Title
Average-Case Fine-Grained Hardness.
Abstract
We present functions that can be computed in some fixed polynomial time but are hard on average for any algorithm that runs in slightly smaller time, assuming widely-conjectured worst-case hardness for problems from the study of fine-grained complexity. Unconditional constructions of such functions are known from before (Goldmann et al., IPL ’94), but these have been canonical functions that have not found further use, while our functions are closely related to well-studied problems and have considerable algebraic structure. Based on the average-case hardness and structural properties of our functions, we outline the construction of a Proof of Work scheme and discuss possible approaches to constructing fine-grained One-Way Functions. We also show how our reductions make conjectures regarding the worst-case hardness of the problems we reduce from (and consequently the Strong Exponential Time Hypothesis) heuristically falsifiable in a sense similar to that of (Naor, CRYPTO ’03). We prove our hardness results in each case by showing fine-grained reductions from solving one of three problems – namely, Orthogonal Vectors (OV), 3SUM, and All-Pairs Shortest Paths (APSP) – in the worst case to computing our function correctly on a uniformly random input. The conjectured hardness of OV and 3SUM then gives us functions that require n2−o(1) time to compute on average, and that of APSP gives us a function that requires n3−o(1) time. Using the same techniques we also obtain a conditional average-case time hierarchy of functions.
Year
DOI
Venue
2017
10.1145/3055399.3055466
IACR Cryptology ePrint Archive
Keywords
DocType
Volume
Average-Case Complexity,Fine-Grained Complexity,Cryptography,Heuristic Falsifiability,Proofs of Work,Worst-Case to Average-Case Reduction
Journal
2017
ISSN
Citations 
PageRank 
0737-8017
6
0.44
References 
Authors
10
4
Name
Order
Citations
PageRank
Marshall Ball1448.81
Alon Rosen2136060.54
Manuel Sabin3111.93
Prashant Nalini Vasudevan4389.09