Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3618260.3649778acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open access

Beating Brute Force for Compression Problems

Published: 11 June 2024 Publication History
  • Get Citation Alerts
  • Abstract

    A compression problem is defined with respect to an efficient encoding function f; given a string x, our task is to find the shortest y such that f(y) = x. The obvious brute-force algorithm for solving this compression task on n-bit strings runs in time O(2 · t(n)), where ℓ is the length of the shortest description y and t(n) is the time complexity of f when it prints n-bit output. We prove that every compression problem has a Boolean circuit family which finds short descriptions more efficiently than brute force. In particular, our circuits have size 24 ℓ / 5 · poly(t(n)), which is significantly more efficient for all ℓ ≫ log(t(n)). Our construction builds on Fiat-Naor’s data structure for function inversion [SICOMP 1999]: we show how to carefully modify their data structure so that it can be nontrivially implemented using Boolean circuits, and we show how to utilize hashing so that the circuit size is only exponential in the description length. As a consequence, the Minimum Circuit Size Problem for generic fan-in two circuits of size s(n) on truth tables of size 2n can be solved by circuits of size 24/5 · w + o(w) · poly(2n), where w = s(n) log2(s(n) + n). This improves over the brute-force approach of trying all possible size-s(n) circuits for all s(n) ≥ n. Similarly, the task of computing a short description of a string x when its t-complexity is at most ℓ, has circuits of size 24/5 ℓ · poly(t). We also give nontrivial circuits for computing Kt complexity on average, and for solving NP relations with “compressible” instance-witness pairs.

    References

    [1]
    Eric Allender, Harry Buhrman, Michal Koucký, Dieter van Melkebeek, and Detlef Ronneburger. 2006. Power from Random Strings. SIAM J. Comput., 35, 6 (2006), 1467–1493. https://doi.org/10.1137/050628994
    [2]
    Noga Alon, Raphael Yuster, and Uri Zwick. 1995. Color-Coding. J. ACM, 42, 4 (1995), 844–856. https://doi.org/10.1145/210332.210337
    [3]
    Luis Antunes, Lance Fortnow, Dieter van Melkebeek, and N. V. Vinodchandran. 2006. Computational depth: Concept and applications. Theor. Comput. Sci., 354, 3 (2006), 391–404. https://doi.org/10.1016/j.tcs.2005.11.033
    [4]
    Sanjeev Arora and Boaz Barak. 2009. Computational Complexity - A Modern Approach. Cambridge University Press. isbn:978-0-521-42426-4
    [5]
    Daniel J. Bernstein and Tanja Lange. 2013. Non-uniform Cracks in the Concrete: The Power of Free Precomputation. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). 321–340. https://doi.org/10.1007/978-3-642-42045-0_17
    [6]
    Andrej Bogdanov and Luca Trevisan. 2006. Average-Case Complexity. Foundations and Trends in Theoretical Computer Science, 2, 1 (2006), https://doi.org/10.1561/0400000004
    [7]
    Marco L. Carmosino, Russell Impagliazzo, Valentine Kabanets, and Antonina Kolokolova. 2016. Learning Algorithms from Natural Proofs. In Proceedings of the Conference on Computational Complexity (CCC). 10:1–10:24. https://doi.org/10.4230/LIPIcs.CCC.2016.10
    [8]
    Dror Chawin, Iftach Haitner, and Noam Mazor. 2020. Lower Bounds on the Time/Memory Tradeoff of Function Inversion. In Proceedings of the Theory of Cryptography Conference (TCC). 305–334. https://doi.org/10.1007/978-3-030-64381-2_11
    [9]
    Lijie Chen, Shuichi Hirahara, Igor Carboni Oliveira, Ján Pich, Ninad Rajgopal, and Rahul Santhanam. 2022. Beyond Natural Proofs: Hardness Magnification and Locality. J. ACM, 69, 4 (2022), 25:1–25:49. https://doi.org/10.1145/3538391
    [10]
    Lijie Chen, Ce Jin, and R. Ryan Williams. 2019. Hardness Magnification for all Sparse NP Languages. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 1240–1255. https://doi.org/10.1109/FOCS.2019.00077
    [11]
    Lijie Chen and Roei Tell. 2020. Simple and fast derandomization from very hard functions: Eliminating randomness at almost no cost. Electron. Colloquium Comput. Complex., 27 (2020), 148.
    [12]
    Ruiwen Chen and Valentine Kabanets. 2016. Correlation bounds and #SAT algorithms for small linear-size circuits. Theor. Comput. Sci., 654 (2016), 2–10. https://doi.org/10.1016/J.TCS.2016.05.005
    [13]
    Mahdi Cheraghchi, Shuichi Hirahara, Dimitrios Myrisiotis, and Yuichi Yoshida. 2021. One-Tape Turing Machine and Branching Program Lower Bounds for MCSP. In 38th International Symposium on Theoretical Aspects of Computer Science (STACS). 23:1–23:19. https://doi.org/10.4230/LIPIcs.STACS.2021.23
    [14]
    Henry Corrigan-Gibbs and Dmitry Kogan. 2019. The Function-Inversion Problem: Barriers and Opportunities. In Proceedings of the Theory of Cryptography Conference (TCC). 393–421. https://doi.org/10.1007/978-3-030-36030-6_16
    [15]
    Anindya De, Luca Trevisan, and Madhur Tulsiani. 2010. Time Space Tradeoffs for Attacks against One-Way Functions and PRGs. In Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings. 649–665. https://doi.org/10.1007/978-3-642-14623-7_35
    [16]
    Pavel Dvorák, Michal Koucký, Karel Král, and Veronika Slívová. 2021. Data Structures Lower Bounds and Popular Conjectures. In Proceedings of the European Symposium on Algorithms (ESA). 39:1–39:15. https://doi.org/10.4230/LIPICS.ESA.2021.39
    [17]
    Amos Fiat and Moni Naor. 1999. Rigorous Time/Space Trade-offs for Inverting Functions. SIAM J. Comput., 29, 3 (1999), 790–803. https://doi.org/10.1137/S0097539795280512
    [18]
    Charles M. Fiduccia. 1972. Polynomial Evaluation via the Division Algorithm: The Fast Fourier Transform Revisited. In Proceedings of the Symposium on Theory of Computing (STOC). 88–93. https://doi.org/10.1145/800152.804900
    [19]
    Gudmund Skovbjerg Frandsen and Peter Bro Miltersen. 2005. Reviewing bounds on the circuit size of the hardest functions. Inf. Process. Lett., 95, 2 (2005), 354–357. https://doi.org/10.1016/j.ipl.2005.03.009
    [20]
    Alexander Golovnev, Siyao Guo, Thibaut Horel, Sunoo Park, and Vinod Vaikuntanathan. 2020. Data structures meet cryptography: 3SUM with preprocessing. In Proceedings of the Symposium on Theory of Computing (STOC). 294–307. https://doi.org/10.1145/3357713.3384342
    [21]
    Alexander Golovnev, Siyao Guo, Spencer Peters, and Noah Stephens-Davidowitz. 2023. Revisiting Time-Space Tradeoffs for Function Inversion. In Proceedings of the International Cryptology Conference (CRYPTO). 453–481. https://doi.org/10.1007/978-3-031-38545-2_15
    [22]
    Alexander Golovnev, Alexander S. Kulikov, Alexander V. Smal, and Suguru Tamaki. 2016. Circuit Size Lower Bounds and #SAT Upper Bounds Through a General Framework. In Proceedings of the International Symposium on Mathematical Foundations of Computer Science (MFCS). 45:1–45:16. https://doi.org/10.4230/LIPICS.MFCS.2016.45
    [23]
    Martin E. Hellman. 1980. A cryptanalytic time-memory trade-off. IEEE Trans. Inf. Theory, 26, 4 (1980), 401–406. https://doi.org/10.1109/TIT.1980.1056220
    [24]
    Shuichi Hirahara. 2018. Non-Black-Box Worst-Case to Average-Case Reductions within NP. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 247–258. https://doi.org/10.1109/FOCS.2018.00032
    [25]
    Shuichi Hirahara. 2020. Non-Disjoint Promise Problems from Meta-Computational View of Pseudorandom Generator Constructions. In Proceedings of the Computational Complexity Conference (CCC). 20:1–20:47. https://doi.org/10.4230/LIPIcs.CCC.2020.20
    [26]
    Shuichi Hirahara. 2021. Average-case hardness of NP from exponential worst-case hardness assumptions. In Proceedings of the Symposium on Theory of Computing (STOC). 292–302. https://doi.org/10.1145/3406325.3451065
    [27]
    Shuichi Hirahara. 2022. NP-Hardness of Learning Programs and Partial MCSP. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 968–979. https://doi.org/10.1109/FOCS54457.2022.00095
    [28]
    Shuichi Hirahara and Mikito Nanashima. 2021. On Worst-Case Learning in Relativized Heuristica. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 751–758. https://doi.org/10.1109/FOCS52979.2021.00078
    [29]
    Christopher M. Homan and Mayur Thakur. 2003. One-way permutations and self-witnessing languages. J. Comput. Syst. Sci., 67, 3 (2003), 608–622. https://doi.org/10.1016/S0022-0000(03)00068-0
    [30]
    Rahul Ilango. 2023. SAT Reduces to the Minimum Circuit Size Problem with a Random Oracle. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 733–742. https://doi.org/10.1109/FOCS57990.2023.00048
    [31]
    Rahul Ilango, Hanlin Ren, and Rahul Santhanam. 2022. Robustness of average-case meta-complexity via pseudorandomness. In Proceedings of the Symposium on Theory of Computing (STOC). 1575–1583. https://doi.org/10.1145/3519935.3520051
    [32]
    Russell Impagliazzo and Leonid A. Levin. 1990. No Better Ways to Generate Hard NP Instances than Picking Uniformly at Random. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 812–821. https://doi.org/10.1109/FSCS.1990.89604
    [33]
    Russell Impagliazzo and Avi Wigderson. 1997. P = BPP if E Requires Exponential Circuits: Derandomizing the XOR Lemma. In Proceedings of the Symposium on the Theory of Computing (STOC). 220–229. https://doi.org/10.1145/258533.258590
    [34]
    Leonid A. Levin. 1986. Average Case Complete Problems. SIAM J. Comput., 15, 1 (1986), 285–286. https://doi.org/10.1137/0215020
    [35]
    Ming Li and Paul M. B. Vitányi. 2019. An Introduction to Kolmogorov Complexity and Its Applications, 4th Edition. Springer. isbn:978-3-030-11297-4 https://doi.org/10.1007/978-3-030-11298-1
    [36]
    Yanyi Liu and Rafael Pass. 2020. On One-way Functions and Kolmogorov Complexity. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 1243–1254.
    [37]
    Yanyi Liu and Rafael Pass. 2021. On the Possibility of Basing Cryptography on EXP¬ = BPP. In Proceedings of the International Cryptology Conference (CRYPTO). 11–40. https://doi.org/10.1007/978-3-030-84242-0_2
    [38]
    Noam Mazor and Rafael Pass. 2024. The Non-Uniform Perebor Conjecture for Time-Bounded Kolmogorov Complexity Is False. In Proceedings of the Innovations in Theoretical Computer Science Conference (ITCS). 80:1–80:20. https://doi.org/10.4230/LIPICS.ITCS.2024.80
    [39]
    Dylan M. McKay, Cody D. Murray, and R. Ryan Williams. 2019. Weak lower bounds on resource-bounded compression imply strong separations of complexity classes. In Proceedings of the Symposium on Theory of Computing (STOC). 1215–1225. https://doi.org/10.1145/3313276.3316396
    [40]
    Igor Carboni Oliveira, Ján Pich, and Rahul Santhanam. 2019. Hardness Magnification near State-Of-The-Art Lower Bounds. In Proceedings of the Computational Complexity Conference (CCC). 27:1–27:29. https://doi.org/10.4230/LIPIcs.CCC.2019.27
    [41]
    Igor Carboni Oliveira and Rahul Santhanam. 2018. Hardness Magnification for Natural Problems. In Proceedings of the Symposium on Foundations of Computer Science (FOCS). 65–76.
    [42]
    Wolfgang J. Paul. 1976. Realizing Boolean Functions on Disjoint sets of Variables. Theor. Comput. Sci., 2, 3 (1976), 383–396. https://doi.org/10.1016/0304-3975(76)90089-X
    [43]
    Nicholas Pippenger and Michael J. Fischer. 1979. Relations Among Complexity Measures. J. ACM, 26, 2 (1979), 361–381. https://doi.org/10.1145/322123.322138
    [44]
    Alexander A. Razborov and Steven Rudich. 1997. Natural Proofs. J. Comput. Syst. Sci., 55, 1 (1997), 24–35. https://doi.org/10.1006/jcss.1997.1494
    [45]
    Hanlin Ren and Rahul Santhanam. 2021. Hardness of KT Characterizes Parallel Cryptography. In Proceedings of the Computational Complexity Conference (CCC). 35:1–35:58. https://doi.org/10.4230/LIPIcs.CCC.2021.35
    [46]
    Boris A. Trakhtenbrot. 1984. A Survey of Russian Approaches to Perebor (Brute-Force Searches) Algorithms. IEEE Annals of the History of Computing, 6, 4 (1984), 384–400. https://doi.org/10.1109/MAHC.1984.10036
    [47]
    Luca Trevisan. 2010. The Program-Enumeration Bottleneck in Average-Case Complexity Theory. In Proceedings of the Conference on Computational Complexity (CCC). 88–95. https://doi.org/10.1109/CCC.2010.18
    [48]
    Leslie G. Valiant and Vijay V. Vazirani. 1986. NP is as Easy as Detecting Unique Solutions. Theor. Comput. Sci., 47, 3 (1986), 85–93. https://doi.org/10.1016/0304-3975(86)90135-0
    [49]
    Joachim von zur Gathen and Jürgen Gerhard. 2013. Modern Computer Algebra (3. ed.). Cambridge University Press. isbn:978-1-107-03903-2
    [50]
    Ryan Williams. 2013. Improving Exhaustive Search Implies Superpolynomial Lower Bounds. SIAM J. Comput., 42, 3 (2013), 1218–1244. https://doi.org/10.1137/10080703X
    [51]
    Andrew Chi-Chih Yao. 1990. Coherent Functions and Program Checkers (Extended Abstract). In Proceedings of the Symposium on Theory of Computing (STOC). 84–94. https://doi.org/10.1145/100216.100226

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC 2024: Proceedings of the 56th Annual ACM Symposium on Theory of Computing
    June 2024
    2049 pages
    ISBN:9798400703836
    DOI:10.1145/3618260
    This work is licensed under a Creative Commons Attribution International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 June 2024

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. circuit complexity
    2. compression
    3. function inversion

    Qualifiers

    • Research-article

    Funding Sources

    • JST, PRESTO
    • NSF Graduate Fellowship
    • NSF

    Conference

    STOC '24
    Sponsor:
    STOC '24: 56th Annual ACM Symposium on Theory of Computing
    June 24 - 28, 2024
    BC, Vancouver, Canada

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 75
      Total Downloads
    • Downloads (Last 12 months)75
    • Downloads (Last 6 weeks)75

    Other Metrics

    Citations

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media