Approximating Cumulative Pebbling Cost Is Unique Games Hard

Authors Jeremiah Blocki , Seunghoon Lee , Samson Zhou



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2020.13.pdf
  • Filesize: 0.72 MB
  • 27 pages

Document Identifiers

Author Details

Jeremiah Blocki
  • Department of Computer Science, Purdue University, West Lafayette, IN, USA
Seunghoon Lee
  • Department of Computer Science, Purdue University, West Lafayette, IN, USA
Samson Zhou
  • School of Computer Science, Carnegie Mellon University, Pittsburgh, PA, USA

Acknowledgements

Part of this work was done while Samson Zhou was a postdoctoral fellow at Indiana University.

Cite AsGet BibTex

Jeremiah Blocki, Seunghoon Lee, and Samson Zhou. Approximating Cumulative Pebbling Cost Is Unique Games Hard. In 11th Innovations in Theoretical Computer Science Conference (ITCS 2020). Leibniz International Proceedings in Informatics (LIPIcs), Volume 151, pp. 13:1-13:27, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2020)
https://doi.org/10.4230/LIPIcs.ITCS.2020.13

Abstract

The cumulative pebbling complexity of a directed acyclic graph G is defined as cc(G) = min_P ∑_i |P_i|, where the minimum is taken over all legal (parallel) black pebblings of G and |P_i| denotes the number of pebbles on the graph during round i. Intuitively, cc(G) captures the amortized Space-Time complexity of pebbling m copies of G in parallel. The cumulative pebbling complexity of a graph G is of particular interest in the field of cryptography as cc(G) is tightly related to the amortized Area-Time complexity of the Data-Independent Memory-Hard Function (iMHF) f_{G,H} [Joël Alwen and Vladimir Serbinenko, 2015] defined using a constant indegree directed acyclic graph (DAG) G and a random oracle H(⋅). A secure iMHF should have amortized Space-Time complexity as high as possible, e.g., to deter brute-force password attacker who wants to find x such that f_{G,H}(x) = h. Thus, to analyze the (in)security of a candidate iMHF f_{G,H}, it is crucial to estimate the value cc(G) but currently, upper and lower bounds for leading iMHF candidates differ by several orders of magnitude. Blocki and Zhou recently showed that it is NP-Hard to compute cc(G), but their techniques do not even rule out an efficient (1+ε)-approximation algorithm for any constant ε>0. We show that for any constant c > 0, it is Unique Games hard to approximate cc(G) to within a factor of c. Along the way, we show the hardness of approximation of the DAG Vertex Deletion problem on DAGs of constant indegree. Namely, we show that for any k,ε >0 and given a DAG G with N nodes and constant indegree, it is Unique Games hard to distinguish between the case that G is (e_1, d_1)-reducible with e_1=N^{1/(1+2 ε)}/k and d_1=k N^{2 ε/(1+2 ε)}, and the case that G is (e_2, d_2)-depth-robust with e_2 = (1-ε)k e_1 and d_2= 0.9 N^{(1+ε)/(1+2 ε)}, which may be of independent interest. Our result generalizes a result of Svensson who proved an analogous result for DAGs with indegree ?(N).

Subject Classification

ACM Subject Classification
  • Theory of computation → Computational complexity and cryptography
  • Security and privacy → Hash functions and message authentication codes
Keywords
  • Cumulative Pebbling Cost
  • Approximation Algorithm
  • Unique Games Conjecture
  • γ-Extreme Depth Robust Graph
  • Superconcentrator
  • Memory-Hard Function

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Martín Abadi, Michael Burrows, and Ted Wobber. Moderately Hard, Memory-Bound Functions. In Proceedings of the Network and Distributed System Security Symposium, NDSS 2003, San Diego, California, USA, 2003. Google Scholar
  2. Joël Alwen and Jeremiah Blocki. Efficiently Computing Data-Independent Memory-Hard Functions. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part II, volume 9815 of LNCS, pages 241-271. Springer, Heidelberg, August 2016. URL: https://doi.org/10.1007/978-3-662-53008-5_9.
  3. Joël Alwen and Jeremiah Blocki. Towards practical attacks on argon2i and balloon hashing. In Security and Privacy (EuroS&P), 2017 IEEE European Symposium on, pages 142-157. IEEE, 2017. Google Scholar
  4. Joël Alwen, Jeremiah Blocki, and Ben Harsha. Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 2017, pages 1001-1017. ACM Press, October/November 2017. URL: https://doi.org/10.1145/3133956.3134031.
  5. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Depth-Robust Graphs and Their Cumulative Memory Complexity. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part III, volume 10212 of LNCS, pages 3-32. Springer, Heidelberg, April/May 2017. URL: https://doi.org/10.1007/978-3-319-56617-7_1.
  6. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Sustained Space Complexity. In Jesper Buus Nielsen and Vincent Rijmen, editors, EUROCRYPT 2018, Part II, volume 10821 of LNCS, pages 99-130. Springer, Heidelberg, April/May 2018. URL: https://doi.org/10.1007/978-3-319-78375-8_4.
  7. Joël Alwen and Vladimir Serbinenko. High Parallel Complexity Graphs and Memory-Hard Functions. In Rocco A. Servedio and Ronitt Rubinfeld, editors, 47th ACM STOC, pages 595-603. ACM Press, June 2015. URL: https://doi.org/10.1145/2746539.2746622.
  8. Sanjeev Arora, Boaz Barak, and David Steurer. Subexponential Algorithms for Unique Games and Related Problems. In 51st FOCS, pages 563-572. IEEE Computer Society Press, October 2010. URL: https://doi.org/10.1109/FOCS.2010.59.
  9. Nikhil Bansal and Subhash Khot. Optimal Long Code Test with One Free Bit. In 50th Annual IEEE Symposium on Foundations of Computer Science, FOCS, pages 453-462, 2009. Google Scholar
  10. Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, and Samson Zhou. Relaxed Locally Correctable Code in Computationally Bounded Channels. In IEEE International Symposium on Information Theory (ISIT), 2019. Google Scholar
  11. Jeremiah Blocki, Benjamin Harsha, Siteng Kang, Seunghoon Lee, Lu Xing, and Samson Zhou. Data-Independent Memory Hard Functions: New Attacks and Stronger Constructions. IACR Cryptology ePrint Archive, 2018:944, 2018. Google Scholar
  12. Jeremiah Blocki, Shubhang Kulkarni, and Samson Zhou. On Locally Decodable Codes in Resource Bounded Channels. CoRR, abs/1909.11245, 2019. Google Scholar
  13. Jeremiah Blocki, Ling Ren, and Samson Zhou. Bandwidth-Hard Functions: Reductions and Lower Bounds. In David Lie, Mohammad Mannan, Michael Backes, and XiaoFeng Wang, editors, ACM CCS 2018, pages 1820-1836. ACM Press, October 2018. URL: https://doi.org/10.1145/3243734.3243773.
  14. Jeremiah Blocki and Samson Zhou. On the Depth-Robustness and Cumulative Pebbling Cost of Argon2i. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 445-465. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_15.
  15. Jeremiah Blocki and Samson Zhou. On the Computational Complexity of Minimal Cumulative Cost Graph Pebbling. Financial Cryptography and Data Security (FC 2018), 2018. Google Scholar
  16. Ethan Cecchetti, Ian Miers, and Ari Juels. PIEs: Public incompressible encodings for decentralized storage. Cryptology ePrint Archive, Report 2018/684, 2018. URL: https://eprint.iacr.org/2018/684.
  17. Ashok K. Chandra. Efficient Compilation of Linear Recursive Programs. In SWAT (FOCS), pages 16-25, 1973. Google Scholar
  18. Moses Charikar, Venkatesan Guruswami, and Rajsekar Manokaran. Every Permutation CSP of arity 3 is Approximation Resistant. In Proceedings of the 24th Annual IEEE Conference on Computational Complexity, CCC 2009, Paris, France, 15-18 July 2009, pages 62-73, 2009. Google Scholar
  19. Stephen A. Cook. An Observation on Time-storage Trade off. In Proceedings of the Fifth Annual ACM Symposium on Theory of Computing, STOC '73, pages 29-33, 1973. Google Scholar
  20. Erik D. Demaine and Quanquan C. Liu. Inapproximability of the Standard Pebble Game and Hard to Pebble Graphs. In Algorithms and Data Structures - 15th International Symposium, WADS 2017, St. John’s, NL, Canada, July 31 - August 2, 2017, Proceedings, pages 313-324, 2017. Google Scholar
  21. Irit Dinur, Subhash Khot, Guy Kindler, Dor Minzer, and Muli Safra. Towards a proof of the 2-to-1 games conjecture? In Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2018, Los Angeles, CA, USA, June 25-29, 2018, pages 376-389, 2018. Google Scholar
  22. Cynthia Dwork, Andrew Goldberg, and Moni Naor. On Memory-Bound Functions for Fighting Spam. In Advances in Cryptology - CRYPTO 2003, 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17-21, 2003, Proceedings, volume 2729 of Lecture Notes in Computer Science, pages 426-444. Springer, 2003. URL: http://www.iacr.org/cryptodb/archive/2003/CRYPTO/1266/1266.pdf.
  23. Cynthia Dwork, Moni Naor, and Hoeteck Wee. Pebbling and Proofs of Work. In Victor Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 37-54. Springer, Heidelberg, August 2005. URL: https://doi.org/10.1007/11535218_3.
  24. Stefan Dziembowski, Sebastian Faust, Vladimir Kolmogorov, and Krzysztof Pietrzak. Proofs of Space. In Rosario Gennaro and Matthew J. B. Robshaw, editors, CRYPTO 2015, Part II, volume 9216 of LNCS, pages 585-605. Springer, Heidelberg, August 2015. URL: https://doi.org/10.1007/978-3-662-48000-7_29.
  25. Ben Fisch. Tight Proofs of Space and Replication. In Yuval Ishai and Vincent Rijmen, editors, EUROCRYPT 2019, Part II, volume 11477 of LNCS, pages 324-348. Springer, Heidelberg, May 2019. URL: https://doi.org/10.1007/978-3-030-17656-3_12.
  26. Christian Forler, Stefan Lucks, and Jakob Wenzel. Memory-Demanding Password Scrambling. In Palash Sarkar and Tetsu Iwata, editors, ASIACRYPT 2014, Part II, volume 8874 of LNCS, pages 289-305. Springer, Heidelberg, December 2014. URL: https://doi.org/10.1007/978-3-662-45608-8_16.
  27. John R. Gilbert, Thomas Lengauer, and Robert Endre Tarjan. The Pebbling Problem is Complete in Polynomial Space. In Proceedings of the 11h Annual ACM Symposium on Theory of Computing (STOC), pages 237-248, 1979. Google Scholar
  28. Michel X. Goemans and David P. Williamson. .879-approximation algorithms for MAX CUT and MAX 2SAT. In 26th ACM STOC, pages 422-431. ACM Press, May 1994. URL: https://doi.org/10.1145/195058.195216.
  29. Carl E. Hewitt and Michael S. Paterson. Record of the Project MAC Conference on Concurrent Systems and Parallel Computation, 1970. Google Scholar
  30. Jia-Wei Hong and H. T. Kung. I/O complexity: The red-blue pebble game. In Proceedings of the 13th Annual ACM Symposium on Theory of Computing, May 11-13, 1981, Milwaukee, Wisconsin, USA, pages 326-333, 1981. Google Scholar
  31. Subhash Khot. On the power of unique 2-prover 1-round games. In 34th ACM STOC, pages 767-775. ACM Press, May 2002. URL: https://doi.org/10.1145/509907.510017.
  32. Subhash Khot, Guy Kindler, Elchanan Mossel, and Ryan O'Donnell. Optimal Inapproximability Results for MAX-CUT and Other 2-Variable CSPs? SIAM J. Comput., 37(1):319-357, 2007. Google Scholar
  33. Subhash Khot, Dor Minzer, and Muli Safra. On independent sets, 2-to-2 games, and Grassmann graphs. In Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, June 19-23, 2017, pages 576-589, 2017. Google Scholar
  34. Subhash Khot and Oded Regev. Vertex cover might be hard to approximate to within 2-epsilon. J. Comput. Syst. Sci., 74(3):335-349, 2008. Google Scholar
  35. Thomas Lengauer and Robert E. Tarjan. Asymptotically Tight Bounds on Time-space Trade-offs in a Pebble Game. J. ACM, 29(4):1087-1130, October 1982. Google Scholar
  36. Quanquan Liu. Red-Blue and Standard Pebble Games: Complexity and Applications in the Sequential and Parallel Models. Master’s thesis, Massachusetts Institute of Technology, February 2017. URL: http://erikdemaine.org/theses/qliuM.pdf.
  37. Mohammad Mahmoody, Tal Moran, and Salil P. Vadhan. Publicly verifiable proofs of sequential work. In Robert D. Kleinberg, editor, ITCS 2013, pages 373-388. ACM, January 2013. URL: https://doi.org/10.1145/2422436.2422479.
  38. Jakob Nordström. Pebble Games, Proof Complexity, and Time-Space Trade-offs. Logical Methods in Computer Science, 9(3), 2013. Google Scholar
  39. Krzysztof Pietrzak. Proofs of Catalytic Space. In Avrim Blum, editor, ITCS 2019, volume 124, pages 59:1-59:25. LIPIcs, January 2019. URL: https://doi.org/10.4230/LIPIcs.ITCS.2019.59.
  40. Nicholas Pippenger. Superconcentrators. SIAM J. Comput., 6(2):298-304, 1977. Google Scholar
  41. Ling Ren and Srinivas Devadas. Proof of Space from Stacked Expanders. In Theory of Cryptography - 14th International Conference, TCC 2016-B, Beijing, China, October 31 - November 3, 2016, Proceedings, Part I, pages 262-285, 2016. Google Scholar
  42. Ling Ren and Srinivas Devadas. Bandwidth Hard Functions for ASIC Resistance. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 466-492. Springer, Heidelberg, November 2017. URL: https://doi.org/10.1007/978-3-319-70500-2_16.
  43. John E. Savage and Sowmitri Swamy. Space-time trade-offs on the FFT algorithm. IEEE Transactions on Information Theory, 24(5):563-568, 1978. Google Scholar
  44. John E. Savage and Sowmitri Swamy. Space-Time Tradeoffs for Oblivious Interger Multiplications. In ICALP, pages 498-504, 1979. Google Scholar
  45. Ola Svensson. Hardness of Vertex Deletion and Project Scheduling. In Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques - 15th International Workshop, APPROX, and 16th International Workshop, RANDOM. Proceedings, pages 301-312, 2012. Google Scholar
  46. Sowmitri Swamy and John E. Savage. Space-Time Tradeoffs for Linear Recursion. In POPL, pages 135-142, 1979. Google Scholar
  47. Martin Tompa. Time-space Tradeoffs for Computing Functions, Using Connectivity Properties of Their Circuits. In Proceedings of the Tenth Annual ACM Symposium on Theory of Computing, STOC '78, pages 196-204, New York, NY, USA, 1978. ACM. URL: https://doi.org/10.1145/800133.804348.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail