Multiplicative Extractors for Samplable Distributions111In memory of Luca Trevisan.
Abstract
Trevisan and Vadhan (FOCS 2000) introduced the notion of (seedless) extractors for samplable distributions as a way to extract random keys for cryptographic protocols from weak sources of randomness. They showed that under a very strong complexity theoretic assumption, there exists a constant such that for every constant , there is an extractor , such that for every distribution over with that is samplable by size circuits, the distribution is -close to uniform for , and furthermore, is computable in time .
Recently, Ball, Goldin, Dachman-Soled and Mutreja (FOCS 2023) gave a substantial improvement, and achieved the same conclusion under the weaker (and by now standard) assumption that there exists a constant , and a problem in that requires size nondeterministic circuits.
In this paper we give an alternative proof of this result with the following advantages:
-
Our extractors have “multiplicative error”: It is guaranteed that for every event , . (This should be contrasted with the standard notion that only implies ).
Consequently, unlike the (additive) extractors of Trevisan and Vadhan, and Ball et al., our multiplicative extractors guarantee that in the application of selecting keys for cryptographic protocols, if when choosing a random key, the probability that an adversary can steal the honest party’s money is , then this also holds when using the output of the extractor as a key.
Our multiplicative extractors are a key component in the recent subsequent work of Ball, Shaltiel and Silbak (STOC 2025) that constructs extractors for samplable distributions with low min-entropy. This is another demonstration of the usefulness of multiplicative extractors.
We remark that a related notion of multiplicative extractors was defined by Applebaum, Artemenko, Shaltiel and Yang (CCC 2015) who showed that black-box techniques cannot yield extractors with additive error , under the assumption assumed by Ball et al. or Trevisan and Vadhan. This motivated Applebaum et al. to consider multiplicative extractors, and they gave constructions based on the original hardness assumption of Trevisan and Vadhan.
-
Our proof is significantly simpler, and more modular than that of Ball et al. (and arguably also than that of Trevisan and Vadhan). A key observation is that the extractors that we want to construct, easily follow from a seed-extending pseudorandom generator against nondeterministic circuits (with the twist that the error is measured multiplicatively, as in computational differential privacy). We then proceed to construct such pseudorandom generators under the hardness assumption. This turns out to be easier (utilizing amongst other things, ideas by Trevisan and Vadhan, and by Ball et al.)
Trevisan and Vadhan also asked whether lower bounds against nondeterministic circuits are necessary to achieve extractors for samplable distributions. While we cannot answer this question, we show that the proof techniques used in our paper (as well as those used in previous work) produce extractors which imply seed-extending PRGs against nondeterministic circuits, which in turn imply lower bounds against nondeterministic circuits.
Keywords and phrases:
Randomness Extractors, Samplable Distributions, Hardness vsRandomnessFunding:
Ronen Shaltiel: Ronen Shaltiel was supported by ISF grant 1006/23 and by the European Union (ERC-2022-ADG) under grant agreement no.101097959 NFITSC.2012 ACM Subject Classification:
Theory of computation Pseudorandomness and derandomizationAcknowledgements:
I want to thank Alon Dermer and anonymous referees for valuable comments a corrections.Editors:
Srikanth SrinivasanSeries and Publisher:
Leibniz International Proceedings in Informatics, Schloss Dagstuhl – Leibniz-Zentrum für Informatik
1 Introduction
1.1 Multiplicative Pseudorandomness
Pseudorandomness is a viewpoint that says that a distribution over is “similar” to the uniform distribution from the point of view of a function , if the quantities and are “similar”. Typically, this similarity is measured by choosing a parameter and using the relation on defined as follows:
We can generalize this approach to define pseudorandomness with respect to different relations.
Definition 1 (Pseudorandomness with respect to a relation).
Let be a relation on . Given a function , a distribution over is pseudorandom for with respect to , if
We will abbreviate “with respect to” as “w.r.t.” for brevity. Given a class of functions , we say that is pseudorandom for w.r.t. , if it is pseudorandom for every in w.r.t. . is close to uniform w.r.t. , if it is pseudorandom w.r.t. for the class of all boolean functions on bits.
The standard notion of -pseudorandomness is obtained when taking the relation . If the class is closed under complement then the standard notion is also obtained when using the (one sided) relation
in which the absolute value is removed. The generalized formulation of Definition 1 allows other relations. This generality is used in differential privacy [16] that uses the following multiplicative relation:
Note that for , , and therefore, pseudorandomness with respect to , implies pseudorandomness with respect to .222Pseudorandomness w.r.t. makes sense also for , and such choices are sometimes used in differential privacy. However, in this paper we will only consider the case where , so that . The field of differential privacy also considers a generalization of with two parameters: a “large” multiplicative , and a “small” additive , defined as follows:
Note that is obtained as , and pseudorandomness w.r.t. implies pseudorandomness w.r.t. . We call the pseudorandomness obtained by these relations “multiplicative pseudorandomness”.333It is known that in the standard definition (w.r.t. or ) is -close to uniform iff has statistical distance at most from . The multiplicative notion also has a natural information theoretic meaning, specifically note that is close to uniform w.r.t. iff for every , . We can continue and define two fundamental objects of pseudorandomness (pseudorandom generators and seedless extractors) in this generalized way (which we will later use with the multiplicative relations).
Definition 2 (Pseudorandom generators and extractors w.r.t. a relation).
Let be a relation on .
-
is a PRG for a class w.r.t. to (which we will also shorten to “-PRG for ”) if is pseudorandom for w.r.t. . is seed-extending if the function is a PRG for the considered class , w.r.t. the considered relation .
-
A function is a -extractor for a class of distributions over , if for every distribution in with , the distribution is close to uniform w.r.t. .
Once again, the standard notions of extractors and pseudorandom generators are obtained for the relation (the same holds also for for extractors, and also for PRGs in case is closed under complement).
We will consider multiplicative variants of pseudorandom generators and seedless extractors. Some multiplicative versions of these objects (with a slightly different definition) have been considered before [1, 2, 27, 30] (and we elaborate on these works below). The main contribution of this paper is improved constructions, under weaker hardness assumptions.
A motivating example: using seedless extractors to select keys for cryptographic protocols
Consider a cryptographic protocol which is known to be secure when the key of an honest party is chosen according to . That is, the probability that an adversary can steal the honest party’s money is smaller than some “negligible” . A signature application of seedless extractors is choosing keys for cryptographic protocols by extracting randomness from weak random sources. (Indeed, this was the original motivation of Trevisan and Vadhan [37], as seeded extractors do not apply for this application). When using a seedless extractor, the key will be “close to uniform” rather than “truly uniform”.
If the key is chosen according to a distribution that is -close to uniform (using to the standard notion) then we are only guaranteed that the adversary’s probability to cheat is smaller than , which may be unacceptable if is “large” compared to .
In contrast, if we replace the standard notion by the multiplicative notion (w.r.t. ), then the probability that the adversary can cheat is bounded by , which is still very small even for constant . (This argument applies to “unpredictability security games” where one bounds the probability that the adversary can cheat, but not necessarily to “indistinguishability security games” where one bounds the probability that the adversary can distinguish between two distributions. See e.g. [13] for a discussion). The same argument applies when using the multiplicative version with two parameters and (that is w.r.t. ), even if is large, as long as is sufficiently small and is comparable to .
Indeed, this advantage of the multiplicative notion over the additive notion is the rational for using these multiplicative relations in differential privacy (where it is often impossible or expensive to obtain small ).
1.2 Extractors for Samplable Distributions
An influential paper by Trevisan and Vadhan [37] introduced the notion of (seedless) extractors for samplable distributions. Their goal was to identify a class of distributions that contains “sources of randomness that are available to computers” and allows seedless extractors that run in poly-time.
We say that a distribution over is sampled by a circuit if (See more formal definition in Section 2.1). Trevisan and Vadhan considered extractors for distributions that are samplable by poly-size circuits, namely distributions samplable by circuits of size for some constant parameter . They showed that such extractors cannot run in time smaller than , and considered extractors that run in time . They showed that such extractors imply circuit lower bounds, and so, motivated by the hardness vs. randomness paradigm, they gave a conditional construction based on hardness assumptions.
Hardness assumptions against various types of nondeterministic circuits
We say that “ is hard for exponential size circuits of some type”, if there exist a problem and a constant , such that for every sufficiently large , circuits of size (of the specified type) fail to compute the characteristic function of on inputs of length . (See Section 2.3 for a more formal definition).
The assumptions that is hard for exponential size (deterministic) circuits was used by the celebrated paper of Impagliazzo and Wigderson [24] to imply that . The stronger assumption that is hard for exponential size nondeterministic circuits444A precise definition of nondeterministic circuits appears in Section 2.2., originated in works on hardness versus randomness for , and is now standard, and used in many results [4, 26, 28, 31, 9, 18, 21, 32, 33, 15, 1, 11, 2, 22, 14, 5, 12, 6, 7, 30]. It can be viewed as a scaled, nonuniform version of the widely believed assumption that .
In their seminal paper on extractors for samplable distributions, Trevisan and Vadhan [37] introduced a version of the assumption for a stronger circuit class. A -circuit, is a circuit that in addition to the standard gates, is also allowed to use a special gate (with large fan-in) that solves the canonical complete language for the class (the ’th level of the polynomial time hierarchy).555A -circuit is a nonuniform analogue of the class that contains , and recall that and . See Section 2.2 for a formal definition. The extractor of Trevisan and Vadhan [37] relies on the extremely strong assumption that is hard for exponential size -circuits.666We remark that following [37] there is some later work that relies on hardness for -circuits for [18, 3, 1, 2, 5, 8].
Previous work on extractors for samplable distributions
The main result of Trevisan and Vadhan [37] is that under a hardness assumption for -circuits, there is an extractor for distributions samplable by poly-size circuits with , where for some constant . Below is a precise statement
Theorem 3 ([37]).
If is hard for exponential size -circuits then there exists a constant , such that for every constant , and for every sufficiently large , there is a function that is a -extractor for distributions samplable by circuits of size , where . Furthermore, is computable in time .777The result stated in [37] gives an extractor with shorter output length of . Nevertheless, Applebaum et al. [1] observe that the result of [37] extends to larger output length, as stated in Theorem 3.
Note that this extractor only achieves an additive error of . It is not known how to achieve a smaller error of . Moreover, Applebaum et al. [1] showed that “black-box techniques” cannot be used to achieve in Theorem 3, even if one replaces -circuits with -circuits for any number . We note that all previous results (including the one in this paper) use “black-box techniques”.
This led Applebaum et al. [1] to consider multiplicative extractors.888Applebaum et al. [1] use a more stringent definition of multiplicative extractors than the one we use here. In our terminology, they consider extractors w.r.t to the (double-sided) relation: which they call “relative-error extractors”. However, for the suggested applications of such extractors (for example, the motivating application of selecting keys for cryptographic protocols), extractors w.r.t. suffice, and one does not benefit from considering extractors w.r.t. . For this reason, we focus on extractors w.r.t. in this paper. Jumping ahead, we remark that our technique is also applicable to construct extractors w.r.t. , and we discuss the two notions in the full version. Applebaum et al. [1] showed that the construction and proof of Trevisan and Vadhan [37] can be extended to yield multiplicative extractors in Theorem 3. Recently, Ball et al. [6] improved upon Theorem 3 in two respects:
-
The assumption was significantly improved to assuming that is hard for exponential size nondeterministic circuits. This is a significant improvement as this assumption is weaker and more standard.
-
The class of distributions was extended to include “samplable distributions with postselection”. (Ball et al. [6] also consider distributions samplable by quantum circuits with postselection, and we elaborate on such extractors in the full version). Samplable distributions with postselection is a richer class of distributions. More specifically, a distribution over is samplable with postselection by size circuits, if there is a size “sampling circuit” and a size “postselection circuit” , such that for . (See precise definition in Section 2.1). Loosely speaking, this allows to first sample , and then, “postselect” the obtained distribution, and condition it on the event . This class of distributions contains samplable distributions, as well as recognizable distributions (Defined in [29] and studied in [25, 1, 27, 30], see precise definition in Section 2.1).
Ball et al. [6] use the same construction as [37, 1], however their analysis is much more complicated, and introduces new conceptual ideas, as well as considerable technical sophistication. The price of achieving a weaker hardness assumption is that the proof is less modular, and significantly more complicated than that of [37]. Additionally, Ball et al. [6] only achieve standard (additive) extractors.
1.3 Our Results
1.3.1 Multiplicative Extractors for Samplable Distributions
In this paper we prove a version of Theorem 3 that achieves multiplicative extractors w.r.t. , together with the two improvements of Ball et al. [6]. This achieves the best of both worlds. The precise result (stated below) is identical to Theorem 3, except for the weaker hardness assumption, the addition of “postselection”, and that is replaced by .
Theorem 4 (Multiplicative extractors for samplable distributions).
If is hard for exponential size nondeterministic circuits then there exists a constant , such that for every constant , and for every sufficiently large , there is a function that is a -extractor for distributions samplable with postselection by circuits of size , where . Furthermore, is computable in time .
We use (essentially) the same construction as the previous papers [37, 1, 6] but suggest a different analysis that is more modular, and significantly simpler than the approach of Ball et al. [6]. In fact, in our opinion, this approach is simpler and more natural than that of the original work of Trevisan and Vadhan [37]. Loosely speaking, our proof borrows some of the new ideas of Ball et al. [6], but avoids the technical complications by considering an intermediate object that is a “multiplicative seed-extending PRG”. (We elaborate on our approach and compare it to that of [37, 6] in Section 3).
The role of our extractor in recent extractor for low min-entropy of [8]
In a subsequent work, Ball, Shaltiel and Silbak [8] gave the first construction of (additive) extractors for samplable distributions with low min-entropy. More specifically, they proved a version of Theorem 3 in which the min-entropy threshold is replaced with . This is the first construction that improves the min-entropy threshold achieved by Trevisan and Vadhan [37], bypassing a well known barrier at .
Extracting more bits w.r.t. a multiplicative relation with two parameters
Theorem 4 achieves bits. As in previous work [37, 6], we can also obtain extractors that extract almost all the randomness (rather than a constant fraction) under the same assumption. In this result we obtain multiplicative extractors w.r.t , for an exponentially small additive error term .
Theorem 5 (Multiplicative extractors with larger output length).
If is hard for exponential size nondeterministic circuits then for every sufficiently small constant , every constant , and for every sufficiently large , there is a function that is a -extractor for distributions samplable with postselection by circuits of size , where and . Furthermore, is computable in time .
Both [37] and [6] got extractors with the same output length. However, their extractor is additive (w.r.t. for ) and are not suitable for the application of selecting keys for cryptographic protocols. In contrast, our extractors are mutliplicative w.r.t for the same , and an exponentially small which (as explained before) is suitable for the intended application.
As in the previous works [37, 6], enlarging the output length is achieved by composing the basic extractor with a seeded-extractor (which can be set up to have exponentially small additive error ). We observe that when the basic extractor is multiplicative (as in the case of Theorem 4) one obtains a multiplicative extractor (with two parameters and ) as in Theorem 5 (see full version).
1.3.2 Consequences and Necessary Assumptions for Extractors for Samplable Distributions
Hardness assumptions for extractors for samplable distributions
As mentioned previously, Trevisan and Vadhan [37] observed that extractors for samplable distributions imply circuit lower bounds. Specifically that if is an -extractor for distributions samplable by size circuits, then cannot be computed by circuits of size slightly smaller than . This lower bound seems significantly weaker than the hardness assumption used in Theorem 4. A natural question is whether hardness against nondeterministic circuits (as in Theorem 4) is necessary for obtaining extractors for samplable distributions?
Following [6], we observe that our proof of Theorem 4 (as well as the proofs of the previous results [37, 6]) yield extractors for a richer class of distributions: The class of distributions that are samplable by size deterministic circuits, with postselection by size nondeterministic circuits.999Loosely speaking, the property of samplable distributions that is used in [37, 6] (and this paper) is that for a samplable distribution sampled by a poly-size circuit , a nondeterministic poly-size circuit can check whether a given is in the support of (or more generally that a poly-size -circuit can compute a multiplicative approximation to ). These properties also hold for postselecting samplable distributions even if one allows nondeterministic postselection. This is a richer class than both distributions samplable by size circuits (as in Theorem 3) and distributions samplable with postselection by size circuits (as in [6] and Theorem 4). See precise definition of this class in Section 2.1, and a formal statement and discussion in the full version.
We show that an extractor for this richer class of distributions does imply circuit lower bounds against nondeterministic circuits. More specifically, that cannot be computed by nondeterministic circuits of size slightly smaller than .
In fact, we get the stronger conclusion that computing the extractor is hard on average for nondeterministic circuits. Specifically, we show that an -extractor for this richer class is a function that is hard on average for nondeterministic circuits, meaning that every nondeterministic circuit of size slightly smaller than , computes the extractor correctly on at most a -fraction of the inputs. (In the case of extractors for the original class, this result gives average-case lower bounds against deterministic circuits).
Summing up, our results imply that hardness assumptions against nondeterministic circuits cannot be avoided as long as one uses proof techniques that immediately give extractors against this richer class of distributions (as is the case for all previous work). We remark that the lower bounds that we get are quantitatively weaker than the hardness assumption used in Theorem 4. See discussion in the full version.
Extractors for samplable distributions and seed-extending PRGs
We show that extractors for the richer class imply a stronger object than a hard on average function. Specifically, an extractor w.r.t (rather than for the richer class (as is the case in Theorem 4) is a seed-extending -PRG for nondetrministic circuits of size slightly smaller than . This result holds for every output length , and is achieved by adapting an argument of Kinne, van Melkebeek and Shaltiel [25].
Jumping ahead, we remark that the key idea in our construction of multiplicative extractors of Theorem 4, is to construct (multiplicative) seed-extending PRGs for nondeterministic circuits, and show that such PRGs are multiplicative extractors. See Section 3 for a detailed explanation.
Together, these results give a formal connection between seed-extending PRGs for nondeterministic circuits and extractors (at least for some ranges of parameters) and we believe that it may be beneficial to explore further connections between these objects. See the full version for a detailed discussion.
Paper Organization
This version is an extended abstract, and contains only a high level overview of the results and technique. The full version appears on [34] and contains precise proofs, as well as more discussion and some open problems.
2 Preliminaries
Probabilistic notation
For a distribution , we use the notation to denote the experiment in which is chosen according to . For a set , we use to denote the experiment in which is chosen uniformly from the set . We often also identify a distribution , with the random variable chosen from this distributions. For a random variable and an event we use to denote the distribution which chooses an element according to , conditioned on . We use to be the uniform distribution on elements.
Relations from the introduction
For completeness, we repeat the definition of the various relations defined in the Section 1.
Definition 6 (Definitions of relations from Section 1).
Given numbers , we define the following relations:
Note that while some of these relations (e.g. ) are interesting for , in this paper we will always have that so that , and . We will use these inequalities throughout this paper.
2.1 Samplable Distributions and Postselection
Samplable distributions
We use the following standard definition of samplable distributions. In the definition below, we will typically be interested in the case where is the class of functions computable by size circuits for a constant parameter .
Definition 7 (Samplable distributions).
We say that a distribution over is sampled by a function , if . Let be a class of functions. A distribution over is samplable by , if there exists a function in the class such that is sampled by .
Samplable distributions with postselection
Ball et al. [6] consider a more general class which allows the sampling circuit to perform “postselection”. More specifically, given a “sampling procedure” and a “postselection” procedure , we will say that the distribution sampled by the pair is the distribution over obtained by taking and setting . A formal definition appears below.
Definition 8 (Samplable distributions with postselection).
We say that a distribution over is sampled by a function with postselection by , if for . Let and be classes of functions. A distribution over is samplable by with postselection by if there exists a function in the class , and in the class such that is sampled by with postselection by . In the case that and coincide, we will say that is samplable with postselection by .
Following Ball et al. [6] we are interested in distributions that are samplable with postselection by size circuits. Obviously, every distribution that is samplable by circuits of size is also samplable with postselection by circuits of size . However, sampling with postelection allows conditioning on events that occur with low probability, and seems to give a richer class of distribution.
Distributions samplable by deterministic circuits with postselection by nondeterministic circuits
The reason that we allow the class (of sampling circuits) to be different than the class (of postselecting circuits) is that we want to consider the yet richer class of distributions that are samplable by size (deterministic) circuits with postselection by size nondeterministic circuits. See discussion in the full version.
Recognizable distributions
Distributions that are Samplable with postselection can also be seen as a generalization of the notion of “recognizable distribution” defined by Shaltiel [29], see also [25, 1, 27, 30], which in this terminology is the special case of distribution samplable with postselection, but restricted to the case that the sampling circuit is the identity function (so that samples the uniform distribution on bits).
2.2 Definition of Circuits of Various Types
We formally define the circuit types that will be used in this paper.
Definition 9 (randomized circuits, nondeterministic circuits, oracle circuits and -circuits).
A randomized circuit has additional wires that are instantiated with uniform and independent bits.
A nondeterministic circuit has additional “nondeterministic input wires”. We say that the circuit evaluates to 1 on iff there exist an assignment to the nondeterministic input wires that makes output 1 on .
An oracle circuit is a circuit which in addition to the standard gates uses an additional gate (which may have large fan in). When instantiated with a specific boolean function , is the circuit in which the additional gate is . Given a boolean function , an -circuit is a circuit that is allowed to use gates (in addition to the standard gates). An -circuit is a circuit that makes nonadaptive queries to its oracle . (Namely, on every path from input to output, there is at most a single gate).
An NP-circuit is a SAT-circuit (where SAT is the satisfiability function) a -circuit is an -circuit where is the canonical -complete language. The size of all circuits is the total number of wires and gates.101010An alternative approach to define these circuit classes is using the Karp-Lipton notation for Turing machines with advice. For , a size deterministic circuit is equivalent to , a size nondeterministic circuit is equivalent to , a size NP-circuit is equivalent to , and a size -circuit is equivalent to .
2.3 Hardness Assumptions
We will rely on assumptions of the following form, introduced by Impagliazzo and Wigderson [24]
Definition 10 ( is hard for exponential size circuits).
We say that “ is hard for exponential size circuits of type X” if there exist constants , and a language in , such that for every sufficiently large , the characteristic function of on inputs of length is hard for circuits of size of type X.
2.4 Sudan’s List-Decoding Algorithm
We will rely on Sudan’s celebrated list-decoding algorithm for the Reed-Solomon code [35].
Theorem 11 (Sudan’s list-decoding algorithm [35]).
Let be integers. Given distinct pairs in field with , there are at most polynomials of degree such that for at least pairs. Furthermore, a list of all such polynomials can be computed in time .
2.5 Seeded Extractors
We use the following standard definition of seeded extractors. We remark that in many cases these are called “extractors” and this paper we use the term “seeded extractor” to differentiate them from seedless extractors.
Definition 12 (Seeded extractors).
A function is a -seeded extractor if for every distribution over , with , is -close to .
is a strong -seeded extractor if the function defined by is a -seeded extractor.
We use the following result known as the “leftover hash lemma” by Impagliazzo, Levin and Luby [23]
Theorem 13 (Leftover hash lemma [23]).
For every integers , and , there is a -strong extractor . Furthermore, can be computed in time .
We remark that in some sources this lemma is stated with rather than , but the statement also holds for (as stated above).
We also use the following result by Guruswami, Umans and Vadhan [20].
Theorem 14 ([20]).
For every constant , and for every and , there is a -seeded extractor for and . Furthermore, can be computed in time .
2.6 The Low Degree Extension
Many results in complexity theory and derandomization rely on the low-degree extension. Loosely speaking, this is a technique to extend a given function to a low-degree -variate polynomial . The standard precise statement is given below.
Lemma 15.
Let be a function and be integers such that and is a power of . Given of size , and a one-to-one map , there is a degree polynomial such that for every , . Furthermore, can be computed in time given oracle access to .
2.7 The Goldwasser-Sipser AM Protocol and Consequences
A classical result by Goldwasser and Sipser [19] shows that there is an AM protocol for showing that the fraction of accepting inputs of a given circuit is above some threshold. The same approach translates immediately to the case where the given circuit is nondeterministic (rather than deterministic). Below is a formal definition.
Definition 16 (The nondeterministic large set promise problem).
Given , we define a promise problem over pairs where is a nondeterministic circuit, and .
-
The Yes instances are pairs such that accepts at least a -fraction of its inputs.
-
The No instances are pairs such that accepts less than a -fraction of its inputs.
Note that a circuit of size can have at most input bits. Throughout the paper we will always assume w.l.o.g. that has input bits (and may ignore some of them). We also note that because the number of possible inputs to is at most , we can always assume that the number of bits needed to represent is at most (which implies that the input to the promise problem is of length that is dominated by the length of the description of , which is ).
Theorem 17 (Goldwasser and Sipser [19]).
For every integer and , there is a nondeterministic circuit of size which solves the promise problem .
Theorem 17 is stated in a somewhat nonstandard way. The more standard formulation discusses deterministic circuits , and gives an AM protocol that solves the promise problem. However, the same result immediately applies to nondeterministic circuits. This is because in the Goldwasser-Sipser AM protocol, Merlin sends inputs to on which , and if is nondeterministic, whenever Merlin sends an , he can also supply a witness showing that . This gives an AM-protocol with time for , and the result in the theorem follows because one can transform an AM-protocol into a nondeterministic circuit, as in the proof that .
2.8 A Tail Inequality
We need the following tail inequality by Bellare and Rompel [10].
Theorem 18 (-wise independent tail inequality [10]).
Let be an even integer. Suppose are -wise independent random variables taking values in . Let , and . Then:
In particular, if , setting , for some , it follows that:
3 Technique
3.1 A Brief Overview of the Approach Used in the Previous Work
Extractors from functions that are very hard functions on average
Trevisan and Vadhan [37] started from a simple observation that if a function is sufficiently hard on average (against -circuits) then is an extractor (that outputs a single bit) for distributions samplable by poly-size (deterministic) circuits. More specifically, using our terminology they showed that:
Lemma 19 (Extractors from very hard on average functions [37]).
Let be a function such that for every -circuit of size , it holds that . Then, is an -extractor for distributions samplable by circuits of size .
This means that constructing extractors for samplable distributions from worst-case assumptions can be potentially achieved by “hardness amplification” which is the task of converting worst-case hard functions (as in hardness assumptions) into functions that are sufficiently hard on average. This seems promising as hardness amplification is a successful paradigm with many classical results [24, 36].
Unfortunately, even if we settle for constant , unless the entropy deficiency is very small, and , there are no known hardness amplification results with suitable parameters. (Note that in Theorems 3 and 4, a much larger entropy deficiency of is obtained).
In fact, later work [1] shows that it is impossible to use “black-box techniques” to start from the assumption that is hard for -circuits, and obtain a function that is this hard on average (and this holds for every ). This means that results like Theorem 3 cannot be obtained by hardness amplification.
Bypassing the barrier of obtaining functions that are very hard on average
Because of this barrier, Trevisan and Vadhan (and following work) could not use Lemma 19 directly. Instead, Trevisan and Vadhan used a construction by Sudan, Trevisan and Vadhan [36] (that is based on error-correcting codes, and was used to obtain hardness amplification) to design their function .
As they could not show that is sufficiently hard on average, they instead directly showed that is an extractor for samplable distributions. This leads to technical complications (that do not arise when analyzing in the realm of hardness amplification). Specifically, in the case of hardness amplification one is interested in the behavior of on a uniform . In contrast, when analyzing as an extractor, one needs to analyze on an arbitrary samplable distribution with .
On a technical level, the function designed by Trevisan and Vadhan (which we will soon review in detail) relies on an error-correcting code with block length . Analyzing it on a distribution that is substantially different than runs into difficulties, as error-correcting codes give the “same importance” to every one of the symbols of the bit long codeword, whereas the distribution does not.
The recent and exciting work of Ball et al. [6] uses the same function , and uses considerable technical sophistication to analyze the behavior of on distributions that have high min-entropy but are not uniform. This indeed allows Ball et al. to make the reduction use “less levels of nondeterminism” and start from a weaker hardness assumption, but leads to a complicated and technical proof (as modularity is sacrificed in order make the reduction use less levels of nondeterminism). Moreover, [6] do not get a multiplicative extractor.
3.2 Multiplicative Extractors from Seed-Extending Multiplicative PRGs
In Lemma 20 of this paper, we introduce a new approach to construct extractors from samplable distributions. More specifically, we prove an analogous result to Lemma 19 with the difference that rather than starting from a function that is hard on average for nondeterministic circuits, we start from a seed-extending multiplicative PRG for nondeterministic circuits (as in Definition 2). This has several advantages:
-
This approach is applicable to any output length , and not just to , as is the case of Lemma 19.
-
The approach gives multiplicative extractors w.r.t. rather than additive extractors w.r.t. .111111Note that for small output length , say , the multiplicative and additive notions of “close to uniform” essentially coincide. The difference between the additive and multiplicative notions increases with . The fact that the new approach works directly for large is one of the reasons that allow it to get multiplicative extractors.
-
Most importantly, as we show in Theorem 21 below, the starting point of the new approach in Lemma 20, can be achieved under the weak assumption that is hard for exponential size nondeterministic circuits. In contrast (as we explained previously) there are barriers to obtaining the starting point of Lemma 19 even under significantly stronger assumptions against -circuits [1], and these barriers apply even for (additive) extractors that output a single bit.
The new approach is stated in the lemma below.
Lemma 20 (Multiplicative extractors from Multiplicative PRGs).
If is a seed-extending PRG for nondeterministic circuits of size w.r.t. . Then, is an -extractor for distributions samplable by circuits of size .
We will soon show in Section 3.3 that essentially the same function used by Trevisan and Vadhan, can be shown to be a seed-extending multiplicative PRG, with parameters that yield Theorem 4 using Lemma 20. This approach will lead to a simple and modular proof that produces a multiplicative extractor.
A more general version of Lemma 20 (which applies to the richer class of samplable distributions with postselection) is stated and proven in the full version. Below is a proof sketch.
Proof sketch for Lemma 20
Let us now explain the idea behind the proof of Lemma 20. For this purpose, we will consider a simpler case in which we are only interested in extracting from samplable distributions over which are flat. That is, that is uniform over a set of size . The advantage of assuming that is flat, is that this immediately implies that there is a small nondeterministic circuit which given , answers one iff . This follows because if is the size sampling circuit such that , then when given , can verify that by “guessing” such that , and serves as a witness that .
Assume that is not an -extractor for . This means that there exists such that . We now design a nondeterministic circuit of size that shows that is not a -PRG.
On input , will answer one if and . (Note that can do this by using the circuit ). By construction, is a nondeterministic circuit of size for slightly larger than . Let us consider the random variables , and , we compute:
In particular, we have that
and we indeed conclude that , and get a contradiction.
The case where is not flat is handled in the formal proof in the full version by replacing the check whether is in the support of , by a quantitative check that approximates , and using the fact that nondeterministic circuits can approximate this quantity (in the sense that using Goldwasser-Sipser protocol [19], nondeterministic circuits can verify that this quantity is approximately larger than a given threshold, see Section 2.7 for details).
3.3 A Construction of Seed-Extending Multiplicative PRGs
In light of Lemma 20, in order to obtain the extractor stated in Theorem 4, it is sufficient to start from the assumption that is hard for exponential size nondeterministic circuits, and construct multiplicative seed-extending PRGs for nondeterministic circuits.
Our PRG construction (which is specified formally in Figure 1) is essentially the same as that of the extractor of Trevisan and Vadhan [37], which builds on an adaptation of [36]. More specifically, we start from a hard function (which is the characteristic function of the language in the hardness assumption). When shooting to get the extractor of Theorem 4, we set , so that the assumption gives that cannot be computed by nondeterministic circuits of size slightly larger than . With this choice, is computable in time . As is common in this area, the first step is to extend into a low degree polynomial using the “low degree extension” a.k.a. the Reed-Muller code. Specifically, for an appropriately chosen constant , we set , and set to be a polynomial of individual degree (and total degree ) that coincides with on a “subcube” of size of the inputs (see Figure 1 for a more formal description). In coding theoretic terms, this means that the truth table of is a Reed-Muller encoding of the truth table of . As in [37], we choose a non-standard and huge alphabet size , which will be exponential in when proving Theorem 4.
The next step is to use “code concatenation” to obtain an bit output. This concatenation is done using the seeded-extractor of the leftover hash lemma [23] (see precise statement in Theorem 13).121212Here there is a difference from previous work [37, 1, 6] and we can use a seeded-extractor , whereas previous work required to be a -source extractor (which is a stronger requirement). The final PRG is obtained by thinking of as a pair and defining . A precise formal description appears in Figure 1. We will prove the following theorem.
| Hardness assumption: We are assuming that is hard for exponential size nondeterministic circuits. Namely, that there exist constants and a function such that: Easiness: is computable in time on inputs of length . Hardness: For every sufficiently large , nondeterministic circuits of size fail to compute on inputs of length . Input parameters: We are given integers and , such that , and are assuming that is sufficiently large. Goal: A seed-extending -PRG for size nondeterministic circuits, with output length and seed length . Construction: Low degree extension: Let be sufficiently large universal constants that will be chosen in the proof. We set , , and . Let be the field with elements (we will be assuming that is a power of ) and fix some set of size . Note that , and we can identify between and . We define be the “low degree extension” of (a precise statement is given in Lemma 15). This is a polynomial of degree such that for every , (where in the l.h.s. we view as element in ). We have that is computable in time . Leftover hash lemma seeded extractor: Let , and be the -strong seeded extractor of the “Leftover hash lemma” (formally specified in Theorem 13). Note that by choosing to be sufficiently large, we have that the . Construction of seed-extending PRG: We define as follows: Given a seed we interpret it as a pair and define: Note that by our choices, the seed length is , for some constant that depends only on . Furthermore, is computable in time (where the exponent of the polynomial in is a universal constant times ). |
Theorem 21 (Multiplicative PRG).
If is hard for exponential size nondeterministic circuits, then there exists a constant such that for every sufficiently large , , and . The function defined in Figure 1 is a seed-extending -PRG for nondeterministic circuits of size . Furthermore, can be computed in time .
Theorem 4 follows directly from Lemma 20 and Theorem 21, the details appear in the full version. Note that in Theorem 21 the output length is smaller than the input length. While this is suitable for our application, this raises the question of whether PRGs with larger stretch are possible. See full version for a discussion and related results by Artemenko et al. [2].
In the remainder of this section we prove Theorem 21. That is, we will show that given a size nondeterministic circuit that breaks the PRG, we can construct a small nondeterministic circuit that computes and contradicts the hardness assumption.
The main technical difficulty in this argument is that we want to have size polynomial in even though and are not polynomial in . This means that we cannot run list-decoding algorithms for the underlying code, and this holds also if we restrict to a line in (which corresponds to a Reed-Solomon code) as the line is of length . Instead, following Trevisan and Vadhan [37] (who in turn attribute the idea to Feige and Lund [17]) we will use nondeterminism to “speed up” such computation, so that it does run in time . Our approach also builds on some of the improvements of Ball et al. [6] to reduce the number of “levels of nondeterminism” used in the argument. The full proof appears in Section 3.3.1 below.
3.3.1 Proof of Theorem 21
Assume that is not a seed-extending -PRG for nondeterministic circuits of size . Let be a size nondeterministic circuit that breaks . Throughout this proof we will consider a probability space with the following independently chosen random variables:
We define and . By the assumption that breaks we have that , meaning that .
We will design a nondeterministic circuit that computes and contradicts the hardness assumption. This will be done by using (a variant of) the celebrated list-decoding algorithm of Sudan, Trevisan and Vadhan [36]. In this variant we will use “curves” instead of “lines” in a way that resembles the PRG of [31]. This will be simpler to analyze, and will produce a self contained proof.131313The argument of [36] requires an additional step of “self correction”, and in our setting, showing that this step can be performed by a nondeterministic circuit (rather than a -circuit) requires repeating the self-correction argument. Moreover, the argument we present here is arguably simpler and more direct than that used in [36, 37]. It should be noted however, that our argument gives slightly inferior parameters as a list-decoding algorithm, but this difference is immaterial when proving Theorem 21.
Definition 22 (Degree curve passing through given points).
For distinct elements and (not necessarily distinct) we define to be the unique degree polynomial such that for every , .
The main technical lemma in the proof of Theorem 21 is the following lemma. It shows that for every , there is a low-degree univariate polynomial such that , and furthermore, there is a specific test (specified in the lemma) that passes, but no other low degree polynomial does.
More specifically, the lemma shows that for some sufficiently large constant , there exist and , such that for every , if we define to be the degree curve passing through the points , , then the polynomial (which indeed satisfies ) is the only low-degree polynomial such that is large. This is useful (as we will explain in detail below) as we aim to construct a nondeterministic circuit and this circuit will guess a polynomial , verify that it passes the test, and then we have that .
Lemma 23.
Let for a sufficiently large universal constant , let , and . There exist distinct and such that for every , setting , we have that , and furthermore:
- The correct polynomial passes:
-
For the degree polynomial defined by , we have that for every , , and
- No incorrect polynomial passes:
-
For every degree polynomial such that , that satisfies that for every , , we have that
Showing that Theorem 21 follows from Lemma 23
We will use the conclusion of Lemma 23 to contradict the hardness assumption, and show that there is a nondeterministic circuit of size that computes . The circuit will be hardwired with , , and . Given input (which we can think of as so that it is an input to ) the nondeterministic circuit will guess a polynomial of degree , (by guessing its coefficients) and do the following:
-
Verify that for every , .
-
Construct the nondeterministic circuit , which is of size .
-
Goldwasser and Sipser [19] showed that there is an -protocol that given a circuit of size and solves the promise problem of distinguishing whether or . It is standard that this protocol extends to the case where is nondeterministic.141414This follows as the protocol of Goldwasser and Sipser [19] works in the framework of “constant round” -protocols, which allows Merlin to speak many times, and such protocols are later collapsed to a 2-message public coin protocol. See precise statement in Section 2.7. Using Adleman’s argument that , our size nondeterministic circuit , can indeed verify that .
-
If all verification steps pass, then outputs .
Overall, using Lemma 23, this gives a nondeterministic circuit that computes .151515In fact, the circuit that we construct is a “single-valued nondeterministic circuit”. This means that on every input there is an accepting nondeterministic guess that outputs , and there does not exist an accepting nondeterministic guess that outputs a value different than . This circuit is of size for some universal constant , and we have that as required.
3.3.2 Proof of Lemma 23
A calculation gives . Specifically, let , and recall that , implying . Using that , and , we get:
We will use the probabilistic method to show the existence of and . For this purpose we consider a probability space in which we choose and distinct . For every we define (the random variable) . It is standard that the random variables are -wise independent.161616Note that this holds even though one of the points on the curve (specifically ) is fixed to , and is not random. Indeed this is where we can see the advantage of using curves over lines, as they give us -wise independence, even when some points are fixed. Another advantage is that by increasing , we get more independence, which allows us to use stronger tail inequalities. Lemma 23 follows from the following claim by a union bound over the choices of .
Claim 24.
For every , except for probability over the choice of , we have that satisfies:
-
For every , , and .
-
For every degree polynomial such that , there exists a such that ,
Proof of Claim 24
By a standard application of an -wise independent tail inequality [10] we get that for every , the values and (which are probabilities over the choice ) are approximated by values (which are defined below by replacing with for ). This is stated formally in the next claim.
Claim 25 (Sampling preserves and ).
For every , except for probability over the choice of , we have that:
-
, and
-
.
The proof of Claim 25 follows by a straightforward application of the -wise independent tail inequality of [10] (stated in Theorem 18). The calculation appears in the full version.
We continue with the proof of Claim 24. Fix some . By Claim 25 with probability over the choices of and we have that and . Fix some specific choice of and which satisfies this condition. This fixing is done so that (which is determined by , and ) is fixed to a specific polynomial. We define:
We have seen that . For every polynomial we have that:
As is uniform over and independent of , by an averaging argument, it follows that there exist a subset of size such that for every , we have that:
For every we define:
so that for , we have that . As is a -strong extractor for , we have that for every , (as otherwise the uniform distribution on violates the guarantee of strong extractors (see Definition 12) with respect to the distinguisher ).
We now have the setup of the celebrated Reed-Solomon list-decoding algorithm of Sudan [35] (stated formally in Theorem 11). More precisely, there are points (namely, all pairs for and ) such that every degree polynomial , passes through of the points. By Sudan’s theorem, if then .171717Note that here (similar to [37, 6] and in contrast to [36]) we only use combinatorial list-decoding, and do not rely on the efficiency of Sudan’s algorithm, and we could have used a combinatorial list-decoding result like the Johnson bound. The requirement that translates to
Recall that , , , and we have that . We can choose the constant to be sufficiently large so that satisfies the requirement.
Using that and are independent to trim the list
For every , in the probability space of choosing and , the quantities , and the set are random variables that depend on the choice of and . A crucial observation is that the random variables and , depend only on the “shape” of the curve . More formally, and are determined by the set which is determined by the polynomial . However, for every specific fixing of the polynomial , every choice of distinct values for is still possible, and equally likely. This gives that the random variable is independent of the random variable .
Consider conditioning the probability space of choosing and , on a specific fixing of , such that and , so that by the previous discussion, .
By Claim 25 such a fixing occurs with probability . We’ve seen that having conditioned on a specific choice of , the set is fixed, and yet are distributed like random distinct values in . We also have that , and that for every , .
Every that is different from agrees with in at most elements. Therefore, the probability (in this conditioned probability space) that and agree on the (still random) is at most . We will do a union bound against all such that , and there are at most such polynomials. We obtain that the probability that there exists such that , and yet for every , , is at most
where the inequalities above follow because , , , and then we can take , so that for , we have that . The final inequality follows for a sufficiently large constant .
Overall, we have that except for probability over the choice of and , and for every degree polynomial such that
, there exist such that , and this completes the proof of Claim 24.
References
- [1] B. Applebaum, S. Artemenko, R. Shaltiel, and G. Yang. Incompressible functions, relative-error extractors, and the power of nondeterministic reductions. In 30th Conference on Computational Complexity, pages 582–600, 2015. doi:10.4230/LIPIcs.CCC.2015.582.
- [2] S. Artemenko, R. Impagliazzo, V. Kabanets, and R. Shaltiel. Pseudorandomness when the odds are against you. In 31st Conference on Computational Complexity, CCC, volume 50, pages 9:1–9:35, 2016. doi:10.4230/LIPIcs.CCC.2016.9.
- [3] S. Artemenko and R. Shaltiel. Pseudorandom generators with optimal seed length for non-boolean poly-size circuits. In Symposium on Theory of Computing, STOC, pages 99–108, 2014. doi:10.1145/2591796.2591846.
- [4] V. Arvind and J. Köbler. New lowness results for and other complexity classes. J. Comput. Syst. Sci., 65(2):257–277, 2002. doi:10.1006/jcss.2002.1835.
- [5] M. Ball, D. Dachman-Soled, and J. Loss. (nondeterministic) hardness vs. non-malleability. In Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, volume 13507, pages 148–177, 2022. doi:10.1007/978-3-031-15802-5_6.
- [6] M. Ball, E. Goldin, D. Dachman-Soled, and S. Mutreja. Extracting randomness from samplable distributions, revisited. In 64th IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 1505–1514, 2023. doi:10.1109/FOCS57990.2023.00092.
- [7] M. Ball, R. Shaltiel, and J. Silbak. Non-malleable codes with optimal rate for poly-size circuits. In Advances in Cryptology - EUROCRYPT, volume 14654 of Lecture Notes in Computer Science, pages 33–54, 2024. doi:10.1007/978-3-031-58737-5_2.
- [8] M. Ball, R. Shaltiel, and J. Silbak. Extractor for samplable distributions with low min-entropy. To appear in STOC, 2025.
- [9] B. Barak, S. J. Ong, and S. P. Vadhan. Derandomization in cryptography. SIAM J. Comput., 37(2):380–400, 2007. doi:10.1137/050641958.
- [10] M. Bellare and J. Rompel. Randomness-efficient oblivious sampling. In 35th Annual Symposium on Foundations of Computer Science, pages 276–287, 1994. doi:10.1109/SFCS.1994.365687.
- [11] N. Bitansky and V. Vaikuntanathan. A note on perfect correctness by derandomization. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, volume 10211, pages 592–606, 2017. doi:10.1007/978-3-319-56614-6_20.
- [12] L. Chen and R. Tell. When arthur has neither random coins nor time to spare: Superfast derandomization of proof systems. Electron. Colloquium Comput. Complex., TR22-057, 2022. URL: https://eccc.weizmann.ac.il/report/2022/057.
- [13] Y. Dodis and Y. Yu. Overcoming weak expectations. In Theory of Cryptography – 10th Theory of Cryptography Conference, TCC, volume 7785 of Lecture Notes in Computer Science, pages 1–22, 2013. doi:10.1007/978-3-642-36594-2_1.
- [14] D. Doron, D. Moshkovitz, J. Oh, and D. Zuckerman. Nearly optimal pseudorandomness from hardness. J. ACM, 69(6):43:1–43:55, 2022. doi:10.1145/3555307.
- [15] Andrew Drucker. Nondeterministic direct product reductions and the success probability of SAT solvers. In 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS, pages 736–745, 2013. doi:10.1109/FOCS.2013.84.
- [16] C. Dwork, F. McSherry, K. Nissim, and A. D. Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography, Third Theory of Cryptography Conference, TCC, volume 3876 of Lecture Notes in Computer Science, pages 265–284. Springer, 2006. doi:10.1007/11681878_14.
- [17] U. Feige and C. Lund. On the hardness of computing the permanent of random matrices. Computational Complexity, 6(2):101–132, 1997. doi:10.1007/BF01262928.
- [18] O. Goldreich and A. Wigderson. Derandomization that is rarely wrong from short advice that is typically good. In APPROX-RANDOM, pages 209–223, 2002. URL: http://link.springer.de/link/service/series/0558/bibs/2483/24830209.htm.
- [19] S. Goldwasser and M. Sipser. Private coins versus public coins in interactive proof systems. In Proceedings of the 18th Annual ACM Symposium on Theory of Computing, pages 59–68, 1986. doi:10.1145/12130.12137.
- [20] V. Guruswami, C. Umans, and S. P. Vadhan. Unbalanced expanders and randomness extractors from parvaresh-vardy codes. In CCC, pages 96–108, 2007.
- [21] Dan Gutfreund, Ronen Shaltiel, and Amnon Ta-Shma. Uniform hardness versus randomness tradeoffs for arthur-merlin games. Computational Complexity, 12(3-4):85–130, 2003. doi:10.1007/s00037-003-0178-7.
- [22] P. Hubácek, M. Naor, and E. Yogev. The journey from NP to TFNP hardness. In 8th Innovations in Theoretical Computer Science Conference, ITCS, volume 67, pages 60:1–60:21, 2017. doi:10.4230/LIPIcs.ITCS.2017.60.
- [23] R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions (extended abstracts). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, pages 12–24, 1989. doi:10.1145/73007.73009.
- [24] R. Impagliazzo and A. Wigderson. if requires exponential circuits: Derandomizing the XOR lemma. In STOC, pages 220–229, 1997.
- [25] J. Kinne, D. van Melkebeek, and R. Shaltiel. Pseudorandom generators and typically-correct derandomization. In APPROX-RANDOM, pages 574–587, 2009. doi:10.1007/978-3-642-03685-9_43.
- [26] A. Klivans and D. van Melkebeek. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. SIAM J. Comput., 31(5):1501–1526, 2002. doi:10.1137/S0097539700389652.
- [27] F. Li and D. Zuckerman. Improved extractors for recognizable and algebraic sources. In Dimitris Achlioptas and László A. Végh, editors, Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM, volume 145 of LIPIcs, pages 72:1–72:22. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2019. doi:10.4230/LIPIcs.APPROX-RANDOM.2019.72.
- [28] P. Bro Miltersen and N. V. Vinodchandran. Derandomizing arthur-merlin games using hitting sets. Computational Complexity, 14(3):256–279, 2005. doi:10.1007/s00037-005-0197-7.
- [29] R. Shaltiel. Weak derandomization of weak algorithms: explicit versions of yao’s lemma. In CCC, 2009. doi:10.1007/S00037-011-0006-4.
- [30] R. Shaltiel and J. Silbak. Explicit codes for poly-size circuits and functions that are hard to sample on low entropy distributions. In Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC, pages 2028–2038, 2024. doi:10.1145/3618260.3649735.
- [31] R. Shaltiel and C. Umans. Simple extractors for all min-entropies and a new pseudorandom generator. J. ACM, 52(2):172–216, 2005. doi:10.1145/1059513.1059516.
- [32] R. Shaltiel and C. Umans. Pseudorandomness for approximate counting and sampling. Computational Complexity, 15(4):298–341, 2006. doi:10.1007/s00037-007-0218-9.
- [33] R. Shaltiel and C. Umans. Low-end uniform hardness versus randomness tradeoffs for am. SIAM J. Comput., 39(3):1006–1037, 2009. doi:10.1137/070698348.
- [34] Ronen Shaltiel. Multiplicative extractors for samplable distributions. Electron. Colloquium Comput. Complex., TR24-168, 2024. URL: https://eccc.weizmann.ac.il/report/2024/168.
- [35] M. Sudan. Decoding of Reed Solomon codes beyond the error-correction bound. Journal of Complexity, 13, 1997.
- [36] M. Sudan, L. Trevisan, and S. P. Vadhan. Pseudorandom generators without the xor lemma. J. Comput. Syst. Sci., 62(2):236–266, 2001. doi:10.1006/JCSS.2000.1730.
- [37] L. Trevisan and S. P. Vadhan. Extracting randomness from samplable distributions. In 41st Annual Symposium on Foundations of Computer Science, pages 32–42, 2000. doi:10.1109/SFCS.2000.892063.