4 research outputs found

    Sublinear Communication Protocols for Multi-Party Pointer Jumping and a Related Lower Bound

    Get PDF
    We study the one-way number-on-the-forehead (NOF) communication complexity of the kk-layer pointer jumping problem with nn vertices per layer. This classic problem, which has connections to many aspects of complexity theory, has seen a recent burst of research activity, seemingly preparing the ground for an Ω(n)\Omega(n) lower bound, for constant kk. Our first result is a surprising sublinear -- i.e., o(n)o(n) -- upper bound for the problem that holds for k≄3k \ge 3, dashing hopes for such a lower bound. A closer look at the protocol achieving the upper bound shows that all but one of the players involved are collapsing, i.e., their messages depend only on the composition of the layers ahead of them. We consider protocols for the pointer jumping problem where all players are collapsing. Our second result shows that a strong n−O(log⁥n)n - O(\log n) lower bound does hold in this case. Our third result is another upper bound showing that nontrivial protocols for (a non-Boolean version of) pointer jumping are possible even when all players are collapsing. Our lower bound result uses a novel proof technique, different from those of earlier lower bounds that had an information-theoretic flavor. We hope this is useful in further study of the problem

    On total communication complexity of collapsing protocols for pointer jumping problem

    Full text link
    This paper focuses on bounding the total communication complexity of collapsing protocols for multiparty pointer jumping problem (MPJknMPJ_k^n). Brody and Chakrabati in \cite{bc08} proved that in such setting one of the players must communicate at least n−0.5log⁡nn - 0.5\log{n} bits. Liang in \cite{liang} has shown protocol matching this lower bound on maximum complexity. His protocol, however, was behaving worse than the trivial one in terms of total complexity (number of bits sent by all players). He conjectured that achieving total complexity better then the trivial one is impossible. In this paper we prove this conjecture. Namely, we show that for a collapsing protocol for MPJknMPJ_k^n, the total communication complexity is at least n−2n-2 which closes the gap between lower and upper bound for total complexity of MPJknMPJ_k^n in collapsing setting

    The Function-Inversion Problem: Barriers and Opportunities

    Get PDF
    The task of function inversion is central to cryptanalysis: breaking block ciphers, forging signatures, and cracking password hashes are all special cases of the function-inversion problem. In 1980, Hellman showed that it is possible to invert a random function f ⁣:[N]→[N]f\colon [N] \to [N] in time T=O~(N2/3)T = \widetilde{O}(N^{2/3}) given only S=O~(N2/3)S = \widetilde{O}(N^{2/3}) bits of precomputed advice about ff. Hellman’s algorithm is the basis for the popular “Rainbow Tables” technique (Oechslin, 2003), which achieves the same asymptotic cost and is widely used in practical cryptanalysis. Is Hellman’s method the best possible algorithm for inverting functions with preprocessed advice? The best known lower bound, due to Yao (1990), shows that ST=Ω~(N)ST = \widetilde{\Omega}(N), which still admits the possibility of an S=T=O~(N1/2)S = T = \widetilde{O}(N^{1/2}) attack. There remains a long-standing and vexing gap between Hellman’s N2/3N^{2/3} upper bound and Yao’s N1/2N^{1/2} lower bound. Understanding the feasibility of an S=T=N1/2S = T = N^{1/2} algorithm is cryptanalytically relevant since such an algorithm could perform a key-recovery attack on AES-128 in time 2642^{64} using a precomputed table of size 2642^{64}. For the past 29 years, there has been no progress either in improving Hellman’s algorithm or in strengthening Yao’s lower bound. In this work, we connect function inversion to problems in other areas of theory to (1) explain why progress may be difficult and (2) explore possible ways forward. Our results are as follows: - We show that *any* improvement on Yao’s lower bound on function-inversion algorithms will imply new lower bounds on depth-two circuits with arbitrary gates. Further, we show that proving strong lower bounds on *non-adaptive* function-inversion algorithms would imply breakthrough circuit lower bounds on linear-size log-depth circuits. - We take first steps towards the study of the *injective* function-inversion problem, which has manifold cryptographic applications. In particular, we show that improved algorithms for breaking PRGs with preprocessing would give improved algorithms for inverting injective functions with preprocessing. - Finally, we show that function inversion is closely related to well-studied problems in communication complexity and data structures. Through these connections we immediately obtain the best known algorithms for problems in these domains
    corecore