The Benes Network is q*(q-1)/2n-Almost q-set-wise Independent

Authors Efraim Gelman, Amnon Ta-Shma



PDF
Thumbnail PDF

File

LIPIcs.FSTTCS.2014.327.pdf
  • Filesize: 0.53 MB
  • 12 pages

Document Identifiers

Author Details

Efraim Gelman
Amnon Ta-Shma

Cite AsGet BibTex

Efraim Gelman and Amnon Ta-Shma. The Benes Network is q*(q-1)/2n-Almost q-set-wise Independent. In 34th International Conference on Foundation of Software Technology and Theoretical Computer Science (FSTTCS 2014). Leibniz International Proceedings in Informatics (LIPIcs), Volume 29, pp. 327-338, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)
https://doi.org/10.4230/LIPIcs.FSTTCS.2014.327

Abstract

A switching network of depth d is a layered graph with d layers and n vertices in each layer. The edges of the switching network do not cross between layers and in each layer the edges form a partial matching. A switching network defines a stochastic process over Sn that starts with the identity permutation and goes through the layers of the network from first to last, where for each layer and each pair (i,j) in the partial matching of the layer, it applies the transposition (i j) with probability half. A switching network is good if the final distribution is close to the uniform distribution over S_n. A switching network is epsilon-almost q-permutation-wise independent if its action on any ordered set of size q is almost uniform, and is epsilon-almost q-set-wise independent if its action on any set of size q is almost uniform. Mixing of switching networks (even for q-permutation-wise and q-set-wise independence) has found several applications, mostly in cryptography. Some applications further require some additional properties from the network, e.g., the existence of an algorithm that given a permutation can set the switches such that the network generates the given permutation, a property that the Benes network has. Morris, Rogaway and Stegers showed the Thorp shuffle (which corresponds to applying two or more butterflies one after the other) is q-permutation-wise independent, for q=n^gamma for gamma that depends on the number of sequential applications of the butterfly network. The techniques applied by Morris et al. do not seem to apply for the Benes network. In this work we show the Benes network is almost q-set-wise independent for q up to about sqrt(n). Our technique is simple and completely new, and we believe carries hope for getting even better results in the future.
Keywords
  • switching network
  • mixing
  • Benes

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Masayuki Abe. Mix-networks on permutation networks. In Proceedings of the International Conference on the Theory and Applications of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT'99, pages 258-273, London, UK, UK, 1999. Springer-Verlag. Google Scholar
  2. Masayuki Abe and Fumitaka Hoshino. Remarks on mix-network based on permutation networks. In Kwangjo Kim, editor, Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, pages 317-324. Springer Berlin Heidelberg, 2001. Google Scholar
  3. David L Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84-90, 1981. Google Scholar
  4. Artur Czumaj, Przemka Kanarek, Mirosław Kutyłowski, and Krzyztof Loryś. Delayed path coupling and generating random permutations via distributed stochastic processes. In Proceedings of the 10th Annual ACM-SIAM Symposium on Discrete Algorithms, pages 271-280. Society for Industrial and Applied Mathematics, 1999. Google Scholar
  5. Artur Czumaj, Przemka Kanarek, Krzysztof Lorys, and Miroslaw Kutylowski. Switching networks for generating random permutations, 2001. Google Scholar
  6. Persi Diaconis and Mehrdad Shahshahani. On the eigenvalues of random matrices. Journal of Applied Probability, pages 49-62, 1994. Google Scholar
  7. W T. Gowers. An almost m-wise independent random permutation of the cube. Combinatorics Probability and Computing, 5:119-130, 1996. Google Scholar
  8. Shlomo Hoory, Avner Magen, Steven Myers, and Charles Rackoff. Simple permutations mix well. In Automata, Languages and Programming, pages 770-781. Springer, 2004. Google Scholar
  9. Frank Thomson Leighton. Introduction to parallel algorithms and architectures. Morgan Kaufmann San Francisco, 1992. Google Scholar
  10. Helger Lipmaa. Efficient nizk arguments via parallel verification of benes networks. In To appear in SCN (9th Conference on Security and Cryptography for Networks) 2014, 2014. Google Scholar
  11. Nathan Lulov. Random walks on the symmetric group generated by conjugacy classes. PhD thesis, Harvard University, 1996. Google Scholar
  12. Nathan Lulov and Igor Pak. Rapidly mixing random walks and bounds on characters of the symmetric group. Journal of Algebraic Combinatorics, 16(2):151-163, 2002. Google Scholar
  13. Ben Morris. Improved mixing time bounds for the thorp shuffle and l-reversal chain. The Annals of Probability, pages 453-477, 2009. Google Scholar
  14. Ben Morris, Phillip Rogaway, and Till Stegers. How to encipher messages on a small domain. In Proceedings of the 29th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO'09, pages 286-302, Berlin, Heidelberg, 2009. Springer-Verlag. Google Scholar
  15. Charles Rackoff and Daniel R Simon. Cryptographic defense against traffic analysis. In Proceedings of the 25th Annual ACM Symposium on Theory of Computing, pages 672-681. ACM, 1993. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail