PPP (complexity)

From HandWiki

In computational complexity theory, the complexity class PPP (polynomial pigeonhole principle) is a subclass of TFNP. It is the class of search problems that can be shown to be total by an application of the pigeonhole principle. Christos Papadimitriou introduced it in the same paper that introduced PPAD and PPA.[1] PPP contains both PPAD and PWPP (polynomial weak pigeonhole principle) as subclasses. These complexity classes are of particular interest in cryptography because they are strongly related to cryptographic primitives such as one-way permutations and collision-resistant hash functions.

Definition

PPP is the set of all function computation problems that admit a polynomial-time reduction to the PIGEON problem, defined as follows:

Given a Boolean circuit [math]\displaystyle{ C }[/math] having the same number [math]\displaystyle{ n }[/math] of input bits as output bits, find either an input [math]\displaystyle{ x }[/math] that is mapped to the output [math]\displaystyle{ C(x) = 0^n }[/math], or two distinct inputs [math]\displaystyle{ x \ne y }[/math] that are mapped to the same output [math]\displaystyle{ C(x) = C(y) }[/math].

A problem is PPP-complete if PIGEON is also polynomial-time reducible to it. Note that the pigeonhole principle guarantees that PIGEON is total. We can also define WEAK-PIGEON, for which the weak pigeonhole principle guarantees totality. PWPP is the corresponding class of problems that are polynomial-time reducible to it.[2] WEAK-PIGEON is the following problem:

Given a Boolean circuit [math]\displaystyle{ C }[/math] having [math]\displaystyle{ n }[/math] input bits and [math]\displaystyle{ n-1 }[/math] output bits, find [math]\displaystyle{ x \ne y }[/math] such that [math]\displaystyle{ C(x) = C(y) }[/math].

Here, the range of the circuit is strictly smaller than its domain, so the circuit is guaranteed to be non-injective. WEAK-PIGEON reduces to PIGEON by appending a single 1 bit to the circuit's output, so PWPP [math]\displaystyle{ \subseteq }[/math] PPP.

Connection to cryptography

We can view the circuit in PIGEON as a polynomial-time computable hash function. Hence, PPP is the complexity class which captures the hardness of either inverting or finding a collision in hash functions. More generally, the relationship of subclasses of FNP to polynomial-time complexity classes can be used to determine the existence of certain cryptographic primitives, and vice versa.

For example, it is known that if FNP = FP, then one-way functions do not exist. Similarly, if PPP = FP, then one-way permutations do not exist.[3] Hence, PPP (which is a subclass of FNP) more closely captures the question of the existence of one-way permutations. We can prove this by reducing the problem of inverting a permutation [math]\displaystyle{ \pi }[/math] on an output [math]\displaystyle{ y }[/math] to PIGEON. Construct a circuit [math]\displaystyle{ C }[/math] that computes [math]\displaystyle{ C(x) = \pi(x) \oplus y }[/math]. Since [math]\displaystyle{ \pi }[/math] is a permutation, a solution to PIGEON must output [math]\displaystyle{ x }[/math] such that [math]\displaystyle{ C(x) = 0 = \pi(x) \oplus y }[/math], which implies [math]\displaystyle{ \pi(x) = y }[/math].

Relationship to PPAD

PPP contains PPAD as a subclass (strict containment is an open problem). This is because End-of-the-Line, which defines PPAD, admits a straightforward polynomial-time reduction to PIGEON. In End-of-the-Line, the input is a start vertex [math]\displaystyle{ s }[/math] in a directed graph [math]\displaystyle{ G }[/math] where each vertex has at most one successor and at most one predecessor, represented by a polynomial-time computable successor function [math]\displaystyle{ f }[/math]. Define a circuit [math]\displaystyle{ C }[/math] whose input is a vertex [math]\displaystyle{ x }[/math] and whose output is its successor if there is one, or [math]\displaystyle{ x }[/math] if it does not. If we represent the source vertex [math]\displaystyle{ s }[/math] as the bitstring [math]\displaystyle{ 0^n }[/math], this circuit is a direct reduction of End-of-the-Line to Pigeon, since any collision in [math]\displaystyle{ C }[/math] provides a sink in [math]\displaystyle{ G }[/math].

Notable problems

Equal sums problem

The equal sums problem is the following problem. Given [math]\displaystyle{ n }[/math] positive integers that sum to less than [math]\displaystyle{ 2^n - 1 }[/math], find two distinct subsets of the integers that have the same total. This problem is contained in PPP, but it is not known if it is PPP-complete.

Constrained-SIS problem

The constrained-SIS (short integer solution) problem, which is a generalization of the SIS problem from lattice-based cryptography, has been shown to be complete for PPP.[4] Prior to that work, the only problems known to be complete for PPP were variants of PIGEON.

Integer factorization

There exist polynomial-time randomized reductions from the integer factorization problem to WEAK-PIGEON.[5] Additionally, under the generalized Riemann hypothesis, there also exist deterministic polynomial reductions. However, it is still an open problem to unconditionally show that integer factorization is in PPP.

References

  1. Christos Papadimitriou (1994). "On the complexity of the parity argument and other inefficient proofs of existence". Journal of Computer and System Sciences 48 (3): 498–532. doi:10.1016/S0022-0000(05)80063-7. http://www.cs.berkeley.edu/~christos/papers/On%20the%20Complexity.pdf. Retrieved 2009-12-11. 
  2. Emil Jeřábek (2016). "Integer factoring and modular square roots". Journal of Computer and System Sciences 82 (2): 380–394. doi:10.1016/j.jcss.2015.08.001. 
  3. Christos Papadimitriou (1994). "On the complexity of the parity argument and other inefficient proofs of existence". Journal of Computer and System Sciences 48 (3): 498–532. doi:10.1016/S0022-0000(05)80063-7. http://www.cs.berkeley.edu/~christos/papers/On%20the%20Complexity.pdf. Retrieved 2009-12-11. 
  4. K. Sotiraki, M. Zampitakis, and G. Zirdelis (2018). "PPP-Completeness with Connections to Cryptography". pp. 148–158. doi:10.1109/FOCS.2018.00023. 
  5. Emil Jeřábek (2016). "Integer factoring and modular square roots". Journal of Computer and System Sciences 82 (2): 380–394. doi:10.1016/j.jcss.2015.08.001.