The Non-Uniform Perebor Conjecture for Time-Bounded Kolmogorov Complexity Is False

Authors Noam Mazor, Rafael Pass



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.80.pdf
  • Filesize: 0.82 MB
  • 20 pages

Document Identifiers

Author Details

Noam Mazor
  • Cornell Tech, New York, NY, USA
Rafael Pass
  • Tel Aviv University, Israel
  • Cornell Tech, New York, NY, USA

Cite AsGet BibTex

Noam Mazor and Rafael Pass. The Non-Uniform Perebor Conjecture for Time-Bounded Kolmogorov Complexity Is False. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 80:1-80:20, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.80

Abstract

The Perebor (Russian for "brute-force search") conjectures, which date back to the 1950s and 1960s are some of the oldest conjectures in complexity theory. The conjectures are a stronger form of the NP ≠ P conjecture (which they predate) and state that for "meta-complexity" problems, such as the Time-bounded Kolmogorov complexity Problem, and the Minimum Circuit Size Problem, there are no better algorithms than brute force search. In this paper, we disprove the non-uniform version of the Perebor conjecture for the Time-Bounded Kolmogorov complexity problem. We demonstrate that for every polynomial t(⋅), there exists of a circuit of size 2^{4n/5+o(n)} that solves the t(⋅)-bounded Kolmogorov complexity problem on every instance. Our algorithm is black-box in the description of the Universal Turing Machine U employed in the definition of Kolmogorov Complexity and leverages the characterization of one-way functions through the hardness of the time-bounded Kolmogorov complexity problem of Liu and Pass (FOCS'20), and the time-space trade-off for one-way functions of Fiat and Naor (STOC'91). We additionally demonstrate that no such black-box algorithm can have circuit size smaller than 2^{n/2-o(n)}. Along the way (and of independent interest), we extend the result of Fiat and Naor and demonstrate that any efficiently computable function can be inverted (with probability 1) by a circuit of size 2^{4n/5+o(n)}; as far as we know, this yields the first formal proof that a non-trivial circuit can invert any efficient function.

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
Keywords
  • Kolmogorov complexity
  • perebor conjecture
  • function inversion

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Miklós Ajtai, János Komlós, and Endre Szemerédi. An 0 (n log n) sorting network. In Proceedings of the fifteenth annual ACM symposium on Theory of computing, pages 1-9, 1983. Google Scholar
  2. Mohmammad Bavarian. Lecture 6. Lecture notes in "6.S897: Algebra and Computation" by Madhu Sudan, 2012. Google Scholar
  3. Gregory J. Chaitin. On the simplicity and speed of programs for computing infinite sets of natural numbers. J. ACM, 16(3):407-422, 1969. Google Scholar
  4. Kai-Min Chung, Edward Lui, Mohammad Mahmoody, and Rafael Pass. Unprovable security of 2-message zero knowledge. Cryptology ePrint Archive, 2012. Google Scholar
  5. Sandro Coretti, Yevgeniy Dodis, Siyao Guo, and John Steinberger. Random oracles and non-uniformity. In Annual International Conference on the Theory and Applications of Cryptographic Techniques, pages 227-258. Springer, 2018. Google Scholar
  6. Whitfield Diffie and Martin E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, pages 644-654, 1976. Google Scholar
  7. Amos Fiat and Moni Naor. Rigorous time/space trade-offs for inverting functions. SIAM Journal on Computing, 29(3):790-803, 2000. Google Scholar
  8. Gudmund Skovbjerg Frandsen and Peter Bro Miltersen. Reviewing bounds on the circuit size of the hardest functions. Information processing letters, 95(2):354-357, 2005. Google Scholar
  9. Rosario Gennaro, Yael Gertner, Jonathan Katz, and Luca Trevisan. Bounds on the efficiency of generic cryptographic constructions. SIAM Journal on Computing, 35(1):217-246, 2005. URL: http://epubs.siam.org/SICOMP/VOLUME-35/art_44327.html.
  10. J. Hartmanis. Generalized kolmogorov complexity and the structure of feasible computations. In 24th Annual Symposium on Foundations of Computer Science (sfcs 1983), pages 439-445, November 1983. URL: https://doi.org/10.1109/SFCS.1983.21.
  11. Martin Hellman. A cryptanalytic time-memory trade-off. IEEE transactions on Information Theory, 26(4):401-406, 1980. Google Scholar
  12. Russell Impagliazzo. Relativized separations of worst-case and average-case complexities for np. In 2011 IEEE 26th Annual Conference on Computational Complexity, pages 104-114. IEEE, 2011. Google Scholar
  13. Valentine Kabanets and Jin-yi Cai. Circuit minimization problem. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, May 21-23, 2000, Portland, OR, USA, pages 73-79, 2000. Google Scholar
  14. Ker-I Ko. On the notion of infinite pseudorandom sequences. Theor. Comput. Sci., 48(3):9-33, 1986. URL: https://doi.org/10.1016/0304-3975(86)90081-2.
  15. A. N. Kolmogorov. Three approaches to the quantitative definition of information. International Journal of Computer Mathematics, 2(1-4):157-168, 1968. Google Scholar
  16. Yanyi Liu and Rafael Pass. On one-way functions and kolmogorov complexity. In 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS), pages 1243-1254. IEEE, 2020. Google Scholar
  17. Yanyi Liu and Rafael Pass. On one-way functions and the worst-case hardness of time-bounded kolmogorov complexity. Cryptology ePrint Archive, 2023. Google Scholar
  18. Noam Mazor and Rafael Pass. The non-uniform perebor conjecture for time-bounded kolmogorov complexity is false. Technical Report TR23-175, Electronic Colloquium on Computational Complexity, 2023. Google Scholar
  19. Hanlin Ren and Rahul Santhanam. Hardness of kt characterizes parallel cryptography. In 36th Computational Complexity Conference (CCC 2021). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2021. Google Scholar
  20. Michael Sipser. A complexity theoretic approach to randomness. In Proceedings of the 15th Annual ACM Symposium on Theory of Computing (STOC), pages 330-335, 1983. Google Scholar
  21. R.J. Solomonoff. A formal theory of inductive inference. part i. Information and Control, 7(1):1-22, 1964. URL: https://doi.org/10.1016/S0019-9958(64)90223-2.
  22. Boris A Trakhtenbrot. A survey of russian approaches to perebor (brute-force searches) algorithms. Annals of the History of Computing, 6(4):384-400, 1984. Google Scholar
  23. Sergey Yablonski. The algorithmic difficulties of synthesizing minimal switching circuits. Problemy Kibernetiki, 2(1):75-121, 1959. Google Scholar
  24. Sergey V Yablonski. On the impossibility of eliminating perebor in solving some problems of circuit theory. Doklady Akademii Nauk SSSR, 124(1):44-47, 1959. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail