[go: up one dir, main page]


On the Power of Adaptivity for Function Inversion

Authors Karthik Gajulapalli, Alexander Golovnev, Samuel King



PDF
Thumbnail PDF

File

LIPIcs.ITC.2024.5.pdf
  • Filesize: 0.56 MB
  • 10 pages

Document Identifiers

Author Details

Karthik Gajulapalli
  • Georgetown University, Washington, DC, USA
Alexander Golovnev
  • Georgetown University, Washington, DC, USA
Samuel King
  • Georgetown University, Washington, DC, USA

Acknowledgements

We would like to thank Spencer Peters for fruitful discussions on this topic. We are also grateful to the anonymous reviewers for their helpful comments.

Cite AsGet BibTex

Karthik Gajulapalli, Alexander Golovnev, and Samuel King. On the Power of Adaptivity for Function Inversion. In 5th Conference on Information-Theoretic Cryptography (ITC 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 304, pp. 5:1-5:10, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITC.2024.5

Abstract

We study the problem of function inversion with preprocessing where, given a function f : [N] → [N] and a point y in its image, the goal is to find an x such that f(x) = y using at most T oracle queries to f and S bits of preprocessed advice that depend on f. The seminal work of Corrigan-Gibbs and Kogan [TCC 2019] initiated a line of research that shows many exciting connections between the non-adaptive setting of this problem and other areas of theoretical computer science. Specifically, they introduced a very weak class of algorithms (strongly non-adaptive) where the points queried by the oracle depend only on the inversion point y, and are independent of the answers to the previous queries and the S bits of advice. They showed that proving even mild lower bounds on strongly non-adaptive algorithms for function inversion would imply a breakthrough result in circuit complexity. We prove that every strongly non-adaptive algorithm for function inversion (and even for its special case of permutation inversion) must have ST = Ω(N log (N) log (T)). This gives the first improvement to the long-standing lower bound of ST = Ω(N log N) due to Yao [STOC 90]. As a corollary, we conclude the first separation between strongly non-adaptive and adaptive algorithms for permutation inversion, where the adaptive algorithm by Hellman [TOIT 80] achieves the trade-off ST = O(N log N). Additionally, we show equivalence between lower bounds for strongly non-adaptive data structures and the one-way communication complexity of certain partial functions. As an example, we recover our lower bound on function inversion in the communication complexity framework.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
Keywords
  • Function Inversion
  • Non-Adaptive lower bounds
  • Communication Complexity

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Elad Barkan, Eli Biham, and Adi Shamir. Rigorous bounds on cryptanalytic time/memory tradeoffs. In CRYPTO, 2006. Google Scholar
  2. Alex Biryukov and Adi Shamir. Cryptanalytic time/memory/data tradeoffs for stream ciphers. In ASIACRYPT, 2000. Google Scholar
  3. Alex Biryukov, Adi Shamir, and David Wagner. Real time cryptanalysis of A5/1 on a PC. In FSE, 2001. Google Scholar
  4. Chris Calabro. A lower bound on the size of series-parallel graphs dense in long paths. In ECCC, 2008. Google Scholar
  5. Dror Chawin, Iftach Haitner, and Noam Mazor. Lower bounds on the time/memory tradeoff of function inversion. In TCC, 2020. Google Scholar
  6. Kai-Min Chung, Siyao Guo, Qipeng Liu, and Luowen Qian. Tight quantum time-space tradeoffs for function inversion. In FOCS, 2020. Google Scholar
  7. Kai-Min Chung, Tai-Ning Liao, and Luowen Qian. Lower bounds for function inversion with quantum advice. In ITC, 2020. Google Scholar
  8. Sandro Coretti, Yevgeniy Dodis, and Siyao Guo. Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models. In CRYPTO, 2018. Google Scholar
  9. Sandro Coretti, Yevgeniy Dodis, Siyao Guo, and John Steinberger. Random oracles and non-uniformity. In Eurocrypt, 2018. Google Scholar
  10. Henry Corrigan-Gibbs and Dmitry Kogan. The function-inversion problem: Barriers and opportunities. In TCC, 2019. Google Scholar
  11. Anindya De, Luca Trevisan, and Madhur Tulsiani. Time space tradeoffs for attacks against one-way functions and PRGs. In CRYPTO, 2010. Google Scholar
  12. Yevgeniy Dodis, Siyao Guo, and Jonathan Katz. Fixing cracks in the concrete: Random oracles with auxiliary input, revisited. In EUROCRYPT, 2017. Google Scholar
  13. Pavel Dvořák, Michal Koucký, Karel Král, and Veronika Slívová. Data structures lower bounds and popular conjectures. In ESA, 2021. Google Scholar
  14. Amos Fiat and Moni Naor. Rigorous time/space tradeoffs for inverting functions. In STOC, 1991. Google Scholar
  15. Rosario Gennaro and Luca Trevisan. Lower bounds on the efficiency of generic cryptographic constructions. In FOCS, 2000. Google Scholar
  16. Alexander Golovnev, Siyao Guo, Thibaut Horel, Sunoo Park, and Vinod Vaikuntanathan. Data structures meet cryptography: 3SUM with preprocessing. In STOC, 2020. Google Scholar
  17. Alexander Golovnev, Siyao Guo, Spencer Peters, and Noah Stephens-Davidowitz. Revisiting time-space tradeoffs for function inversion. In CRYPTO, 2023. Google Scholar
  18. Martin Hellman. A cryptanalytic time-memory trade-off. IEEE Trans. Inf. Theory, 26(4):401-406, 1980. Google Scholar
  19. Minki Hhan, Keita Xagawa, and Takashi Yamakawa. Quantum random oracle model with auxiliary input. In ASIACRYPT, 2019. Google Scholar
  20. Shuichi Hirahara, Rahul Ilango, and Ryan Williams. Beating brute force for compression problems. In STOC, 2024. Google Scholar
  21. Russell Impagliazzo. Relativized separations of worst-case and average-case complexities for NP. In CCC, 2011. Google Scholar
  22. Tsvi Kopelowitz and Ely Porat. The strong 3SUM-INDEXING conjecture is false. arXiv:1907.11206, 2019. Google Scholar
  23. Noam Mazor and Rafael Pass. The non-uniform perebor conjecture for time-bounded Kolmogorov complexity is false. In ITCS, 2024. Google Scholar
  24. Michael Mitzenmacher and Eli Upfal. Probability and computing: Randomization and probabilistic techniques in algorithms and data analysis. Cambridge university press, 2017. Google Scholar
  25. Arvind Narayanan and Vitaly Shmatikov. Fast dictionary attacks on passwords using time-space tradeoff. In CCS, 2005. Google Scholar
  26. Aran Nayebi, Scott Aaronson, Aleksandrs Belovs, and Luca Trevisan. Quantum lower bound for inverting a permutation with advice. Quantum Inf. Comput., 15(11-12):901-913, 2015. Google Scholar
  27. Philippe Oechslin. Making a faster cryptanalytic time-memory trade-off. In CRYPTO, 2003. Google Scholar
  28. Dominique Unruh. Random oracles and auxiliary input. In CRYPTO, 2007. Google Scholar
  29. Leslie G. Valiant. Graph-theoretic arguments in low-level complexity. In MFCS, 1977. Google Scholar
  30. Emanuele Viola. On the power of small-depth computation. Found. Trends Theor. Comput. Sci., 5(1):1-72, 2009. Google Scholar
  31. Hoeteck Wee. On obfuscating point functions. In STOC, 2005. Google Scholar
  32. Andrew Chi-Chih Yao. Coherent functions and program checkers. In STOC, 1990. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail