Abstract 1 Introduction 2 Technical Overview 3 Preliminaries 4 The LCL Problem 𝚷 5 Gaps Between Bounded and Unbounded Adversaries from Average-Case Hardness in TFNP References

Shared Randomness in Locally Checkable Problems: The Role of Computational Assumptions

Adar Hadad ORCID Weizmann Institute of Science, Rehovot, Israel Moni Naor ORCID Weizmann Institute of Science, Rehovot, Israel
Abstract

Shared randomness is a valuable resource in distributed computing, allowing some form of coordination between processors without explicit communication. But what happens when the shared random string can affect the inputs to the system?

Consider the class of distributed graph problems where the correctness of solutions can be checked locally, known as Locally Checkable Labelings (LCL). LCL problems have been extensively studied in the 𝖫𝖮𝖢𝖠𝖫 model, where nodes operate in synchronous rounds and have access only to local information. This has led to intriguing insights regarding the power of private randomness. E.g., for certain round complexity classes, derandomization does not incur an overhead (asymptotically).

This work considers a setting where the randomness is public. Recently, an LCL problem for which shared randomness can reduce the round complexity was discovered by Balliu et al. (ICALP 2025) [5]. This result applies to inputs set obliviously of the shared randomness, which may not always be a plausible assumption.

We define a model where the inputs can be adversarially chosen, even based on the shared randomness, which we now call preset public coins. We study LCL problems in the preset public coins model, under assumptions regarding the computational power of the adversary that selects the input. We show connections to hardness in the class TFNP. Our results are:

  1. 1.

    Assuming a hard-on-average problem in TFNP, we present an LCL problem that, in the preset public coins model, demonstrates a gap in the round complexity between polynomial-time and unbounded adversaries.

  2. 2.

    An LCL problem for which the error probability is significantly higher when facing unbounded adversaries implies a hard-on-average problem in TFNP/poly.

Keywords and phrases:
Distributed Graph Algorithms, Common Random String, Cryptographic Hardness
Category:
RANDOM
Funding:
Moni Naor: Incumbent of the Judith Kleeman Professorial Chair.
Copyright and License:
[Uncaptioned image] © Adar Hadad and Moni Naor; licensed under Creative Commons License CC-BY 4.0
2012 ACM Subject Classification:
Theory of computation Distributed computing models
Related Version:
Full Version: https://arxiv.org/abs/2504.17583 [13]
Acknowledgements:
We thank Merav Parter for insightful suggestions that helped improve the presentation of our results, and the anonymous referees for their useful comments.
Funding:
Research supported in part by grants from the Israel Science Foundation (no. and 2686/20), by the Simons Foundation Collaboration on the Theory of Algorithmic Fairness and by the Israeli Council for Higher Education (CHE) via the Weizmann Data Science Research Center.
Editors:
Alina Ene and Eshan Chattopadhyay

1 Introduction

In distributed algorithms, multiple entities collaborate to compute a function of the global inputs. In the LOCAL model, introduced by Linial [16], the processors can directly communicate only with their neighbors, implying that within r steps a node may receive messages from at most r hops away. The main complexity measure is the number of rounds required for successfully performing a computation. In this model, the topology of the network plays a key role in determining the complexity of algorithms. In this way, we capture the effect of locality on our ability to evaluate functions in the distributed setting.

We focus on problems for which solutions can be efficiently verified. Namely, given a solution, its correctness can be deterministically verified within O(1) rounds of communication. This is the motivation behind the class locally checkable labelings (LCL), introduced by Naor and Stockmeyer [19]. The solution to a problem on a bounded-degree graph is the output labels of the nodes, and we require that by inspecting neighborhoods with a constant radius it is possible to verify that the labels satisfy a list of constraints. The constraints are specified as a finite set of labeled constant-size graphs, and each node’s constant-radius neighborhood must be isomorphic to one of these labeled graphs. A LOCAL algorithm that solves an LCL problem assigns an output label to each node in such a way that none of the constraints are violated. Key problems studied in this context are maximal matching, maximal independent set, and graph coloring. The algorithms for generating these output labelings can be randomized. That is, every processor is given access to a (separate) tape of private coins. In this case, we require the labels returned by all nodes to be valid with sufficiently high probability, taken over the coins of the whole network.

Another flavor of randomized communication protocols involves a public random string, visible to all the processors. At first glance (and even a second one), it is unclear whether this extra resource makes the model strictly stronger (see Ghaffari [10, Open Problem 5]). Balliu, Ghaffari, Kuhn, Modanese, Olivetti, Rabie, Suomela, and Uitto [5] were the first to show the advantage of shared randomness in solving LCL problems in the LOCAL model. They present an LCL problem that demonstrates an exponential improvement in the round complexity once shared randomness is employed.

To give a taste of their construction, think of a square grid. For the output labeling to be valid, in at least one of the rows, the nodes should return the same bit that was given as input to the rightmost node. Evidently, this problem is hard if the number of rounds is restricted to O(logn), since the information cannot travel quickly enough from one end of the grid to the other. But, if the nodes use shared randomness, a uniformly random bit coincides with an input bit with probability 12. Repeating this over all the rows, the failure probability is sufficiently low.

This model assumes that the entity that selects the input is oblivious of the shared randomness. The independence of the two plays a crucial role in analyzing the success probability of the solution suggested above. We refer to this as the oblivious model.

However, implementing shared randomness in practice presents several difficulties. It necessitates the existence of a trusted party, or else the public string can be manipulated and may not be truly random. As pointed out by Mironov, Naor, and Segev [18], even under the assumption that such a trusted party exists, it is not always true that the string can be revealed only after the inputs of the nodes are fixed. It is reasonable to think about the input as being chosen when the public randomness is already known. A malicious user can leverage this knowledge to choose the input adversarially. But even in more benign circumstances, if the same string is used in several successive computations, then the result of one instance may be influenced by the value of the shared randomness and may creep into the values of subsequent computations.

For example, in the problem presented by [5], the adversary can use its knowledge of the public coins and select the complement bits. Consequently, the strategy sketched earlier fails.

1.1 Models

In this work, we study algorithms specifically designed to remain robust even when the inputs are selected by an adversary who sees the public randomness. We refer to it as the preset public coins model. Take note that the graph is fixed before the randomness is made public.

In the field of distributed algorithms, it is common to allow processors to be unbounded in terms of their time and space complexities. In contrast, we restrict the processors’ runtime to be polynomial in n (the size of the graph). Furthermore, in the context of the preset public coins model, we make a distinction between adversaries based on their computational resources. We consider efficient adversaries (i.e., polynomial-time) and computationally unbounded ones. The models that we examine are listed below. For formal definitions, see Section 3.1.

  • Private Coins. No public randomness at all. The only source of randomness is the private coins tossed by the nodes.

  • Oblivious. The input provided to the nodes is independent of the public randomness. The success probability is taken over both the private coins and the public randomness.

  • Preset Public Coins with Bounded Adversaries. The public randomness is known in advance. A probabilistic adversary that may run for 𝗉𝗈𝗅𝗒(n) steps chooses the inputs of the nodes after seeing the public random string. Success probability is taken over the private coins, the preset public randomness and the internal coin tosses of the adversary.

  • Preset Public Coins with Unbounded Adversaries. The public randomness is known in advance. A computationally unbounded adversary (assumed to be deterministic) chooses the inputs of the nodes after seeing the public random string. The success probability is taken over both the private coins and the preset public randomness.

The round complexities of solving an LCL problem Π with probability 1ϵ in each of the models are denoted by 𝖱𝖮𝖴𝖭𝖣ϵ𝗉𝗋𝗂𝗏(Π), 𝖱𝖮𝖴𝖭𝖣ϵ𝖮(Π), 𝖱𝖮𝖴𝖭𝖣ϵ𝖡(Π) and 𝖱𝖮𝖴𝖭𝖣ϵ𝖴(Π), respectively.

The Role of Computational Assumptions.

The choice to study bounded adversaries is motivated by results in related areas, which show that computational assumptions help when the inputs may depend on the public randomness. Cohen and Naor [8] introduced the preset public coins model in the context of communication complexity. In this setting, multiple players jointly compute a function of their inputs, with the inputs being selected adversarially after the public randomness is revealed. They demonstrated that by assuming the existence of collision-resistant hash functions (CRH), communication costs can be reduced. This leads us to ask whether computational assumptions might be beneficial in our domain as well.

We emphasize that this question becomes meaningful only in settings with shared randomness. When only private coins are allowed, both bounded and unbounded adversaries can be implemented by fixing an input labeling that minimizes the success probability of the LOCAL algorithm. However, the presence of shared randomness introduces an element of unpredictability: while an unbounded adversary may adapt to it, a bounded adversary cannot anticipate or prepare for it in advance.

Landscape of LCL Problems.

Sub-classes of LCL can be defined with respect to the models discussed above. Let ϵ:[0,1] be the error probability, and r: be the round complexity. LCLϵ(n)𝗉𝗋𝗂𝗏[r(n)] is the class of all LCL problems that can be solved on n vertex graphs with probability 1ϵ(n) within O(r(n)) rounds in the private coins model.

LCLϵ(n)𝗉𝗋𝗂𝗏[r(n)]:={ΠLCL|𝖱𝖮𝖴𝖭𝖣ϵ(n)𝗉𝗋𝗂𝗏(Π)=O(r(n))}

Analogous sub-classes can be defined for the oblivious model and the preset public coins model: LCLϵ(n)𝖮[r(n)], LCLϵ(n)𝖡[r(n)] and LCLϵ(n)𝖴[r(n)]. Clearly, by ignoring the preset randomness, any algorithm in the private coins model can be viewed as an algorithm in the preset public coins model (with unbounded adversaries) with the same round complexity and success rate. Moreover, by restricting the adversary, any algorithm that succeeds with probability 1ϵ(n) within r(n) rounds still performs at least as well against the weaker adversary.

Observation 1 (Inclusions).

For every error probability ϵ:[0,1] and round complexity r:, the following inclusions hold:

LCLϵ(n)𝗉𝗋𝗂𝗏[r(n)]LCLϵ(n)𝖴[r(n)]LCLϵ(n)𝖡[r(n)]LCLϵ(n)𝖮[r(n)] (1)

The gap demonstrated in [5] is a separation between LCLϵ(n)𝗉𝗋𝗂𝗏[r(n)] and LCLϵ(n)𝖮[r(n)], for certain choices of ϵ(n) and r(n). Below, we point out that the rightmost and leftmost inclusions in Eq. (1) are strict. The proofs are outlined in the Appendix of the full version [13].

Lemma 2 (Separation between the Oblivious Model and the Preset Public Coins Model with Bounded Adversaries).

There is an LCL problem Π1 such that:

𝖱𝖮𝖴𝖭𝖣1/n𝖮(Π1)=O(logn) and 𝖱𝖮𝖴𝖭𝖣1/n𝖡(Π1)=Ω(n)
Lemma 3 (Separation between the Private Coins Model and the Preset Public Coins Model with Unbounded Adversaries).

There is an LCL problem Π2 such that:

𝖱𝖮𝖴𝖭𝖣1/n𝖴(Π2)=O(logn) and 𝖱𝖮𝖴𝖭𝖣1/n𝗉𝗋𝗂𝗏(Π2)=Ω(n)

As for the difference between bounded and unbounded adversaries, it becomes interesting if one is willing to make computational assumptions. That is, to assume the existence of computational tasks that cannot be solved efficiently. Our focus is on hard-on-average problems. Intuitively, we can use such a problem to pose a challenge to the adversary: if it succeeds, it can generate an input labeling that forces any LOCAL algorithm to run for many rounds; otherwise, the distributed problem is solvable in few rounds.

More formally, a problem is said to be (T,μ)-hard-on-average if there exists a distribution over its instances such that a T(λ)-time probabilistic algorithm cannot solve the problem on a random instance with probability better than μ(λ), with λ being the instance’s length. Throughout this work we let the solver be non-uniform (that is, have access to advice of length 𝗉𝗈𝗅𝗒(λ)). 111This work focuses exclusively on hardness with respect to non-uniform solvers, so we sometimes treat this aspect as implicit. Moreover, when referring to a public-coin (T,μ)-hard-on-average distributional problem, we make the additional assumption that the problem remains hard even when the random bits used for sampling the instance are known.

Whenever we make a claim about distributed graph problems while relying on the existence of (T,μ)-hard-on-average problems, we set λ to be a function of n, the graph size. We make a distinction between problems that are subexponentially hard, and ones that are only polynomially hard (see Section 3.2 for more details). However, in both cases, we set λ:=λ(n) such that T(λ) is superpolynomial in n and μ(λ) is negligible in n (smaller than 1/p(n) for any polynomial p(n)). We study the connection between LCL problems and the existence of (T,μ)-hard-on-average problems. In particular, we pose the following question:

In the preset public coins model, does the existence of public-coin
hard-on-average problems help with LCL problems?

This corresponds to a gap in the round complexity between two environments, one with adversaries that run in 𝗉𝗈𝗅𝗒(n) time and one with computationally unbounded adversaries.

Additionally, we ask whether LCL problems in the preset public coins model that satisfy certain properties might imply the existence of intractable problems. To this end, we consider LCL problems in which the success rate changes significantly depending on the computational power of the adversary.

Assume the existence of an LCL problem that, in the preset public coins model, can be solved with a significantly higher success probability when the adversary is computationally bounded.
Does this imply any known computational assumptions?

Specifically, if the gap is large enough, can it be leveraged to construct a hard-on-average problem? Note that this is not the exact reverse of the first question, which was concerned with the round complexity, rather than with the success probability.

More concretely, the (public-coin) hard-on-average problems that we consider are from the complexity class TFNP (or its non-uniform variant TFNP/poly), which stands for total search problems that can be verified in polynomial time. A search problem is total if for every instance of the problem, there exists a solution. Apparently, this class captures the desired properties that we need from hard-on-average problems.

We note that the complexity class TFNP has been extensively studied, with much of the interest primarily due to its subclasses. A notable example is the subclass PPAD, introduced by Papadimitriou [20], which is known for being complete with respect to finding Nash equilibria (see Daskalakis, Goldberg, and Papadimitriou [9]). Moreover, average-case hardness in TFNP is known to be related to other known computational assumptions. For example, Hubácek, Naor, and Yogev [14] proved that the existence of (public-coin) hard-on-average problems in TFNP/poly (or in TFNP, under additional assumptions) is implied by hard-on-average problems in NP. Bear in mind that the latter is implied by the existence of one-way functions (OWFs), whereas it is unknown whether the converse holds.

1.2 Contributions

Our results are twofold. First, we present a problem that exhibits a gap between the best round complexity achievable when the adversary is computationally unbounded, compared to what can be obtained if the adversary is assumed to be efficient.

Theorem 4.

Assume the existence of a public-coin (T,μ)-hard-on-average problem in TFNP. Then, there exist an LCL problem Π and a constant c(0,1/2] such that:

𝖱𝖮𝖴𝖭𝖣1/n𝖴(Π)=Ω(nc) and 𝖱𝖮𝖴𝖭𝖣μ(λ)+𝗇𝖾𝗀𝗅(n)𝖡(Π)=O(λ)

Where n refers to the graph size and λ is a parameter (λ=ω(logn) but λ=O(𝗉𝗈𝗅𝗒(n))) taken such that T(λ) is superpolynomial in n, and 𝗇𝖾𝗀𝗅(n) is some negligible function. Moreover, against bounded adversaries, the length of the preset public random string is O(λ).

Corollary 5 (Polynomial Gap).

Assume the existence of a public-coin polynomially hard-on-average problem in TFNP. Set λ to be nδ for any arbitrarily small δ(0,c). Then, there is negligible function 𝗇𝖾𝗀𝗅(n) such that the LCL problem Π from Theorem 4 satisfies:

𝖱𝖮𝖴𝖭𝖣𝗇𝖾𝗀𝗅(n)𝖡(Π)=O(nδ)

Moreover, the length of the preset public randomness is also O(nδ).

Corollary 6 (Subexponential Gap).

Assume the existence of a public-coin subexponentially hard-on-average problem in TFNP. Thus, there are constants κ,ρ>0 such that the problem is (T,μ)-hard-on-average for T(λ)=2λκ and μ(λ)=2λρ. Set λ to be logδn for any δ>max{1/κ,1/ρ}. Then, there is negligible function 𝗇𝖾𝗀𝗅(n) such that the LCL problem Π from Theorem 4 satisfies:

𝖱𝖮𝖴𝖭𝖣𝗇𝖾𝗀𝗅(n)𝖡(Π)=O(logδn)

Moreover, the length of the preset public randomness is also O(logδn).

The constant c depends on the hard problem we assume to exist. The first part of Theorem 4 says that any LOCAL algorithm that solves Π with failure probability at most 1/n when the inputs are chosen by an unbounded adversary, must run for Ω(nc) rounds. On the other hand, whenever we consider a more relaxed environment, where the inputs are chosen efficiently, the second part of Theorem 4 (and Corollaries 5 and 6) show that a negligible error probability can be obtained in O(nδ) rounds for every δ(0,1) (assuming polynomial hardness) or in O(logδn) rounds for every δ larger than some threshold (assuming subexponential hardness). This establishes an arbitrarily large polynomial gap in the number of rounds in the former case, and a superpolynomial gap in the latter. We stress that not only does the round complexity significantly improve, but the success rate does as well.

We remark that the constant c can be explicitly determined given additional information about the TFNP problem. See Example 7 below.

Example 7 (Explicit Lower Bound).

Assume the existence of a public-coin (T,μ)-hard-on-average problem in TFNP, where the solutions are of linear length, and both sampling and verification run in linear time.222A simple problem that exhibits this behavior is pigeonhole circuit, introduced by Papadimitriou [20], coupled with the uniform distribution (under the assumption that CRHs or OWPs exist). Then, the LCL problem Π from Theorem 4 satisfies:

𝖱𝖮𝖴𝖭𝖣1/n𝖴(Π)=Ω(n)

Theorem 4 is essentially a separation between LCLϵ(n)𝖴[r(n)] and LCLϵ(n)𝖡[r(n)] for specific values of ϵ(n) and r(n). Let c be the constant mentioned in Theorem 4. Together with Lemmas 2, 3, it follows that assuming public-coin polynomial hardness-on-average of a distributional problem in TFNP, for every δ0(0,c) we have a separation between the sub-classes in Eq. (1) that correspond to error probability ϵ(n)=1/n and round complexity r(n)=nδ0. In the case of subexponential hardness, this conclusion can be extended to r(n)=logδ1(n) for all δ1>max{1/κ,1/ρ} (where κ and ρ are as in Cor. 6). See Fig. 1.

Figure 1: Landscape of the LCL problems that can be solved in r(n) rounds with error at most 1/n. Given a (public-coin) polynomial hardness-on-average of a distributional problem in TFNP, r(n) can be any nδ0, where δ0(0,c) (for c mentioned in Theorem 4). Assuming subexponential hardness, r(n) can take any value from between logδ1(n) (for δ1 larger than the constants 1/κ and 1/ρ specified in Cor. 6) and nδ0.
 Remark 8 (Randomness Complexity).

Although we do not restrict the length of the public random string (other than requiring it to be polynomial), getting long public random strings is challenging to implement in practice. Hence, it is of central interest to show that the public randomness can be relatively short (e.g., Ghaffari and Kuhn [11] studied distributed algorithms that use shared random strings of length no more than polylogarithmic).

By slightly modifying the construction of [5], success probability 11/n can be attained using just O(logn) shared random bits. More generally, [10] observed that O(logn) shared random bits suffice for any algorithm in the oblivious model. For algorithms that rely solely on shared randomness (i.e., no private coins are used) this is also optimal (see [11, Fn. 5]).

In our construction, Corollaries 5 and 6 show a trade-off between the hardness assumption we make and the resulting round and randomness complexities. We note that ω(logn) shared random bits are essential for any non-trivial result in the preset public coins model.

 Remark 9 (Non-Uniform Hardness).

We define hardness with respect to non-uniform solvers. While this choice is somewhat unconventional, it is motivated by the analogy we draw between the roles of the solver in the distributional problem and the adversary in the LCL problem. Since the choice of the adversary in our model is allowed to depend on the graph structure, and, in particular, on its size n, it is natural to permit different solvers for different input lengths. A uniform variant of the model can also be considered, wherein a single uniform adversary is required to produce hard inputs for all n vertex graphs, for all large enough n’s. Under this formulation, the computational assumption in Theorem 4 can be relaxed to hardness against uniform solvers.

In our second result, we show a necessary condition for LCL problems in which having the input selected by an efficient adversary helps to significantly improve the success probability.

Theorem 10.

Let Ψ be an LCL problem. Assume that there exist a negligible function 𝗇𝖾𝗀𝗅(n) and a polynomial p(n) such that:

𝖱𝖮𝖴𝖭𝖣𝗇𝖾𝗀𝗅(n)𝖡(Ψ)<𝖱𝖮𝖴𝖭𝖣1/p(n)𝖴(Ψ)

Where n refers to the graph size. Then, there is a public-coin infinitely-often polynomially hard-on-average problem in TFNP/poly.

That is, in the preset public coins model, for every polynomial-time adversary that decides on the inputs, Ψ can be solved by a LOCAL algorithm with probability 1𝗇𝖾𝗀𝗅(n), with strictly fewer rounds than required for solving Ψ with probability 11p(n) when a computationally unbounded adversary selects the input. Such a problem Ψ implies the hardness of a total search problem.

This gap is required to be huge. The error probability against an efficient adversary is negligible, whereas against an unbounded adversary, we should fail with probability at least 1/p(n) for some polynomial p(n). It is natural to ask whether this assumption is not too artificial. Saying that the success rate gets worse if an unbounded adversary is present shouldn’t come as a surprise, but here we demand a significant gap, which might seem restrictive, but we beg to differ. If the gap were smaller, one could argue that the powerful adversary doesn’t inflict substantial harm, and the algorithm remains practical even in the unbounded setting.

We remark that the problem promised by Theorem 10 is only polynomially hard-on-average. It seems that our techniques do not enable us to go beyond polynomial hardness.

1.3 Related Work

The role of (private) randomness in solving LCL problems has been thoroughly studied. [19] showed that randomness does not help if the number of rounds is O(1). On the other hand, Chang, Kopelowitz, and Pettie [7] demonstrated that there exists an LCL problem with an exponential gap in the round complexity between the randomized and the deterministic settings (see Ghaffari and Su [12] for another such problem). For a wider class of distributed problems, Rozhoň and Ghaffari [23] proved that any 𝗉𝗈𝗅𝗒(logn) round LOCAL algorithm can be derandomized with no asymptotic overhead. In other words, private randomness doesn’t help if the goal is to have polylogarithmic round complexity. This stands in sharp contrast to the case of shared randomness, as the result of [5] indicates that certain tasks can be performed by O(logn) round LOCAL algorithms when shared randomness is available, whereas such efficiency is unattainable without it. This gives a negative answer to an open question raised in [10].

Ghaffari and Kuhn [11] investigated various settings that involve LOCAL algorithms that use randomness. In particular, they presented a 𝗉𝗈𝗅𝗒(logn) round algorithm for network decomposition that relies on 𝗉𝗈𝗅𝗒(logn) shared random bits. Note that the subsequent result of [23] suggests that these random bits are actually unnecessary. In any case, we emphasize that we use shared random bits in order to coordinate distant nodes, whereas [11] mainly use them to simplify arguments about the total amount of randomness across the entire network.

Our model fixes the shared randomness before the input is selected. Cohen and Naor [8] defined the preset public coins model in the context of two-party communication complexity protocols, while also making the distinction between efficient and unbounded adversaries. One of the goals of this work is to extend the discussion about preset public randomness to another setting, namely, distributed graph algorithms.

Both of our theorems are related to average-case hardness in total search problems. Importantly, hard-on-average problems in NP unconditionally imply (public-coin) hard-on-average problems in TFNP/poly, as proved in [14]. Furthermore, under complexity-theoretic assumptions, it can be strengthened to hardness TFNP. While OWFs can be used to construct problems in NP that are hard-on-average (for uniform solvers), in Impagliazzo’s Pessiland [15] such hard problems exist, yet OWFs do not. Pass and Venkitasubramaniam [21] showed that if there are hard-on-average problems in NP, either OWFs exist, or there is an (infinitely-often) hard-on-average problem in TFNP. Furthermore, average-case hardness in TFNP can be based on other assumptions, e.g., one-way permutations (OWP) [20].

Future Directions.

An intriguing open question is whether a result like Theorem 10 can be derived from a gap in the round complexity rather than a gap in the failure probability. Such a result will be closer in spirit to what can be considered the inverse of Theorem 4.

From a broader perspective, we believe that the main contribution of this work is pointing out connections between the performance of distributed graph algorithms and the capabilities of a centralized algorithm (which represents the globally knowledgeable adversary). That is, we shed light on how complexity measures from the distributed and the centralized settings relate. We hope this work inspires future studies that will explore links between complexity measures that are usually associated with different areas of theoretical computer science.

Organization.

Section 2 outlines the main techniques used in proving Theorems 4, 10. Section 3 contains preliminaries. An abridged description of the LCL problem Π (promised in Theorem 4) is given in Section 4. Section 5 sketches the proof of Theorem 4. Complete proofs and a thorough description of Π are available in the full version [13].

2 Technical Overview

2.1 Outline of the Proof of Theorem 4

We begin with a high-level description of the problem described in [5], followed by an explanation of the modifications we make in order to prove Theorem 4.

Harnessing (Oblivious) Shared Randomness.

To demonstrate in a gap in round complexity between settings with and without shared randomness, [5] introduced a special family of graphs. In these graphs, shared randomness allows distant nodes to coordinate, enabling them to produce a valid output labeling in O(logn) rounds with high probability. Without shared randomness, however, Ω(n) rounds are required. On the other hand, graphs outside the family are exempted from solving the hard task.

The graphs in the family are constructed using simpler building blocks, called tree-like structures and grid structures. Tree-like structures are subgraphs that take on the form of perfect binary trees, with additional edges that connect nodes that reside in the same layer. A grid structure of dimensions h×w is a two-dimensional lattice of h rows with w nodes in each. Grid structures satisfying hw are called vertical grid structures. A graph in the family consists of a vertical grid structure of dimensions h×w, on top of which we place w tree-like structures such that they are aligned with the grid’s columns. We refer to this construction as augmented grid structure (or in short, AG).

Nodes in graphs from the specified family must produce outputs where: (1) all nodes in any given row output the same bit, (2) in at least one row, the output must be equal to the input given to the rightmost node. To see why this can be described using the LCL framework, observe that requirement (1) is easily locally verifiable (with each grid node inspecting the outputs of its neighbors), and that requirement (2) can be checked with the help from the column trees. Roughly speaking, the output labeling is deemed valid if the roots output YES, grid nodes output YES either if they don’t participate in the right column or if the input equals the output, and inner tree nodes return YES if and only if at least one of their children does so. These can be verified locally, and together they imply (2). See Fig. 2 for an example.

Figure 2: An example of an augmented grid structure (AG) of dimensions 4×4 with a valid (partial) labeling. For brevity, the input labels that correspond to the graph structures themselves are omitted, leaving only the input bits given to the right column (written outside the nodes). The outputs are written inside the nodes. Y (resp. N) stands for YES (resp. NO).

Observe that within O(logn) rounds in the LOCAL model, the view of the nodes contains the whole tree-like structure they are part of. As such, they are able to infer the index i[h] of the row they are located in. If shared randomness rpub{0,1} is available, the nodes in each row i of the grid can use the i-th bit of rpub as their output. Obviously, this algorithm satisfies requirement (1). Since the party that selects the inputs of the nodes is assumed to be oblivious of the shared randomness, the probability of the output colliding with the input of the rightmost node is 12. Over h rows, the probability is at least 1nc if hclogn for some c>0. If the height of the grid is smaller than that, the use of vertical grid ensures that the width is also at most clogn. This allows the nodes to learn the inputs of the entire network within O(logn) rounds.

On the other hand, if shared randomness is not available, the best the nodes can do is wait for a message from the rightmost node in their row, which takes Ω(w) rounds. In a grid of width w=Ω(n), we get the desired lower bound.

Locally Checking Turing Machine Computations.

In Section 4.3 we define TM encoding structures to be grid structures that have an input labeling that represents an execution of a Turing machine. In more detail, the structure is defined with respect to a specific (one-tape) Turing machine and an input, and its main component will be a grid structure large enough for writing the whole history of the tape as part of the nodes’ labels. The horizontal axis (from right to left) is associated with time, namely, each column refers to a specific step in the execution, and the vertical axis corresponds to the tape of the machine. This is illustrated in Fig. 3 (see Fig. 7 for a concrete example).

The idea of embedding transcripts of Turing machine computations into labelings of LCL problems builds on prior work. Notably, [19] demonstrated that simulating a Turing machine can be formulated as an LCL problem. Similar techniques were used by Balliu, Brandt, Olivetti, and Suomela [3], as well as Chang [6]. In all these works, however, the nodes were required to generate the transcript of the computation themselves. Our approach takes a different direction. We assume that the input labels already contain the full transcript of the computation. The role of the nodes is reduced to simply verifying the correctness of the computation. A similar idea appears in the work of Balliu, Brandt, Chang, Olivetti, Rabie, and Suomela [2], albeit with a different underlying graph structure–a path instead of a grid. This verification can be performed locally, leveraging the fact that Turing machines are local in their nature (as the head of the machine can move only to adjacent cells). If the graph has an appropriate structure and the computation encoded in the nodes’ labels is correct, the graph can qualify as a TM encoding structure.

Figure 3: An input labeling associated with a TM encoding structure, for a Turing machine that on input input runs for T(input) steps. Assume that the input is enclosed by a single #𝖫 on the left, and sufficiently many #𝖱’s on the right (in order to fill a tape large enough to support ’s space requirements). TAPEinput(j) stands for the contents of the tape at step j.

Thus far, we haven’t mentioned what Turing machine we aim to implement as part of our graphs. In Theorem 4 we assume the existence of a public-coin hard-on-average problem in TFNP. Let 𝒮 be the relation that defines the search problem, and 𝒟 be the distribution over the instances. 𝒟 is associated with an efficient sampler D that receives as input a uniformly random string and outputs an instance. Moreover, since 𝒮TFNP, there is an efficient verifier V that on input (x,w) checks whether the pair belongs to 𝒮. On input (r,w), our Turing machine samples an instance by invoking the sampler D on r. Let x be the resulting instance. It then uses V to verify whether (x,w)𝒮. If this is the case, the output is r. Otherwise, it returns a default string 1.

The leftmost column of the grid of the TM encoding structure stores the output of the machine. To set the labels of this column to some string r, the adversary must find a solution to the instance x=D(r). The hardness of (𝒮,𝒟) implies that this task should be computationally challenging when x𝒟 (eq., when r is sampled uniformly at random).

In practice, we use a somewhat more intricate graph structure, which we refer to as small-diameter augmented TM encoding structure (SATM), defined in Section 4.6. It resembles an AG with an additional tree-like structure attached on the top of it. The technical details are omitted from this simplified exposition.

Hard Instances.

The graphs in the family 𝒢 of hard instances that we define are not exactly the same as those in [5]. We extend their augmented grid structure (AG) with a small-diameter augmented TM encoding structure (SATM), a subgraph dedicated to simulating the execution of a Turing machine. This gadget is glued to the AG, such that its rightmost column is connected to nodes with labels that stand for the output of the Turing machine. Fig. 4 depicts such a graph along with a partial input labeling of the SATM, corresponding to an unspecified Turing machine computation. For a version that highlights the relevant structural components, see Fig. 10.

Figure 4: An example illustrating the structure of graphs in 𝒢. Namely, a SATM connected to an AG. The input labeling refers to the transcript of some unspecified Turing machine.444Note that to for a graph to truly belong to 𝒢, the computation must be consistent with the transition function of the Turing machine defined earlier, which depends on the distributional problem (𝒮,𝒟). Each node is labeled (t,h,s), where t is a symbol in the tape, h{Head,} indicates head presence, and s contains the state if h=Head, otherwise s=. For brevity, the figure shows only t, with h implied by the node color.

In the original problem, the inputs of the nodes in the right column play a significant role. Now, the string obtained from concatenating the inputs of the nodes in this column corresponds to the output of the Turing machine. Over the augmented grid structure, our LCL problem Π is defined mostly the same as [5]’s problem, with the difference that it now depends on the output of the Turing machine.

Above, we noted that setting the output of the machine to a string r is likely to be a hard computational task whenever r is sampled uniformly at random. A key observation is that the nodes have a strategy that forces r to be distributed this way. This is achieved by adopting the same strategy as in [5]. That is, using rpub for the output. In order to win, the adversary must set the output of the Turing machine to the complement rpub¯, which is also uniformly distributed. This is the main idea behind our upper bound.

Unlike efficient adversaries, a computationally unbounded adversary should be able to solve the distributional problem. Without modifications, it could have been that the sampled instance x has no solutions at all. We rule this out by requiring the problem to be total. This is necessary for proving the lower bound.

Keeping 𝚷 Promise-Free.

To complete the proof of the upper bound, it is crucial to ensure that Π is easy on graphs outside 𝒢. Since membership in 𝒢 is characterized by local constraints, any such graph G must contain at least one node whose neighborhood serves as evidence for the fact that G𝒢. Adopting a beautiful technique demonstrated in [5], we allow the output labels to encode chains of pointers leading to violations of the local constraints. That is, nodes in erroneous components may output pointers that, when followed, eventually reach a witness of the violation. This can be viewed as a locally verifiable proof for the existence of an error.

The remaining nodes–those not participating in the pointer chains–must lie in subgraphs free of local errors. The constraints are designed so that such a subgraph is always an augmented graph structure (AG) or a small-diameter augmented TM structure (SATM).

In other words, nodes that do not belong to an AG or to a SATM can produce a proof of incorrectness, while nodes within such structures are unable to forge one. Importantly, a key feature of this output labeling is that it can be obtained in O(logn) communication rounds. We distinguish between the following cases:

  • Erroneous components. The proof of incorrectness serves as a valid output labeling for our problem, so no further work is needed and the nodes may terminate.

  • Valid AG and SATM structures, properly connected. Namely, the graph is a member of the hard instances family 𝒢. This scenario was addressed earlier.

  • AG without a SATM. The nodes of the AG still follow the strategy outlined earlier, but in this case Π’s constraints don’t require the outputs to be related to the inputs in the right column. Clearly, no additional communication is needed.

  • SATM without an AG. The problem is defined such that no further steps are required.

To summarize, for every G𝒢, a valid output labeling for the problem Π can be generated within O(logn) rounds, completing the proof.

2.2 Outline of the Proof of Theorem 10

In Theorem 10, we are given an LCL problem Ψ that can be solved within r(n) rounds with negligible error probability 𝗇𝖾𝗀𝗅(n), assuming that the adversary selecting the inputs is efficient, for some function r(n) and sufficiently large graph sizes n. However, against unbounded adversaries, no LOCAL algorithm running for the same number of rounds r(n) can ensure that for all large enough values of n the failure probability is at most inverse polynomial 1/p(n). We turn this problem Ψ into a public-coin infinitely-often (polynomially) hard-on-average distributional search problem. That is, for any non-uniform probabilistic polynomial-time (PPT) algorithm, the success probability is at most negligible, for infinitely many instance lengths.

Intuition.

Let 𝒜 be the LOCAL algorithm that performs well against bounded adversaries. As for unbounded adversaries, there is an infinite sequence of graph sizes ={ni}i=1, s.t for every ni there is a “hard” ni vertex graph Gni on which 𝒜 fails with probability 1/p(ni). Denote by 𝒢={Gn}n a family of these graphs (for n, use arbitrary n vertex graphs).

The search problem 𝒮 will depend on the algorithm 𝒜, the sequence and the graph family 𝒢. The instances will be pairs of a graph size and a preset public random string rpub. Conceptually, the problem seeks to capture the difficulty faced by the adversary that chooses the input labelings. The solver takes on the role of the adversary.

A Flawed Attempt.

First, consider the following (flawed) attempt to define 𝒮. A solution for an instance (1n,rpub), for n that belongs to , is an input labeling x that satisfies: algorithm 𝒜 fails to generate a valid output labeling when invoked on graph Gn𝒢 with input labeling x and preset public coins rpub with probability that is at least an inverse polynomial. Whenever n, we permit a trivial solution (say, x=0n).

Informally, the hardness of the problem arises from the intractability of finding “bad” input labelings that make 𝒜 fail with non-negligible probability.

The issue with this approach is that it ignores the nodes’ private coins. This implies that the verification of solutions should be randomized; however, this needs to be avoided, as we aim to devise a search problem in TFNP/poly, which means that solutions must be deterministically verifiable.

Characterizing Multisets.

Our workaround involves sampling a collection of private coins beforehand, which will be a part of the definition of our search problem 𝒮. Then, the fraction of samples on which the algorithm 𝒜 fails will approximate the actual error probability. We formulate this idea through the framework of characterizing multisets. This technique has been widely used, e.g., in the works of Babai and Kimmel [1] (who introduced it) and [8]. It can be viewed as a method for describing the strategy of a randomized player while using a relatively small multiset of its outputs.

In our context, we want to succinctly characterize the way 𝒜 behaves when the nodes may toss private coins, unknown beforehand. To this end, we prepare a polynomial-sized multiset Rn={rsec(i)}il(n) of strings that stand for the private coins of the nodes. On a graph Gn𝒢, input labeling x and preset public randomness rpub, the characterizing multiset consists of the output labels of Gn’s nodes if 𝒜 was invoked in this setup, with rsec(i) being the private coins of the nodes, for all i[l(n)].

By “characterizing”, we mean that if the nodes produce an invalid output labeling with some probability, then we want the fraction of invalid output labelings in the characterizing multiset to approximate that probability.

Corrected Problem Definition.

Let ={Rn}n be the collection of multisets of private coins chosen above. The search problem 𝒮 depends on 𝒜, 𝒢, and . Now, to verify whether ((1n,rpub),x)𝒮 (for n), we compute the characterizing multiset and count how many of the resulting output labelings are invalid. If it is greater than some threshold, we accept. For n, we accept if the solution is 0n.

Hardness.

Our goal is to leverage the fact that a bounded adversary is unlikely to generate a “bad” input, in order to argue that our search problem is hard-on-average. In LCL problems, the failure probability is defined over rsec, rpub, and the adversary’s coins. In contrast, for a solver of the distributional problem, it is defined only over rpub (and the solver’s coins). To address this inconsistency, the main technical part of the proof is a transformation from solvers of the distributional search problem to adversaries for the LCL problem Ψ. Specifically, if the solver finds an input labeling x on which inverse polynomial fraction of the multiset is invalid, then there is an adversary for Ψ that succeeds with inverse polynomial probability. Since we assume that no efficient adversary can cause the LOCAL algorithm 𝒜 to fail with probability higher than 𝗇𝖾𝗀𝗅(n), we get a contradiction. This is the core idea behind showing why our search problem 𝒮, coupled with the uniform distribution, is hard-on-average.

Totality.

The resulting search problem is non-trivial, meaning that for all n, there is a non-negligible probability that a solution exists for the uniformly sampled instance. For n, our choice of implies that with at least such probability, an input labeling on which 𝒜 fails is guaranteed to exist. As for n, a solution exists simply due to the definition of 𝒮. Be aware that this does not yet mean that it is a total search problem, i.e., a problem in which every instance has a solution, and an additional step (that we omit from this exposition) is required.

3 Preliminaries

3.1 Distributed Algorithms

Graph Notation.

An undirected graph G is a tuple (V,E), where V is the set of nodes and E is the set of edges (i.e., u,vV are connected iff {u,v}E). A half-edge is a pair (v,e) for vV, eE, where ve. We use xv (resp. yv) to denote the input (resp. output) label of node vV. x (resp. y) stands for the concatenation of all the inputs (resp. outputs).

LOCAL Model.

A network of processors is modeled as an undirected graph where the nodes can communicate only with their neighbors in synchronous rounds. In each round, messages are exchanged between pairs of nodes connected via an edge. After receiving messages from the neighbors, a node performs a local computation, at the end of which it either halts and returns its output, or determines the messages to be sent to its neighbors in the next round. Each node may toss (private) coins. That is, its strategy can be randomized.

It is common to assume that the nodes are computationally unbounded. We deviate from the original model defined by Linial [16] (see also Peleg [22]), and restrict the processors to be probabilistic 𝗉𝗈𝗅𝗒(n)-time machines.

Definition 11.

A locally checkable labeling (LCL) is a tuple (𝒱input,input,𝒱output,output,𝒞) 𝒱input,input are finite sets of input labels for the nodes and the half-edges, respectively. Similarly, 𝒱output,output are finite sets of output labels. 𝒞 is a finite set of local constraints over the labels. An instance of Π is a graph G with maximal degree O(1), together with an (𝒱input,input) input labeling. A solution is an (𝒱output,output) output labeling satisfying 𝒞.

Private Coins.

Node vV can toss random bits rsec,v{0,1} (independently of the other nodes). Oftentimes, we denote by rsec the concentration of all the nodes’ private coins.

Definition 12 (Private Coins Randomized Algorithm).

Let Π be an LCL problem. When the nodes are provided with private randomness rsec, a LOCAL algorithm 𝒜 solves Π with probability 1ϵ(n) in r(n) rounds if for all large enough n, for every n vertex graph G and input labeling x, the output labeling generated by 𝒜 within r(n) rounds is valid with probability 1ϵ(n) (taken over the private coins). That is,

G,x:Prrsec[𝒜(G,x,rsec) is valid]1ϵ(n)

In this case, it holds that 𝖱𝖮𝖴𝖭𝖣ϵ(n)𝗉𝗋𝗂𝗏(Π)r(n).

The Oblivious Model.

The nodes have access to a random string rpub, guaranteed to be independent of the private coins. For simplicity, we assume that it is uniformly distributed. Furthermore, the adversary that selects the inputs is assumed to be oblivious to the public string. We put no restrictions on the computational power of the adversary in this case.

Definition 13 (Algorithm in the Oblivious Model).

Let Π be an LCL problem. A LOCAL algorithm 𝒜 solves Π with probability 1ϵ(n) in r(n) rounds in the oblivious model if for all large enough n, for every n vertex graph G and input labeling x, the output labeling generated by 𝒜 within r(n) rounds is valid with probability 1ϵ(n) (taken over both the public and the private coins). That is,

G,x:Prrpub,rsec[𝒜(G,x,rpub,rsec) is valid]1ϵ(n)

In this case, it holds that 𝖱𝖮𝖴𝖭𝖣ϵ(n)𝖮(Π)r(n).

Preset Public Coins Model.

Unlike the oblivious model, now the shared randomness and the input are no longer independent. As the name suggests, the public coins are determined in advance, allowing the adversary to make decisions based on rpub. This can be described as a game between the adversary and the nodes in a graph G that runs a LOCAL algorithm 𝒜, where the adversary may depend on G and 𝒜.

  1. 1.

    A public string rpub is sampled according to the uniform distribution.

  2. 2.

    After seeing rpub (and possibly tossing its own coins), the adversary selects an input labeling x (O(1) bits per node).

  3. 3.

    The nodes toss their private coins rsec.

  4. 4.

    On input x, preset public randomness rpub and private randomness rsec, the nodes in the network G execute the distributed algorithm 𝒜. In the end, they return an output labeling y (O(1) bits per node).

We model the adversary as an algorithm 𝒜,G, that may depend on the graph size n, the graph itself G and the description of the LOCAL algorithm 𝒜 (to be executed by the nodes). Our goal is to make a distinction between the case where 𝒜,G is efficient and the case where it has unlimited computational resources.

Definition 14 (Algorithm in the Preset Public Coins Model with Bounded Adversaries).

Let Π be an LCL problem. A LOCAL algorithm 𝒜 solves Π with probability 1ϵ(n) in r(n) rounds in the preset public coins model with bounded adversaries if for all large enough n, for every n vertex graph G and any PPT adversary 𝒜,G that selects the input after seeing the preset public coins rpub, the output labeling generated by 𝒜 within r(n) rounds is valid with probability 1ϵ(n) (taken over the preset public coins, the private coins and the internal coin tosses of the adversary). That is,

G, 𝖯𝖯𝖳 𝒜,G:Pr𝒜,G’s coinsrpub,rsec[𝒜(G,𝒜,G(1n,rpub),rpub,rsec) is valid]1ϵ(n)

In this case, it holds that 𝖱𝖮𝖴𝖭𝖣ϵ(n)𝖡(Π)r(n).

The definition for an algorithm in the preset public coins model with unbounded adversaries is almost identical, except that the adversary 𝒜,G is computationally unbounded (and may be assumed to be deterministic). The full definition is omitted from this extended abstract.

3.2 Computational Complexity

Definition 15 (Total NP Search Problems [17]).

𝒮{0,1}×{0,1} is in TFNP if it is:

  • Polynomially bounded. There is a polynomial p() s.t for every (x,w)𝒮, |w|p(|x|).

  • Efficiently Verifiable. There is a deterministic polynomial-time Turing machine V satisfying V(x,w)=1 iff (x,w)𝒮.

  • Total. For every x{0,1}, there is a w{0,1} such that (x,w)𝒮.

We use the notation 𝒮x to refer to the set of solutions {w|(x,w)𝒮}.

In TFNP/poly (the non-uniform variant of the class), the deterministic polynomial-time Turing machine that verifies the solutions is given a polynomial length advice.

Definition 16 (Distributional Search Problem).

A distributional search problem is a pair (𝒮,𝒟), where 𝒮{0,1}×{0,1} and 𝒟 is a probability ensemble.

Since we focus on probability distributions that are (polynomial-time) samplable, whenever we say distributional problems we refer to distributional problems with samplable distributions.

Definition 17 (Hard-on-Average Distributional Search Problem).

Let (𝒮,𝒟) be a distributional search problem. (𝒮,𝒟) is (T(λ),μ(λ))-hard-on-average if for every probabilistic algorithm 𝒜 that runs for T(λ) steps it holds that for all large enough λ:

Pr𝒜’s coinsx𝒟λ[𝒮x(x,𝒜(x))𝒮]<μ(λ) (2)

Specifically, we focus our attention on two flavors of hardness:

  • Polynomial hardness. For every polynomial T(λ) there is a negligible function μ(λ) (smaller than 1/p(λ) for every polynomial p(λ)) s.t the problem is (T,μ)-hard-on-average.

  • Subexponential hardness. There are constants κ,ρ>0 such that T(λ)=2λκ and μ(λ)=2λρ s.t the problem is (T,μ)-hard-on-average.

If the inequality Eq. (2) holds even when 𝒜 is non-uniform, the problem is said to be hard-on-average against non-uniform solvers. Since all the results in this work consider non-uniform solvers, we henceforth avoid stating this explicitly.

If the inequality holds even when 𝒜 is given access to the random coins r used for sampling x=D(r), we say that the distributional problem is public-coin hard-on-average.

4 The LCL Problem 𝚷

This section provides the high-level ideas behind the definition of the LCL problem Π promised in Theorem 4. First, we review several graph structures that can be locally checked (given suitable input labelings). Many of these structures have been previously defined in earlier works (e.g., [4, 5]). Then, we define a graph family 𝒢 of “hard instances”, which have a crucial role in the definition of Π. For a formal description, see the full version [13].

4.1 Tree-Like Structures

Tree-like structures are perfect binary trees, with paths connecting all the nodes located in the same layer.

Local Verification.

Balliu, Censor-Hillel, Maus, Olivetti, and Suomela [4] defined a set of labels for half-edges tree={𝖫,𝖱,𝖯,𝖢𝗁𝖫,𝖢𝗁𝖱} and a corresponding set of constraints 𝒞tree (see [4, Lemma 6.6]), such that a graph equipped with such labeling satisfies 𝒞tree if and only if the graph is a tree-like structure. See Fig. 5 for an illustration of the way the labels tree are used for locally verifying a tree-like structure.

Figure 5: An example of a tree-like structure of depth 4
with a valid labeling.
Figure 6: An example of a grid structure of dimensions 4×4 with a valid labeling.

Proving Violations of 𝓒tree.

[5] defined an LCL problem ΠbadTree, with the purpose of not only verifying whether the input labeling satisfies the constraints mentioned above, but also to provide a “proof”, accessible by all nodes, of local violations of the constraints (if there are any). In more detail:

  • If 𝒞tree is satisfied, then the only valid output labeling is (in all nodes).

  • If 𝒞tree doesn’t hold, there is a valid output labeling that can be interpreted as a “proof” for the graph not being tree-like (i.e., a proof of incorrectness). This is done in the form of pointers that lead to the violation.

As a result, given the output labeling of ΠbadTree, it is enough for a node to consider its local neighborhood in order to infer that the graph it belongs to is not tree-like. Lastly, by [5, Lemma 4.5], there is O(logn) round LOCAL algorithm for solving ΠbadTree.

4.2 Grid Structures

Grid structures of size h×w are two-dimensional grids, consisting of h rows of length w. The endpoints of a column aren’t connected to each other, and the same applies to the rows. To be put differently, the structure doesn’t wrap around itself.

Local Verification.

grid={𝖴,𝖣,𝖫,𝖱} is a set of labels for the half-edges, and 𝒞grid is a corresponding set of constraints (see [4, Lemma 6.5]). Whenever the graph of interest is a valid grid structure, there’s an assignment of labels such that the constraints are all satisfied. The opposite direction is not true, and we’ll need additional conditions to hold as well. Specifically, there must be at least one node with no incident 𝖣 or 𝖴 half-edges, and at least one node with no incident 𝖫 or 𝖱 half-edges. See Fig. 6 for an example of a valid grid labeling of a grid structure.

Vertical Grid Structures.

A vertical grid structure is a grid structure of dimensions h×w that satisfies hw. It follows from [5, Lemma 5.6] that there exists a labeling (𝒱vGrid,grid) and constraints 𝒞vGrid that certify whether a graph is a vertical grid structures, provided the graph also satisfies the two additional conditions mentioned above.

4.3 TM Encoding Structure

Several works in the past (e.g., [3, 6, 19]) defined LCL problems that represent executions of Turing machines. We follow a similar path, but a key difference lies in the fact that our implementation considers the verification of the computation. [2] also defined an LCL problem centered on verification, but used a different underlying graph structure.

Notation and Conventions.

Let be the polynomial-time Turing machine (TM) of interest. Let input be an input string. S(input) bounds the length of tape. The runtime of is exactly T(input). At time j[T(input)], the tape stores the string TAPEinput(j).

Suppose that the input and the output are aligned to the left end of the tape. Fill the rest of the cells with blank symbols #𝖱. To illustrate, at both the beginning and the end of the execution, the tape takes on the form #𝖫str#𝖱+, where #𝖱+ stands for a string of unspecified (non-zero) length of #𝖱’s, and str is a string of non-blank symbols. We assume is that the machine halts only when the head is on the leftmost cell.

Graph Structure.

The TM encoding structure is a grid structure of dimensions h×w for hS(input) and wT(input). Additionally, there is an assignment of labels to the nodes such that they hold information about the computation executed by the Turing machine. Every node is given the value of a cell in the tape at some point in time, and in every column there is a node whose input label indicates that the head is stationed there. This node’s label also contains the state of the machine at that moment of the execution.

Local Verification.

Let be a Turing machine that obeys our conventions. In the full version [13] we present labels 𝒱 and constraints 𝒞 (inspired by [3]). In addition, the half-edges are equipped with the grid structure’s half-edge labels grid. Then, 𝒞 is meant to be checked along with 𝒞grid. See Fig. 7 for an illustration of a valid labeling. We emphasize that the extra two conditions used for certifying grid structures are still required here.

(a) 𝒱 labeling associated with a TM that flips the bits of the input.
The tape is initially set to #𝖫001#𝖱+. H is an abbreviation for Head.
Q Σ Q Σ D
q0 #𝖫 q1 #𝖫 𝖱
q1 0 q1 1 𝖱
q1 1 q1 0 𝖱
q1 #𝖱 q2 #𝖱 𝖫
q2 0 q2 0 𝖫
q2 1 q2 1 𝖫
q2 #𝖫 q3 #𝖫 𝖲
(b) Partial transition function of the TM depicted in Fig. 7(a).
Figure 7: An example for a valid labeling for a TM encoding structure.

4.4 Augmented Grid Structures

Augmented grid structures (AG) are vertical grid structures, with tree-like structures glued to their columns. The local constraints are essentially a combination of 𝒞tree and 𝒞vGrid.

Figure 8: An example of an augmented grid (AG) structure, where the dimensions of the (vertical) grid are 8×8.

Proving Violations.

In [5, Sec. 6.1] an LCL problem ΠbadAG is defined. Valid output labelings satisfy the following conditions. First, every connected subgraph induced by the nodes with the output label forms an AG equipped with a suitable input labeling. On the other hand, the output labeling in subgraphs induced by the nodes with non- outputs consists of pointer chains that lead to the violations. Extending earlier arguments, a valid output labeling can be computed in O(logn) rounds on any n vertex graph [5, Lemma 6.6].

4.5 Small-Diameter Augmented Grid Structures

[4] designed a variant of the augmented grid structures (AG) described in the previous section. Picture an AG where the bottom grid is not limited to being vertical, with a grid structure attached to the side of the trees and an additional tree positioned at the top (see Fig. 9). The motivation behind this construction is to reduce the diameter of the AG to being logarithmic.

Figure 9: An example of a small-diameter augmented grid (SAG) structure, when the dimensions of the bottom grid are 8×8.

Local Verification.

According to [4, Lemma 6.7], there is a set of (half-edge) labels SAG and a set of constraints 𝒞SAG that certifies SAGs.

Proving Violations of 𝓒SAG.

We denote by ΠbadSAG the LCL problem whose valid output labelings are either or proofs of violations of 𝒞SAG. I.e., if 𝒞SAG holds, the output is all over the network. Otherwise, there’s a valid output labeling with pointer chains leading to erroneous nodes [4, Lemmas 6.9-6.11].

4.6 Small-Diameter Augmented TM Encoding Structures

Let be some Turing machine that follows our conventions (see Section 4.3). A graph is a small-diameter augmented TM encoding structures (SATM) with respect to and input if and only if it is a small-diameter augmented grid (SAG), and the bottom grid structure forms a TM encoding structure with respect to and input (i.e., this is the string encoded in its rightmost column). In terms of the local constraints used for defining this structure, both CSAG and 𝒞 are required to hold.

Proving Violations.

An LCL problem ΠbadSATM is defined similarly to the previously discussed ΠbadSAG. Violations of 𝒞 can be addressed using techniques akin to those used for local structural errors in the SAG. Namely, the output labeling consists of pointer chains that lead to the errors, which may now be related to issues in the simulation of the TM. This problem can still be solved in O(logn) rounds. Further details are omitted.

4.7 Problem Definition

Hard Instances.

The LCL problem Π is defined to be hard on a graph family 𝒢 of hard instances. Roughly speaking, these graphs consist of two components attached to each other. One is an AG, and the other is a SATM (as in Fig. 10).

The SATM component is defined with respect to the Turing machine described below. Remember that we assumed the existence of a public-coin (T,μ)-hard-on-average problem in TFNP (𝒮,𝒟). As 𝒟 is given to be samplable, there is an efficient sampler D for 𝒟. The sampler is assumed to be length-preserving (i.e., |D(r)|=|r|). The length indicates how computationally hard is the distributional problem (𝒮,𝒟): no T(|r|)-time solver should be capable of finding a solution for x=D(r) with probability greater than μ(|r|) when given r that was sampled uniformly at random. Additionally, there is a TM V that on input (x,w), verifies if it belongs to the relation 𝒮. V is deterministic and polynomial-time (in |x|). Our machine’s input is of the form (r,w,z), where r is a string that can be used for sampling an instance, w is an alleged solution for it, and z=0 is a (possibly empty) vector of zeros. invokes D on r to obtain the instance x. Then, it uses V to check if (x,w)𝒮. If so (and z=0), outputs r1|z|. Otherwise, it outputs 1.

The graphs are structured such that the rightmost column of the AG is connected to the leftmost column of the SATM. In order to set the input to the rightmost column of the AG to some string r1|z|, the adversary must be able to find a solution to the instance x=D(r). For a uniformly random r, x𝒟|r|. Assuming that (𝒮,𝒟) is public-coin (T,μ)-hard-on-average (for non-uniform solvers), the task of finding a solution is infeasible for any T(|r|) that is superpolynomial in n, even when the coins r are known.

Figure 10: An example of a graph in the family 𝒢, with an AG of dimensions h×w=4×4 (on the left) and a SATM with dimensions H×W=8×8 (on the right).

LCL Problem.

Π is a combination of the problems ΠbadAG and ΠbadSATM (introduced earlier) with a new problem Πhard, which is supposed to be round consuming for the hard instances. On graphs that consist of two components, one in which the nodes output when solving ΠbadAG, and a second component where the nodes output upon solving ΠbadSATM, the problem Π forces the nodes to solve Πhard. On the other hand, for other output labelings for ΠbadAG and ΠbadSATM the nodes should be exempted from solving Πhard. In this way, we ensure that Π is promise-free.

Conceptually, Πhard is non-trivial when solved over graphs in 𝒢. There, the AG nodes in every row are required to output the same bit. Additionally, there must be at least one row where the output bit equals the input of the rightmost node. The formal definition of Π and related discussion appear in the full version [13].

5 Gaps Between Bounded and Unbounded Adversaries from Average-Case Hardness in TFNP

5.1 Lower Bound in the Case of Unbounded Adversaries

Lemma 18.

There is a constant c(0,12] such that any LOCAL algorithm that for all large enough n solves the LCL problem Π over an n vertex graph in the preset public coins model with success probability 11n, when the nodes’ inputs are chosen by a computationally unbounded adversary, requires Ω(nc) rounds

Sketch.

We consider a graph G𝒢 in which the AG is square-shaped, so its height and width are both Θ(nc) for some constant c. Since the adversary is unbounded, the definition of the Turing machine guarantees that, by choosing suitable inputs, any output string can be produced–giving the adversary full control over ’s output. From here, the proof proceeds similarly to [5, Thm. 8.1], with the difference that the AG’s width is only guaranteed to be Ω(nc) rather than Ω(n).

5.2 Upper Bound in the Case of Bounded Adversaries

Lemma 19.

Assume the existence of a public-coin (T,μ)-hard-on-average problem in TFNP. Let λ=ω(logn) (but λ=O(𝗉𝗈𝗅𝗒(n))) be a parameter s.t T(λ) is superpolynomial in n and μ(λ) is negligible in n. Then, there is an O(λ) round LOCAL algorithm for solving the LCL problem Π in the preset public coins model with all but negligible probability for all large enough n, if the input is given by a 𝗉𝗈𝗅𝗒(n)-time adversary.

Sketch.

The upper bound is established by presenting an explicit LOCAL algorithm. At a high level, the algorithm first runs the procedures promised in Sections 4.4, 4.6, which produce proofs of local violations (if there are any) in the AG and the SATM in O(logn) rounds. Next, the AG nodes explore the tree-like structures they belong to, also in O(logn) rounds.

If the height of the AG is too small (i.e., hCλ for some constant C), the problem is solved trivially by exploring the entire network and relaying the inputs from the rightmost to the leftmost AG column. Given that the bottom grid of the AG is vertical, it can be accomplished in O(λ) rounds.

Otherwise, nodes in the top Cλ rows use bits from rpub, while the rest output 0. This requires no extra communication. We analyze two cases. If the AG and the SATM are not properly connected–either one is missing or the inputs in the AG’s leftmost column and the SATM’s rightmost column are not consistent–the problem Π is defined to be solvable in O(logn) rounds. In the remaining case, where they are connected and their inputs align, the adversary must force ’s output to be rpub¯1 (with |rpub¯|=Θ(λ)), which, by assumption, it can do only with negligible probability.

References

  • [1] L. Babai and P. G. Kimmel. Randomized simultaneous messages: Solution of a problem of yao in communication complexity. In Proceedings of the 12th Annual IEEE Conference on Computational Complexity, CCC ’97, pages 239–246, USA, 1997. IEEE Computer Society. doi:10.1109/CCC.1997.612319.
  • [2] Alkida Balliu, Sebastian Brandt, Yi-Jun Chang, Dennis Olivetti, Mikaël Rabie, and Jukka Suomela. The distributed complexity of locally checkable problems on paths is decidable. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC ’19, pages 262–271, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3293611.3331606.
  • [3] Alkida Balliu, Sebastian Brandt, Dennis Olivetti, and Jukka Suomela. Almost Global Problems in the LOCAL Model. In Ulrich Schmid and Josef Widder, editors, 32nd International Symposium on Distributed Computing (DISC 2018), volume 121 of Leibniz International Proceedings in Informatics (LIPIcs), pages 9:1–9:16, Dagstuhl, Germany, 2018. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.DISC.2018.9.
  • [4] Alkida Balliu, Keren Censor-Hillel, Yannic Maus, Dennis Olivetti, and Jukka Suomela. Locally Checkable Labelings with Small Messages. In Seth Gilbert, editor, 35th International Symposium on Distributed Computing (DISC 2021), volume 209 of LIPIcs, pages 8:1–8:18, Dagstuhl, Germany, 2021. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.DISC.2021.8.
  • [5] Alkida Balliu, Mohsen Ghaffari, Fabian Kuhn, Augusto Modanese, Dennis Olivetti, Mikaël Rabie, Jukka Suomela, and Jara Uitto. Shared Randomness Helps with Local Distributed Problems. In Keren Censor-Hillel, Fabrizio Grandoni, Joël Ouaknine, and Gabriele Puppis, editors, 52nd International Colloquium on Automata, Languages, and Programming (ICALP 2025), volume 334 of Leibniz International Proceedings in Informatics (LIPIcs), pages 16:1–16:18, Dagstuhl, Germany, 2025. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.ICALP.2025.16.
  • [6] Yi-Jun Chang. The Distributed Complexity of Locally Checkable Labeling Problems Beyond Paths and Trees. In Venkatesan Guruswami, editor, 15th Innovations in Theoretical Computer Science Conference (ITCS 2024), volume 287 of LIPIcs, pages 26:1–26:25, Dagstuhl, Germany, 2024. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.ITCS.2024.26.
  • [7] Yi-Jun Chang, Tsvi Kopelowitz, and Seth Pettie. An exponential separation between randomized and deterministic complexity in the local model. In 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS), pages 615–624, 2016. doi:10.1109/FOCS.2016.72.
  • [8] Shahar P. Cohen and Moni Naor. Low communication complexity protocols, collision resistant hash functions and secret key-agreement protocols. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology – CRYPTO 2022, pages 252–281, Cham, 2022. Springer Nature Switzerland. doi:10.1007/978-3-031-15982-4_9.
  • [9] Constantinos Daskalakis, Paul W. Goldberg, and Christos H. Papadimitriou. The complexity of computing a nash equilibrium. Commun. ACM, 52(2):89–97, February 2009. doi:10.1145/1461928.1461951.
  • [10] Mohsen Ghaffari. Network decomposition and distributed derandomization (invited paper). In Andrea Werneck Richa and Christian Scheideler, editors, Structural Information and Communication Complexity, pages 3–18, Cham, 2020. Springer International Publishing. doi:10.1007/978-3-030-54921-3_1.
  • [11] Mohsen Ghaffari and Fabian Kuhn. On the use of randomness in local distributed graph algorithms. In Proceedings of the 2019 ACM Symposium on Principles of Distributed Computing, PODC ’19, pages 290–299, New York, NY, USA, 2019. Association for Computing Machinery. doi:10.1145/3293611.3331610.
  • [12] Mohsen Ghaffari and Hsin-Hao Su. Distributed degree splitting, edge coloring, and orientations. In Proceedings of the 2017 Annual ACM-SIAM Symposium on Discrete Algorithms (SODA), pages 2505–2523. Society for Industrial and Applied Mathematics, 2017. doi:10.1137/1.9781611974782.166.
  • [13] Adar Hadad and Moni Naor. Shared randomness in locally checkable problems: The role of computational assumptions. CoRR, abs/2504.17583, 2025. doi:10.48550/arXiv.2504.17583.
  • [14] Pavel Hubácek, Moni Naor, and Eylon Yogev. The Journey from NP to TFNP Hardness. In Christos H. Papadimitriou, editor, 8th Innovations in Theoretical Computer Science Conference (ITCS 2017), volume 67 of LIPIcs, pages 60:1–60:21, Dagstuhl, Germany, 2017. Schloss Dagstuhl – Leibniz-Zentrum für Informatik. doi:10.4230/LIPIcs.ITCS.2017.60.
  • [15] R. Impagliazzo. A personal view of average-case complexity. In Proceedings of Structure in Complexity Theory. Tenth Annual IEEE Conference, pages 134–147, 1995. doi:10.1109/SCT.1995.514853.
  • [16] Nathan Linial. Locality in distributed graph algorithms. SIAM Journal on Computing, 21(1):193–201, 1992. doi:10.1137/0221015.
  • [17] Nimrod Megiddo and Christos H. Papadimitriou. On total functions, existence theorems and computational complexity. Theoretical Computer Science, 81(2):317–324, 1991. doi:10.1016/0304-3975(91)90200-L.
  • [18] Ilya Mironov, Moni Naor, and Gil Segev. Sketching in adversarial environments. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing, STOC ’08, pages 651–660, New York, NY, USA, 2008. Association for Computing Machinery. doi:10.1145/1374376.1374471.
  • [19] Moni Naor and Larry Stockmeyer. What can be computed locally? SIAM Journal on Computing, 24(6):1259–1277, 1995. doi:10.1137/S0097539793254571.
  • [20] Christos H. Papadimitriou. On the complexity of the parity argument and other inefficient proofs of existence. Journal of Computer and System Sciences, 48(3):498–532, 1994. doi:10.1016/S0022-0000(05)80063-7.
  • [21] Rafael Pass and Muthuramakrishnan Venkitasubramaniam. Is it easier to prove theorems that are guaranteed to be true? In 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS), pages 1255–1267, 2020. doi:10.1109/FOCS46700.2020.00119.
  • [22] David Peleg. Distributed Computing: A Locality-Sensitive Approach. Society for Industrial and Applied Mathematics, 2000. doi:10.1137/1.9780898719772.
  • [23] Václav Rozhoň and Mohsen Ghaffari. Polylogarithmic-time deterministic network decomposition and distributed derandomization. In Proceedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, STOC 2020, pages 350–363, New York, NY, USA, 2020. Association for Computing Machinery. doi:10.1145/3357713.3384298.