Extremely Efficient Constructions of Hash Functions, with Applications to Hardness Magnification and PRFs

Authors Lijie Chen , Jiatu Li , Tianqi Yang



PDF
Thumbnail PDF

File

LIPIcs.CCC.2022.23.pdf
  • Filesize: 1.19 MB
  • 37 pages

Document Identifiers

Author Details

Lijie Chen
  • CSAIL, MIT, Cambridge, MA, USA
Jiatu Li
  • IIIS, Tsinghua University, Beijing, China
Tianqi Yang
  • IIIS, Tsinghua University, Beijing, China

Acknowledgements

We are grateful for Ryan Williams for insightful discussions during this project and many helpful comments on a draft of this paper. We would also like to thank Ce Jin for discussions during the early stage of this research project and anonymous reviewers for their comments.

Cite AsGet BibTex

Lijie Chen, Jiatu Li, and Tianqi Yang. Extremely Efficient Constructions of Hash Functions, with Applications to Hardness Magnification and PRFs. In 37th Computational Complexity Conference (CCC 2022). Leibniz International Proceedings in Informatics (LIPIcs), Volume 234, pp. 23:1-23:37, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2022)
https://doi.org/10.4230/LIPIcs.CCC.2022.23

Abstract

In a recent work, Fan, Li, and Yang (STOC 2022) constructed a family of almost-universal hash functions such that each function in the family is computable by (2n + o(n))-gate circuits of fan-in 2 over the B₂ basis. Applying this family, they established the existence of pseudorandom functions computable by circuits of the same complexity, under the standard assumption that OWFs exist. However, a major disadvantage of the hash family construction by Fan, Li, and Yang (STOC 2022) is that it requires a seed length of poly(n), which limits its potential applications. We address this issue by giving an improved construction of almost-universal hash functions with seed length polylog(n), such that each function in the family is computable with POLYLOGTIME-uniform (2n + o(n))-gate circuits. Our new construction has the following applications in both complexity theory and cryptography. - (Hardness magnification). Let α : ℕ → ℕ be any function such that α(n) ≤ log n / log log n. We show that if there is an n^{α(n)}-sparse NP language that does not have probabilistic circuits of 2n + O(n/log log n) gates, then we have (1) NTIME[2ⁿ] ⊈ SIZE[2^{n^{1/5}}] and (2) NP ⊈ SIZE[n^k] for every constant k. Complementing this magnification phenomenon, we present an O(n)-sparse language in P which requires probabilistic circuits of size at least 2n - 2. This is the first result in hardness magnification showing that even a sub-linear additive improvement on known circuit size lower bounds would imply NEXP ⊄ P_{/poly}. Following Chen, Jin, and Williams (STOC 2020), we also establish a sharp threshold for explicit obstructions: we give an explict obstruction against (2n-2)-size circuits, and prove that a sub-linear additive improvement on the circuit size would imply (1) DTIME[2ⁿ] ⊈ SIZE[2^{n^{1/5}}] and (2) P ⊈ SIZE[n^k] for every constant k. - (Extremely efficient construction of pseudorandom functions). Assuming that one of integer factoring, decisional Diffie-Hellman, or ring learning-with-errors is sub-exponentially hard, we show the existence of pseudorandom functions computable by POLYLOGTIME-uniform AC⁰[2] circuits with 2n + o(n) wires, with key length polylog(n). We also show that PRFs computable by POLYLOGTIME-uniform B₂ circuits of 2n + o(n) gates follows from the existence of sub-exponentially secure one-way functions.

Subject Classification

ACM Subject Classification
  • Theory of computation → Circuit complexity
  • Theory of computation → Pseudorandomness and derandomization
Keywords
  • Almost universal hash functions
  • hardness magnification
  • pseudorandom functions

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Noga Alon, Oded Goldreich, Johan Håstad, and René Peralta. Simple constructions of almost k-wise independent random variables. In 31st Annual Symposium on Foundations of Computer Science, St. Louis, Missouri, USA, October 22-24, 1990, Volume II, pages 544-553. IEEE Computer Society, 1990. URL: https://doi.org/10.1109/FSCS.1990.89575.
  2. Benny Applebaum and Pavel Raykov. Fast pseudorandom functions based on expander graphs. In Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part I, volume 9985 of Lecture Notes in Computer Science, pages 27-56, 2016. URL: https://doi.org/10.1007/978-3-662-53641-4_2.
  3. Sanjeev Arora and Boaz Barak. Computational Complexity - A Modern Approach. Cambridge University Press, 2009. Google Scholar
  4. Abhishek Banerjee, Chris Peikert, and Alon Rosen. Pseudorandom functions and lattices. In Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings, volume 7237 of Lecture Notes in Computer Science, pages 719-737. Springer, 2012. URL: https://doi.org/10.1007/978-3-642-29011-4_42.
  5. Andrej Bogdanov and Alon Rosen. Pseudorandom functions: Three decades later. In Tutorials on the Foundations of Cryptography, pages 79-158. Springer International Publishing, 2017. URL: https://doi.org/10.1007/978-3-319-57048-8_3.
  6. Larry Carter and Mark N. Wegman. Universal classes of hash functions. J. Comput. Syst. Sci., 18(2):143-154, 1979. URL: https://doi.org/10.1016/0022-0000(79)90044-8.
  7. L. Sunil Chandran. A high girth graph construction. SIAM J. Discret. Math., 16(3):366-370, 2003. URL: https://doi.org/10.1137/S0895480101387893.
  8. Lijie Chen, Shuichi Hirahara, Igor Carboni Oliveira, Ján Pich, Ninad Rajgopal, and Rahul Santhanam. Beyond natural proofs: Hardness magnification and locality. In 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, January 12-14, 2020, Seattle, Washington, USA, volume 151 of LIPIcs, pages 70:1-70:48. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPIcs.ITCS.2020.70.
  9. Lijie Chen, Ce Jin, and R. Ryan Williams. Hardness magnification for all sparse NP languages. In 60th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2019, Baltimore, Maryland, USA, November 9-12, 2019, pages 1240-1255. IEEE Computer Society, 2019. URL: https://doi.org/10.1109/FOCS.2019.00077.
  10. Lijie Chen, Ce Jin, and R. Ryan Williams. Sharp threshold results for computational complexity. In Proccedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, STOC 2020, Chicago, IL, USA, June 22-26, 2020, pages 1335-1348. ACM, 2020. URL: https://doi.org/10.1145/3357713.3384283.
  11. Ruiwen Chen and Valentine Kabanets. Correlation bounds and #SAT algorithms for small linear-size circuits. Theor. Comput. Sci., 654:2-10, 2016. URL: https://doi.org/10.1016/j.tcs.2016.05.005.
  12. Evgeny Demenkov and Alexander S. Kulikov. An elementary proof of a 3n - o(n) lower bound on the circuit complexity of affine dispersers. In Mathematical Foundations of Computer Science 2011 - 36th International Symposium, MFCS 2011, Warsaw, Poland, August 22-26, 2011. Proceedings, volume 6907 of Lecture Notes in Computer Science, pages 256-265. Springer, 2011. URL: https://doi.org/10.1007/978-3-642-22993-0_25.
  13. Zhiyuan Fan, Jiatu Li, and Tianqi Yang. The exact complexity of pseudorandom functions and the black-box natural proof barrier for bootstrapping results in computational complexity. Electron. Colloquium Comput. Complex., page 125, 2021. To appear in STOC 2022. URL: https://eccc.weizmann.ac.il/report/2021/125.
  14. Magnus Gausdal Find, Alexander Golovnev, Edward A. Hirsch, and Alexander S. Kulikov. A better-than-3n lower bound for the circuit complexity of an explicit function. In IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, 9-11 October 2016, Hyatt Regency, New Brunswick, New Jersey, USA, pages 89-98. IEEE Computer Society, 2016. URL: https://doi.org/10.1109/FOCS.2016.19.
  15. Lance Fortnow. A simple proof of Toda’s theorem. Theory Comput., 5(1):135-140, 2009. URL: https://doi.org/10.4086/toc.2009.v005a007.
  16. Oded Goldreich, Shafi Goldwasser, and Silvio Micali. How to construct random functions. J. ACM, 33(4):792-807, 1986. URL: https://doi.org/10.1145/6490.6503.
  17. Alexander Golovnev, Edward A. Hirsch, Alexander Knop, and Alexander S. Kulikov. On the limits of gate elimination. J. Comput. Syst. Sci., 96:107-119, 2018. URL: https://doi.org/10.1016/j.jcss.2018.04.005.
  18. Johan Håstad. The shrinkage exponent of de Morgan formulas is 2. SIAM J. Comput., 27(1):48-64, 1998. URL: https://doi.org/10.1137/S0097539794261556.
  19. Johan Håstad, Russell Impagliazzo, Leonid A. Levin, and Michael Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364-1396, 1999. URL: https://doi.org/10.1137/S0097539793244708.
  20. William Hesse, Eric Allender, and David A. Mix Barrington. Uniform constant-depth threshold circuits for division and iterated multiplication. J. Comput. Syst. Sci., 65(4):695-716, 2002. URL: https://doi.org/10.1016/S0022-0000(02)00025-9.
  21. Shuichi Hirahara and Rahul Santhanam. On the average-case complexity of MCSP and its variants. In 32nd Computational Complexity Conference, CCC 2017, July 6-9, 2017, Riga, Latvia, volume 79 of LIPIcs, pages 7:1-7:20. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2017. URL: https://doi.org/10.4230/LIPIcs.CCC.2017.7.
  22. Russell Impagliazzo, Raghu Meka, and David Zuckerman. Pseudorandomness from shrinkage. J. ACM, 66(2):11:1-11:16, 2019. URL: https://doi.org/10.1145/3230630.
  23. Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky, and Amit Sahai. Cryptography with constant computational overhead. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, 2008, pages 433-442. ACM, 2008. URL: https://doi.org/10.1145/1374376.1374438.
  24. Kazuo Iwama and Hiroki Morizumi. An explicit lower bound of 5n - o(n) for boolean circuits. In Mathematical Foundations of Computer Science 2002, 27th International Symposium, MFCS 2002, Warsaw, Poland, August 26-30, 2002, Proceedings, volume 2420 of Lecture Notes in Computer Science, pages 353-364. Springer, 2002. URL: https://doi.org/10.1007/3-540-45687-2_29.
  25. Eyal Kaplan, Moni Naor, and Omer Reingold. Derandomized constructions of k-wise (almost) independent permutations. Algorithmica, 55(1):113-133, 2009. URL: https://doi.org/10.1007/s00453-008-9267-y.
  26. Oded Lachish and Ran Raz. Explicit lower bound of 4.5n - o(n) for boolena circuits. In Jeffrey Scott Vitter, Paul G. Spirakis, and Mihalis Yannakakis, editors, Proceedings on 33rd Annual ACM Symposium on Theory of Computing, July 6-8, 2001, Heraklion, Crete, Greece, pages 399-408. ACM, 2001. URL: https://doi.org/10.1145/380752.380832.
  27. Felix Lazebnik and Vasiliy A. Ustimenko. Explicit construction of graphs with an arbitrary large girth and of large size. Discret. Appl. Math., 60(1-3):275-284, 1995. URL: https://doi.org/10.1016/0166-218X(94)00058-L.
  28. Jiatu Li and Tianqi Yang. 3.1n - o(n) circuit lower bounds for explicit functions. Electron. Colloqu ium Comput. Complex., page 23, 2021. To appear in STOC 2022. URL: https://eccc.weizmann.ac.il/report/2021/023.
  29. Richard J. Lipton and Ryan Williams. Amplifying circuit lower bounds against polynomial time, with applications. Comput. Complex., 22(2):311-343, 2013. URL: https://doi.org/10.1007/s00037-013-0069-5.
  30. Dylan M. McKay, Cody D. Murray, and R. Ryan Williams. Weak lower bounds on resource-bounded compression imply strong separations of complexity classes. In Proceedings of the 51st Annual ACM SIGACT Symposium on Theory of Computing, STOC 2019, Phoenix, AZ, USA, June 23-26, 2019, pages 1215-1225. ACM, 2019. URL: https://doi.org/10.1145/3313276.3316396.
  31. Eric Miles and Emanuele Viola. Substitution-permutation networks, pseudorandom functions, and natural proofs. J. ACM, 62(6):46:1-46:29, 2015. URL: https://doi.org/10.1145/2792978.
  32. Ketan Mulmuley. On P vs. NP and geometric complexity theory: Dedicated to sri ramakrishna. J. ACM, 58(2):5:1-5:26, 2011. URL: https://doi.org/10.1145/1944345.1944346.
  33. Moni Naor and Omer Reingold. Number-theoretic constructions of efficient pseudo-random functions. J. ACM, 51(2):231-262, 2004. URL: https://doi.org/10.1145/972639.972643.
  34. Igor Carboni Oliveira, Ján Pich, and Rahul Santhanam. Hardness magnification near state-of-the-art lower bounds. Theory Comput., 17:1-38, 2021. Google Scholar
  35. Igor Carboni Oliveira and Rahul Santhanam. Hardness magnification for natural problems. In 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, pages 65-76, 2018. URL: https://doi.org/10.1109/FOCS.2018.00016.
  36. Anna Pagh and Rasmus Pagh. Uniform hashing in constant time and optimal space. SIAM J. Comput., 38(1):85-96, 2008. URL: https://doi.org/10.1137/060658400.
  37. Christos H. Papadimitriou and Stathis Zachos. Two remarks on the power of counting. In Theoretical Computer Science, 6th GI-Conference, Dortmund, Germany, January 5-7, 1983, Proceedings, volume 145 of Lecture Notes in Computer Science, pages 269-276. Springer, 1983. URL: https://doi.org/10.1007/BFb0009651.
  38. Alexander A. Razborov and Steven Rudich. Natural proofs. J. Comput. Syst. Sci., 55(1):24-35, 1997. URL: https://doi.org/10.1006/jcss.1997.1494.
  39. Victor Shoup. New algorithms for finding irreducible polynomials over finite fields. In 29th Annual Symposium on Foundations of Computer Science, White Plains, New York, USA, 24-26 October 1988, pages 283-290. IEEE Computer Society, 1988. URL: https://doi.org/10.1109/SFCS.1988.21944.
  40. Daniel A. Spielman. Linear-time encodable and decodable error-correcting codes. IEEE Trans. Inf. Theory, 42(6):1723-1731, 1996. URL: https://doi.org/10.1109/18.556668.
  41. Avishay Tal. Shrinkage of de Morgan formulae by spectral techniques. In 55th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2014, Philadelphia, PA, USA, October 18-21, 2014, pages 551-560. IEEE Computer Society, 2014. URL: https://doi.org/10.1109/FOCS.2014.65.
  42. Leslie G. Valiant and Vijay V. Vazirani. NP is as easy as detecting unique solutions. Theor. Comput. Sci., 47(3):85-93, 1986. URL: https://doi.org/10.1016/0304-3975(86)90135-0.
  43. Emanuele Viola. The communication complexity of addition. Comb., 35(6):703-747, 2015. URL: https://doi.org/10.1007/s00493-014-3078-3.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail