2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS) 2018
DOI: 10.1109/focs.2018.00023
|View full text |Cite
|
Sign up to set email alerts
|

PPP-Completeness with Connections to Cryptography

Abstract: Polynomial Pigeonhole Principle (PPP) is an important subclass of TFNP with profound connections to the complexity of the fundamental cryptographic primitives: collision-resistant hash functions and one-way permutations. In contrast to most of the other subclasses of TFNP, no complete problem is known for PPP. Our work identifies the first PPP-complete problem without any circuit or Turing Machine given explicitly in the input: constrained-SIS, and thus we answer a longstanding open question from [Pap94].const… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
21
0

Year Published

2019
2019
2022
2022

Publication Types

Select...
3
2
2

Relationship

1
6

Authors

Journals

citations
Cited by 18 publications
(21 citation statements)
references
References 69 publications
0
21
0
Order By: Relevance
“…The class PPP is arguably less studied than other syntactically definable subclasses of TFNP, such as PLS (Polynomial Local Search) and PPA (Polynomial Parity Argument), and it is not known whether Pigeonhole Equal-Sums is complete in PPP. In fact, the first compete problem for the class was only identified relatively recently [SZZ18]. Our results for Pigeonhole Equal-Sums suggest that the problem is indeed simpler to solve than Equal-Sums.…”
Section: Related Workmentioning
confidence: 78%
“…The class PPP is arguably less studied than other syntactically definable subclasses of TFNP, such as PLS (Polynomial Local Search) and PPA (Polynomial Parity Argument), and it is not known whether Pigeonhole Equal-Sums is complete in PPP. In fact, the first compete problem for the class was only identified relatively recently [SZZ18]. Our results for Pigeonhole Equal-Sums suggest that the problem is indeed simpler to solve than Equal-Sums.…”
Section: Related Workmentioning
confidence: 78%
“…Our starting point is the discrete logarithm problem in "general groups" suggested in [SZZ18]. Given the order s ∈ Z, s > 1, we denote by G = [s] = {0, .…”
Section: Our Resultsmentioning
confidence: 99%
“…A priori, the exact computational complexity of Index is unclear. Sotiraki et al [SZZ18] showed that it lies in the class PPP by giving a reduction to the PPP-complete problem Pigeon, where one is asked to find a preimage of the 0 n string or a non-trivial collision for a function from {0, 1} n to {0, 1} n computed by a Boolean circuit given as an input. No other upper or lower bound on Index was shown in [SZZ18].…”
Section: Our Resultsmentioning
confidence: 99%
See 2 more Smart Citations