Skip to main content

Low Communication Complexity Protocols, Collision Resistant Hash Functions and Secret Key-Agreement Protocols

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13509))

Included in the following conference series:

Abstract

We   study communication complexity in computational settings where bad inputs may exist, but they should be hard to find for any computationally bounded adversary.

We define a model where there is a source of public randomness but the inputs are chosen by a computationally bounded adversarial participant after seeing the public randomness. We show that breaking the known communication lower bounds of the private coins model in this setting is closely connected to known cryptographic assumptions. We consider the simultaneous messages model and the interactive communication model and show that for any non trivial predicate (with no redundant rows, such as equality):

  1. 1.

    Breaking the \( \varOmega (\sqrt{n}) \) bound in the simultaneous message case or the \( \varOmega (\log n) \) bound in the interactive communication case, implies the existence of distributional collision-resistant hash functions (dCRH). This is shown using techniques from Babai and Kimmel [BK97]. Note that with a CRH the lower bounds can be broken.

  2. 2.

    There are no protocols of constant communication in this preset randomness settings (unlike the plain public randomness model).

The other model we study is that of a stateful “free talk”, where participants can communicate freely before the inputs are chosen and may maintain a state, and the communication complexity is measured only afterwards. We show that efficient protocols for equality in this model imply secret key-agreement protocols in a constructive manner. On the other hand, secret key-agreement protocols imply optimal (in terms of error) protocols for equality.

Research supported in part by grants from the Israel Science Foundation (no. 2686/20) and by the Simons Foundation Collaboration on the Theory of Algorithmic Fairness. The second author is incumbent of the Judith Kleeman Professorial Chair.

The full version of this paper is available at ia.cr/2022/312.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For the probabilistic version they are required to succeed with constant high probability.

  2. 2.

    The probability is over the choices of the random bits.

  3. 3.

    The probabilities are over the sampling of a hash function among the functions family.

  4. 4.

    See in [BK97] also the similar proof of Bourgain and Wigderson.

  5. 5.

    Bottesch et al. actually discuss quantum variants of the SM model and give the simpler proof for our classical case as a warm-up.

  6. 6.

    Can be generalized to a sample from any known efficient distribution.

  7. 7.

    See Canetti et al. [CHS05] for better parameters.

  8. 8.

    By switching the order of quantifiers, they require one polynomial for any adversary and not that for any adversary there exists a polynomial. See the comparison in [BHKY19].

  9. 9.

    Functions where it is hard to sample uniformly from \( h^{-1}(h(x)) \) for random \( x \). Such functions are known to exist if and only if one-way functions exist [IL89]. (in contrast to dCRH).

  10. 10.

    \(*\) is a don’t care symbol, see [BLV18] for a comparison of “total vs. partial predicates”.

  11. 11.

    CRHs exist in this model.

  12. 12.

    See also Hardt and Woodruff [HW13] who proved robustness limitations for linear functions.

  13. 13.

    See Fleischhacker and Simkin [FS21] and Fleischhacker et al. [FLS22] for more such lower bounds.

References

  1. Alon, N., Spencer, J.H.: The Probabilistic Method, 3rd edn. Wiley, Hoboken (2008)

    Book  Google Scholar 

  2. Bottesch, R., Gavinsky, D., Klauck, H.: Equality, revisited. In: Italiano, G.F., Pighizzini, G., Sannella, D.T. (eds.) MFCS 2015. LNCS, vol. 9235, pp. 127–138. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48054-0_11

    Chapter  Google Scholar 

  3. Bitansky, N., Haitner, I., Komargodski, I., Yogev, E.: Distributional collision resistance beyond one-way functions. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 667–695. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_23

    Chapter  Google Scholar 

  4. Bellare, M., Impagliazzo, R., Naor, M.: Does parallel repetition lower the error in computationally sound protocols? In: Proceedings 38th Symposium on Foundations of Computer Science, pp. 374–383. IEEE (1997)

    Google Scholar 

  5. Babai, L., Kimmel, P.G.: Randomized simultaneous messages: solution of a problem of YAO in communication complexity. In: Proceedings of Computational Complexity. Twelfth IEEE Conference, pp. 239–246. IEEE (1997)

    Google Scholar 

  6. Boyle, E., LaVigne, R., Vaikuntanathan, V.: Adversarially robust property-preserving hash functions. In: ITCS 2019 (2018)

    Google Scholar 

  7. Ben-Sasson, E., Maor, G.: Lower bound for communication complexity with no public randomness. Electron. Colloquium Comput. Complex. 22, 139 (2015)

    Google Scholar 

  8. Barak, B., Mahmoody-Ghidary, M.: Merkle puzzles are optimal — an O(n2)-query attack on any key exchange from a random oracle. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 374–390. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_22

    Chapter  Google Scholar 

  9. Canetti, R., Halevi, S., Steiner, M.: Hardness amplification of weakly verifiable puzzles. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 17–33. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_2

    Chapter  MATH  Google Scholar 

  10. Dubrov, B., Ishai, Y.: On the randomness complexity of efficient sampling. In: Proceedings of the Thirty-eighth ACM Symposium on Theory of Computing, pp. 711–720 (2006)

    Google Scholar 

  11. Fleischhacker, N., Larsen, K.G., Simkin, M.: Property-preserving hash functions for hamming distance from standard assumptions. In: Dunkelman, O., Dziembowski, S. (eds.) EUROCRYPT 2022, Part II. LNCS, vol. 13276, pp. 764–781. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-07085-3_26

  12. Fleischhacker, N., Simkin, M.: Robust property-preserving hash functions for hamming distance and more. In: Canteaut, A., Standaert, F.-X. (eds.) EUROCRYPT 2021. LNCS, vol. 12698, pp. 311–337. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-77883-5_11

    Chapter  Google Scholar 

  13. Grossman, O., Holmgren, J., Yogev, E.: Transparent error correcting in a computationally bounded world. In: Pass, R., Pietrzak, K. (eds.) TCC 2020. LNCS, vol. 12552, pp. 530–549. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-64381-2_19

    Chapter  Google Scholar 

  14. Harsha, P., Ishai, Y., Kilian, J., Nissim, K., Venkatesh, S.: Communication versus computation. In: Díaz, J., Karhumäki, J., Lepistö, A., Sannella, D. (eds.) ICALP 2004. LNCS, vol. 3142, pp. 745–756. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27836-8_63

    Chapter  Google Scholar 

  15. Holenstein, T.: Key agreement from weak bit agreement. In: Proceedings of the 37th ACM Symposium on Theory of Computing, pp. 664–673 (2005)

    Google Scholar 

  16. Holenstein, T.: Strengthening key agreement using hard-core sets. Ph.D thesis, ETH Zurich (2006)

    Google Scholar 

  17. Hardt, M., Woodruff, D.: How robust are linear sketches to adaptive inputs? In: Proceedings of the Forty-Fifth ACM Symposium on Theory of Computing, pp. 121–130 (2013)

    Google Scholar 

  18. Impagliazzo, R., Luby, M.: One-way functions are essential for complexity based cryptography. In: 30th IEEE Symposium on Foundations of Computer Science, pp. 230–235. IEEE Computer Society (1989)

    Google Scholar 

  19. Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of the 21st ACM symposium on Theory of Computing, pp. 44–61 (1989)

    Google Scholar 

  20. Kushilevitz, E., Nisan, N.: Communication Complexity. Cambridge University Press, Cambridge (1996)

    Book  Google Scholar 

  21. Komargodski, I., Naor, M., Yogev, E.: Collision resistant hashing for paranoids: dealing with multiple collisions. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10821, pp. 162–194. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78375-8_6

    Chapter  Google Scholar 

  22. Komargodski, I., Yogev, E.: On distributional collision resistant hashing. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10992, pp. 303–327. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96881-0_11

    Chapter  Google Scholar 

  23. Lipton, R.J.: A new approach to information theory. In: Enjalbert, P., Mayr, E.W., Wagner, K.W. (eds.) STACS 1994. LNCS, vol. 775, pp. 699–708. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-57785-8_183

    Chapter  Google Scholar 

  24. Mironov, I., Naor, M., Segev, G.: Sketching in adversarial environments. SIAM J. Comput. 40(6), 1845–1870 (2011)

    Article  MathSciNet  Google Scholar 

  25. Micali, S., Peikert, C., Sudan, M., Wilson, D.A.: Optimal error correction for computationally bounded noise. IEEE Trans. Inf. Theory 56(11), 5673–5680 (2010)

    Article  MathSciNet  Google Scholar 

  26. Newman, I.: Private vs common random bits in communication complexity. Inf. Process. Lett. 39(2), 67–71 (1991)

    Article  MathSciNet  Google Scholar 

  27. Naor, M., Rothblum, G.N.: The complexity of online memory checking. J. ACM 56(1), 1–46 (2009)

    Article  MathSciNet  Google Scholar 

  28. Newman, I., Szegedy, M.: Public vs. private coin flips in one round communication games. In: Proceedings of the Twenty-Eighth ACM Symposium on Theory of Computing, pp. 561–570 (1996)

    Google Scholar 

  29. Rothblum, R.D., Vasudevan, P.N.: Collision-resistance from multi-collision-resistance. Electron. Colloquium Comput. Complex. 17 (2022)

    Google Scholar 

  30. Rao, A., Yehudayoff, A.: Communication Complexity: and Applications. Cambridge University Press, Cambridge (2020)

    Book  Google Scholar 

  31. Simon, D.R.: Finding collisions on a one-way street: can secure hash functions be based on general assumptions? In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 334–345. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054137

    Chapter  Google Scholar 

  32. Wee, H.: One-way permutations, interactive hashing and statistically hiding commitments. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 419–433. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-70936-7_23

    Chapter  Google Scholar 

  33. Yao, A.C.-C.: Some complexity questions related to distributive computing. In: Proceedings of the 11th ACM Symposium on Theory of Computing, STOC 1979, pp. 209–213 (1979)

    Google Scholar 

Download references

Acknowledgements

We thank Shahar Dobzinski, Ilan Komargodski, Guy Rothlbum and Eylon Yogev for useful discussions and suggestions and the Crypto 2022 referees for the helpful comments and questions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Moni Naor .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cohen, S.P., Naor, M. (2022). Low Communication Complexity Protocols, Collision Resistant Hash Functions and Secret Key-Agreement Protocols. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13509. Springer, Cham. https://doi.org/10.1007/978-3-031-15982-4_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15982-4_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15981-7

  • Online ISBN: 978-3-031-15982-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics