One-way multiparty communication lower bound for pointer jumping with applications

In this paper we study the one-way multi-party communication model, in which even party speaks exactly once in its turn. For every fixed k, we prove a tight lower hound of Omega (n1/(k-1)) on the probabilistic communication complexity of pointer jumping in a k-layered tree, where the pointers of the i-lh layer reside on the forehead of the i-th party to speak. The lower bound remains nontrivial even for k = (log n)1/2-Omega(1) parties. Previous to our work a lower bound was known only for k = 3 , and in very restricted models for k > 3. Our results have the following consequences to other models and problems, extending previous work in several directions. The one-way model is strong enough to capture general (non one-wav) multi-party protocols of bounded rounds. Thus we generalize to this multi-party model results on two directions studied in the classical 2-party model. The first is a mund hierarchy: We give an exponential separation between the power of r and 2r rounds in general probabilistic k-party protocols, for any fixed k and r. The second is the relative power of determinism and nondeterminism: We prove an exponential separation between nondeterministic and deterministic communication complexity for general k-party protocols with r rounds, for anvfixed k, r. The pointer jumping function is weak enough to be a special case of the well-studied disjointness function. Thus we obtain a lower bound of Omega (n1/(k-1)) on the probabilistic complexity of k-set disjointness in the oneway model, which was known only for k = 3 parties. Our result also extends a similar lower bound for the weaker simultaneous model, in which parties simultaneously send one message to a referee. Finally, we infer an exponential separation between the power of different orders in which parties send messages in the one-way model, for every fixed k. Previous to our work such a separation was only known for k = 3. Our lower bound technique, which handles functions of high discrepancy, may be of independent interest. It provides a "party-elimination " induction, based on a restricted form of a direct-product result, specific to the pointer jumping function.

[1]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[2]  Brent Waters,et al.  Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.

[3]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[4]  Clifford C. Cocks An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.

[5]  Thomas P. Hayes,et al.  The Cost of the Missing Bit: Communication Complexity with Help , 1998, STOC '98.

[6]  Ronald Cramer,et al.  Signature schemes based on the strong RSA assumption , 2000, TSEC.

[7]  Alexander A. Sherstov Communication Lower Bounds Using Dual Polynomials , 2008, Bull. EATCS.

[8]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[9]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[10]  Ninghui Li,et al.  Oblivious signature-based envelope , 2003, PODC '03.

[11]  Eike Kiltz,et al.  Append-Only Signatures , 2005, ICALP.

[12]  Alfred V. Aho,et al.  On notions of information transfer in VLSI circuits , 1983, STOC.

[13]  Brent Waters,et al.  Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.

[14]  Avi Wigdersony N (log N) Lower Bounds on the Size of Depth 3 Threshold Circuits with and Gates at the Bottom , 1993 .

[15]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[16]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[17]  Craig Gentry,et al.  Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.

[18]  Toniann Pitassi,et al.  Lower Bounds for Lovász-Schrijver Systems and Beyond Follow from Multiparty Communication Complexity , 2005, ICALP.

[19]  André Gronemeier NOF-Multiparty Information Complexity Bounds for Pointer Jumping , 2006, MFCS.

[20]  Dan Boneh,et al.  Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.

[21]  Jirí Sgall,et al.  Some bounds on multiparty communication complexity of pointer jumping , 1998, computational complexity.

[22]  Emanuele Viola,et al.  One-way multiparty communication lower bound for pointer jumping with applications , 2009, Comb..

[23]  Joshua Brody The Maximum Communication Complexity of Multi-Party Pointer Jumping , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.

[24]  Toniann Pitassi,et al.  Separating Deterministic from Nondeterministic NOF Multiparty Communication Complexity , 2007, ICALP.

[25]  Diana K. Smetters,et al.  Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..

[26]  Ben Adida,et al.  How to Shuffle in Public , 2007, TCC.

[27]  Shai Halevi,et al.  Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.

[28]  Chanathip Namprempre,et al.  Unrestricted Aggregate Signatures , 2007, ICALP.

[29]  Avi Wigderson,et al.  A direct sum theorem for corruption and the multiparty NOF communication complexity of set disjointness , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[30]  Antoine Joux,et al.  A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.

[31]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[32]  A. S The Pattern Matrix Method for Lower Bounds on Quantum Communication ∗ , 2007 .

[33]  Andrew Chi-Chih Yao,et al.  Some complexity questions related to distributive computing(Preliminary Report) , 1979, STOC.

[34]  Noam Nisan,et al.  Rounds in communication complexity revisited , 1991, STOC '91.

[35]  Ran Raz,et al.  The BNS-Chung criterion for multi-party communication complexity , 2000, computational complexity.

[36]  Andrew Chi-Chih Yao,et al.  ON ACC and threshold circuits , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[37]  Ueli Maurer,et al.  Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.

[38]  Johan Håstad,et al.  On the power of small-depth threshold circuits , 1991, computational complexity.

[39]  Emanuele Viola,et al.  Improved Separations between Nondeterministic and Randomized Multiparty Communication , 2008, TOCT.

[40]  Alfred Menezes,et al.  Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.

[41]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[42]  Richard J. Lipton,et al.  Multi-party protocols , 1983, STOC.

[43]  Vishal Saraswat,et al.  Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.

[44]  Jan Camenisch,et al.  Signature Schemes and Anonymous Credentials from Bilinear Maps , 2004, CRYPTO.

[45]  Craig Gentry,et al.  Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.

[46]  Noam Nisan,et al.  Multiparty Protocols, Pseudorandom Generators for Logspace, and Time-Space Trade-Offs , 1992, J. Comput. Syst. Sci..

[47]  A. Chattopadhyay Discrepancy and the Power of Bottom Fan-in in Depth-three Circuits , 2007, FOCS 2007.

[48]  Richard Beigel,et al.  On ACC , 1994, computational complexity.

[49]  Noam Nisan,et al.  Pointer jumping requires concurrent read , 1997, STOC '97.

[50]  Ziv Bar-Yossef,et al.  An information statistics approach to data stream and communication complexity , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[51]  D. Boneh,et al.  Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.

[52]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[53]  Emanuele Viola,et al.  Norms, XOR Lemmas, and Lower Bounds for GF(2) Polynomials and Multiparty Protocols , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).

[54]  Noga Alon,et al.  The space complexity of approximating the frequency moments , 1996, STOC '96.

[55]  Alexander A. Sherstov Separating AC0 from depth-2 majority circuits , 2007, STOC '07.

[56]  Troy Lee,et al.  Disjointness is Hard in the Multiparty Number-on-the-Forehead Model , 2007, 2008 23rd Annual IEEE Conference on Computational Complexity.

[57]  Zvi Galil,et al.  Lower bounds on communication complexity , 1984, STOC '84.

[58]  Kaoru Kurosawa,et al.  Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.

[59]  Brent Waters,et al.  Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.

[60]  Emanuele Viola,et al.  Pseudorandom bits for constant depth circuits with few arbitrary symmetric gates , 2005, 20th Annual IEEE Conference on Computational Complexity (CCC'05).

[61]  Emanuele Viola,et al.  Norms, XOR Lemmas, and Lower Bounds for Polynomials and Protocols , 2008, Theory Comput..

[62]  Satyanarayana V. Lokam,et al.  Communication Complexity of Simultaneous Messages , 2003, SIAM J. Comput..

[63]  Zvi Galil,et al.  Lower Bounds on Communication Complexity , 1987, Inf. Comput..

[64]  Brent Waters,et al.  Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.

[65]  Alexander A. Sherstov The pattern matrix method for lower bounds on quantum communication , 2008, STOC '08.

[66]  Ronald de Wolf,et al.  A Hypercontractive Inequality for Matrix-Valued Functions with Applications to Quantum Computing and LDCs , 2007, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[67]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[68]  Fan Chung Graham,et al.  Communication Complexity and Quasi Randomness , 1993, SIAM J. Discret. Math..

[69]  Qixiang Mei,et al.  Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.

[70]  Amit Chakrabarti,et al.  Lower Bounds for Multi-Player Pointer Jumping , 2007, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).

[71]  Russell Impagliazzo,et al.  Improved depth lower bounds for small distance connectivity , 1998, computational complexity.

[72]  Paul Beame,et al.  MULTIPARTY COMMUNICATION COMPLEXITY AND THRESHOLD CIRCUIT SIZE OF AC0∗ , 2010 .

[73]  Arkadev Chattopadhyay,et al.  Multiparty Communication Complexity of Disjointness , 2008, Electron. Colloquium Comput. Complex..

[74]  Silvio Micali,et al.  Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[75]  Joshua Brody,et al.  Sublinear Communication Protocols for Multi-Party Pointer Jumping and a Related Lower Bound , 2008, STACS.

[76]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.