21.03.2013 Views

A Tight Bound for EMAC - CWI

A Tight Bound for EMAC - CWI

A Tight Bound for EMAC - CWI

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Lemma 4. Let n, q ≥ 1 and 1 ≤ m1,...,mq ≤ ℓ and M = {M1,...,Mq} with<br />

Mi ∈ B mi<br />

n be distinct messages, then<br />

|G 1 col(M)| ≤q(q + ℓ + ℓ 2 )/2<br />

Now combining (6)-(8) and the above Lemma we get:<br />

Lemma 5. CPq,n,ℓ ≤ q(q+ℓ+ℓ2 )<br />

2(2n−ℓq) + 4q4ℓ 4<br />

22n This already gives CPq,n,ℓ ∈ O(q 2 /2 n )<strong>for</strong>q 2 ℓ 4 ∈ O(2 n )andq ∈ Ω(ℓ 2 ). But<br />

we can do better. The reason why this bound is not so great is that the term<br />

which bounds the “two or more” accident case is of rather large order q 4 ℓ 4 /2 n<br />

as we consider a graph (i.e. a total message length) of size qℓ. Weachievethe<br />

bound claimed by Lemma 1 by splitting the messages in chunks of size ℓ 2 (with<br />

<strong>for</strong>esight) and then applying the following lemma which is a generalisation of (1).<br />

Lemma 6. If r divides q then CPq,n,ℓ ≤ CP2r,n,ℓ · q(q−r)<br />

2·r 2<br />

Proof. Consider q messages M1,...,Mq where CPq,n,ℓ = CPn(M1,...,Mq).<br />

We split the q messages into q/r sets S1,...,Sq/r, each containing r messages.<br />

If two messages collide, then there are two sets containing this two messages, so<br />

using the union bound CPn(M1,...,Mq) ≤ <br />

i,j,1≤i 1 as otherwise the above is ≥ 1<br />

which is a trivial upper bound <strong>for</strong> CPq,n,ℓ. Wealsohaveq

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!