'Data Structures Meet Cryptography: 3SUM with Preprocessing' by DCI's Sunoo Park et al.

By: Alexander Golovnev (Harvard - alexgolovnev@gmail.com), Siyao Guo (NYU Shanghai - sg191@nyu.edu), Thibaut Horel (MIT - thibauth@mit.edu), Sunoo Park (MIT & Harvard - sunoo@csail.mit.edu), Vinod Vaikuntanathan (MIT - vinodv@csail.mit.edu)

Abstract

This paper shows several connections between data structure problems and cryptography against preprocessing attacks. Our results span data structure upper bounds, cryptographic applications, and data structure lower bounds, as summarized next.

First, we apply Fiat–Naor inversion, a technique with cryptographic origins, to obtain a data structure upper bound. In particular, our technique yields a suite of algorithms with space S and (online) time T for a preprocessing version of the N-input 3SUM problem where S3 ·T = O􏰖(N6). This disproves a strong conjecture (Goldstein et al., WADS 2017) that there is no data structure that solves this problem for S = N2−δ and T = N1−δ for any constant δ > 0.

Secondly, we show equivalence between lower bounds for a broad class of (static) data struc- ture problems and one-way functions in the random oracle model that resist a very strong form of preprocessing attack. Concretely, given a random function F : [N] → [N] (accessed as an oracle) we show how to compile it into a function GF : [N2] → [N2] which resists S-bit prepro- cessing attacks that run in query time T where ST = O(N2−ε) (assuming a corresponding data structure lower bound on 3SUM). In contrast, a classical result of Hellman tells us that F itself can be more easily inverted, say with N2/3-bit preprocessing in N2/3 time. We also show that much stronger lower bounds follow from the hardness of kSUM. Our results can be equivalently interpreted as security against adversaries that are very non-uniform, or have large auxiliary input, or as security in the face of a powerfully backdoored random oracle.

Thirdly, we give lower bounds for 3SUM which match the best known lower bounds for static data structure problems (Larsen, FOCS 2012). Moreover, we show that our lower bound generalizes to a range of geometric problems, such as three points on a line, polygon containment, and others.