithm, as well as a streaming and preemptive online algorithm. We show it gives a tight (Δ+1)/2-approximation in unweighted graphs of maximum degree Δ, which is best possible for 1-round distributed algorithms. For weighted graphs, it gives only a (Δ+1)-approximation, but a simple modification results in an asymptotic expected 0.529(Δ+1)-approximation.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120876515","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Brief Announcement: Persistent Multi-Word Compare-and-Swap 简短公告:持久的多词比较与交换
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212783
M. Pavlovic, Alex Kogan, Virendra J. Marathe, T. Harris
This brief announcement presents a fundamental concurrent primitive for persistent memory - a persistent atomic multi-word compare-and-swap (PMCAS).We present a novel algorithm carefully crafted to ensure that atomic updates to a multitude of words modified by the PMCAS are persisted correctly. Our algorithm leverages hardware transactional memory (HTM) for concurrency control, and has a total of 3 persist barriers in its critical path. We also overview variants based on just the compare-and-swap (CAS) instruction and a hybrid of CAS and HTM.
这个简短的声明介绍了持久性内存的基本并发原语——持久性原子多字比较与交换(PMCAS)。我们提出了一种精心设计的新算法,以确保对PMCAS修改的大量单词的原子更新被正确地持久化。我们的算法利用硬件事务性内存(HTM)进行并发控制,在其关键路径上总共有3个持久化障碍。我们还概述了仅基于比较与交换(CAS)指令和CAS与HTM的混合指令的变体。
{"title":"Brief Announcement: Persistent Multi-Word Compare-and-Swap","authors":"M. Pavlovic, Alex Kogan, Virendra J. Marathe, T. Harris","doi":"10.1145/3212734.3212783","DOIUrl":"https://doi.org/10.1145/3212734.3212783","url":null,"abstract":"This brief announcement presents a fundamental concurrent primitive for persistent memory - a persistent atomic multi-word compare-and-swap (PMCAS).We present a novel algorithm carefully crafted to ensure that atomic updates to a multitude of words modified by the PMCAS are persisted correctly. Our algorithm leverages hardware transactional memory (HTM) for concurrency control, and has a total of 3 persist barriers in its critical path. We also overview variants based on just the compare-and-swap (CAS) instruction and a hybrid of CAS and HTM.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122733573","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Interactive Distributed Proofs 交互式分布式证明
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212771
Gillat Kol, R. Oshman, Raghuvansh R. Saxena
Interactive proof systems allow a resource-bounded verifier to decide an intractable language (or compute a hard function) by communicating with a powerful but untrusted prover. Such systems guarantee that the prover can only convince the verifier of true statements. In the context of centralized computation, a celebrated result shows that interactive proofs are extremely powerful, allowing polynomial-time verifiers to decide any language in PSPACE. In this work we initiate the study of interactive distributed proofs : a network of nodes interacts with a single untrusted prover, who sees the entire network graph, to decide whether the graph satisfies some property. We focus on the communication cost of the protocol --- the number of bits the nodes must exchange with the prover and each other. Our model can also be viewed as a generalization of the various models of "distributed NP'' (proof labeling schemes, etc.) which received significant attention recently: while these models only allow the prover to present each network node with a string of advice, our model allows for back-and-forth interaction. We prove both upper and lower bounds for the new model. We show that for some problems, interaction can exponentially decrease the communication cost compared to a non-interactive prover, but on the other hand, some problems retain non-trivial cost even with interaction.
交互式证明系统允许资源有限的验证者通过与强大但不受信任的证明者通信来决定一种难以处理的语言(或计算一个困难的函数)。这样的系统保证证明者只能说服验证者相信真实的陈述。在集中计算的背景下,一个著名的结果表明交互式证明非常强大,允许多项式时间验证者决定PSPACE中的任何语言。在这项工作中,我们启动了交互式分布式证明的研究:节点网络与单个不受信任的证明者交互,该证明者看到整个网络图,以确定图是否满足某些属性。我们关注协议的通信成本——节点必须与证明者和彼此交换的比特数。我们的模型也可以被视为“分布式NP”(证明标记方案等)的各种模型的概括,这些模型最近受到了极大的关注:虽然这些模型只允许证明者向每个网络节点提供一系列建议,但我们的模型允许来回交互。我们证明了新模型的上界和下界。我们表明,对于某些问题,交互可以比非交互证明器指数地降低通信成本,但另一方面,有些问题即使有交互也保留了非平凡的成本。
{"title":"Interactive Distributed Proofs","authors":"Gillat Kol, R. Oshman, Raghuvansh R. Saxena","doi":"10.1145/3212734.3212771","DOIUrl":"https://doi.org/10.1145/3212734.3212771","url":null,"abstract":"Interactive proof systems allow a resource-bounded verifier to decide an intractable language (or compute a hard function) by communicating with a powerful but untrusted prover. Such systems guarantee that the prover can only convince the verifier of true statements. In the context of centralized computation, a celebrated result shows that interactive proofs are extremely powerful, allowing polynomial-time verifiers to decide any language in PSPACE. In this work we initiate the study of interactive distributed proofs : a network of nodes interacts with a single untrusted prover, who sees the entire network graph, to decide whether the graph satisfies some property. We focus on the communication cost of the protocol --- the number of bits the nodes must exchange with the prover and each other. Our model can also be viewed as a generalization of the various models of \"distributed NP'' (proof labeling schemes, etc.) which received significant attention recently: while these models only allow the prover to present each network node with a string of advice, our model allows for back-and-forth interaction. We prove both upper and lower bounds for the new model. We show that for some problems, interaction can exponentially decrease the communication cost compared to a non-interactive prover, but on the other hand, some problems retain non-trivial cost even with interaction.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122798639","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 40
Brief Announcement: Sustainable Blockchains through Proof of eXercise 简要公告:通过行使证明实现可持续区块链
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212781
Ali Shoker
Cryptocurrency and blockchain technologies are recently gaining wide adoption since the introduction of Bitcoin, being distributed, authority-free, and secure. Proof of Work (PoW) is at the heart of blockchain's security, asset generation, and maintenance. Although simple and secure, a hash-based PoW like Bitcoin's puzzle is often referred to as "useless'', and the used intensive computations are considered "waste'' of energy. A myriad of Proof of "something'' alternatives have been proposed to mitigate energy consumption; however, they either introduced new security threats and limitations, or the "work'' remained far from being really "useful''. In this work, we introduce Proof of eXercise (PoX): a sustainable alternative to PoW where an eXercise is a real world matrix-based scientific computation problem. We provide a novel study of the properties of Bitcoin's PoW, the challenges of a more "rational'' solution as PoX, and we suggest a comprehensive approach for PoX.
自从比特币引入以来,加密货币和区块链技术最近得到了广泛的采用,它们具有分布式、无权限和安全的特点。工作量证明(PoW)是b区块链安全性、资产生成和维护的核心。尽管简单且安全,但像比特币谜题这样基于哈希的PoW通常被认为是“无用的”,而使用的密集计算被认为是“浪费”能源。为了减少能源消耗,已经提出了无数“某种东西”的替代证明;然而,它们要么引入了新的安全威胁和限制,要么“工作”离真正的“有用”还很远。在这项工作中,我们介绍了操作证明(PoX): PoW的可持续替代方案,其中操作是一个基于现实世界矩阵的科学计算问题。我们对比特币PoW的特性进行了新颖的研究,提出了像PoX这样更“理性”的解决方案所面临的挑战,并为PoX提出了一种全面的方法。
{"title":"Brief Announcement: Sustainable Blockchains through Proof of eXercise","authors":"Ali Shoker","doi":"10.1145/3212734.3212781","DOIUrl":"https://doi.org/10.1145/3212734.3212781","url":null,"abstract":"Cryptocurrency and blockchain technologies are recently gaining wide adoption since the introduction of Bitcoin, being distributed, authority-free, and secure. Proof of Work (PoW) is at the heart of blockchain's security, asset generation, and maintenance. Although simple and secure, a hash-based PoW like Bitcoin's puzzle is often referred to as \"useless'', and the used intensive computations are considered \"waste'' of energy. A myriad of Proof of \"something'' alternatives have been proposed to mitigate energy consumption; however, they either introduced new security threats and limitations, or the \"work'' remained far from being really \"useful''. In this work, we introduce Proof of eXercise (PoX): a sustainable alternative to PoW where an eXercise is a real world matrix-based scientific computation problem. We provide a novel study of the properties of Bitcoin's PoW, the challenges of a more \"rational'' solution as PoX, and we suggest a comprehensive approach for PoX.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127512437","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
Near-Optimal Distributed Routing with Low Memory 低内存的近最优分布式路由
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212761
Michael Elkin, Ofer Neiman
Distributed em routing is one of the most central and fundamental problems in the area of Distributed Graph Algorithms. It was extensively studied for almost thirty years. Nevertheless, the currently existing solutions for this problem require either prohibitively large construction (aka preprocessing) time, or prohibitively large memory usage either during the construction or during the routing phase, and suffer from suboptimal labels and tables' sizes. We devise a distributed routing scheme that enjoys the best of all worlds. Specifically, its construction time and memory requirements during the construction phase are near-optimal, and so is also the tradeoff between the sizes of routing tables and labels on the one hand, and the stretch on the other. On the way to this result, we also improve upon existing solutions for the distributed exact em tree routing problem. Previous solutions require Ω(√ ) memory, and provide tables and labels of size O(log n) and O(log^2 n), respectively. Our solution, on the other hand, requires just O(log n) memory, and has tables of size O(1), and labels of size O(log n). These bounds match the bounds of the best-known centralized solution.
分布式路由是分布式图算法中最核心、最基本的问题之一。它被广泛研究了近三十年。然而,目前这个问题的现有解决方案要么需要非常大的构造(也就是预处理)时间,要么在构造或路由阶段需要非常大的内存使用,并且受到次优标签和表大小的影响。我们设计了一种分布式路由方案,它享有最好的世界。具体来说,它在构建阶段的构建时间和内存需求是接近最优的,路由表和标签的大小与拉伸之间的权衡也是如此。在获得此结果的过程中,我们还改进了分布式精确em树路由问题的现有解决方案。以前的解决方案需要Ω(√)内存,并提供大小分别为O(log n)和O(log^ 2n)的表和标签。另一方面,我们的解只需要O(log n)内存,并且有大小为O(1)的表和大小为O(log n)的标签。这些边界与最著名的集中式解的边界相匹配。
{"title":"Near-Optimal Distributed Routing with Low Memory","authors":"Michael Elkin, Ofer Neiman","doi":"10.1145/3212734.3212761","DOIUrl":"https://doi.org/10.1145/3212734.3212761","url":null,"abstract":"Distributed em routing is one of the most central and fundamental problems in the area of Distributed Graph Algorithms. It was extensively studied for almost thirty years. Nevertheless, the currently existing solutions for this problem require either prohibitively large construction (aka preprocessing) time, or prohibitively large memory usage either during the construction or during the routing phase, and suffer from suboptimal labels and tables' sizes. We devise a distributed routing scheme that enjoys the best of all worlds. Specifically, its construction time and memory requirements during the construction phase are near-optimal, and so is also the tradeoff between the sizes of routing tables and labels on the one hand, and the stretch on the other. On the way to this result, we also improve upon existing solutions for the distributed exact em tree routing problem. Previous solutions require Ω(√ ) memory, and provide tables and labels of size O(log n) and O(log^2 n), respectively. Our solution, on the other hand, requires just O(log n) memory, and has tables of size O(1), and labels of size O(log n). These bounds match the bounds of the best-known centralized solution.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124044105","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 11
2018 Doctoral Dissertation Award 2018年博士论文奖
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3232541
L. Alvisi, I. Keidar, A. Richa, A. Schwarzmann
The winner of the 2018 Principles of Distributed Computing Doctoral Dissertation Award is Dr. Rati Gelashvili, for his dissertation titled "On the Complexity of Synchronization," written under the supervision of Prof. Nir Shavit at the Massachusetts Institute of Technology. The field of distributed algorithms revolves around efficiently solving synchronization tasks, such as leader election and consensus in different models. Gelashvili's thesis provides an extraordinary study of the complexity of solving synchronization tasks, which is both deep and broad. It makes significant contributions towards understanding the complexity of solving synchronization tasks in various models. In particular, it pushes the boundary of our understanding of consensus, the algorithmic process by which asynchronous computation threads coordinate with each other, which has been the subject of extensive research for over 30 years. In one part of his thesis, Gelashvili challenges the underpinnings of Herlihy's consensus-based computability hierarchy, which has been the theoretical basis for classifying the computational power of concurrent data structures and synchronization primitives in multiprocessors and multicore machines for two and a half decades. He observes that Herlihy's classical hierarchy treats synchronization instructions as distinct objects, an approach that is far from the real-world, where multiprocessors do let processes apply supported atomic instructions to arbitrary memory locations. Gelashvili shows that, contrary to common belief, solving consensus does not require multicore architectures to support "strong" synchronization instructions such as compare-and-swap. Rather, combinations of "weaker" instructions such as decrement and multiply suffice. He goes on to propose an alternative complexity-based hierarchy for concurrent objects. The dissertation further opens a new line of research by proving a linear-space bound for the anonymous case of randomized consensus, the first major progress on this problem in 15 years, which won the Best Paper Award at DISC 2015, and for which Gelashvili developed novel lower bound techniques. Apart from their great importance, these results are also technically complex and mathematically beautiful.
2018年分布式计算原理博士论文奖的获得者是Rati Gelashvili博士,他的论文题为“同步的复杂性”,是在麻省理工学院Nir Shavit教授的指导下完成的。分布式算法的核心是如何高效地解决不同模型下的leader选举和一致性等同步问题。Gelashvili的论文对解决同步任务的复杂性进行了深入而广泛的研究。它对理解在各种模型中解决同步任务的复杂性做出了重大贡献。特别是,它推动了我们对共识的理解的边界,共识是异步计算线程相互协调的算法过程,这是30多年来广泛研究的主题。在他论文的一部分中,Gelashvili挑战了Herlihy基于共识的可计算性层次结构的基础,该层次结构是25年来多处理器和多核机器中并发数据结构和同步原语的计算能力分类的理论基础。他注意到Herlihy的经典层次结构将同步指令视为不同的对象,这种方法与现实世界相去甚远,在现实世界中,多处理器确实允许进程将受支持的原子指令应用于任意内存位置。Gelashvili表明,与普遍看法相反,解决共识并不需要多核架构支持“强”同步指令,如比较与交换。相反,“较弱”指令(如减量和乘法)的组合就足够了。他接着为并发对象提出了另一种基于复杂性的层次结构。该论文通过证明随机共识匿名情况的线性空间界进一步开辟了一条新的研究路线,这是15年来该问题的第一个重大进展,获得了DISC 2015年最佳论文奖,并且Gelashvili为此开发了新的下界技术。除了它们的重要性之外,这些结果在技术上也很复杂,在数学上也很漂亮。
{"title":"2018 Doctoral Dissertation Award","authors":"L. Alvisi, I. Keidar, A. Richa, A. Schwarzmann","doi":"10.1145/3212734.3232541","DOIUrl":"https://doi.org/10.1145/3212734.3232541","url":null,"abstract":"The winner of the 2018 Principles of Distributed Computing Doctoral Dissertation Award is Dr. Rati Gelashvili, for his dissertation titled \"On the Complexity of Synchronization,\" written under the supervision of Prof. Nir Shavit at the Massachusetts Institute of Technology. The field of distributed algorithms revolves around efficiently solving synchronization tasks, such as leader election and consensus in different models. Gelashvili's thesis provides an extraordinary study of the complexity of solving synchronization tasks, which is both deep and broad. It makes significant contributions towards understanding the complexity of solving synchronization tasks in various models. In particular, it pushes the boundary of our understanding of consensus, the algorithmic process by which asynchronous computation threads coordinate with each other, which has been the subject of extensive research for over 30 years. In one part of his thesis, Gelashvili challenges the underpinnings of Herlihy's consensus-based computability hierarchy, which has been the theoretical basis for classifying the computational power of concurrent data structures and synchronization primitives in multiprocessors and multicore machines for two and a half decades. He observes that Herlihy's classical hierarchy treats synchronization instructions as distinct objects, an approach that is far from the real-world, where multiprocessors do let processes apply supported atomic instructions to arbitrary memory locations. Gelashvili shows that, contrary to common belief, solving consensus does not require multicore architectures to support \"strong\" synchronization instructions such as compare-and-swap. Rather, combinations of \"weaker\" instructions such as decrement and multiply suffice. He goes on to propose an alternative complexity-based hierarchy for concurrent objects. The dissertation further opens a new line of research by proving a linear-space bound for the anonymous case of randomized consensus, the first major progress on this problem in 15 years, which won the Best Paper Award at DISC 2015, and for which Gelashvili developed novel lower bound techniques. Apart from their great importance, these results are also technically complex and mathematically beautiful.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130113263","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Congested Clique Algorithms for the Minimum Cut Problem 最小割问题的拥塞团算法
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212750
M. Ghaffari, Krzysztof Nowicki
We provide three different approaches to the minimum cut problem in the congested clique model of distributed computing. In this model, n nodes of the graph, each of which knows its own edges, can communicate in synchronous rounds; per round each node can send B-bits to each other node, where typically B=O(log n). At the end, each node should know its own part of the output, e.g., which side of the cut it is on. Our first algorithm is an O(1) round algorithm that finds a 1+o(1) approximation of the minimum cut. If the min-cut size is O(n^1/3 ), the algorithm finds an exact min-cut. This algorithm combines Karger's random sampling and his contraction algorithm; Nagamochi--Ibaraki--Nishizeki--Poljak's k--connectivity certificates; and Ahn--Guha--McGregor's algorithm for finding those certificates in the streaming model. To get an efficient implementation, we provide an algorithm that can solve simultaneously polynomially many instances of the MST problem in O(1) rounds. Our second algorithm is an O(log^3 n) round exact algorithm, based on the Karger-Stein approach. Its time complexity improves when larger messages are allowed. To implement this algorithm we present a general method to perform divide and conquer algorithms in the congested clique model. Our third algorithm is an O(log^2 n) round exact algorithm based on Karger's state of the art sequential exact min-cut algorithm, which works via tree-packing.
我们提供了三种不同的方法来解决分布式计算的拥塞团模型中的最小割问题。在该模型中,图的n个节点,每个节点都知道自己的边,可以在同步轮中通信;每轮每个节点可以向其他节点发送B位,其中通常B=O(log n)。最后,每个节点应该知道自己的输出部分,例如,它在切割的哪一边。我们的第一个算法是一个O(1)轮算法,它找到最小切割的1+ O(1)近似值。如果最小切割尺寸为O(n^1/3),则该算法找到一个精确的最小切割。该算法结合了Karger随机抽样和他的收缩算法;长口—茨城县—西崎—Poljak’s k—连接证书;以及Ahn- Guha- McGregor在流模型中寻找这些证书的算法。为了获得有效的实现,我们提供了一种算法,该算法可以在O(1)轮中多项式地同时解决MST问题的多个实例。我们的第二个算法是基于kager - stein方法的O(log^3 n)整数精确算法。当允许更大的消息时,它的时间复杂度会提高。为了实现该算法,我们提出了在拥塞团模型中执行分而治之算法的通用方法。我们的第三个算法是一个O(log^2 n)的精确算法,它基于Karger最先进的顺序精确最小切算法,它通过树形布局工作。
{"title":"Congested Clique Algorithms for the Minimum Cut Problem","authors":"M. Ghaffari, Krzysztof Nowicki","doi":"10.1145/3212734.3212750","DOIUrl":"https://doi.org/10.1145/3212734.3212750","url":null,"abstract":"We provide three different approaches to the minimum cut problem in the congested clique model of distributed computing. In this model, n nodes of the graph, each of which knows its own edges, can communicate in synchronous rounds; per round each node can send B-bits to each other node, where typically B=O(log n). At the end, each node should know its own part of the output, e.g., which side of the cut it is on. Our first algorithm is an O(1) round algorithm that finds a 1+o(1) approximation of the minimum cut. If the min-cut size is O(n^1/3 ), the algorithm finds an exact min-cut. This algorithm combines Karger's random sampling and his contraction algorithm; Nagamochi--Ibaraki--Nishizeki--Poljak's k--connectivity certificates; and Ahn--Guha--McGregor's algorithm for finding those certificates in the streaming model. To get an efficient implementation, we provide an algorithm that can solve simultaneously polynomially many instances of the MST problem in O(1) rounds. Our second algorithm is an O(log^3 n) round exact algorithm, based on the Karger-Stein approach. Its time complexity improves when larger messages are allowed. To implement this algorithm we present a general method to perform divide and conquer algorithms in the congested clique model. Our third algorithm is an O(log^2 n) round exact algorithm based on Karger's state of the art sequential exact min-cut algorithm, which works via tree-packing.","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127835422","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 19
Deterministic Abortable Mutual Exclusion with Sublogarithmic Adaptive RMR Complexity 具有次对数自适应RMR复杂度的确定性可终止互斥
Pub Date : 2018-07-23 DOI: 10.1145/3212734.3212759
A. Alon, Adam Morrison
We present a deterministic abortable mutual exclusion algorithm for a cache-coherent (CC) model with read, write, Fetch-And-Add (F&A), and CAS primitives, whose RMR complexity is O(log_W N) , where W is the size of the F&A registers. Under the standard assumption of W=Θ(log N), our algorithm's RMR complexity is Olog N/log log N); if W=Θ(N^ε), for 0 < ε < 1 (as is the case in real multiprocessor machines), the RMR complexity is O(1). Our algorithm is adaptive to the number of processes that abort. In particular, if no process aborts during a passage, its RMR cost is O(1).
我们提出了一个具有读、写、取和添加(F&A)和CAS原语的缓存一致(CC)模型的确定性可终止互斥算法,其RMR复杂度为O(log_W N),其中W是F&A寄存器的大小。在W=Θ(log N)的标准假设下,我们算法的RMR复杂度为logn /log log N);如果W=Θ(N^ε),对于0 < ε < 1(如实际多处理器机器中的情况),RMR复杂度为O(1)。我们的算法是自适应的进程中止的数量。特别是,如果在一个通道中没有进程终止,则其RMR成本为0(1)。
{"title":"Deterministic Abortable Mutual Exclusion with Sublogarithmic Adaptive RMR Complexity","authors":"A. Alon, Adam Morrison","doi":"10.1145/3212734.3212759","DOIUrl":"https://doi.org/10.1145/3212734.3212759","url":null,"abstract":"We present a deterministic abortable mutual exclusion algorithm for a cache-coherent (CC) model with read, write, Fetch-And-Add (F&A), and CAS primitives, whose RMR complexity is O(log_W N) , where W is the size of the F&A registers. Under the standard assumption of W=Θ(log N), our algorithm's RMR complexity is Olog N/log log N); if W=Θ(N^ε), for 0 < ε < 1 (as is the case in real multiprocessor machines), the RMR complexity is O(1). Our algorithm is adaptive to the number of processes that abort. In particular, if no process aborts during a passage, its RMR cost is O(1).","PeriodicalId":198284,"journal":{"name":"Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2018-07-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127861603","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
期刊
Proceedings of the 2018 ACM Symposium on Principles of Distributed Computing
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1