skip to main content
10.1145/3564246.3585187acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article
Open Access

Indistinguishability Obfuscation, Range Avoidance, and Bounded Arithmetic

Published:02 June 2023Publication History

ABSTRACT

The range avoidance problem (denoted by Avoid) asks to find a string outside of the range of a given circuit C:{0,1}n→{0,1}m, where m>n. Although at least half of the strings of length m are correct answers, it is not clear how to deterministically find one. Recent results of Korten (FOCS’21) and Ren, Wang, and Santhanam (FOCS’ 22) show that efficient deterministic algorithms for Avoid would have far-reaching consequences, including strong circuit lower bounds and explicit constructions of combinatorial objects (e.g., Ramsey graphs, extractors, rigid matrices). This strongly motivates the question: does an efficient deterministic algorithm for Avoid actually exist?

In this work, we prove under the existence of subexponentially secure indistinguishability obfuscation (iO) that polynomial-time deterministic algorithms for Avoid imply NP=coNP. Combining this with Jain, Lin, and Sahai’s recent breakthrough construction of iO from well-founded assumptions (STOC’21, EUROCRYPT’22), we provide the first plausible evidence that Avoid has no efficient deterministic algorithm. Moreover, we also prove the hardness of Avoid based on polynomially-secure iO and a weaker variant of the Nondeterministic Exponential Time Hypothesis (NETH).

Extending our techniques, we prove a surprising separation in bounded arithmetic, conditioned on similar assumptions. Assuming subexponentially secure iO and coNP is not infinitely often in , we show that Avoid has no deterministic polynomial-time algorithm even when we are allowed O(1) queries to an oracle that can invert the given input circuit on an arbitrarily chosen m-bit string. It follows that the dual Weak Pigeonhole Principle, the combinatorial principle underlying Avoid, is not provable in Cook’s theory PV1. This gives (under plausible assumptions) the first separation of Cook’s theory PV1 for polynomial-time reasoning and Jeřábek’s theory APV1 for probabilistic polynomial-time reasoning.

References

  1. Scott Aaronson, Harry Buhrman, and William Kretschmer. 2023. A Qubit, a Coin, and an Advice String Walk Into a Relational Problem. Electron. Colloquium Comput. Complex., TR23-015 (2023), https://eccc.weizmann.ac.il/report/2023/015 Google ScholarGoogle Scholar
  2. Scott Aaronson and Avi Wigderson. 2009. Algebrization: A New Barrier in Complexity Theory. ACM Trans. Comput. Theory, 1, 1 (2009), 2:1–2:54. https://doi.org/10.1145/1490270.1490272 Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Sanjeev Arora and Boaz Barak. 2009. Computational Complexity - A Modern Approach. Cambridge University Press. isbn:978-0-521-42426-4 http://www.cambridge.org/catalogue/catalogue.asp?isbn=9780521424264 Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. László Babai. 1985. Trading Group Theory for Randomness. In STOC. ACM, 421–429. https://doi.org/10.1145/22145.22192 Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Theodore P. Baker, John Gill, and Robert Solovay. 1975. Relativizations of the P =? NP Question. SIAM J. Comput., 4, 4 (1975), 431–442. https://doi.org/10.1137/0204037 Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. 2001. On the (Im)possibility of Obfuscating Programs. In CRYPTO (Lecture Notes in Computer Science, Vol. 2139). Springer, 1–18. https://doi.org/10.1007/3-540-44647-8_1 Google ScholarGoogle ScholarCross RefCross Ref
  7. Boaz Barak, Oded Goldreich, Russell Impagliazzo, Steven Rudich, Amit Sahai, Salil P. Vadhan, and Ke Yang. 2012. On the (im)possibility of obfuscating programs. J. ACM, 59, 2 (2012), 6:1–6:48. https://doi.org/10.1145/2160158.2160159 Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Ohad Barta, Yuval Ishai, Rafail Ostrovsky, and David J. Wu. 2020. On Succinct Arguments and Witness Encryption from Groups. In CRYPTO (1) (Lecture Notes in Computer Science, Vol. 12170). Springer, 776–806. https://doi.org/10.1007/978-3-030-56784-2_26 Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Nir Bitansky, Omer Paneth, and Alon Rosen. 2015. On the Cryptographic Hardness of Finding a Nash Equilibrium. In FOCS. IEEE Computer Society, 1480–1498. https://doi.org/10.1109/FOCS.2015.94 Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Dan Boneh and Mark Zhandry. 2017. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation. Algorithmica, 79, 4 (2017), 1233–1285. https://doi.org/10.1007/s00453-016-0242-8 Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Ravi B. Boppana, Johan Håstad, and Stathis Zachos. 1987. Does co-NP Have Short Interactive Proofs? Inf. Process. Lett., 25, 2 (1987), 127–132. https://doi.org/10.1016/0020-0190(87)90232-8 Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Samuel R Buss. 1985. Bounded arithmetic. Princeton University. Google ScholarGoogle Scholar
  13. Samuel R. Buss, Leszek Aleksander Kolodziejczyk, and Neil Thapen. 2014. Fragments of Approximate Counting. J. Symb. Log., 79, 2 (2014), 496–525. https://doi.org/10.1017/jsl.2013.37 Google ScholarGoogle ScholarCross RefCross Ref
  14. Jan Bydzovsky, Jan Krajícek, and Igor Carboni Oliveira. 2020. Consistency of circuit lower bounds with bounded theories. Log. Methods Comput. Sci., 16, 2 (2020), https://doi.org/10.23638/LMCS-16(2:12)2020 Google ScholarGoogle ScholarCross RefCross Ref
  15. Jan Bydzovsky and Moritz Müller. 2020. Polynomial time ultrapowers and the consistency of circuit lower bounds. Arch. Math. Log., 59, 1-2 (2020), 127–147. https://doi.org/10.1007/s00153-019-00681-y Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Marco Carmosino, Valentine Kabanets, Antonina Kolokolova, and Igor Carboni Oliveira. 2021. LEARN-Uniform Circuit Lower Bounds and Provability in Bounded Arithmetic. In FOCS. IEEE, 770–780. https://doi.org/10.1109/FOCS52979.2021.00080 Google ScholarGoogle ScholarCross RefCross Ref
  17. Marco L. Carmosino, Jiawei Gao, Russell Impagliazzo, Ivan Mihajlin, Ramamohan Paturi, and Stefan Schneider. 2016. Nondeterministic Extensions of the Strong Exponential Time Hypothesis and Consequences for Non-reducibility. In ITCS. ACM, 261–270. https://doi.org/10.1145/2840728.2840746 Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Lijie Chen, Ron D. Rothblum, Roei Tell, and Eylon Yogev. 2020. On Exponential-Time Hypotheses, Derandomization, and Circuit Lower Bounds: Extended Abstract. In FOCS. IEEE, 13–23. https://doi.org/10.1109/FOCS46700.2020.00010 Google ScholarGoogle ScholarCross RefCross Ref
  19. Yilei Chen, Vinod Vaikuntanathan, and Hoeteck Wee. 2018. GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates. In CRYPTO (2) (Lecture Notes in Computer Science, Vol. 10992). Springer, 577–607. https://doi.org/10.1007/978-3-319-96881-0_20 Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Alan Cobham. 1965. The intrinsic computational difficulty of functions. Proc. Logic, Methodology and Philosophy of Science, 24–30. Google ScholarGoogle Scholar
  21. Stephen Cook and Phuong Nguyen. 2010. Logical foundations of proof complexity. 11, Cambridge University Press Cambridge. Google ScholarGoogle Scholar
  22. Stephen A. Cook. 1975. Feasibly Constructive Proofs and the Propositional Calculus (Preliminary Version). In STOC. ACM, 83–97. https://doi.org/10.1145/800116.803756 Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Lance Fortnow and Rahul Santhanam. 2011. Infeasibility of instance compression and succinct PCPs for NP. J. Comput. Syst. Sci., 77, 1 (2011), 91–106. https://doi.org/10.1016/j.jcss.2010.06.007 Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Karthik Gajulapalli, Alexander Golovnev, Satyajeet Nagargoje, and Sidhant Saraogi. 2023. Range Avoidance for Constant-Depth Circuits: Hardness and Algorithms. CoRR, abs/2303.05044 (2023), https://doi.org/10.48550/arXiv.2303.05044 arXiv:2303.05044. Google ScholarGoogle Scholar
  25. Sanjam Garg, Craig Gentry, Shai Halevi, Mariana Raykova, Amit Sahai, and Brent Waters. 2016. Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits. SIAM J. Comput., 45, 3 (2016), 882–929. https://doi.org/10.1137/14095772X Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Sanjam Garg, Craig Gentry, Amit Sahai, and Brent Waters. 2013. Witness encryption and its applications. In STOC. ACM, 467–476. https://doi.org/10.1145/2488608.2488667 Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Sanjam Garg, Omkant Pandey, and Akshayaram Srinivasan. 2016. Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium. In CRYPTO (2) (Lecture Notes in Computer Science, Vol. 9815). Springer, 579–604. https://doi.org/10.1007/978-3-662-53008-5_20 Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Shafi Goldwasser and Michael Sipser. 1989. Private Coins versus Public Coins in Interactive Proof Systems. Adv. Comput. Res., 5 (1989), 73–90. Google ScholarGoogle Scholar
  29. Venkatesan Guruswami, Xin Lyu, and Xiuhan Wang. 2022. Range Avoidance for Low-Depth Circuits and Connections to Pseudorandomness. In APPROX/RANDOM (LIPIcs, Vol. 245). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 20:1–20:21. https://doi.org/10.4230/LIPIcs.APPROX/RANDOM.2022.20 Google ScholarGoogle ScholarCross RefCross Ref
  30. Russell Impagliazzo, Valentine Kabanets, and Ilya Volkovich. 2018. The Power of Natural Properties as Oracles. In Computational Complexity Conference (LIPIcs, Vol. 102). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 7:1–7:20. https://doi.org/10.4230/LIPIcs.CCC.2018.7 Google ScholarGoogle ScholarCross RefCross Ref
  31. Russell Impagliazzo and Avi Wigderson. 1997. P = BPP if E Requires Exponential Circuits: Derandomizing the XOR Lemma. In STOC. ACM, 220–229. https://doi.org/10.1145/258533.258590 Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Abhishek Jain and Zhengzhong Jin. 2022. Indistinguishability Obfuscation via Mathematical Proofs of Equivalence. In FOCS. IEEE, 1023–1034. https://doi.org/10.1109/FOCS54457.2022.00100 Google ScholarGoogle ScholarCross RefCross Ref
  33. Aayush Jain, Huijia Lin, and Amit Sahai. 2021. Indistinguishability obfuscation from well-founded assumptions. In STOC. ACM, 60–73. https://doi.org/10.1145/3406325.3451093 Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Aayush Jain, Huijia Lin, and Amit Sahai. 2022. Personal Communication. Google ScholarGoogle Scholar
  35. Aayush Jain, Huijia Lin, and Amit Sahai. 2022. Indistinguishability Obfuscation from LPN over F_p, DLIN, and PRGs in NC^0. In EUROCRYPT (1) (Lecture Notes in Computer Science, Vol. 13275). Springer, 670–699. https://doi.org/10.1007/978-3-031-06944-4_23 Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Emil Jeřábek. 2004. Dual weak pigeonhole principle, Boolean complexity, and derandomization. Ann. Pure Appl. Log., 129, 1-3 (2004), 1–37. https://doi.org/10.1016/j.apal.2003.12.003 Google ScholarGoogle ScholarCross RefCross Ref
  37. Emil Jeřábek. 2005. Weak pigeonhole principle, and randomized computation. Ph. D. Dissertation. Ph. D. thesis, Faculty of Mathematics and Physics, Charles University, Prague. Google ScholarGoogle Scholar
  38. Emil Jeřábek. 2007. Approximate counting in bounded arithmetic. J. Symb. Log., 72, 3 (2007), 959–993. https://doi.org/10.2178/jsl/1191333850 Google ScholarGoogle ScholarCross RefCross Ref
  39. Emil Jerábek. 2007. On Independence of Variants of the Weak Pigeonhole Principle. J. Log. Comput., 17, 3 (2007), 587–604. https://doi.org/10.1093/logcom/exm017 Google ScholarGoogle ScholarCross RefCross Ref
  40. Emil Jeřábek. 2009. Approximate counting by hashing in bounded arithmetic. J. Symb. Log., 74, 3 (2009), 829–860. https://doi.org/10.2178/jsl/1245158087 Google ScholarGoogle ScholarCross RefCross Ref
  41. Valentine Kabanets and Jin-yi Cai. 2000. Circuit minimization problem. In STOC. ACM, 73–79. https://doi.org/10.1145/335305.335314 Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Erfan Khaniki. 2022. Nisan-Wigderson Generators in Proof Complexity: New Lower Bounds. In CCC (LIPIcs, Vol. 234). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 17:1–17:15. https://doi.org/10.4230/LIPIcs.CCC.2022.17 Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Erica Klarreich. 2020. Computer Scientists Achieve ‘Crown Jewel’ of Cryptography. Quanta Magazine, Nov. Google ScholarGoogle Scholar
  44. Robert Kleinberg, Oliver Korten, Daniel Mitropolsky, and Christos H. Papadimitriou. 2021. Total Functions in the Polynomial Hierarchy. In ITCS (LIPIcs, Vol. 185). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 44:1–44:18. https://doi.org/10.4230/LIPIcs.ITCS.2021.44 Google ScholarGoogle ScholarCross RefCross Ref
  45. Adam R. Klivans and Dieter van Melkebeek. 2002. Graph Nonisomorphism Has Subexponential Size Proofs Unless the Polynomial-Time Hierarchy Collapses. SIAM J. Comput., 31, 5 (2002), 1501–1526. https://doi.org/10.1137/S0097539700389652 Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Ker-I Ko. 1986. On the Notion of Infinite Pseudorandom Sequences. Theor. Comput. Sci., 48, 3 (1986), 9–33. https://doi.org/10.1016/0304-3975(86)90081-2 Google ScholarGoogle ScholarCross RefCross Ref
  47. Andrei N Kolmogorov. 1965. Three approaches to the quantitative definition of information. Problems of information transmission, https://doi.org/10.1080/00207166808803030 Google ScholarGoogle ScholarCross RefCross Ref
  48. Ilan Komargodski, Tal Moran, Moni Naor, Rafael Pass, Alon Rosen, and Eylon Yogev. 2022. One-Way Functions and (Im)perfect Obfuscation. SIAM J. Comput., 51, 6 (2022), 1769–1795. https://doi.org/10.1137/15m1048549 Google ScholarGoogle ScholarCross RefCross Ref
  49. Oliver Korten. 2021. The Hardest Explicit Construction. In 62nd IEEE Annual Symposium on Foundations of Computer Science, FOCS. IEEE, 433–444. https://doi.org/10.1109/FOCS52979.2021.00051 Google ScholarGoogle ScholarCross RefCross Ref
  50. Oliver Korten. 2022. Derandomization from Time-Space Tradeoffs. In CCC (LIPIcs, Vol. 234). Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 37:1–37:26. https://doi.org/10.4230/LIPIcs.CCC.2022.37 Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Jan Krajíček. 1995. Bounded arithmetic, propositional logic, and complexity theory (Encyclopedia of mathematics and its applications, Vol. 60). Cambridge University Press. isbn:978-0-521-45205-2 Google ScholarGoogle Scholar
  52. Jan Krajíček. 2011. On the Proof Complexity of the Nisan-Wigderson Generator based on a Hard NP ∩ coNP function. J. Math. Log., 11, 1 (2011), https://doi.org/10.1142/S0219061311000979 Google ScholarGoogle ScholarCross RefCross Ref
  53. Jan Krajíček. 2019. Proof complexity. 170, Cambridge University Press. Google ScholarGoogle Scholar
  54. Jan Krajíček. 2021. Small Circuits and Dual Weak PHP in the Universal Theory of p-time Algorithms. ACM Trans. Comput. Log., 22, 2 (2021), 11:1–11:4. https://doi.org/10.1145/3446207 Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Jan Krajícek. 2022. On the existence of strong proof complexity generators. Electron. Colloquium Comput. Complex., TR22-120 (2022), https://eccc.weizmann.ac.il/report/2022/120 Google ScholarGoogle Scholar
  56. Jan Krajícek and Igor Carboni Oliveira. 2017. Unprovability of circuit upper bounds in Cook’s theory PV. Log. Methods Comput. Sci., 13, 1 (2017), https://doi.org/10.23638/LMCS-13(1:4)2017 Google ScholarGoogle ScholarCross RefCross Ref
  57. Jan Krajíček, Pavel Pudlák, and Gaisi Takeuti. 1991. Bounded Arithmetic and the Polynomial Hierarchy. Ann. Pure Appl. Log., 52, 1-2 (1991), 143–153. https://doi.org/10.1016/0168-0072(91)90043-L Google ScholarGoogle ScholarCross RefCross Ref
  58. Dai Tri Man Le and Stephen A. Cook. 2011. Formalizing Randomized Matching Algorithms. Log. Methods Comput. Sci., 8, 3 (2011), https://doi.org/10.2168/LMCS-8(3:5)2012 Google ScholarGoogle ScholarCross RefCross Ref
  59. Peter Bro Miltersen and N. V. Vinodchandran. 2005. Derandomizing Arthur-Merlin Games using Hitting Sets. Comput. Complex., 14, 3 (2005), 256–279. https://doi.org/10.1007/s00037-005-0197-7 Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Moritz Müller and Ján Pich. 2020. Feasibly constructive proofs of succinct weak circuit lower bounds. Ann. Pure Appl. Log., 171, 2 (2020), https://doi.org/10.1016/j.apal.2019.102735 Google ScholarGoogle ScholarCross RefCross Ref
  61. Kerry Ojakian. 2004. Combinatorics in bounded arithmetic. Ph. D. Dissertation. Carnegie Mellon University. Google ScholarGoogle Scholar
  62. Ján Pich. 2015. Circuit lower bounds in bounded arithmetics. Ann. Pure Appl. Log., 166, 1 (2015), 29–45. https://doi.org/10.1016/j.apal.2014.08.004 Google ScholarGoogle ScholarCross RefCross Ref
  63. Ján Pich. 2015. Logical strength of complexity theory and a formalization of the PCP theorem in bounded arithmetic. Log. Methods Comput. Sci., 11, 2 (2015), https://doi.org/10.2168/LMCS-11(2:8)2015 Google ScholarGoogle ScholarCross RefCross Ref
  64. Ján Pich and Rahul Santhanam. 2021. Strong co-nondeterministic lower bounds for NP cannot be proved feasibly. In STOC. ACM, 223–233. https://doi.org/10.1145/3406325.3451117 Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. Alexander A. Razborov and Steven Rudich. 1997. Natural Proofs. J. Comput. Syst. Sci., 55, 1 (1997), 24–35. https://doi.org/10.1006/jcss.1997.1494 Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Hanlin Ren, Rahul Santhanam, and Zhikun Wang. 2022. On the Range Avoidance Problem for Circuits. In FOCS. IEEE, 640–650. https://doi.org/10.1109/FOCS54457.2022.00067 Google ScholarGoogle ScholarCross RefCross Ref
  67. Amit Sahai and Brent Waters. 2021. How to Use Indistinguishability Obfuscation: Deniable Encryption, and More. SIAM J. Comput., 50, 3 (2021), 857–908. https://doi.org/10.1137/15M1030108 Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Michael Sipser. 1983. A Complexity Theoretic Approach to Randomness. In STOC. ACM, 330–335. https://doi.org/10.1145/800061.808762 Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. Michael Sipser. 1997. Introduction to the theory of computation. PWS Publishing Company. Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. Madhu Sudan, Luca Trevisan, and Salil P. Vadhan. 2001. Pseudorandom Generators without the XOR Lemma. J. Comput. Syst. Sci., 62, 2 (2001), 236–266. https://doi.org/10.1006/jcss.2000.1730 Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. Rotem Tsabary. 2022. Candidate Witness Encryption from Lattice Techniques. In CRYPTO (1) (Lecture Notes in Computer Science, Vol. 13507). Springer, 535–559. https://doi.org/10.1007/978-3-031-15802-5_19 Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. Vinod Vaikuntanathan, Hoeteck Wee, and Daniel Wichs. 2022. Witness Encryption and Null-IO from Evasive LWE. In ASIACRYPT (1) (Lecture Notes in Computer Science, Vol. 13791). Springer, 195–221. https://doi.org/10.1007/978-3-031-22963-3_7 Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Indistinguishability Obfuscation, Range Avoidance, and Bounded Arithmetic

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Article Metrics

            • Downloads (Last 12 months)350
            • Downloads (Last 6 weeks)32

            Other Metrics

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader