scispace - formally typeset
Journal ArticleDOI

White-Box vs. Black-Box Complexity of Search Problems: Ramsey and Graph Property Testing

Reads0
Chats0
TLDR
It is shown that under the assumption that collision-resistant hash function exists (which follows from the hardness of problems such as factoring, discrete-log, and learning with errors) the white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees.
Abstract
Ramsey theory assures us that in any graph there is a clique or independent set of a certain size, roughly logarithmic in the graph size. But how difficult is it to find the clique or independent set? If the graph is given explicitly, then it is possible to do so while examining a linear number of edges. If the graph is given by a black-box, where to figure out whether a certain edge exists the box should be queried, then a large number of queries must be issued. But what if one is given a program or circuit for computing the existence of an edge? This problem was raised by Buss and Goldberg and Papadimitriou in the context of TFNP, search problems with a guaranteed solution.We examine the relationship between black-box complexity and white-box complexity for search problems with guaranteed solution such as the above Ramsey problem. We show that under the assumption that collision-resistant hash function exists (which follows from the hardness of problems such as factoring, discrete-log, and learning with errors) the white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees. This is also true for the colorful Ramsey problem where one is looking, say, for a monochromatic triangle.In general, one cannot hope to translate all black-box hardness for TFNP into white-box hardness: we show this by adapting results concerning the random oracle methodology and the impossibility of instantiating it.Another model we consider is that of succinct black-box, where the complexity of an algorithm is measured as a function of the description size of the object in the box (and no limitation on the computation time). In this case, we show that for all TFNP problems there is an efficient algorithm with complexity proportional to the description size of the object in the box times the solution size. However, for promise problems this is not the case.Finally, we consider the complexity of graph property testing in the white-box model. We show a property that is hard to test even when one is given the program for computing the graph (under the appropriate assumptions such as hardness of Decisional Diffie-Hellman). The hard property is whether the graph is a two-source extractor.

read more

Citations
More filters

White-Box vs. Black-Box Complexity of Search Problems: Ramsey and Graph Property Testing.

TL;DR: In this article, the authors examined the relationship between black box complexity and white box complexity for search problems with guaranteed solution such as the above Ramsey problem and showed that the white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees.

Improved bounds for the sunflower lemma.

TL;DR: This paper improves the bound on the number of sets can be improved to c w for some constant c, and proves the result for a robust notion of sunflowers, for which the bound the authors obtain is tight up to lower order terms.
Proceedings ArticleDOI

Finding a Nash equilibrium is no easier than breaking Fiat-Shamir

TL;DR: In this article, the authors show that solving the end-of-metereded-line problem is no easier than breaking the soundness of the Fiat-Shamir transformation when applied to the sum-check protocol.
Posted Content

Two's Company, Three's a Crowd: Consensus-Halving for a Constant Number of Agents

TL;DR: This work considers the ε-Consensus-Halving problem, in which a set of heterogeneous agents aim at dividing a continuous resource into two portions that all of them simultaneously consider to be of approximately the same value, and shows that the problem is PPA-complete and admits exponential query complexity lower bounds, even for two agents.
Book ChapterDOI

Non-malleable Codes for Bounded Parallel-Time Tampering

TL;DR: In this article, it is shown that there is no efficient non-malleable code which is secure against all polynomial size tampering functions, and no code which can be obtained for bounded-size attackers.
References
More filters
Book

The Probabilistic Method

Joel Spencer
TL;DR: A particular set of problems - all dealing with “good” colorings of an underlying set of points relative to a given family of sets - is explored.
Book ChapterDOI

Security proofs for signature schemes

TL;DR: This paper establishes the generality of this technique against adaptively chosen message attacks and achieves such a security proof for a slight variant of the El Garrial signature schemc where committed values are hashed together with the message.
Proceedings ArticleDOI

Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits

TL;DR: In this paper, the authors studied indistinguishability obfuscation and functional encryption for general circuits, and gave constructions for the two schemes that support all polynomial-size circuits.
Posted Content

The Random Oracle Methodology, Revisited

TL;DR: In this paper, the authors take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the schemes that result from implementing the random oracle by so called "cryptographic hash functions".
Journal ArticleDOI

On the complexity of the parity argument and other inefficient proofs of existence

TL;DR: Several new complexity classes of search problems, ''between'' the classes FP and FNP, are defined, based on lemmata such as ''every graph has an even number of odd-degree nodes.''
Related Papers (5)