Stretching Demi-Bits and Nondeterministic-Secure Pseudorandomness

Authors Iddo Tzameret , Lu-Ming Zhang



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2024.95.pdf
  • Filesize: 1.02 MB
  • 22 pages

Document Identifiers

Author Details

Iddo Tzameret
  • Department of Computing, Imperial College London, UK
Lu-Ming Zhang
  • Department of Mathematics, London School of Economic and Political Science, UK

Acknowledgements

We are indebted to Jan Pich who suggested looking at demi-bits and provided many clarifications regarding his work [J. Pich, 2020]. We are grateful to Rahul Santhanam for very useful discussions and specifically mentioning the potential application appearing in Theorem 28. Finally, we wish to thank Hanlin Ren for very useful comments on the manuscript as well as Oliver Korten and Yufeng Li for further discussions.

Cite AsGet BibTex

Iddo Tzameret and Lu-Ming Zhang. Stretching Demi-Bits and Nondeterministic-Secure Pseudorandomness. In 15th Innovations in Theoretical Computer Science Conference (ITCS 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 287, pp. 95:1-95:22, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ITCS.2024.95

Abstract

We develop the theory of cryptographic nondeterministic-secure pseudorandomness beyond the point reached by Rudich’s original work [S. Rudich, 1997], and apply it to draw new consequences in average-case complexity and proof complexity. Specifically, we show the following: Demi-bit stretch: Super-bits and demi-bits are variants of cryptographic pseudorandom generators which are secure against nondeterministic statistical tests [S. Rudich, 1997]. They were introduced to rule out certain approaches to proving strong complexity lower bounds beyond the limitations set out by the Natural Proofs barrier of Razborov and Rudich [A. A. Razborov and S. Rudich, 1997]. Whether demi-bits are stretchable at all had been an open problem since their introduction. We answer this question affirmatively by showing that: every demi-bit b:{0,1}ⁿ → {0,1}^{n+1} can be stretched into sublinear many demi-bits b':{0,1}ⁿ → {0,1}^{n+n^{c}}, for every constant 0 < c < 1. Average-case hardness: Using work by Santhanam [Rahul Santhanam, 2020], we apply our results to obtain new average-case Kolmogorov complexity results: we show that K^{poly}[n-O(1)] is zero-error average-case hard against NP/poly machines iff K^{poly}[n-o(n)] is, where for a function s(n):ℕ → ℕ, K^{poly}[s(n)] denotes the languages of all strings x ∈ {0,1}ⁿ for which there are (fixed) polytime Turing machines of description-length at most s(n) that output x. Characterising super-bits by nondeterministic unpredictability: In the deterministic setting, Yao [Yao, 1982] proved that super-polynomial hardness of pseudorandom generators is equivalent to ("next-bit") unpredictability. Unpredictability roughly means that given any strict prefix of a random string, it is infeasible to predict the next bit. We initiate the study of unpredictability beyond the deterministic setting (in the cryptographic regime), and characterise the nondeterministic hardness of generators from an unpredictability perspective. Specifically, we propose four stronger notions of unpredictability: NP/poly-unpredictability, coNP/poly-unpredictability, ∩-unpredictability and ∪-unpredictability, and show that super-polynomial nondeterministic hardness of generators lies between ∩-unpredictability and ∪-unpredictability. Characterising super-bits by nondeterministic hard-core predicates: We introduce a nondeterministic variant of hard-core predicates, called super-core predicates. We show that the existence of a super-bit is equivalent to the existence of a super-core of some non-shrinking function. This serves as an analogue of the equivalence between the existence of a strong pseudorandom generator and the existence of a hard-core of some one-way function [Goldreich and Levin, 1989; Håstad et al., 1999], and provides a first alternative characterisation of super-bits. We also prove that a certain class of functions, which may have hard-cores, cannot possess any super-core.

Subject Classification

ACM Subject Classification
  • Theory of computation → Pseudorandomness and derandomization
  • Theory of computation → Computational complexity and cryptography
Keywords
  • Pseudorandomness
  • Cryptography
  • Natural Proofs
  • Nondeterminism
  • Lower bounds

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Michael Alekhnovich, Eli Ben-Sasson, Alexander A. Razborov, and Avi Wigderson. Pseudorandom generators in propositional proof complexity. SIAM J. Comput., 34(1):67-88, 2004. (A preliminary version appeared in Proceedings of the 41st Annual Symposium on Foundations of Computer Science (Redondo Beach, CA, 2000)). Google Scholar
  2. W. Alexi, B. Chor, O. Goldreich, and C. P. Schnorr. Rsa and rabin functions: Certain parts are as hard as the whole. SIAM Journal on Computing, 17(2):194-209, 1988. URL: https://doi.org/10.1137/0217013.
  3. Eric Allender, Harry Buhrman, Michal Koucký, Dieter van Melkebeek, and Detlef Ronneburger. Power from random strings. SIAM J. Comput., 35(6):1467-1493, 2006. URL: https://doi.org/10.1137/050628994.
  4. Boaz Barak, Shien Jin Ong, and Salil P. Vadhan. Derandomization in cryptography. SIAM J. Comput., 37(2):380-400, 2007. URL: https://doi.org/10.1137/050641958.
  5. M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudo-random bits. SIAM J. Comput., 13(4):850-864, November 1984. URL: https://doi.org/10.1137/0213053.
  6. Akshay Degwekar, Vinod Vaikuntanathan, and Prashant Nalini Vasudevan. Fine-grained cryptography. Cryptology ePrint Archive, Paper 2016/580, 2016. URL: https://eprint.iacr.org/2016/580.
  7. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. J. ACM, 33(4):792-807, August 1986. URL: https://doi.org/10.1145/6490.6503.
  8. O. Goldreich and L. A. Levin. A hard-core predicate for all one-way functions. In 21st Annual ACM Symposium on Theory of Computing, STOC '89, pages 25-32, New York, NY, USA, 1989. Association for Computing Machinery. URL: https://doi.org/10.1145/73007.73010.
  9. Oded Goldreich. Foundations of cryptography I: Basic Tools. Cambridge: Cambridge University Press, 2001. Google Scholar
  10. S. Goldwasser and S. Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270-299, 1984. URL: https://doi.org/10.1016/0022-0000(84)90070-9.
  11. Shuichi Hirahara. Characterizing average-case complexity of PH by worst-case meta-complexity. In Sandy Irani, editor, 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020, pages 50-60. IEEE, 2020. URL: https://doi.org/10.1109/FOCS46700.2020.00014.
  12. J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM Journal on Computing, 28(4):1364-1396, 1999. URL: https://doi.org/10.1137/S0097539793244708.
  13. R. Impagliazzo and M. Naor. Efficient cryptographic schemes provably as secure as subset sum. In 30th Annual Symposium on Foundations of Computer Science, pages 236-241, 1989. URL: https://doi.org/10.1109/SFCS.1989.63484.
  14. B. S. Kaliski. Elliptic curves and cryptography : a pseudorandom bit generator and other tools. Phd Thesis Mit, 2005. Google Scholar
  15. Adam R. Klivans and Dieter van Melkebeek. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. SIAM J. Comput., 31(5):1501-1526, 2002. URL: https://doi.org/10.1137/S0097539700389652.
  16. Jan Krajíček. Dual weak pigeonhole principle, pseudo-surjective functions, and provability of circuit lower bounds. The Journal of Symbolic Logic, 69(1):265-286, 2004. Google Scholar
  17. Jan Krajíček. Forcing with random variables and proof complexity, volume 382 of London Mathematical Society Lecture Notes Series. Cambridge Press, 2010. Google Scholar
  18. Yanyi Liu and Rafael Pass. On one-way functions and kolmogorov complexity. In Sandy Irani, editor, 61st IEEE Annual Symposium on Foundations of Computer Science, FOCS 2020, Durham, NC, USA, November 16-19, 2020, pages 1243-1254. IEEE, 2020. URL: https://doi.org/10.1109/FOCS46700.2020.00118.
  19. M. Luby. Pseudorandomness and Cryptographic Applications, volume 1. Princeton University Press, 1996. URL: http://www.jstor.org/stable/j.ctvs32rpn.
  20. N. Nisan and A. Wigderson. Hardness vs randomness. Journal of Computer and System Sciences, 49(2):149-167, 1994. URL: https://doi.org/10.1016/S0022-0000(05)80043-1.
  21. J. Pich. Learning algorithms from circuit lower bounds. CoRR, abs/2012.14095, 2020. URL: https://arxiv.org/abs/2012.14095.
  22. Jan Pich and Rahul Santhanam. Why are proof complexity lower bounds hard? In 60th Annual IEEE Symposium on Foundations of Computer Science FOCS 2019, November 9-12, 2019, Baltimore, Maryland USA, 2019. Google Scholar
  23. A. A. Razborov and S. Rudich. Natural proofs. Journal of Computer and System Sciences, 55(1):24-35, 1997. URL: https://doi.org/10.1006/jcss.1997.1494.
  24. Alexander A. Razborov. Pseudorandom generators hard for k-DNF resolution and polynomial calculus resolution. Annals of Mathematics, 181:415-472, 2015. Google Scholar
  25. S. Rudich. Super-bits, demi-bits, and NP/qpoly-natural proofs. Journal of Computer and System Sciences, 55:204-213, 1997. Google Scholar
  26. Rahul Santhanam. Pseudorandomness and the minimum circuit size problem. In Thomas Vidick, editor, 11th Innovations in Theoretical Computer Science Conference, ITCS 2020, January 12-14, 2020, Seattle, Washington, USA, volume 151 of LIPIcs, pages 68:1-68:26. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, 2020. URL: https://doi.org/10.4230/LIPIcs.ITCS.2020.68.
  27. Rahul Santhanam. Personal communication, 2022. Google Scholar
  28. Nicollas Sdroievski and Dieter van Melkebeek. Instance-wise hardness versus randomness tradeoffs for arthur-merlin protocols. The Electronic Colloquium on Computational Complexity (ECCC), 2023. URL: https://eccc.weizmann.ac.il/report/2023/029/.
  29. Ronen Shaltiel and Christopher Umans. Simple extractors for all min-entropies and a new pseudorandom generator. J. ACM, 52(2):172-216, 2005. URL: https://doi.org/10.1145/1059513.1059516.
  30. Iddo Tzameret and Lu-Ming Zhang. Stretching demi-bits and nondeterministic-secure pseudorandomness, 2023. See also Elec. Coll. Comput. Complexity https://eccc.weizmann.ac.il/report/2023/057/. URL: https://arxiv.org/abs/2304.14700.
  31. A. C. Yao. Theory and application of trapdoor functions. In 23rd Annual Symposium on Foundations of Computer Science, FOCS '82, pages 80-91, 1982. URL: https://doi.org/10.1109/SFCS.1982.45.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail