81 research outputs found

    On the Cryptographic Hardness of Local Search

    Get PDF
    We show new hardness results for the class of Polynomial Local Search problems (PLS): - Hardness of PLS based on a falsifiable assumption on bilinear groups introduced by Kalai, Paneth, and Yang (STOC 2019), and the Exponential Time Hypothesis for randomized algorithms. Previous standard model constructions relied on non-falsifiable and non-standard assumptions. - Hardness of PLS relative to random oracles. The construction is essentially different than previous constructions, and in particular is unconditionally secure. The construction also demonstrates the hardness of parallelizing local search. The core observation behind the results is that the unique proofs property of incrementally-verifiable computations previously used to demonstrate hardness in PLS can be traded with a simple incremental completeness property

    IST Austria Thesis

    Get PDF
    A search problem lies in the complexity class FNP if a solution to the given instance of the problem can be verified efficiently. The complexity class TFNP consists of all search problems in FNP that are total in the sense that a solution is guaranteed to exist. TFNP contains a host of interesting problems from fields such as algorithmic game theory, computational topology, number theory and combinatorics. Since TFNP is a semantic class, it is unlikely to have a complete problem. Instead, one studies its syntactic subclasses which are defined based on the combinatorial principle used to argue totality. Of particular interest is the subclass PPAD, which contains important problems like computing Nash equilibrium for bimatrix games and computational counterparts of several fixed-point theorems as complete. In the thesis, we undertake the study of averagecase hardness of TFNP, and in particular its subclass PPAD. Almost nothing was known about average-case hardness of PPAD before a series of recent results showed how to achieve it using a cryptographic primitive called program obfuscation. However, it is currently not known how to construct program obfuscation from standard cryptographic assumptions. Therefore, it is desirable to relax the assumption under which average-case hardness of PPAD can be shown. In the thesis we take a step in this direction. First, we show that assuming the (average-case) hardness of a numbertheoretic problem related to factoring of integers, which we call Iterated-Squaring, PPAD is hard-on-average in the random-oracle model. Then we strengthen this result to show that the average-case hardness of PPAD reduces to the (adaptive) soundness of the Fiat-Shamir Transform, a well-known technique used to compile a public-coin interactive protocol into a non-interactive one. As a corollary, we obtain average-case hardness for PPAD in the random-oracle model assuming the worst-case hardness of #SAT. Moreover, the above results can all be strengthened to obtain average-case hardness for the class CLS ⊆ PPAD. Our main technical contribution is constructing incrementally-verifiable procedures for computing Iterated-Squaring and #SAT. By incrementally-verifiable, we mean that every intermediate state of the computation includes a proof of its correctness, and the proof can be updated and verified in polynomial time. Previous constructions of such procedures relied on strong, non-standard assumptions. Instead, we introduce a technique called recursive proof-merging to obtain the same from weaker assumptions

    PPAD-Hardness via Iterated Squaring Modulo a Composite

    Get PDF
    We show that, relative to a random oracle, solving the END-OF-LINE problem (which is PPAD-complete) is no easier than computing the function f(N,x,T)=x2Tmod N,f(N,x,T) = x^{2^T} \text{mod } N, where NN is an nn-bit RSA modulus, xZNx\in \mathbb{Z}_N^* and TNT\in\mathbb{N}. It was conjectured by Rivest, Shamir and Wagner, that, unless the factorization of NN is known, the fastest algorithm for computing ff consists of Ω(T)\Omega(T) iterated squaring operations mod NN. Under a milder assumption, namely that computing ff takes nω(1)n^{\omega(1)} time for some (possibly exponentially) large TT, our construction of END-OF-LINE cannot be solved in poly(n)\text{poly}(n) time. We prove our result by reducing ff to (a variant of) the SINK-OF-VERIFIABLE-LINE problem, which is known to imply PPAD (and in fact CLS) hardness. The main building block of our reduction is a recently discovered interactive public-coin proof by Pietrzak for certifying y=f(N,x,T)y=f(N,x,T), which can be made non-interactive using (an analogue of) the Fiat-Shamir heuristic. The value yy can be computed together with the proof in time poly(n)T\text{poly}(n)\cdot T, and the proof can be verified in time poly(n)logT\text{poly}(n) \cdot \text{log} T. The key technical challenge in our setting is to provide a means by which the solution yy together with a proof can be computed in small incremental steps, while the correctness of each intermediate state of this computation can still be verified in time $\text{poly}(n, \text{log} T)

    PPAD is as Hard as LWE and Iterated Squaring

    Get PDF
    One of the most fundamental results in game theory is that every finite strategic game has a Nash equilibrium, an assignment of (randomized) strategies to players with the stability property that no individual player can benefit from deviating from the assigned strategy. It is not known how to efficiently compute such a Nash equilibrium --- the computational complexity of this task is characterized by the class PPAD, but the relation of PPAD to other problems and well-known complexity classes is not precisely understood. In recent years there has been mounting evidence, based on cryptographic tools and techniques, showing the hardness of PPAD. We continue this line of research by showing that PPAD is as hard as learning with errors (LWE) and the iterated squaring (IS) problem, two standard problems in cryptography. Our work improves over prior hardness results that relied either on (1) sub-exponential assumptions, or (2) relied on ``obfustopia,\u27\u27 which can currently be based on a particular combination of three assumptions. Our work additionally establishes public-coin hardness for PPAD (computational hardness for a publicly sampleable distribution of instances) that seems out of reach of the obfustopia approach. Following the work of Choudhuri et al. (STOC 2019) and subsequent works, our hardness result is obtained by constructing an unambiguous and incrementally-updatable succinct non-interactive argument for IS, whose soundness relies on polynomial hardness of LWE. The result also implies a verifiable delay function with unique proofs, which may be of independent interest

    Lossy Correlation Intractability and PPAD Hardness from Sub-exponential LWE

    Get PDF
    We introduce a new cryptographic primitive, a lossy correlation-intractable hash function, and use it to soundly instantiate the Fiat-Shamir transform for the general interactive sumcheck protocol, assuming sub-exponential hardness of the Learning with Errors (LWE) problem. By combining this with the result of Choudhuri et al. (STOC 2019), we show that #SAT\#\mathsf{SAT} reduces to end-of-line, which is a PPAD\mathsf{PPAD}-complete problem, assuming the sub-exponential hardness of LWE

    Continuous Verifiable Delay Functions

    Get PDF
    We introduce the notion of a \textit{continuous verifiable delay function} (cVDF): a function gg which is (a) iteratively sequential---meaning that evaluating the iteration g(t)g^{(t)} of gg (on a random input) takes time roughly tt times the time to evaluate gg, even with many parallel processors, and (b) (iteratively) verifiable---the output of g(t)g^{(t)} can be efficiently verified (in time that is essentially independent of tt). In other words, the iterated function g(t)g^{(t)} is a verifiable delay function (VDF) (Boneh et al., CRYPTO \u2718), having the property that intermediate steps of the computation (i.e., g(t2˘7)g^{(t\u27)} for t2˘7<tt\u27<t) are publicly and continuously verifiable. We demonstrate that cVDFs have intriguing applications: (a) they can be used to construct \textit{public randomness beacons} that only require an initial random seed (and no further unpredictable sources of randomness), (b) enable \textit{outsourceable VDFs} where any part of the VDF computation can be verifiably outsourced, and (c) have deep complexity-theoretic consequences: in particular, they imply the existence of \textit{depth-robust moderately-hard} Nash equilibrium problem instances, i.e. instances that can be solved in polynomial time yet require a high sequential running time. Our main result is the construction of a cVDF based on the repeated squaring assumption and the soundness of the Fiat-Shamir (FS) heuristic for \textit{constant-round proofs}. We highlight that when viewed as a (plain) VDF, our construction requires a weaker FS assumption than previous ones (earlier constructions require the FS heuristic for either super-logarithmic round proofs, or for arguments)

    SNARGs for Bounded Depth Computations from Sub-Exponential LWE

    Get PDF
    We construct a succinct non-interactive publicly-verifiable delegation scheme for any log-space uniform circuit under the sub-exponential LWE\mathsf{LWE} assumption, a standard assumption that is believed to be post-quantum secure. For a circuit of size SS and depth DD, the prover runs in time poly(S)(S), and the verifier runs in time (D+n)So(1)(D + n) \cdot S^{o(1)}, where nn is the input size. We obtain this result by slightly modifying the GKR\mathsf{GKR} protocol and proving that the Fiat-Shamir heuristic is sound when applied to this modified protocol. We build on the recent works of Canetti et al. (STOC 2019) and Peikert and Shiehian (Crypto 2020), which prove the soundness of the Fiat-Shamir heuristic when applied to a specific (non-succinct) zero-knowledge protocol. As a corollary, by the work of Choudhuri et al. (STOC 2019), this implies that the complexity class PPAD\mathsf{PPAD} is hard (on average) under the sub-exponential LWE\mathsf{LWE} assumption, assuming that #SAT\mathsf{\#SAT} with o(lognloglogn)o(\log n \cdot \log\log n) variables is hard (on average)

    SNARGs for Bounded Depth Computations and PPAD Hardness from Sub-Exponential LWE

    Get PDF
    We construct a succinct non-interactive publicly-verifiable delegation scheme for any log-space uniform circuit under the sub-exponential Learning With Errors (LWE\mathsf{LWE}) assumption. For a circuit C:{0,1}N{0,1}C:\{0,1\}^N\rightarrow\{0,1\} of size SS and depth DD, the prover runs in time poly(S)\mathsf{poly}(S), the communication complexity is Dpolylog(S)D \cdot \mathsf{polylog} (S), and the verifier runs in time (D+N)polylog(S)(D+N) \cdot \mathsf{polylog} (S). To obtain this result, we introduce a new cryptographic primitive: lossy correlation-intractable hash functions. We use this primitive to soundly instantiate the Fiat-Shamir transform for a large class of interactive proofs, including the interactive sum-check protocol and the GKR\mathsf{GKR} protocol, assuming the sub-exponential hardness of LWE\mathsf{LWE}. By relying on the result of Choudhuri et al. (STOC 2019), we also establish the sub-exponential average-case hardness of PPAD\mathsf{PPAD}, assuming the sub-exponential hardness of LWE\mathsf{LWE}

    Downward Self-Reducibility in TFNP

    Get PDF
    A problem is downward self-reducible if it can be solved efficiently given an oracle that returns solutions for strictly smaller instances. In the decisional landscape, downward self-reducibility is well studied and it is known that all downward self-reducible problems are in PSPACE. In this paper, we initiate the study of downward self-reducible search problems which are guaranteed to have a solution - that is, the downward self-reducible problems in TFNP. We show that most natural PLS-complete problems are downward self-reducible and any downward self-reducible problem in TFNP is contained in PLS. Furthermore, if the downward self-reducible problem is in TFUP (i.e. it has a unique solution), then it is actually contained in UEOPL, a subclass of CLS. This implies that if integer factoring is downward self-reducible then it is in fact in UEOPL, suggesting that no efficient factoring algorithm exists using the factorization of smaller numbers

    On Search Complexity of Discrete Logarithm

    Get PDF
    corecore