PPP-Completeness with Connections to Cryptography

08/20/2018
by   Katerina Sotiraki, et al.
0

Polynomial Pigeonhole Principle (PPP) is an important subclass of TFNP with profound connections to the complexity of the fundamental cryptographic primitives: collision-resistant hash functions and one-way permutations. In contrast to most of the other subclasses of TFNP, no complete problem is known for PPP. Our work identifies the first PPP-complete problem without any circuit or Turing Machine given explicitly in the input, and thus we answer a longstanding open question from [Papadimitriou1994]. Specifically, we show that constrained-SIS (cSIS), a generalized version of the well-known Short Integer Solution problem (SIS) from lattice-based cryptography, is PPP-complete. In order to give intuition behind our reduction for constrained-SIS, we identify another PPP-complete problem with a circuit in the input but closely related to lattice problems. We call this problem BLICHFELDT and it is the computational problem associated with Blichfeldt's fundamental theorem in the theory of lattices. Building on the inherent connection of PPP with collision-resistant hash functions, we use our completeness result to construct the first natural hash function family that captures the hardness of all collision-resistant hash functions in a worst-case sense, i.e. it is natural and universal in the worst-case. The close resemblance of our hash function family with SIS, leads us to the first candidate collision-resistant hash function that is both natural and universal in an average-case sense. Finally, our results enrich our understanding of the connections between PPP, lattice problems and other concrete cryptographic assumptions, such as the discrete logarithm problem over general groups.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/06/2021

On Search Complexity of Discrete Logarithm

In this work, we study the discrete logarithm problem in the context of ...
research
01/09/2022

Locality-Preserving Hashing for Shifts with Connections to Cryptography

Can we sense our location in an unfamiliar environment by taking a subli...
research
06/07/2023

ε-Almost collision-flat universal hash functions and mosaics of designs

We introduce, motivate and study ε-almost collision-flat (ACFU) universa...
research
08/26/2022

Proofs of Quantumness from Trapdoor Permutations

Assume that Alice can do only classical probabilistic polynomial-time co...
research
06/11/2021

Property-Preserving Hash Functions from Standard Assumptions

Property-preserving hash functions allow for compressing long inputs x_0...
research
10/12/2020

MMH* with arbitrary modulus is always almost-universal

Universal hash functions, discovered by Carter and Wegman in 1979, are o...
research
02/14/2019

GPU Accelerated Keccak (SHA3) Algorithm

Hash functions like SHA-1 or MD5 are one of the most important cryptogra...

Please sign up or login with your details

Forgot password? Click here to reset