当前位置: X-MOL 学术J. ACM › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
White-Box vs. Black-Box Complexity of Search Problems
Journal of the ACM ( IF 2.3 ) Pub Date : 2019-07-23 , DOI: 10.1145/3341106
Ilan Komargodski 1 , Moni Naor 1 , Eylon Yogev 1
Affiliation  

Ramsey theory assures us that in any graph there is a clique or independent set of a certain size, roughly logarithmic in the graph size. But how difficult is it to find the clique or independent set? If the graph is given explicitly, then it is possible to do so while examining a linear number of edges. If the graph is given by a black-box, where to figure out whether a certain edge exists the box should be queried, then a large number of queries must be issued. But what if one is given a program or circuit for computing the existence of an edge? This problem was raised by Buss and Goldberg and Papadimitriou in the context of TFNP, search problems with a guaranteed solution. We examine the relationship between black-box complexity and white-box complexity for search problems with guaranteed solution such as the above Ramsey problem. We show that under the assumption that collision-resistant hash function exists (which follows from the hardness of problems such as factoring, discrete-log, and learning with errors) the white-box Ramsey problem is hard and this is true even if one is looking for a much smaller clique or independent set than the theorem guarantees. This is also true for the colorful Ramsey problem where one is looking, say, for a monochromatic triangle. In general, one cannot hope to translate all black-box hardness for TFNP into white-box hardness: we show this by adapting results concerning the random oracle methodology and the impossibility of instantiating it. Another model we consider is that of succinct black-box, where the complexity of an algorithm is measured as a function of the description size of the object in the box (and no limitation on the computation time). In this case, we show that for all TFNP problems there is an efficient algorithm with complexity proportional to the description size of the object in the box times the solution size. However, for promise problems this is not the case. Finally, we consider the complexity of graph property testing in the white-box model. We show a property that is hard to test even when one is given the program for computing the graph (under the appropriate assumptions such as hardness of Decisional Diffie-Hellman). The hard property is whether the graph is a two-source extractor.

中文翻译:

搜索问题的白盒与黑盒复杂性

Ramsey 理论向我们保证,在任何图中都存在一定大小的团或独立集,在图大小上大致成对数。但是找到派系或独立集有多难?如果图形是明确给出的,那么可以在检查线性数量的边时这样做。如果图是由黑盒给出的,要查询某条边是否存在于哪里,那么就必须发出大量的查询。但是,如果给一个程序或电路来计算边缘的存在怎么办?这个问题是由 Buss 和 Goldberg 以及 Papadimitriou 在 TFNP 的上下文中提出的,用有保证的解决方案搜索问题。我们检查了具有保证解决方案的搜索问题的黑盒复杂度和白盒复杂度之间的关系,例如上述 Ramsey 问题。我们表明,在存在抗碰撞哈希函数的假设下(从因式分解、离散对数和错误学习等问题的难度得出),白盒 Ramsey 问题是困难的,即使一个是寻找比定理保证的更小的集团或独立集。对于正在寻找单色三角形的彩色 Ramsey 问题也是如此。一般而言,不能希望将 TFNP 的所有黑盒硬度转化为白盒硬度:我们通过调整与随机预言方法和实例化它的不可能性有关的结果来证明这一点。我们考虑的另一个模型是简洁的黑盒模型,其中算法的复杂性是作为盒子中对象的描述大小的函数来衡量的(并且对计算时间没有限制)。在这种情况下,我们表明对于所有 TFNP 问题,都有一个有效的算法,其复杂性与框中对象的描述大小乘以解决方案大小成正比。但是,对于承诺问题,情况并非如此。最后,我们考虑了白盒模型中图属性测试的复杂性。我们展示了一个很难测试的属性,即使给定了计算图的程序(在适当的假设下,例如决策 Diffie-Hellman 的硬度)。硬属性是图是否是双源提取器。我们表明,对于所有 TFNP 问题,都有一个有效的算法,其复杂性与框内对象的描述大小乘以解决方案大小成正比。但是,对于承诺问题,情况并非如此。最后,我们考虑了白盒模型中图属性测试的复杂性。我们展示了一个很难测试的属性,即使给定了计算图的程序(在适当的假设下,例如决策 Diffie-Hellman 的硬度)。硬属性是图是否是双源提取器。我们表明,对于所有 TFNP 问题,都有一个有效的算法,其复杂性与框内对象的描述大小乘以解决方案大小成正比。但是,对于承诺问题,情况并非如此。最后,我们考虑了白盒模型中图属性测试的复杂性。我们展示了一个很难测试的属性,即使给定了计算图的程序(在适当的假设下,例如决策 Diffie-Hellman 的硬度)。硬属性是图是否是双源提取器。我们展示了一个很难测试的属性,即使给定了计算图的程序(在适当的假设下,例如决策 Diffie-Hellman 的硬度)。硬属性是图是否是双源提取器。我们展示了一个很难测试的属性,即使给定了计算图的程序(在适当的假设下,例如决策 Diffie-Hellman 的硬度)。硬属性是图是否是双源提取器。
更新日期:2019-07-23
down
wechat
bug