Abstract

We study the effect of limiting the number of different messages a node can transmit simultaneously on the verification complexity of proof-labeling schemes (PLS). In a PLS, each node is given a label, and the goal is to verify, by exchanging messages over each link in each direction, that a certain global predicate is satisfied by the system configuration. We consider a single parameter r that bounds the number of distinct messages that can be sent concurrently by any node: in the case \(r=1\), each node may only send the same message to all its neighbors (the broadcast model), in the case \(r\ge \varDelta \), where \(\varDelta \) is the largest node degree in the system, each neighbor may be sent a distinct message (the unicast model), and in general, for \(1\le r\le \varDelta \), each of the r messages is destined to a subset of the neighbors.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call