动态网络中信息传播的平滑分析

IF 2.3 2区 计算机科学 Q2 COMPUTER SCIENCE, HARDWARE & ARCHITECTURE Journal of the ACM Pub Date : 2024-05-01 DOI:10.1145/3661831
Michael Dinitz, Jeremy Fineman, Seth Gilbert, Calvin Newport
{"title":"动态网络中信息传播的平滑分析","authors":"Michael Dinitz, Jeremy Fineman, Seth Gilbert, Calvin Newport","doi":"10.1145/3661831","DOIUrl":null,"url":null,"abstract":"<p>The best known solutions for <i>k</i>-message broadcast in dynamic networks of size <i>n</i> require <i>Ω</i>(<i>nk</i>) rounds. In this paper, we see if these bounds can be improved by smoothed analysis. To do so, we study perhaps the most natural randomized algorithm for disseminating tokens in this setting: at every time step, choose a token to broadcast randomly from the set of tokens you know. We show that with even a small amount of smoothing (i.e., one random edge added per round), this natural strategy solves <i>k</i>-message broadcast in \\(\\tilde{O}(n+k^3) \\) rounds, with high probability, beating the best known bounds for \\(k=o(\\sqrt {n}) \\) and matching the <i>Ω</i>(<i>n</i> + <i>k</i>) lower bound for static networks for <i>k</i> = <i>O</i>(<i>n</i><sup>1/3</sup>) (ignoring logarithmic factors). In fact, the main result we show is even stronger and more general: given ℓ-smoothing (i.e., ℓ random edges added per round), this simple strategy terminates in <i>O</i>(<i>kn</i><sup>2/3</sup>log <sup>1/3</sup>(<i>n</i>)ℓ<sup>− 1/3</sup>) rounds. We then prove this analysis close to tight with an almost-matching lower bound. To better understand the impact of smoothing on information spreading, we next turn our attention to static networks, proving a tight bound of \\(\\tilde{O}(k\\sqrt {n}) \\) rounds to solve <i>k</i>-message broadcast, which is better than what our strategy can achieve in the dynamic setting. This confirms the intuition that although smoothed analysis reduces the difficulties induced by changing graph structures, it does not eliminate them altogether. Finally, we apply tools developed to support our smoothed analysis to prove an optimal result for <i>k</i>-message broadcast in so-called well-mixed networks in the absence of smoothing. By comparing this result to an existing lower bound for well-mixed networks, we establish a formal separation between oblivious and strongly adaptive adversaries with respect to well-mixed token spreading, partially resolving an open question on the impact of adversary strength on the <i>k</i>-message broadcast problem.</p>","PeriodicalId":50022,"journal":{"name":"Journal of the ACM","volume":null,"pages":null},"PeriodicalIF":2.3000,"publicationDate":"2024-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"Smoothed Analysis of Information Spreading in Dynamic Networks\",\"authors\":\"Michael Dinitz, Jeremy Fineman, Seth Gilbert, Calvin Newport\",\"doi\":\"10.1145/3661831\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<p>The best known solutions for <i>k</i>-message broadcast in dynamic networks of size <i>n</i> require <i>Ω</i>(<i>nk</i>) rounds. In this paper, we see if these bounds can be improved by smoothed analysis. To do so, we study perhaps the most natural randomized algorithm for disseminating tokens in this setting: at every time step, choose a token to broadcast randomly from the set of tokens you know. We show that with even a small amount of smoothing (i.e., one random edge added per round), this natural strategy solves <i>k</i>-message broadcast in \\\\(\\\\tilde{O}(n+k^3) \\\\) rounds, with high probability, beating the best known bounds for \\\\(k=o(\\\\sqrt {n}) \\\\) and matching the <i>Ω</i>(<i>n</i> + <i>k</i>) lower bound for static networks for <i>k</i> = <i>O</i>(<i>n</i><sup>1/3</sup>) (ignoring logarithmic factors). In fact, the main result we show is even stronger and more general: given ℓ-smoothing (i.e., ℓ random edges added per round), this simple strategy terminates in <i>O</i>(<i>kn</i><sup>2/3</sup>log <sup>1/3</sup>(<i>n</i>)ℓ<sup>− 1/3</sup>) rounds. We then prove this analysis close to tight with an almost-matching lower bound. To better understand the impact of smoothing on information spreading, we next turn our attention to static networks, proving a tight bound of \\\\(\\\\tilde{O}(k\\\\sqrt {n}) \\\\) rounds to solve <i>k</i>-message broadcast, which is better than what our strategy can achieve in the dynamic setting. This confirms the intuition that although smoothed analysis reduces the difficulties induced by changing graph structures, it does not eliminate them altogether. Finally, we apply tools developed to support our smoothed analysis to prove an optimal result for <i>k</i>-message broadcast in so-called well-mixed networks in the absence of smoothing. By comparing this result to an existing lower bound for well-mixed networks, we establish a formal separation between oblivious and strongly adaptive adversaries with respect to well-mixed token spreading, partially resolving an open question on the impact of adversary strength on the <i>k</i>-message broadcast problem.</p>\",\"PeriodicalId\":50022,\"journal\":{\"name\":\"Journal of the ACM\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":2.3000,\"publicationDate\":\"2024-05-01\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Journal of the ACM\",\"FirstCategoryId\":\"94\",\"ListUrlMain\":\"https://doi.org/10.1145/3661831\",\"RegionNum\":2,\"RegionCategory\":\"计算机科学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q2\",\"JCRName\":\"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Journal of the ACM","FirstCategoryId":"94","ListUrlMain":"https://doi.org/10.1145/3661831","RegionNum":2,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q2","JCRName":"COMPUTER SCIENCE, HARDWARE & ARCHITECTURE","Score":null,"Total":0}
引用次数: 0

摘要

在规模为 n 的动态网络中,k 消息广播的已知最佳解决方案需要 Ω(nk) 轮。在本文中,我们将探讨能否通过平滑分析来改进这些约束。为此,我们研究了在这种情况下传播令牌的最自然的随机算法:在每个时间步,从已知的令牌集合中随机选择一个令牌进行广播。我们的研究表明,即使进行少量的平滑处理(即每轮增加一条随机边),这种自然策略也能在 \(\tilde{O}(n+k^3) \) 轮内高概率地解决 k 消息广播问题,超过了 \(k=o(\sqrt {n}) \) 的已知最佳边界,并与 k = O(n1/3) 的静态网络的 Ω(n + k) 下限相匹配(忽略对数因子)。事实上,我们展示的主要结果甚至更强、更普遍:在给定 ℓ 平滑(即每轮添加 ℓ 随机边)的情况下,这一简单策略在 O(kn2/3log 1/3(n)ℓ- 1/3) 轮内终止。然后,我们用一个几乎匹配的下限证明了这一分析接近严密。为了更好地理解平滑化对信息传播的影响,我们接下来把注意力转向了静态网络,证明了解决 k 消息广播所需的 \(\tilde{O}(k\sqrt {n}) \) 轮次的紧约束,这比我们的策略在动态环境中所能达到的效果要好。这印证了我们的直觉:虽然平滑分析可以减少图结构变化带来的困难,但并不能完全消除这些困难。最后,我们应用为支持平滑分析而开发的工具,证明了在没有平滑分析的情况下,所谓混合良好网络中 k 消息广播的最优结果。通过将这一结果与现有的混杂网络下限进行比较,我们在混杂令牌传播方面正式区分了遗忘型对手和强适应型对手,从而部分解决了对手强度对 k 信息广播问题的影响这一悬而未决的问题。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
Smoothed Analysis of Information Spreading in Dynamic Networks

The best known solutions for k-message broadcast in dynamic networks of size n require Ω(nk) rounds. In this paper, we see if these bounds can be improved by smoothed analysis. To do so, we study perhaps the most natural randomized algorithm for disseminating tokens in this setting: at every time step, choose a token to broadcast randomly from the set of tokens you know. We show that with even a small amount of smoothing (i.e., one random edge added per round), this natural strategy solves k-message broadcast in \(\tilde{O}(n+k^3) \) rounds, with high probability, beating the best known bounds for \(k=o(\sqrt {n}) \) and matching the Ω(n + k) lower bound for static networks for k = O(n1/3) (ignoring logarithmic factors). In fact, the main result we show is even stronger and more general: given ℓ-smoothing (i.e., ℓ random edges added per round), this simple strategy terminates in O(kn2/3log 1/3(n)ℓ− 1/3) rounds. We then prove this analysis close to tight with an almost-matching lower bound. To better understand the impact of smoothing on information spreading, we next turn our attention to static networks, proving a tight bound of \(\tilde{O}(k\sqrt {n}) \) rounds to solve k-message broadcast, which is better than what our strategy can achieve in the dynamic setting. This confirms the intuition that although smoothed analysis reduces the difficulties induced by changing graph structures, it does not eliminate them altogether. Finally, we apply tools developed to support our smoothed analysis to prove an optimal result for k-message broadcast in so-called well-mixed networks in the absence of smoothing. By comparing this result to an existing lower bound for well-mixed networks, we establish a formal separation between oblivious and strongly adaptive adversaries with respect to well-mixed token spreading, partially resolving an open question on the impact of adversary strength on the k-message broadcast problem.

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Journal of the ACM
Journal of the ACM 工程技术-计算机:理论方法
CiteScore
7.50
自引率
0.00%
发文量
51
审稿时长
3 months
期刊介绍: The best indicator of the scope of the journal is provided by the areas covered by its Editorial Board. These areas change from time to time, as the field evolves. The following areas are currently covered by a member of the Editorial Board: Algorithms and Combinatorial Optimization; Algorithms and Data Structures; Algorithms, Combinatorial Optimization, and Games; Artificial Intelligence; Complexity Theory; Computational Biology; Computational Geometry; Computer Graphics and Computer Vision; Computer-Aided Verification; Cryptography and Security; Cyber-Physical, Embedded, and Real-Time Systems; Database Systems and Theory; Distributed Computing; Economics and Computation; Information Theory; Logic and Computation; Logic, Algorithms, and Complexity; Machine Learning and Computational Learning Theory; Networking; Parallel Computing and Architecture; Programming Languages; Quantum Computing; Randomized Algorithms and Probabilistic Analysis of Algorithms; Scientific Computing and High Performance Computing; Software Engineering; Web Algorithms and Data Mining
期刊最新文献
Pure-Circuit: Tight Inapproximability for PPAD A Logical Approach to Type Soundness Query lower bounds for log-concave sampling Transaction Fee Mechanism Design Sparse Higher Order Čech Filtrations
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1