Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1060590.1060592acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

Simulating independence: new constructions of condensers, ramsey graphs, dispersers, and extractors

Published: 22 May 2005 Publication History

Abstract

A distribution X over binary strings of length n has min-entropy k if every string has probability at most 2-k in X. We say that X is a δ-source if its rate kn is at least δ.We give the following new explicit instructions (namely, poly(n)- time computable functions) of deterministicextractors, dispersers and related objects. All work for any fixed rate δ>0. No previous explicit construction was known for either of these, for any δ‹1⁄2. The first two constitute major progress to very long-standing open problems.
Bipartite Ramsey f1: (0,1)n)2 →0,1, such that for any two independent δ-sources X1, X2 we have f1(X1,X2) = 0,1 This implies a new explicit construction of 2N-vertex bipartite graphs where no induced Nδ by Nδ subgraph is complete or empty.
Multiple source extraction f2: (0,1n)3→0,1 such that for any three independent δ-sources X1,X2,X3 we have that f2(X1,X2,X3) is (o(1)-close to being) an unbiased random bit.
Constant seed condenser2 f3: n →(0,1m)c, such that for any δ-source X, one of the c output distributions f3(X)i, is a 0.9-source over 0,1m. Here c is a constant depending only on δ.
Subspace Ramsey f4: 0,1n→0,1 such that for any affine-δ-source3 X we have f4(X)= 0,1.
The constructions are quite involved and use as building blocks other new and known gadgets. But we can point out two important themes which recur in these constructions. One is that gadgets which were designed to work with independent inputs, sometimes perform well enough with correlated, high entropy inputs. The second is using the input to (introspectively) find high entropy regions within itself.

References

[1]
B. Barak, R. Impagliazzo, and A. Wigderson. Extracting randomness from few independent sources. In Proc. 45th FOCS, 2004.
[2]
B. Barak, R. Shaltiel, and E. Tromer. True random number generators secure in a changing environment. In Workshop on Cryptographic Hardware and Embedded Systems (CHES), pages 166--180, 2003. LNCS no. 2779.
[3]
M. Ben-Or and N. Linial. Collective coin flipping,robust voting schemes and minima of Banzhaf values. In Proc. 26th FOCS, pages 408--416, 1985.
[4]
E. Ben-Sasson, S. Hoory, E. Rosenman, and S. Vadhan. Personal communication, 2001.
[5]
M. Blum. Independent unbiased coin ips from a correlated biased source: A finite state Markov chain. In Proc. 25th FOCS, pages 425--433, 1984.
[6]
J. Bourgain. More on the Sum-Product Phenomenon in Prime Fields and its Applications, 2005. Unpublished manuscript.
[7]
J. Bourgain, N. Katz, and T. Tao. A sum-product estimate in finite fields, and applications. Arxiv technical report, http://arxiv.org/abs/math.CO/0301343, 2003. To appear in GAFA.
[8]
M. Capalbo, O. Reingold, S. Vadhan, and A. Wigderson. Randomness conductors and constant-degree lossless expanders. In Proc. 34th STOC, pages 659--668. ACM, 2002.
[9]
B. Chor and O. Goldreich. Unbiased bits from sources of weak randomness and probabilistic communication complexity. In Proc. 26th FOCS, pages 429--442, 1985.
[10]
B. Chor, O. Goldreich, J. Hastad, J. Friedman, S. Rudich, and R. Smolensky. The bit extraction problem of t-resilient functions (preliminary version). In Proc. 26th FOCS, pages 396--407, 1985.
[11]
A. Cohen and A. Wigderson. Dispersers, deterministic amplification, and weak random sources. In Proc. 30th FOCS, pages 14--19. IEEE, 1989.
[12]
Y. Dodis, A. Elbaz, R. Oliveira, and R. Raz. Improved randomness extraction from two independent sources. In Proc. of 8th RANDOM, 2004.
[13]
Y. Dodis and J. Spencer. On the (non)universality of the one-time pad. In Proc. 43rd FOCS, pages 376--388. IEEE, 2002.
[14]
P. Frankl and R. M. Wilson. Intersection theorems with geometric consequences. Combinatorica, 1(4):357--368, 1981.
[15]
A. Gabizon, R. Raz, and R. Shaltiel. Deterministic extractors for bit-fixing sources by obtaining an independent seed. In Proc. 45th FOCS, 2004.
[16]
Kamp and Zuckerman. Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. In Proc. 44th FOCS. IEEE, 2003.
[17]
C.-J. Lu, O. Reingold, S. Vadhan, and A. Wigderson. Extractors: optimal up to constant factors. In Proc. 35th STOC, pages 602--611. ACM, 2003.
[18]
J. L. McInnes and B. Pinkas. On the impossibility of private key cryptography with weakly random keys. In Crypto '90, pages 421--436, 1990. LNCS No. 537.
[19]
Mossel and Umans. On the complexity of approximating the VC dimension. J. Comput. Syst. Sci., 65, 2002.
[20]
P. Pudlak. On explicit ramsey graphs and estimates on the numbers of sums and products, 2005. Unpublished manuscript.
[21]
P. Pudlak and V. Rodl. Pseudorandom sets and explicit constructions of ramsey graphs, 2004. Submitted for publication.
[22]
R. Raz. Extractors with weak random seeds, 2004. Appears in these proceedings.
[23]
O. Reingold, R. Shaltiel, and A. Wigderson. Extracting randomness via repeated condensing. In Proc. 41st FOCS, pages 22--31, 2000.
[24]
M. Santha and U. V. Vazirani. Generating quasi-random sequences from slightly-random sources. In Proc. 25th FOCS, pages 434--440, 1984.
[25]
R. Shaltiel. Recent developments in extractors. Bulletin of the European Association for Theoretical Computer Science, 2002. Available from http://www.wisodm.weizmann.ac.il/~ronens.
[26]
A. Ta-Shma, C. Umans, and Z. Zuckerman. Loss-less condensers, unbalanced expanders, and extractors. In Proc. 42nd FOCS, pages 143--152. IEEE, 2001.
[27]
L. Trevisan and S. Vadhan. Extracting randomness from samplable distributions. In Proc. 41st FOCS, pages 32--42, 2000.
[28]
U. Vazirani. Strong communication complexity or generating quasi-random sequences from two communicating semi-random sources. Combinatorica, 7, 1987. Preliminary version in STOC' 85.
[29]
J. von Neumann. Various techniques used in connection with random digits. Applied Math Series, 12:36--38, 1951.
[30]
D. Zuckerman. General weak random sources. In Proc. 31st FOCS, pages 534--543. IEEE, 1990.

Cited By

View all
  • (2020)An Entropy Lower Bound for Non-Malleable ExtractorsIEEE Transactions on Information Theory10.1109/TIT.2019.294689666:5(2904-2911)Online publication date: May-2020
  • (2020)Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded AdaptivityTheory of Cryptography10.1007/978-3-030-64381-2_9(241-273)Online publication date: 9-Dec-2020
  • (2017)Improved non-malleable extractors, non-malleable codes and independent source extractorsProceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing10.1145/3055399.3055486(1144-1156)Online publication date: 19-Jun-2017
  • Show More Cited By

Index Terms

  1. Simulating independence: new constructions of condensers, ramsey graphs, dispersers, and extractors

    Recommendations

    Reviews

    Leo P. Storme

    A distribution X over binary strings of length n has min-entropy k if every string has a probability of at most 2-k in X. This distribution X is a Δ-source if its rate k/n is at least Δ. Randomness extraction is the problem of distilling the entropy present in weak random sources into a useful (nearly) uniform distribution. Dispersers are closely related to extractors. Intuitively, a condenser is a function whose output distribution is denser (has a higher entropy rate) than its input distribution. In this paper, explicit constructions, more precisely, poly(n)-time computable functions of deterministic extractors and dispersers, and related objects are given. They all work for any fixed rate larger than zero. This is one of the nice features of the results, since no previous explicit constructions were known for either of these for rates smaller than 1/2. Online Computing Reviews Service

    Access critical reviews of Computing literature here

    Become a reviewer for Computing Reviews.

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '05: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing
    May 2005
    778 pages
    ISBN:1581139608
    DOI:10.1145/1060590
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 May 2005

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. constructions
    2. dispersers condenser
    3. explicit
    4. extractors
    5. ramsey graphs

    Qualifiers

    • Article

    Conference

    STOC05
    Sponsor:
    STOC05: Symposium on Theory of Computing
    May 22 - 24, 2005
    MD, Baltimore, USA

    Acceptance Rates

    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)15
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 04 Oct 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2020)An Entropy Lower Bound for Non-Malleable ExtractorsIEEE Transactions on Information Theory10.1109/TIT.2019.294689666:5(2904-2911)Online publication date: May-2020
    • (2020)Towards Defeating Backdoored Random Oracles: Indifferentiability with Bounded AdaptivityTheory of Cryptography10.1007/978-3-030-64381-2_9(241-273)Online publication date: 9-Dec-2020
    • (2017)Improved non-malleable extractors, non-malleable codes and independent source extractorsProceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing10.1145/3055399.3055486(1144-1156)Online publication date: 19-Jun-2017
    • (2016)Non-malleable extractorsProceedings of the 31st Conference on Computational Complexity10.5555/2982445.2982453(1-29)Online publication date: 29-May-2016
    • (2016)The Complexity of DNF of ParitiesProceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science10.1145/2840728.2840734(47-58)Online publication date: 14-Jan-2016
    • (2016)Making the Most of Advice: New Correlation Breakers and Their Applications2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS.2016.28(188-196)Online publication date: Oct-2016
    • (2016)Extractors for Near Logarithmic Min-Entropy2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS.2016.27(178-187)Online publication date: Oct-2016
    • (2015)Three-Source Extractors for Polylogarithmic Min-EntropyProceedings of the 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS.2015.58(863-882)Online publication date: 17-Oct-2015
    • (2015)Local Correlation Breakers and Applications to Three-Source Extractors and MergersProceedings of the 2015 IEEE 56th Annual Symposium on Foundations of Computer Science (FOCS)10.1109/FOCS.2015.57(845-862)Online publication date: 17-Oct-2015
    • (2015)Zero-Fixing Extractors for Sub-Logarithmic EntropyAutomata, Languages, and Programming10.1007/978-3-662-47672-7_28(343-354)Online publication date: 20-Jun-2015
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media