A New Connection Between Node and Edge Depth Robust Graphs

Authors Jeremiah Blocki, Mike Cinkoske



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2021.64.pdf
  • Filesize: 0.54 MB
  • 18 pages

Document Identifiers

Author Details

Jeremiah Blocki
  • Department of Computer Science, Purdue University, West Lafayette, IN, USA
Mike Cinkoske
  • Department of Computer Science, University of Illinois Urbana-Champaign, IL, USA

Cite AsGet BibTex

Jeremiah Blocki and Mike Cinkoske. A New Connection Between Node and Edge Depth Robust Graphs. In 12th Innovations in Theoretical Computer Science Conference (ITCS 2021). Leibniz International Proceedings in Informatics (LIPIcs), Volume 185, pp. 64:1-64:18, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2021)
https://doi.org/10.4230/LIPIcs.ITCS.2021.64

Abstract

Given a directed acyclic graph (DAG) G = (V,E), we say that G is (e,d)-depth-robust (resp. (e,d)-edge-depth-robust) if for any set S ⊂ V (resp. S ⊆ E) of at most |S| ≤ e nodes (resp. edges) the graph G-S contains a directed path of length d. While edge-depth-robust graphs are potentially easier to construct many applications in cryptography require node depth-robust graphs with small indegree. We create a graph reduction that transforms an (e, d)-edge-depth-robust graph with m edges into a (e/2,d)-depth-robust graph with O(m) nodes and constant indegree. One immediate consequence of this result is the first construction of a provably ((n log log n)/log n, n/{(log n)^{1 + log log n}})-depth-robust graph with constant indegree, where previous constructions for e = (n log log n)/log n had d = O(n^{1-ε}). Our reduction crucially relies on ST-Robust graphs, a new graph property we introduce which may be of independent interest. We say that a directed, acyclic graph with n inputs and n outputs is (k₁, k₂)-ST-Robust if we can remove any k₁ nodes and there exists a subgraph containing at least k₂ inputs and k₂ outputs such that each of the k₂ inputs is connected to all of the k₂ outputs. If the graph if (k₁,n-k₁)-ST-Robust for all k₁ ≤ n we say that the graph is maximally ST-robust. We show how to construct maximally ST-robust graphs with constant indegree and O(n) nodes. Given a family 𝕄 of ST-robust graphs and an arbitrary (e, d)-edge-depth-robust graph G we construct a new constant-indegree graph Reduce(G, 𝕄) by replacing each node in G with an ST-robust graph from 𝕄. We also show that ST-robust graphs can be used to construct (tight) proofs-of-space and (asymptotically) improved wide-block labeling functions.

Subject Classification

ACM Subject Classification
  • Security and privacy → Mathematical foundations of cryptography
  • Theory of computation → Cryptographic primitives
Keywords
  • Depth robust graphs
  • memory hard functions

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Joël Alwen and Jeremiah Blocki. Efficiently computing data-independent memory-hard functions. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 241-271. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53008-5_9.
  2. Joël Alwen, Jeremiah Blocki, and Ben Harsha. Practical graphs for optimal side-channel resistant memory-hard functions. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 1001-1017. ACM Press, October / November 2017. URL: https://doi.org/10.1145/3133956.3134031.
  3. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Depth-robust graphs and their cumulative memory complexity. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part III, volume 10212 of LNCS, pages 3-32. Springer, Heidelberg, April / May 2017. URL: https://doi.org/10.1007/978-3-319-56617-7_1.
  4. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Sustained space complexity. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 99-130. Springer, Heidelberg, April / May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_4.
  5. Jeremiah Blocki, Benjamin Harsha, Siteng Kang, Seunghoon Lee, Lu Xing, and Samson Zhou. Data-independent memory hard functions: New attacks and stronger constructions. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 573-607. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_20.
  6. Binyi Chen and Stefano Tessaro. Memory-hard functions from cryptographic primitives. In Alexandra Boldyreva and Daniele Micciancio, editors, CRYPTO 2019, Part II, volume 11693 of LNCS, pages 543-572. Springer, Heidelberg, August 2019. URL: https://doi.org/10.1007/978-3-030-26951-7_19.
  7. Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. Proofs of space. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 585-605. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_29.
  8. Paul Erdös, Ronald L. Graham, and Endre Szemeredi. On sparse graphs with dense long paths, 1975. Google Scholar
  9. Ben Fisch. Tight proofs of space and replication. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part II, volume 11477 of LNCS, pages 324-348. Springer, Heidelberg, May 2019. URL: https://doi.org/10.1007/978-3-030-17656-3_12.
  10. Ofer Gabber and Zvi Galil. Explicit constructions of linear-sized superconcentrators. Journal of Computer and System Sciences, 22(3):407-420, 1981. Google Scholar
  11. Mohammad Mahmoody, Tal Moran, and Salil P. Vadhan. Publicly verifiable proofs of sequential work. In Robert D. Kleinberg, editor, ITCS 2013, pages 373-388. ACM, January 2013. URL: https://doi.org/10.1145/2422436.2422479.
  12. Krzysztof Pietrzak. Proofs of catalytic space. In Avrim Blum, editor, ITCS 2019, volume 124, pages 59:1-59:25. LIPIcs, January 2019. URL: https://doi.org/10.4230/LIPIcs.ITCS.2019.59.
  13. Nicholas Pippenger. Superconcentrators. SIAM J. Comput., 6(2):298-304, 1977. Google Scholar
  14. Georg Schnitger. On depth-reduction and grates. In 24th Annual Symposium on Foundations of Computer Science, Tucson, Arizona, USA, 7-9 November 1983, pages 323-328. IEEE Computer Society, 1983. URL: https://doi.org/10.1109/SFCS.1983.38.
  15. Claude Shannon. Memory requirements in a telephone exchange. Bell System Technical Journal, 29(3):343-349, July 1950. Google Scholar
  16. Leslie G. Valiant. Graph-theoretic properties in computational complexity. J. Comput. Syst. Sci., 13(3):278-285, December 1976. URL: https://doi.org/10.1016/S0022-0000(76)80041-4.
  17. Leslie G. Valiant. Graph-theoretic arguments in low-level complexity. In Jozef Gruska, editor, Mathematical Foundations of Computer Science 1977, 6th Symposium, Tatranska Lomnica, Czechoslovakia, September 5-9, 1977, Proceedings, volume 53 of Lecture Notes in Computer Science, pages 162-176. Springer, 1977. URL: https://doi.org/10.1007/3-540-08353-7_135.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail