Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2688073.2688082acmconferencesArticle/Chapter ViewAbstractPublication PagesitcsConference Proceedingsconference-collections
research-article

The Computational Benefit of Correlated Instances

Published: 11 January 2015 Publication History

Abstract

The starting point of this paper is that instances of computational problems often do not exist in isolation. Rather, multiple and correlated instances of the same problem arise naturally in the real world. The challenge is how to gain computationally from instance correlations when they exist. We will be interested in settings where significant computational gain can be made in solving a single primary instance by having access to additional auxiliary instances which are correlated to the primary instance via the solution space.
We focus on Constraint Satisfaction Problems (CSPs), a very expressive class of computational problems that is well-studied both in terms of approximation algorithms and NP-hardness and in terms of average case hardness and usage for cryptography, e.g. Feige's random 3-SAT hypothesis, Goldreich's one way function proposal, learning-parity-with-noise, and others.
To model correlations between instances, we consider generating processes over search problems, where a primary instance I is first selected according to some distribution D (e.g. worst case, uniform, etc); then auxiliary instances I_1,...,I_T are generated so that their underlying solutions S_1,...,S_T each are a "perturbation" of a primary solution S for I. For example, St may be obtained by the probabilistic process of flipping each bit of S with a small constant probability.
We consider a variety of naturally occurring worst case and average case CSPs, and show how availability of a small number of auxiliary instances generated through a natural generating process, radically changes the complexity of solving the primary instance, from intractable to expected polynomial time. Indeed, at a high-level, knowing a {logarithmic} number of auxiliary instances enables a close polynomial time approximation of the primary solution, and when in addition the "difference vector" between the primary and the auxiliary solution is known, the primary solution can be exactly found. Furthermore, knowing even a single auxiliary instance already enables finding the exact primary solution for a large class of CSPs.

References

[1]
M. Alekhnovich. More on average case vs approximation complexity. In FOCS, pages 298--307, 2003.
[2]
B. Applebaum. Randomly encoding functions: A new cryptographic paradigm (survey). The 5th International Conference on Information Theoretic Security, 2011.
[3]
B. Applebaum. Pseudorandom generators with long stretch and low locality from random local one-way functions. In STOC, pages 805--816, 2012.
[4]
B. Applebaum, B. Barak, and A. Wigderson. Public-key cryptography from different assumptions. In STOC, pages 171--180, 2010.
[5]
B. Applebaum, D. Harnik, and Y. Ishai. Semantic security under related-key attacks and applications. In ICS, pages 45--60, 2011.
[6]
B. Applebaum, Y. Ishai, and E. Kushilevitz. Cryptography in nc 0. In FOCS, pages 166--175, 2004.
[7]
S. Arora, C. Lund, R. Motwani, M. Sudan, and M. Szegedy. Proof verification and intractability of approximation problems. Journal of the ACM, 45(3):501--555, 1998.
[8]
S. Arora and S. Safra. Probabilistic checking of proofs: A new characterization of NP. Journal of the ACM, 45(1):70--122, 1998.
[9]
P. Austrin, K.-M. Chung, M. Mahmoody, R. Pass, and K. Seth. On the (im)possibility of tamper-resilient cryptography: Using fourier analysis in computer viruses. IACR Cryptology ePrint Archive, 2013:194, 2013.
[10]
B. Barak, G. Kindler, and D. Steurer. On the optimality of Semide finite relaxations for average-case and generalized constraint satisfaction. In ITCS, pages 197--214, 2013.
[11]
M. Bellare and D. Cash. Pseudorandom functions and permutations provably secure against related-key attacks. In CRYPTO, pages 666--684, 2010.
[12]
M. Bellare, D. Cash, and R. Miller. Cryptography secure against related-key attacks and tampering. In ASIACRYPT, pages 486--503, 2011.
[13]
M. Bellare and T. Kohno. A theoretical treatment of related-key attacks: Rka-prps, rka-prfs, and applications. In EUROCRYPT, pages 491--506, 2003.
[14]
I. Ben-Aroya and E. Biham. Differtial cryptanalysis of lucifer. In CRYPTO, pages 187--199, 1993.
[15]
E. Biham. New types of cryptanalytic attacks using related keys. J. Cryptology, 7(4):229--246, 1994.
[16]
E. Biham and A. Shamir. Differential cryptanalysis of des-like cryptosystems. In CRYPTO, pages 2--21, 1990.
[17]
E. Biham and A. Shamir. Differential cryptanalysis of des-like cryptosystems. J. Cryptology, 4(1):3--72, 1991.
[18]
E. Biham and A. Shamir. Differential cryptanalysis of snefru, khafre, redoc-ii, loki and lucifer. In CRYPTO, pages 156--171, 1991.
[19]
E. Biham and A. Shamir. Differential cryptoanalysis of feal and n-hash. In EUROCRYPT, pages 1--16, 1991.
[20]
A. Blum, M. L. Furst, M. J. Kearns, and R. J. Lipton. Cryptographic primitives based on hard learning problems. In CRYPTO, pages 278--291, 1993.
[21]
A. Bogdanov and Y. Qiao. On the security of goldreich's one-way function. Computational Complexity, 21(1):83--127, 2012.
[22]
N. H. Bshouty, E. Mossel, R. O'Donnell, and R. A. Servedio. Learning dnf from random walks. J. Comput. Syst. Sci., 71(3):250--265, 2005.
[23]
J. Cook, O. Etesami, R. Miller, and L. Trevisan. Goldreich's one-way function candidate and myopic backtracking algorithms. In TCC, pages 521--538, 2009.
[24]
A. Daniely, N. Linial, and S. Shalev-Shwartz. More data speeds up training time in learning halfspaces over sparse vectors. In NIPS, pages 145--153, 2013.
[25]
I. Dinur, S. Goldwasser, and H. Lin. The computational benefit of correlated instances. Electronic Colloquium on Computational Complexity (ECCC), 21:83, 2014.
[26]
Y. Dodis, S. J. Ong, M. Prabhakaran, and A. Sahai. On the (im)possibility of cryptography with imperfect randomness. In FOCS, pages 196--205, 2004.
[27]
U. Feige. Relations between average case complexity and approximation complexity. In STOC, pages 534--543, 2002.
[28]
U. Feige and J. Kilian. Heuristics for semirandom graph problems. J. Comput. Syst. Sci., 63(4):639--671, 2001.
[29]
A. Flaxman. A spectral technique for random satisable 3cnf formulas. Random Struct. Algorithms, 32(4):519--534, 2008.
[30]
D. Goldenberg and M. Liskov. On related-secret pseudorandomness. In TCC, pages 255{272, 2010.
[31]
O. Goldreich. Candidate one-way functions based on expander graphs. IACR Cryptology ePrint Archive, 2000:63, 2000.
[32]
O. Goldreich, S. Goldwasser, and D. Ron. Property testing and its connection to learning and approximation. In FOCS, pages 339--348, 1996.
[33]
J. H astad. Some optimal inapproximability results. J. ACM, 48(4):798--859, 2001.
[34]
N. Heninger, Z. Durumeric, E. Wustrow, and J. A. Halderman. Mining your Ps and Qs: Detection of widespread weak keys in network devices. In Proceedings of the 21st USENIX Security Symposium, Aug. 2012.
[35]
R. Impagliazzo and R. Paturi. On the complexity of k-sat. J. Comput. Syst. Sci., 62(2):367--375, 2001.
[36]
L. R. Knudsen. Cryptanalysis of loki91. In AUSCRYPT, pages 196--208, 1992.
[37]
R. J. McEliece. A publickey system based on algebraic coding theory pages. DSN Progress Report, Jet Propulsion lab, 44:114--116, 1978.
[38]
R. O'Donnell and D. Witmer. Goldreich's prg: Evidence for near-optimal polynomial stretch. Manuscript, 2012.
[39]
D. A. Spielman and S.-H. Teng. Smoothed analysis (motivation and discrete models). In WADS, pages 256--270, 2003.
[40]
D. A. Spielman and S.-H. Teng. Smoothed analysis of algorithms: Why the simplex algorithm usually takes polynomial time. J. ACM, 51(3):385--463, 2004.
[41]
L. G. Valiant. A theory of the learnable. In STOC, pages 436--445, 1984.
[42]
H. Wee. Public key encryption against related key attacks. In Public Key Cryptography, pages 262--279, 2012.

Cited By

View all
  • (2018)Minimizing Locality of One-Way Functions via Semi-private Randomized EncodingsJournal of Cryptology10.1007/s00145-016-9244-631:1(1-22)Online publication date: 1-Jan-2018
  • (2016)Algebraic attacks against random local functions and their countermeasuresProceedings of the forty-eighth annual ACM symposium on Theory of Computing10.1145/2897518.2897554(1087-1100)Online publication date: 19-Jun-2016
  • (2016)Structure-Preserving Instance GenerationLearning and Intelligent Optimization10.1007/978-3-319-50349-3_9(123-140)Online publication date: 1-Dec-2016

Index Terms

  1. The Computational Benefit of Correlated Instances

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    ITCS '15: Proceedings of the 2015 Conference on Innovations in Theoretical Computer Science
    January 2015
    404 pages
    ISBN:9781450333337
    DOI:10.1145/2688073
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 January 2015

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. complexity
    2. constraint satisfaction problem
    3. correlated instances

    Qualifiers

    • Research-article

    Funding Sources

    • Simons Institute
    • ERC
    • NSF

    Conference

    ITCS'15
    Sponsor:
    ITCS'15: Innovations in Theoretical Computer Science
    January 11 - 13, 2015
    Rehovot, Israel

    Acceptance Rates

    ITCS '15 Paper Acceptance Rate 45 of 159 submissions, 28%;
    Overall Acceptance Rate 172 of 513 submissions, 34%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 25 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2018)Minimizing Locality of One-Way Functions via Semi-private Randomized EncodingsJournal of Cryptology10.1007/s00145-016-9244-631:1(1-22)Online publication date: 1-Jan-2018
    • (2016)Algebraic attacks against random local functions and their countermeasuresProceedings of the forty-eighth annual ACM symposium on Theory of Computing10.1145/2897518.2897554(1087-1100)Online publication date: 19-Jun-2016
    • (2016)Structure-Preserving Instance GenerationLearning and Intelligent Optimization10.1007/978-3-319-50349-3_9(123-140)Online publication date: 1-Dec-2016

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media