Abstract 1 Introduction Paper Organization 2 Preliminaries 3 Technique References

Multiplicative Extractors for Samplable Distributions111In memory of Luca Trevisan.

Ronen Shaltiel University of Haifa, Israel
Abstract

Trevisan and Vadhan (FOCS 2000) introduced the notion of (seedless) extractors for samplable distributions as a way to extract random keys for cryptographic protocols from weak sources of randomness. They showed that under a very strong complexity theoretic assumption, there exists a constant α>0 such that for every constant c1, there is an extractor 𝖤𝗑𝗍:{0,1}n{0,1}Ω(n), such that for every distribution X over {0,1}n with H(X)(1α)n that is samplable by size nc circuits, the distribution 𝖤𝗑𝗍(X) is ϵ-close to uniform for ϵ=1nc, and furthermore, 𝖤𝗑𝗍 is computable in time 𝗉𝗈𝗅𝗒(nc).

Recently, Ball, Goldin, Dachman-Soled and Mutreja (FOCS 2023) gave a substantial improvement, and achieved the same conclusion under the weaker (and by now standard) assumption that there exists a constant β>0, and a problem in 𝖤=𝖣𝖳𝖨𝖬𝖤(2O(n)) that requires size 2βn nondeterministic circuits.
In this paper we give an alternative proof of this result with the following advantages:

  • Our extractors have “multiplicative error”: It is guaranteed that for every event A{0,1}m, Pr[𝖤𝗑𝗍(X)A](1+ϵ)Pr[UmA]. (This should be contrasted with the standard notion that only implies Pr[𝖤𝗑𝗍(X)A]ϵ+Pr[UmA]).

    Consequently, unlike the (additive) extractors of Trevisan and Vadhan, and Ball et al., our multiplicative extractors guarantee that in the application of selecting keys for cryptographic protocols, if when choosing a random key, the probability that an adversary can steal the honest party’s money is nω(1), then this also holds when using the output of the extractor as a key.

    Our multiplicative extractors are a key component in the recent subsequent work of Ball, Shaltiel and Silbak (STOC 2025) that constructs extractors for samplable distributions with low min-entropy. This is another demonstration of the usefulness of multiplicative extractors.

    We remark that a related notion of multiplicative extractors was defined by Applebaum, Artemenko, Shaltiel and Yang (CCC 2015) who showed that black-box techniques cannot yield extractors with additive error ϵ=nω(1), under the assumption assumed by Ball et al. or Trevisan and Vadhan. This motivated Applebaum et al. to consider multiplicative extractors, and they gave constructions based on the original hardness assumption of Trevisan and Vadhan.

  • Our proof is significantly simpler, and more modular than that of Ball et al. (and arguably also than that of Trevisan and Vadhan). A key observation is that the extractors that we want to construct, easily follow from a seed-extending pseudorandom generator against nondeterministic circuits (with the twist that the error is measured multiplicatively, as in computational differential privacy). We then proceed to construct such pseudorandom generators under the hardness assumption. This turns out to be easier (utilizing amongst other things, ideas by Trevisan and Vadhan, and by Ball et al.)

Trevisan and Vadhan also asked whether lower bounds against nondeterministic circuits are necessary to achieve extractors for samplable distributions. While we cannot answer this question, we show that the proof techniques used in our paper (as well as those used in previous work) produce extractors which imply seed-extending PRGs against nondeterministic circuits, which in turn imply lower bounds against nondeterministic circuits.

Keywords and phrases:
Randomness Extractors, Samplable Distributions, Hardness vsRandomness
Funding:
Ronen Shaltiel: Ronen Shaltiel was supported by ISF grant 1006/23 and by the European Union (ERC-2022-ADG) under grant agreement no.101097959 NFITSC.
Copyright and License:
[Uncaptioned image] © Ronen Shaltiel; licensed under Creative Commons License CC-BY 4.0
2012 ACM Subject Classification:
Theory of computation Pseudorandomness and derandomization
Related Version:
Full Version: https://eccc.weizmann.ac.il/report/2024/168/
Acknowledgements:
I want to thank Alon Dermer and anonymous referees for valuable comments a corrections.
Editors:
Srikanth Srinivasan

1 Introduction

1.1 Multiplicative Pseudorandomness

Pseudorandomness is a viewpoint that says that a distribution Z over {0,1}m is “similar” to the uniform distribution Um from the point of view of a function C:{0,1}m{0,1}, if the quantities p1=Pr[C(Um)=1] and p2=Pr[C(Z)=1] are “similar”. Typically, this similarity is measured by choosing a parameter 0<ϵ1 and using the relation ϵad on [0,1] defined as follows:

p1ϵadp2|p2p1|ϵ,

We can generalize this approach to define pseudorandomness with respect to different relations.

Definition 1 (Pseudorandomness with respect to a relation).

Let be a relation on [0,1]. Given a function C:{0,1}m{0,1}, a distribution Z over {0,1}m is pseudorandom for C with respect to , if

Pr[C(Um)=1]Pr[C(Z)=1].

We will abbreviate “with respect to” as “w.r.t.” for brevity. Given a class 𝒞 of functions C:{0,1}m{0,1}, we say that Z is pseudorandom for 𝒞 w.r.t. , if it is pseudorandom for every C in 𝒞 w.r.t. . Z is close to uniform w.r.t. , if it is pseudorandom w.r.t. for the class of all boolean functions on m bits.

The standard notion of ϵ-pseudorandomness is obtained when taking the relation ϵad. If the class 𝒞 is closed under complement then the standard notion is also obtained when using the (one sided) relation

p1ϵap2p2p1+ϵ,

in which the absolute value is removed. The generalized formulation of Definition 1 allows other relations. This generality is used in differential privacy [16] that uses the following multiplicative relation:

p1ϵmp2p2eϵp1.

Note that for 0ϵ1, eϵ=1+Θ(ϵ), and therefore, pseudorandomness with respect to ϵm, implies pseudorandomness with respect to ϵa.222Pseudorandomness w.r.t. ϵm makes sense also for ϵ1, and such choices are sometimes used in differential privacy. However, in this paper we will only consider the case where 0ϵ1, so that 1+ϵeϵ1+3ϵ. The field of differential privacy also considers a generalization of m with two parameters: a “large” multiplicative ϵ, and a “small” additive δ, defined as follows:

p1(ϵ,δ)mp2p2eϵp1+δ.

Note that ϵm is obtained as (ϵ,0)m, and pseudorandomness w.r.t. (ϵ,δ)m implies pseudorandomness w.r.t. ϵ+δa. We call the pseudorandomness obtained by these relations “multiplicative pseudorandomness”.333It is known that in the standard definition (w.r.t. ϵad or ϵa) Z is ϵ-close to uniform iff Z has statistical distance at most ϵ from Um. The multiplicative notion also has a natural information theoretic meaning, specifically note that Z is close to uniform w.r.t. ϵm iff for every z{0,1}m, Pr[Z=z]eϵ2m. We can continue and define two fundamental objects of pseudorandomness (pseudorandom generators and seedless extractors) in this generalized way (which we will later use with the multiplicative relations).

Definition 2 (Pseudorandom generators and extractors w.r.t. a relation).

Let be a relation on [0,1].

  • G:{0,1}d{0,1}m is a PRG for a class 𝒞 w.r.t. to (which we will also shorten to “-PRG for 𝒞”) if G(Ud) is pseudorandom for 𝒞 w.r.t. . G is seed-extending if the function G(x)=(x,G(x)) is a PRG for the considered class 𝒞, w.r.t. the considered relation .

  • A function 𝖤𝗑𝗍:{0,1}n{0,1}m is a (k,)-extractor for a class 𝒟 of distributions over {0,1}n, if for every distribution X in 𝒟 with H(X)k, the distribution 𝖤𝗑𝗍(X) is close to uniform w.r.t. .

Once again, the standard notions of extractors and pseudorandom generators are obtained for the relation ϵad (the same holds also for ϵa for extractors, and also for PRGs in case 𝒞 is closed under complement).

We will consider multiplicative variants of pseudorandom generators and seedless extractors. Some multiplicative versions of these objects (with a slightly different definition) have been considered before [1, 2, 27, 30] (and we elaborate on these works below). The main contribution of this paper is improved constructions, under weaker hardness assumptions.

A motivating example: using seedless extractors to select keys for cryptographic protocols

Consider a cryptographic protocol which is known to be secure when the key of an honest party is chosen according to Um. That is, the probability that an adversary can steal the honest party’s money is smaller than some “negligible” α>0. A signature application of seedless extractors is choosing keys for cryptographic protocols by extracting randomness from weak random sources. (Indeed, this was the original motivation of Trevisan and Vadhan [37], as seeded extractors do not apply for this application). When using a seedless extractor, the key will be “close to uniform” rather than “truly uniform”.

If the key is chosen according to a distribution that is ϵ-close to uniform (using to the standard notion) then we are only guaranteed that the adversary’s probability to cheat is smaller than α+ϵ, which may be unacceptable if ϵ is “large” compared to α.

In contrast, if we replace the standard notion by the multiplicative notion (w.r.t. ϵm), then the probability that the adversary can cheat is bounded by eϵα(1+3ϵ)α, which is still very small even for constant ϵ. (This argument applies to “unpredictability security games” where one bounds the probability that the adversary can cheat, but not necessarily to “indistinguishability security games” where one bounds the probability that the adversary can distinguish between two distributions. See e.g. [13] for a discussion). The same argument applies when using the multiplicative version with two parameters ϵ and δ (that is w.r.t. (ϵ,δ)m), even if ϵ is large, as long as δ is sufficiently small and is comparable to α.

Indeed, this advantage of the multiplicative notion over the additive notion is the rational for using these multiplicative relations in differential privacy (where it is often impossible or expensive to obtain small ϵ).

1.2 Extractors for Samplable Distributions

An influential paper by Trevisan and Vadhan [37] introduced the notion of (seedless) extractors for samplable distributions. Their goal was to identify a class of distributions that contains “sources of randomness that are available to computers” and allows seedless extractors that run in poly-time.

We say that a distribution X over {0,1}n is sampled by a circuit A:{0,1}r{0,1}n if X=A(Ur) (See more formal definition in Section 2.1). Trevisan and Vadhan considered extractors for distributions that are samplable by poly-size circuits, namely distributions samplable by circuits of size nc for some constant parameter c. They showed that such extractors cannot run in time smaller than nc, and considered extractors that run in time 𝗉𝗈𝗅𝗒(nc). They showed that such extractors imply circuit lower bounds, and so, motivated by the hardness vs. randomness paradigm, they gave a conditional construction based on hardness assumptions.

Hardness assumptions against various types of nondeterministic circuits

We say that “𝖤 is hard for exponential size circuits of some type”, if there exist a problem L𝖤=𝖣𝖳𝖨𝖬𝖤(2O(n)) and a constant β>0, such that for every sufficiently large n, circuits of size 2βn (of the specified type) fail to compute the characteristic function of L on inputs of length n. (See Section 2.3 for a more formal definition).

The assumptions that 𝖤 is hard for exponential size (deterministic) circuits was used by the celebrated paper of Impagliazzo and Wigderson [24] to imply that BPP=P. The stronger assumption that 𝖤 is hard for exponential size nondeterministic circuits444A precise definition of nondeterministic circuits appears in Section 2.2., originated in works on hardness versus randomness for 𝖠𝖬, and is now standard, and used in many results [4, 26, 28, 31, 9, 18, 21, 32, 33, 15, 1, 11, 2, 22, 14, 5, 12, 6, 7, 30]. It can be viewed as a scaled, nonuniform version of the widely believed assumption that 𝖤𝖷𝖯𝖭𝖯.

In their seminal paper on extractors for samplable distributions, Trevisan and Vadhan [37] introduced a version of the assumption for a stronger circuit class. A Σi-circuit, is a circuit that in addition to the standard gates, is also allowed to use a special gate (with large fan-in) that solves the canonical complete language for the class Σi𝖯 (the i’th level of the polynomial time hierarchy).555A Σi-circuit is a nonuniform analogue of the class PΣi𝖯 that contains Σi𝖯, and recall that 𝖯=Σ0𝖯 and 𝖭𝖯=Σ1𝖯. See Section 2.2 for a formal definition. The extractor of Trevisan and Vadhan [37] relies on the extremely strong assumption that 𝖤 is hard for exponential size Σ5-circuits.666We remark that following [37] there is some later work that relies on hardness for Σi-circuits for i>1 [18, 3, 1, 2, 5, 8].

Previous work on extractors for samplable distributions

The main result of Trevisan and Vadhan [37] is that under a hardness assumption for Σ5-circuits, there is an extractor for distributions samplable by poly-size circuits with k=nΔ, where Δ=αn for some constant α>0. Below is a precise statement

Theorem 3 ([37]).

If 𝖤 is hard for exponential size Σ5-circuits then there exists a constant α>0, such that for every constant c>1, and for every sufficiently large n, there is a function 𝖤𝗑𝗍:{0,1}n{0,1}αn that is a ((1α)n,ϵa)-extractor for distributions samplable by circuits of size nc, where ϵ=nc. Furthermore, 𝖤𝗑𝗍 is computable in time 𝗉𝗈𝗅𝗒(nc).777The result stated in [37] gives an extractor with shorter output length of m=Θ(logn). Nevertheless, Applebaum et al. [1] observe that the result of [37] extends to larger output length, as stated in Theorem 3.

Note that this extractor only achieves an additive error of ϵ=nc. It is not known how to achieve a smaller error of ϵ=nω(1). Moreover, Applebaum et al. [1] showed that “black-box techniques” cannot be used to achieve ϵ=nω(1) in Theorem 3, even if one replaces Σ5-circuits with Σi-circuits for any number i. We note that all previous results (including the one in this paper) use “black-box techniques”.

This led Applebaum et al. [1] to consider multiplicative extractors.888Applebaum et al. [1] use a more stringent definition of multiplicative extractors than the one we use here. In our terminology, they consider extractors w.r.t to the (double-sided) relation: p1ϵmdp2p1ϵmp2 and p2ϵmp1, which they call “relative-error extractors”. However, for the suggested applications of such extractors (for example, the motivating application of selecting keys for cryptographic protocols), extractors w.r.t. ϵm suffice, and one does not benefit from considering extractors w.r.t. ϵmd. For this reason, we focus on extractors w.r.t. ϵm in this paper. Jumping ahead, we remark that our technique is also applicable to construct extractors w.r.t. ϵmd, and we discuss the two notions in the full version. Applebaum et al. [1] showed that the construction and proof of Trevisan and Vadhan [37] can be extended to yield multiplicative extractors in Theorem 3. Recently, Ball et al. [6] improved upon Theorem 3 in two respects:

  • The assumption was significantly improved to assuming that 𝖤 is hard for exponential size nondeterministic circuits. This is a significant improvement as this assumption is weaker and more standard.

  • The class of distributions was extended to include “samplable distributions with postselection”. (Ball et al. [6] also consider distributions samplable by quantum circuits with postselection, and we elaborate on such extractors in the full version). Samplable distributions with postselection is a richer class of distributions. More specifically, a distribution X over {0,1}n is samplable with postselection by size s circuits, if there is a size s “sampling circuit” A:{0,1}r{0,1}n and a size s “postselection circuit” P:{0,1}r{0,1}, such that X=(A(Y)|P(Y)=1) for YUr. (See precise definition in Section 2.1). Loosely speaking, this allows A to first sample A(Y), and then, “postselect” the obtained distribution, and condition it on the event {P(Y)=1}. This class of distributions contains samplable distributions, as well as recognizable distributions (Defined in [29] and studied in [25, 1, 27, 30], see precise definition in Section 2.1).

Ball et al. [6] use the same construction as [37, 1], however their analysis is much more complicated, and introduces new conceptual ideas, as well as considerable technical sophistication. The price of achieving a weaker hardness assumption is that the proof is less modular, and significantly more complicated than that of [37]. Additionally, Ball et al. [6] only achieve standard (additive) extractors.

1.3 Our Results

1.3.1 Multiplicative Extractors for Samplable Distributions

In this paper we prove a version of Theorem 3 that achieves multiplicative extractors w.r.t. ϵm, together with the two improvements of Ball et al. [6]. This achieves the best of both worlds. The precise result (stated below) is identical to Theorem 3, except for the weaker hardness assumption, the addition of “postselection”, and that ϵa is replaced by ϵm.

Theorem 4 (Multiplicative extractors for samplable distributions).

If 𝖤 is hard for exponential size nondeterministic circuits then there exists a constant α>0, such that for every constant c>1, and for every sufficiently large n, there is a function 𝖤𝗑𝗍:{0,1}n{0,1}αn that is a ((1α)n,ϵm)-extractor for distributions samplable with postselection by circuits of size nc, where ϵ=nc. Furthermore, 𝖤𝗑𝗍 is computable in time 𝗉𝗈𝗅𝗒(nc).

We use (essentially) the same construction as the previous papers [37, 1, 6] but suggest a different analysis that is more modular, and significantly simpler than the approach of Ball et al. [6]. In fact, in our opinion, this approach is simpler and more natural than that of the original work of Trevisan and Vadhan [37]. Loosely speaking, our proof borrows some of the new ideas of Ball et al. [6], but avoids the technical complications by considering an intermediate object that is a “multiplicative seed-extending PRG”. (We elaborate on our approach and compare it to that of [37, 6] in Section 3).

The role of our extractor in recent extractor for low min-entropy of [8]

In a subsequent work, Ball, Shaltiel and Silbak [8] gave the first construction of (additive) extractors for samplable distributions with low min-entropy. More specifically, they proved a version of Theorem 3 in which the min-entropy threshold k=(1α)n is replaced with k=n1α. This is the first construction that improves the min-entropy threshold achieved by Trevisan and Vadhan [37], bypassing a well known barrier at k=n/2.

The extractor construction of Ball, Shaltiel and Silbak [8] uses the multiplicative extractor of our Theorem 4 as a component, and critically relies on the multiplicativity of our extractor. In our opinion, this is another demonstration of the usefulness of multiplicative extractors.

We remark that the result of Ball, Shaltiel and Silbak [8] is incomparable to Theorem 4, as the assumption used in [8] is stronger, and the extractor achieved in [8] is additive rather than multiplicative. See discussion in the full version for some open problems.

Extracting more bits w.r.t. a multiplicative relation with two parameters

Theorem 4 achieves m=Ω(n) bits. As in previous work [37, 6], we can also obtain extractors that extract almost all the randomness (rather than a constant fraction) under the same assumption. In this result we obtain multiplicative extractors w.r.t (ϵ,δ)m, for an exponentially small additive error term δ.

Theorem 5 (Multiplicative extractors with larger output length).

If 𝖤 is hard for exponential size nondeterministic circuits then for every sufficiently small constant γ>0, every constant c>1, and for every sufficiently large n, there is a function 𝖤𝗑𝗍:{0,1}n{0,1}(1O(γ))n that is a ((1γ)n,(ϵ,δ)m)-extractor for distributions samplable with postselection by circuits of size nc, where ϵ=nc and δ=2Ω(γn). Furthermore, 𝖤𝗑𝗍 is computable in time 𝗉𝗈𝗅𝗒(nc).

Both [37] and [6] got extractors with the same output length. However, their extractor is additive (w.r.t. ϵa for ϵ=nc) and are not suitable for the application of selecting keys for cryptographic protocols. In contrast, our extractors are mutliplicative w.r.t (ϵ,δ)m for the same ϵ, and an exponentially small δ=2Ω(n) which (as explained before) is suitable for the intended application.

As in the previous works [37, 6], enlarging the output length is achieved by composing the basic extractor with a seeded-extractor (which can be set up to have exponentially small additive error δ). We observe that when the basic extractor is multiplicative (as in the case of Theorem 4) one obtains a multiplicative extractor (with two parameters ϵ and δ) as in Theorem 5 (see full version).

1.3.2 Consequences and Necessary Assumptions for Extractors for Samplable Distributions

Hardness assumptions for extractors for samplable distributions

As mentioned previously, Trevisan and Vadhan [37] observed that extractors for samplable distributions imply circuit lower bounds. Specifically that if 𝖤𝗑𝗍:{0,1}n{0,1} is an (n1,15a)-extractor for distributions samplable by size s circuits, then 𝖤𝗑𝗍 cannot be computed by circuits of size slightly smaller than s. This lower bound seems significantly weaker than the hardness assumption used in Theorem 4. A natural question is whether hardness against nondeterministic circuits (as in Theorem 4) is necessary for obtaining extractors for samplable distributions?

Following [6], we observe that our proof of Theorem 4 (as well as the proofs of the previous results [37, 6]) yield extractors for a richer class of distributions: The class of distributions that are samplable by size s=nc deterministic circuits, with postselection by size s nondeterministic circuits.999Loosely speaking, the property of samplable distributions that is used in [37, 6] (and this paper) is that for a samplable distribution X sampled by a poly-size circuit A, a nondeterministic poly-size circuit can check whether a given x is in the support of X (or more generally that a poly-size Σ1-circuit can compute a multiplicative approximation to Pr[X=x]). These properties also hold for postselecting samplable distributions even if one allows nondeterministic postselection. This is a richer class than both distributions samplable by size nc circuits (as in Theorem 3) and distributions samplable with postselection by size nc circuits (as in [6] and Theorem 4). See precise definition of this class in Section 2.1, and a formal statement and discussion in the full version.

We show that an extractor for this richer class of distributions does imply circuit lower bounds against nondeterministic circuits. More specifically, that 𝖤𝗑𝗍 cannot be computed by nondeterministic circuits of size slightly smaller than s.

In fact, we get the stronger conclusion that computing the extractor is hard on average for nondeterministic circuits. Specifically, we show that an (nlog(1/ϵ),ϵa)-extractor for this richer class is a function that is hard on average for nondeterministic circuits, meaning that every nondeterministic circuit of size slightly smaller than s, computes the extractor correctly on at most a (12+O(ϵ))-fraction of the inputs. (In the case of extractors for the original class, this result gives average-case lower bounds against deterministic circuits).

Summing up, our results imply that hardness assumptions against nondeterministic circuits cannot be avoided as long as one uses proof techniques that immediately give extractors against this richer class of distributions (as is the case for all previous work). We remark that the lower bounds that we get are quantitatively weaker than the hardness assumption used in Theorem 4. See discussion in the full version.

Extractors for samplable distributions and seed-extending PRGs

We show that extractors for the richer class imply a stronger object than a hard on average function. Specifically, an extractor w.r.t ϵm (rather than ϵa) for the richer class (as is the case in Theorem 4) is a seed-extending O(ϵ)a-PRG for nondetrministic circuits of size slightly smaller than s. This result holds for every output length m, and is achieved by adapting an argument of Kinne, van Melkebeek and Shaltiel [25].

Jumping ahead, we remark that the key idea in our construction of multiplicative extractors of Theorem 4, is to construct (multiplicative) seed-extending PRGs for nondeterministic circuits, and show that such PRGs are multiplicative extractors. See Section 3 for a detailed explanation.

Together, these results give a formal connection between seed-extending PRGs for nondeterministic circuits and extractors (at least for some ranges of parameters) and we believe that it may be beneficial to explore further connections between these objects. See the full version for a detailed discussion.

Paper Organization

This version is an extended abstract, and contains only a high level overview of the results and technique. The full version appears on [34] and contains precise proofs, as well as more discussion and some open problems.

In Section 2 we review some of the definitions and components used in this paper. In Section 3 we give a high level overview of our results.

2 Preliminaries

Probabilistic notation

For a distribution D, we use the notation XD to denote the experiment in which X is chosen according to D. For a set A, we use XA to denote the experiment in which X is chosen uniformly from the set A. We often also identify a distribution X, with the random variable X chosen from this distributions. For a random variable X and an event A we use (X|A) to denote the distribution which chooses an element according to X, conditioned on A. We use Un to be the uniform distribution on n elements.

Relations from the introduction

For completeness, we repeat the definition of the various relations defined in the Section 1.

Definition 6 (Definitions of relations from Section 1).

Given numbers p1,p2,ϵ,δ[0,1], we define the following relations:

p1ϵadp2 |p2p1|ϵ.
p1ϵap2 p2p1+ϵ.
p1ϵmp2 p2eϵp1.
p1(ϵ,δ)mp2 p2eϵp1+δ.
p1ϵmdp2 p1ϵmp1 and p2ϵmp1.

Note that while some of these relations (e.g. ϵm) are interesting for ϵ>1, in this paper we will always have that 0ϵ1 so that 1+ϵeϵ1+3ϵ, and 1ϵeϵ1ϵ3. We will use these inequalities throughout this paper.

2.1 Samplable Distributions and Postselection

Samplable distributions

We use the following standard definition of samplable distributions. In the definition below, we will typically be interested in the case where 𝒞 is the class of functions computable by size nc circuits for a constant parameter c.

Definition 7 (Samplable distributions).

We say that a distribution X over {0,1}n is sampled by a function A:{0,1}r{0,1}n, if X=A(Ur). Let 𝒞 be a class of functions. A distribution X over {0,1}n is samplable by 𝒜, if there exists a function A:{0,1}r{0,1}n in the class 𝒜 such that X is sampled by A.

Samplable distributions with postselection

Ball et al. [6] consider a more general class which allows the sampling circuit to perform “postselection”. More specifically, given a “sampling procedure” A:{0,1}r{0,1}n and a “postselection” procedure P:{0,1}r{0,1}, we will say that the distribution sampled by the pair (A,P) is the distribution X over {0,1}n obtained by taking YUr and setting X=(A(Y)|P(Y)=1). A formal definition appears below.

Definition 8 (Samplable distributions with postselection).

We say that a distribution X over {0,1}n is sampled by a function A:{0,1}r{0,1}n with postselection by P:{0,1}n{0,1}, if X=(A(Y)|P(Y)=1) for YUr. Let 𝒜 and 𝒫 be classes of functions. A distribution X over {0,1}n is samplable by 𝒞 with postselection by 𝒫 if there exists a function A:{0,1}r{0,1}n in the class 𝒜, and P:{0,1}r{0,1} in the class 𝒫 such that X is sampled by A with postselection by P. In the case that 𝒜 and 𝒫 coincide, we will say that X is samplable with postselection by 𝒜.

Following Ball et al. [6] we are interested in distributions that are samplable with postselection by size s=nc circuits. Obviously, every distribution that is samplable by circuits of size s is also samplable with postselection by circuits of size s. However, sampling with postelection allows conditioning on events {Y:P(Y)=1}{0,1}r that occur with low probability, and seems to give a richer class of distribution.

Distributions samplable by deterministic circuits with postselection by nondeterministic circuits

The reason that we allow the class 𝒜 (of sampling circuits) to be different than the class 𝒫 (of postselecting circuits) is that we want to consider the yet richer class of distributions that are samplable by size s (deterministic) circuits with postselection by size s nondeterministic circuits. See discussion in the full version.

Recognizable distributions

Distributions that are Samplable with postselection can also be seen as a generalization of the notion of “recognizable distribution” defined by Shaltiel [29], see also [25, 1, 27, 30], which in this terminology is the special case of distribution samplable with postselection, but restricted to the case that the sampling circuit A is the identity function (so that A(Un) samples the uniform distribution on n bits).

2.2 Definition of Circuits of Various Types

We formally define the circuit types that will be used in this paper.

Definition 9 (randomized circuits, nondeterministic circuits, oracle circuits and Σi-circuits).

A randomized circuit C has additional wires that are instantiated with uniform and independent bits.

A nondeterministic circuit C has additional “nondeterministic input wires”. We say that the circuit C evaluates to 1 on x iff there exist an assignment to the nondeterministic input wires that makes C output 1 on x.

An oracle circuit C() is a circuit which in addition to the standard gates uses an additional gate (which may have large fan in). When instantiated with a specific boolean function A, CA is the circuit in which the additional gate is A. Given a boolean function A(x), an A-circuit is a circuit that is allowed to use A gates (in addition to the standard gates). An A||-circuit is a circuit that makes nonadaptive queries to its oracle A. (Namely, on every path from input to output, there is at most a single A gate).

An NP-circuit is a SAT-circuit (where SAT is the satisfiability function) a Σi-circuit is an A-circuit where A is the canonical ΣiP-complete language. The size of all circuits is the total number of wires and gates.101010An alternative approach to define these circuit classes is using the Karp-Lipton notation for Turing machines with advice. For sn, a size sΘ(1) deterministic circuit is equivalent to 𝖣𝖳𝖨𝖬𝖤(sΘ(1))/sΘ(1), a size sΘ(1) nondeterministic circuit is equivalent to 𝖭𝖳𝖨𝖬𝖤(sΘ(1))/sΘ(1), a size sΘ(1) NP-circuit is equivalent to 𝖣𝖳𝖨𝖬𝖤𝖭𝖯(sΘ(1))/sΘ(1), and a size sΘ(1) Σi-circuit is equivalent to 𝖣𝖳𝖨𝖬𝖤ΣiP(sΘ(1))/sΘ(1).

2.3 Hardness Assumptions

We will rely on assumptions of the following form, introduced by Impagliazzo and Wigderson [24]

Definition 10 (𝖤 is hard for exponential size circuits).

We say that “𝖤 is hard for exponential size circuits of type X” if there exist constants 0<β<B, and a language L in 𝖤=𝖣𝖳𝖨𝖬𝖤(2Bn), such that for every sufficiently large n, the characteristic function of L on inputs of length n is hard for circuits of size 2βn of type X.

2.4 Sudan’s List-Decoding Algorithm

We will rely on Sudan’s celebrated list-decoding algorithm for the Reed-Solomon code [35].

Theorem 11 (Sudan’s list-decoding algorithm [35]).

Let 𝗉𝗋𝗌,𝖺𝗀𝗋,𝖽𝖾𝗀 be integers. Given 𝗉𝗋𝗌 distinct pairs (xi,yi) in field F with 𝖺𝗀𝗋>2𝖽𝖾𝗀𝗉𝗋𝗌, there are at most 2𝗉𝗋𝗌/𝖺𝗀𝗋 polynomials g of degree 𝖽𝖾𝗀 such that g(xi)=yi for at least 𝖺𝗀𝗋 pairs. Furthermore, a list of all such polynomials can be computed in time 𝗉𝗈𝗅𝗒(𝗉𝗋𝗌,log|F|).

We remark that in this paper (as in the previous work [37, 6]) we will rely only existence of small lists, and do not use the efficiency of list-decoding algorithm.

2.5 Seeded Extractors

We use the following standard definition of seeded extractors. We remark that in many cases these are called “extractors” and this paper we use the term “seeded extractor” to differentiate them from seedless extractors.

Definition 12 (Seeded extractors).

A function 𝖲𝖤𝗑𝗍:{0,1}n×{0,1}d{0,1}m is a (k,ϵ)-seeded extractor if for every distribution X over {0,1}n, with H(X)k, 𝖲𝖤𝗑𝗍(X) is ϵ-close to Um.

𝖲𝖤𝗑𝗍 is a strong (k,ϵ)-seeded extractor if the function 𝖲𝖤𝗑𝗍:{0,1}n×{0,1}d{0,1}d+m defined by 𝖲𝖤𝗑𝗍(x,y)=(y,𝖲𝖤𝗑𝗍(x,y)) is a (k,ϵ)-seeded extractor.

We use the following result known as the “leftover hash lemma” by Impagliazzo, Levin and Luby [23]

Theorem 13 (Leftover hash lemma [23]).

For every integers mn, and ϵ>0, there is a (m+2log(1/ϵ),ϵ)-strong extractor 𝖲𝖤𝗑𝗍:{0,1}n×{0,1}n{0,1}m. Furthermore, 𝖲𝖤𝗑𝗍 can be computed in time 𝗉𝗈𝗅𝗒(n).

We remark that in some sources this lemma is stated with d=2n rather than d=n, but the statement also holds for d=n (as stated above).

We also use the following result by Guruswami, Umans and Vadhan [20].

Theorem 14 ([20]).

For every constant α>0, and for every kn and ϵ>0, there is a (k,ϵ)-seeded extractor 𝖲𝖤𝗑𝗍:{0,1}n×{0,1}d{0,1}m for d=O(logn+log(1/ϵ)) and m=(1α)k. Furthermore, 𝖲𝖤𝗑𝗍 can be computed in time 𝗉𝗈𝗅𝗒(n).

2.6 The Low Degree Extension

Many results in complexity theory and derandomization rely on the low-degree extension. Loosely speaking, this is a technique to extend a given function f:{0,1}{0,1} to a low-degree d-variate polynomial f^:𝔽qd𝔽q. The standard precise statement is given below.

Lemma 15.

Let f:{0,1}{0,1} be a function and dhq be integers such that hd2 and q is a power of 2. Given H𝔽q of size h, and a one-to-one map ϕ:{0,1}Hd, there is a degree h^=hd polynomial f^:𝔽qd𝔽 such that for every x{0,1}, f(x)=f^(ϕ(x)). Furthermore, f^ can be computed in time 𝗉𝗈𝗅𝗒(2,logq) given oracle access to f.

2.7 The Goldwasser-Sipser AM Protocol and Consequences

A classical result by Goldwasser and Sipser [19] shows that there is an AM protocol for showing that the fraction of accepting inputs of a given circuit is above some threshold. The same approach translates immediately to the case where the given circuit is nondeterministic (rather than deterministic). Below is a formal definition.

Definition 16 (The nondeterministic large set promise problem).

Given λ>0, we define a promise problem 𝖭𝗈𝗇𝖽𝖾𝗍𝖫𝖺𝗋𝗀𝖾λ over pairs (C,γ) where C is a nondeterministic circuit, and 0γ1.

  • The Yes instances are pairs (C,γ) such that C accepts at least a γ-fraction of its inputs.

  • The No instances are pairs (C,γ) such that C accepts less than a γeλ-fraction of its inputs.

Note that a circuit C of size s can have at most s input bits. Throughout the paper we will always assume w.l.o.g. that C has s input bits (and may ignore some of them). We also note that because the number of possible inputs to C is at most 2s, we can always assume that the number of bits needed to represent γ is at most s (which implies that the input to the promise problem is of length that is dominated by the length of the description of C, which is O(slogs)).

Theorem 17 (Goldwasser and Sipser [19]).

For every integer s and λ>0, there is a nondeterministic circuit A of size 𝗉𝗈𝗅𝗒(s,1λ) which solves the promise problem 𝖭𝗈𝗇𝖽𝖾𝗍𝖫𝖺𝗋𝗀𝖾λ.

Theorem 17 is stated in a somewhat nonstandard way. The more standard formulation discusses deterministic circuits C, and gives an AM protocol that solves the promise problem. However, the same result immediately applies to nondeterministic circuits. This is because in the Goldwasser-Sipser AM protocol, Merlin sends inputs x to C on which C(x)=1, and if C is nondeterministic, whenever Merlin sends an x, he can also supply a witness showing that C(x)=1. This gives an AM-protocol with time 𝗉𝗈𝗅𝗒(s,1λ) for 𝖭𝗈𝗇𝖽𝖾𝗍𝖫𝖺𝗋𝗀𝖾λ, and the result in the theorem follows because one can transform an AM-protocol into a nondeterministic circuit, as in the proof that 𝖠𝖬𝖭𝖯/𝗉𝗈𝗅𝗒.

2.8 A Tail Inequality

We need the following tail inequality by Bellare and Rompel [10].

Theorem 18 (r-wise independent tail inequality [10]).

Let r>4 be an even integer. Suppose X1,X2,,Xn are r-wise independent random variables taking values in [0,1]. Let X=Xi, μ=𝔼[X] and A>0. Then:

Pr[|Xμ|A]8(rμ+r2A2)r/2.

In particular, if rn, setting A=ϵn, for some ϵ>0, it follows that:

Pr[|Xμ|ϵn]8(2rϵ2n)r/2.

3 Technique

3.1 A Brief Overview of the Approach Used in the Previous Work

Extractors from functions that are very hard functions on average

Trevisan and Vadhan [37] started from a simple observation that if a function 𝖤𝗑𝗍:{0,1}n{0,1} is sufficiently hard on average (against Σ1-circuits) then 𝖤𝗑𝗍 is an extractor (that outputs a single bit) for distributions samplable by poly-size (deterministic) circuits. More specifically, using our terminology they showed that:

Lemma 19 (Extractors from very hard on average functions [37]).

Let f:{0,1}n{0,1} be a function such that for every Σ1-circuit C of size sn, it holds that PrXUn[C(X)=f(X)]12+ϵ2Δ. Then, f is an (nΔ,4ϵa)-extractor for distributions samplable by circuits of size s=(sϵ)Ω(1).

This means that constructing extractors for samplable distributions from worst-case assumptions can be potentially achieved by “hardness amplification” which is the task of converting worst-case hard functions (as in hardness assumptions) into functions that are sufficiently hard on average. This seems promising as hardness amplification is a successful paradigm with many classical results [24, 36].

Unfortunately, even if we settle for constant ϵ, unless the entropy deficiency is very small, and Δ=O(logn), there are no known hardness amplification results with suitable parameters. (Note that in Theorems 3 and 4, a much larger entropy deficiency of Δ=Ω(n) is obtained).

In fact, later work [1] shows that it is impossible to use “black-box techniques” to start from the assumption that 𝖤 is hard for Σi-circuits, and obtain a function that is this hard on average (and this holds for every i). This means that results like Theorem 3 cannot be obtained by hardness amplification.

Bypassing the barrier of obtaining functions that are very hard on average

Because of this barrier, Trevisan and Vadhan (and following work) could not use Lemma 19 directly. Instead, Trevisan and Vadhan used a construction by Sudan, Trevisan and Vadhan [36] (that is based on error-correcting codes, and was used to obtain hardness amplification) to design their function 𝖤𝗑𝗍:{0,1}n{0,1}.

As they could not show that 𝖤𝗑𝗍 is sufficiently hard on average, they instead directly showed that 𝖤𝗑𝗍 is an extractor for samplable distributions. This leads to technical complications (that do not arise when analyzing 𝖤𝗑𝗍 in the realm of hardness amplification). Specifically, in the case of hardness amplification one is interested in the behavior of 𝖤𝗑𝗍 on a uniform XUn. In contrast, when analyzing 𝖤𝗑𝗍 as an extractor, one needs to analyze 𝖤𝗑𝗍 on an arbitrary samplable distribution X with H(X)nΔ.

On a technical level, the function 𝖤𝗑𝗍 designed by Trevisan and Vadhan (which we will soon review in detail) relies on an error-correcting code with block length 2n. Analyzing it on a distribution X that is substantially different than Un runs into difficulties, as error-correcting codes give the “same importance” to every one of the symbols of the 2n bit long codeword, whereas the distribution X does not.

The recent and exciting work of Ball et al. [6] uses the same function 𝖤𝗑𝗍, and uses considerable technical sophistication to analyze the behavior of 𝖤𝗑𝗍 on distributions X that have high min-entropy but are not uniform. This indeed allows Ball et al. to make the reduction use “less levels of nondeterminism” and start from a weaker hardness assumption, but leads to a complicated and technical proof (as modularity is sacrificed in order make the reduction use less levels of nondeterminism). Moreover, [6] do not get a multiplicative extractor.

3.2 Multiplicative Extractors from Seed-Extending Multiplicative PRGs

In Lemma 20 of this paper, we introduce a new approach to construct extractors from samplable distributions. More specifically, we prove an analogous result to Lemma 19 with the difference that rather than starting from a function that is hard on average for nondeterministic circuits, we start from a seed-extending multiplicative PRG for nondeterministic circuits (as in Definition 2). This has several advantages:

  • This approach is applicable to any output length m, and not just to m=1, as is the case of Lemma 19.

  • The approach gives multiplicative extractors w.r.t. ϵm rather than additive extractors w.r.t. ϵa.111111Note that for small output length m, say m=1, the multiplicative and additive notions of “close to uniform” essentially coincide. The difference between the additive and multiplicative notions increases with m. The fact that the new approach works directly for large m is one of the reasons that allow it to get multiplicative extractors.

  • Most importantly, as we show in Theorem 21 below, the starting point of the new approach in Lemma 20, can be achieved under the weak assumption that 𝖤 is hard for exponential size nondeterministic circuits. In contrast (as we explained previously) there are barriers to obtaining the starting point of Lemma 19 even under significantly stronger assumptions against Σi-circuits [1], and these barriers apply even for (additive) extractors that output a single bit.

The new approach is stated in the lemma below.

Lemma 20 (Multiplicative extractors from Multiplicative PRGs).

If G:{0,1}n{0,1}m is a seed-extending PRG for nondeterministic circuits of size snm w.r.t. (ϵ,ϵ2Δ+m)m. Then, G is an (nΔ,12ϵm)-extractor for distributions samplable by circuits of size s=(sϵ)Ω(1).

We will soon show in Section 3.3 that essentially the same function 𝖤𝗑𝗍 used by Trevisan and Vadhan, can be shown to be a seed-extending multiplicative PRG, with parameters that yield Theorem 4 using Lemma 20. This approach will lead to a simple and modular proof that produces a multiplicative extractor.

A more general version of Lemma 20 (which applies to the richer class of samplable distributions with postselection) is stated and proven in the full version. Below is a proof sketch.

Proof sketch for Lemma 20

Let us now explain the idea behind the proof of Lemma 20. For this purpose, we will consider a simpler case in which we are only interested in extracting from samplable distributions W over {0,1}n which are flat. That is, that W is uniform over a set T{0,1}n of size 2nΔ. The advantage of assuming that W is flat, is that this immediately implies that there is a small nondeterministic circuit B which given x{0,1}n, answers one iff xT. This follows because if A:{0,1}r{0,1}n is the size s sampling circuit such that W=A(Ur), then when given x, B can verify that xT by “guessing” v{0,1}r such that A(v)=x, and v serves as a witness that xT.

Assume that G:{0,1}n{0,1}m is not an (nΔ,12ϵm)-extractor for W. This means that there exists z{0,1}m such that Pr[G(W)=z]>e12ϵ2m. We now design a nondeterministic circuit D:{0,1}n×{0,1}m{0,1} of size s that shows that G(x)=(x,G(x)) is not a (ϵ,ϵ2Δ+m)m-PRG.

On input (x,y){0,1}n×{0,1}m, D(x,y) will answer one if xT and y=z. (Note that D can do this by using the circuit B). By construction, D is a nondeterministic circuit of size s for s slightly larger than s. Let us consider the random variables XUn, and YUm, we compute:

p1 =Pr[D(X,Y)=1]=Pr[XTY=z]=Pr[XT]Pr[Y=z]=2Δ2m.
p2 =Pr[D(G(X))=1]=Pr[D(X,G(X))=1]=Pr[XTG(X)=z]
=Pr[XT]Pr[G(X)=z|XT]=2ΔPr[G(W)=z]>2Δe12ϵ2m,

In particular, we have that

p2>e12ϵp1(1+12ϵ)p1=(1+11ϵ)p1+ϵp1eϵp1+ϵ2(Δ+m),

and we indeed conclude that p1m(ϵ,ϵ2Δ+m)p2, and get a contradiction.

The case where W is not flat is handled in the formal proof in the full version by replacing the check whether x is in the support of W, by a quantitative check that approximates Pr[W=x], and using the fact that nondeterministic circuits can approximate this quantity (in the sense that using Goldwasser-Sipser protocol [19], nondeterministic circuits can verify that this quantity is approximately larger than a given threshold, see Section 2.7 for details).

3.3 A Construction of Seed-Extending Multiplicative PRGs

In light of Lemma 20, in order to obtain the extractor stated in Theorem 4, it is sufficient to start from the assumption that 𝖤 is hard for exponential size nondeterministic circuits, and construct multiplicative seed-extending PRGs for nondeterministic circuits.

Our PRG construction (which is specified formally in Figure 1) is essentially the same as that of the extractor of Trevisan and Vadhan [37], which builds on an adaptation of [36]. More specifically, we start from a hard function f:{0,1}{0,1} (which is the characteristic function of the language in the hardness assumption). When shooting to get the extractor of Theorem 4, we set =O(logn), so that the assumption gives that f cannot be computed by nondeterministic circuits of size slightly larger than nc. With this choice, f is computable in time 2O()=𝗉𝗈𝗅𝗒(nc). As is common in this area, the first step is to extend f:{0,1}{0,1} into a low degree polynomial f^:𝔽qd𝔽q using the “low degree extension” a.k.a. the Reed-Muller code. Specifically, for an appropriately chosen constant d, we set h=2/d, and set f^:𝔽qd𝔽q to be a polynomial of individual degree h (and total degree hd) that coincides with f on a “subcube” of size hd=2 of the qd inputs (see Figure 1 for a more formal description). In coding theoretic terms, this means that the truth table of f^ is a Reed-Muller encoding of the truth table of f. As in [37], we choose a non-standard and huge alphabet size q, which will be exponential in n when proving Theorem 4.

The next step is to use “code concatenation” to obtain an m bit output. This concatenation is done using the seeded-extractor 𝖲𝖤𝗑𝗍:{0,1}logq×{0,1}logq{0,1}m of the leftover hash lemma [23] (see precise statement in Theorem 13).121212Here there is a difference from previous work [37, 1, 6] and we can use a seeded-extractor 𝖲𝖤𝗑𝗍, whereas previous work required 𝖲𝖤𝗑𝗍 to be a 2-source extractor (which is a stronger requirement). The final PRG G(x) is obtained by thinking of x{0,1}n as a pair (w,y)𝔽qd×{0,1}logq and defining G(x)=𝖲𝖤𝗑𝗍(f^(w),y). A precise formal description appears in Figure 1. We will prove the following theorem.

Hardness assumption: We are assuming that 𝖤 is hard for exponential size nondeterministic circuits. Namely, that there exist constants 0<β<1<B and a function f:{0,1}{0,1} such that: Easiness: f is computable in time 2B on inputs of length . Hardness: For every sufficiently large , nondeterministic circuits of size 2β fail to compute f on inputs of length . Input parameters: We are given integers ms and ρ>0, such that 12sρ1s, and are assuming that s is sufficiently large. Goal: A seed-extending (1s,ρ)m-PRG for size s nondeterministic circuits, with output length m and seed length O(m+log(1/ρ)). Construction: Low degree extension: Let c0,cq be sufficiently large universal constants that will be chosen in the proof. We set h=s, d=c0β, =dlogh and q=2mρcq. Let 𝔽q be the field with q elements (we will be assuming that q is a power of 2) and fix some set H𝔽q of size h. Note that |Hd|=2, and we can identify between {0,1} and Hd. We define f^:𝔽qd𝔽q be the “low degree extension” of f (a precise statement is given in Lemma 15). This is a polynomial of degree h^=hd such that for every x{0,1}, f^(x)=f(x) (where in the l.h.s. we view x as element in Hd𝔽qd). We have that f^ is computable in time 𝗉𝗈𝗅𝗒(2B,logq)=𝗉𝗈𝗅𝗒(s). Leftover hash lemma seeded extractor: Let ϵ=ρ100s, and 𝖲𝖤𝗑𝗍:{0,1}logq×{0,1}logq{0,1}m be the (m+2log(1/ϵ),ϵ)-strong seeded extractor of the “Leftover hash lemma” (formally specified in Theorem 13). Note that by choosing cq to be sufficiently large, we have that the logq>m+2log(1/ϵ). Construction of seed-extending PRG: We define G:{0,1}(d+1)logq{0,1}m as follows: Given a seed x{0,1}(d+1)logq we interpret it as a pair (w,v)𝔽qd×{0,1}logq and define: G(x)=𝖲𝖤𝗑𝗍(f^(w),v). Note that by our choices, the seed length is (d+1)logq=a(m+log(1/ρ)), for some constant a that depends only on β. Furthermore, G is computable in time 2B+1+𝗉𝗈𝗅𝗒(2,logq)=𝗉𝗈𝗅𝗒(s) (where the exponent of the polynomial in s is a universal constant times Bβ).
Figure 1: Construction of multiplicative PRG.
Theorem 21 (Multiplicative PRG).

If 𝖤 is hard for exponential size nondeterministic circuits, then there exists a constant a1 such that for every sufficiently large s, ms, and 12sρ1s. The function G:{0,1}a(m+log(1/ρ)){0,1}m defined in Figure 1 is a seed-extending (1s,ρ)m-PRG for nondeterministic circuits of size s. Furthermore, G can be computed in time 𝗉𝗈𝗅𝗒(s).

Theorem 4 follows directly from Lemma 20 and Theorem 21, the details appear in the full version. Note that in Theorem 21 the output length m is smaller than the input length. While this is suitable for our application, this raises the question of whether PRGs with larger stretch are possible. See full version for a discussion and related results by Artemenko et al. [2].

In the remainder of this section we prove Theorem 21. That is, we will show that given a size s nondeterministic circuit D that breaks the PRG, we can construct a small nondeterministic circuit A that computes f and contradicts the hardness assumption.

The main technical difficulty in this argument is that we want A to have size polynomial in s even though 1ρ and q are not polynomial in s. This means that we cannot run list-decoding algorithms for the underlying code, and this holds also if we restrict f^ to a line in 𝔽qd (which corresponds to a Reed-Solomon code) as the line is of length q1/ρ. Instead, following Trevisan and Vadhan [37] (who in turn attribute the idea to Feige and Lund [17]) we will use nondeterminism to “speed up” such computation, so that it does run in time 𝗉𝗈𝗅𝗒(s). Our approach also builds on some of the improvements of Ball et al. [6] to reduce the number of “levels of nondeterminism” used in the argument. The full proof appears in Section 3.3.1 below.

3.3.1 Proof of Theorem 21

Assume that G is not a seed-extending (1s,ρ)m-PRG for nondeterministic circuits of size s. Let D:𝔽qd×{0,1}logq×{0,1}m{0,1} be a size s nondeterministic circuit that breaks G. Throughout this proof we will consider a probability space with the following independently chosen random variables:

W𝔽qd,V{0,1}logq,RUm,T𝔽q{0}.

We define p1=Pr[D(W,V,R)=1] and p2=Pr[D(W,V,𝖲𝖤𝗑𝗍(f^(W),V))=1]. By the assumption that D breaks G we have that p1≁(1s,ρ)mp2, meaning that p2>e1sp1+ρ.

We will design a nondeterministic circuit A that computes f and contradicts the hardness assumption. This will be done by using (a variant of) the celebrated list-decoding algorithm of Sudan, Trevisan and Vadhan [36]. In this variant we will use “curves” instead of “lines” in a way that resembles the PRG of [31]. This will be simpler to analyze, and will produce a self contained proof.131313The argument of [36] requires an additional step of “self correction”, and in our setting, showing that this step can be performed by a nondeterministic circuit (rather than a Σ1-circuit) requires repeating the self-correction argument. Moreover, the argument we present here is arguably simpler and more direct than that used in [36, 37]. It should be noted however, that our argument gives slightly inferior parameters as a list-decoding algorithm, but this difference is immaterial when proving Theorem 21.

Definition 22 (Degree r curve passing through given r+1 points).

For distinct r+1 elements t0,,tr𝔽q and (not necessarily distinct) y0,,yr𝔽qd we define Ct0,,try0,,yr:𝔽q𝔽qd to be the unique degree r polynomial such that for every 0jr, Ct0,,try0,,yr(tj)=yj.

The main technical lemma in the proof of Theorem 21 is the following lemma. It shows that for every x𝔽qd, there is a low-degree univariate polynomial p^x such that p^x(0)=f^(x), and furthermore, there is a specific test (specified in the lemma) that p^x passes, but no other low degree polynomial does.

More specifically, the lemma shows that for some sufficiently large constant r, there exist t1,,tr𝔽q{0} and y1,,yr𝔽qd, such that for every x𝔽qd, if we define Cx=C0,t1,,trx,y1,,yr to be the degree r curve passing through the points (0,x), (t1,y1),,(tr,yr), then the polynomial p^x=f^Cx (which indeed satisfies p^x(0)=f^(x)) is the only low-degree polynomial p such that Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1] is large. This is useful (as we will explain in detail below) as we aim to construct a nondeterministic circuit and this circuit will guess a polynomial p, verify that it passes the test, and then we have that f^(x)=p^x(0).

Lemma 23.

Let r=crd=crc0β for a sufficiently large universal constant cr, let γ1=p1+4ϵ, and γ2=p2ϵ. There exist distinct t1,,tr𝔽q{0} and y1,,yr𝔽qd such that for every x𝔽qd, setting Cx=C0,t1,,trx,y1,,yr, we have that γ2>e14sγ1, and furthermore:

The correct polynomial passes:

For the degree h^r polynomial p^x:𝔽q𝔽q defined by p^x=f^Cx, we have that for every j[r], p^x(tj)=f^(yj), p^x(0)=f^(x) and

Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p^x(T),V))=1]γ2.
No incorrect polynomial passes:

For every degree h^r polynomial p:𝔽q𝔽q such that pp^x, that satisfies that for every j[r], p(tj)=f^(yj), we have that

Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1]γ1.
Showing that Theorem 21 follows from Lemma 23

We will use the conclusion of Lemma 23 to contradict the hardness assumption, and show that there is a nondeterministic circuit A of size 2β that computes f. The circuit A will be hardwired with γ1,γ2, t1,,tr, y1,,yr and f^(y1),,f^(yr). Given input x{0,1} (which we can think of as x𝔽qdHd so that it is an input to f^) the nondeterministic circuit A will guess a polynomial p:𝔽q𝔽q of degree h^r, (by guessing its coefficients) and do the following:

  • Verify that for every j[r], p(tj)=f^(yj).

  • Construct the nondeterministic circuit Dx(t,i)=D(Cx(t),i,𝖲𝖤𝗑𝗍(p(t),i)), which is of size 𝗉𝗈𝗅𝗒(s,logq).

  • Goldwasser and Sipser [19] showed that there is an 𝖠𝖬-protocol that given a circuit C of size s and γ2>e1/sγ1 solves the promise problem of distinguishing whether Pr[C(Un)=1]γ2 or Pr[C(Un)=1]γ1. It is standard that this protocol extends to the case where C is nondeterministic.141414This follows as the 𝖠𝖬 protocol of Goldwasser and Sipser [19] works in the framework of “constant round” 𝖠𝖬-protocols, which allows Merlin to speak many times, and such protocols are later collapsed to a 2-message public coin 𝖠𝖬 protocol. See precise statement in Section 2.7. Using Adleman’s argument that 𝖠𝖬𝖭𝖯/𝗉𝗈𝗅𝗒, our size 𝗉𝗈𝗅𝗒(s) nondeterministic circuit A, can indeed verify that Pr[Dx(T,V)=1]γ2.

  • If all verification steps pass, then A outputs p(0).

Overall, using Lemma 23, this gives a nondeterministic circuit A that computes f.151515In fact, the circuit that we construct is a “single-valued nondeterministic circuit”. This means that on every input x there is an accepting nondeterministic guess that outputs f(x), and there does not exist an accepting nondeterministic guess that outputs a value different than f(x). This circuit is of size 𝗉𝗈𝗅𝗒(s,logq)=sc0 for some universal constant c0, and we have that sc0=hdβ=2β as required.

3.3.2 Proof of Lemma 23

A calculation gives γ2>e14sγ1. Specifically, let η=1s, and recall that p2>eηp1+ρ>max(ρ,eηp1), implying ϵ=ρη100p2η100. Using that x[0,1], 1+xex1+3x and 1xex1x/3, we get:

γ2γ1=p2ϵp1+4ϵ>p2p2η100p2eη+4p2η100
=p2(1η100)p2(eη+4η100)e3η1001η3+4η100e3η100e(η34η100)=eη34η1003η100>eη4.

We will use the probabilistic method to show the existence of t1,,tr and y1,yr. For this purpose we consider a probability space in which we choose y1,,yr𝔽qd and distinct t1,,tr𝔽q{0}. For every x𝔽qd we define (the random variable) Cx=C0,t1,,trx,y1,,yr. It is standard that the random variables (Cx(t))t0 are r-wise independent.161616Note that this holds even though one of the points on the curve (specifically Cx(0)) is fixed to x, and is not random. Indeed this is where we can see the advantage of using curves over lines, as they give us r-wise independence, even when some points are fixed. Another advantage is that by increasing r, we get more independence, which allows us to use stronger tail inequalities. Lemma 23 follows from the following claim by a union bound over the qd choices of x𝔽qd.

Claim 24.

For every x𝔽qd, except for probability 15qd over the choice of t1,,tr, y1,,yr we have that p^x=f^Cx satisfies:

  • For every j[r], p^x(tj)=f^(yj), and Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p^x(T),V))=1]γ2.

  • For every degree h^r polynomial pp^x such that Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1]>γ1, there exists a j[r] such that p(tj)f^(yj),

Proof of Claim 24

By a standard application of an r-wise independent tail inequality [10] we get that for every x𝔽qd, the values p1=Pr[D(W,V,R)=1] and p2=Pr[D(W,V,𝖲𝖤𝗑𝗍(f^(W),V))=1] (which are probabilities over the choice W𝔽qd) are approximated by values px,1,px,2 (which are defined below by replacing W with Cx(T) for T𝔽q{0}). This is stated formally in the next claim.

Claim 25 (Sampling preserves p1 and p2).

For every x𝔽qd, except for probability 110qd over the choice of t1,,tr, y1,,yr we have that:

  • px,1=Pr[D(Cx(T),V,R)=1]p1+ϵ, and

  • px,2=Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(f^(Cx(T)),V))=1]p2ϵ=γ2>γ1.

The proof of Claim 25 follows by a straightforward application of the r-wise independent tail inequality of [10] (stated in Theorem 18). The calculation appears in the full version.

We continue with the proof of Claim 24. Fix some x𝔽qd. By Claim 25 with probability 1110qd over the choices of t1,,tr and y1,,yr we have that px,1p1+ϵ and px,2p2ϵ. Fix some specific choice of t1,,tr and y1,,yr which satisfies this condition. This fixing is done so that Cx (which is determined by t1,,tr, y1,,yr and x) is fixed to a specific polynomial. We define:

𝖫𝗂𝗌𝗍x={p:𝔽q𝔽q:p is of degree h^r, andPr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1]>γ1}.

We have seen that p^x=f^Cx𝖫𝗂𝗌𝗍x. For every polynomial p𝖫𝗂𝗌𝗍x we have that:

Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1]Pr[D(Cx(T),V,R)=1]
>γ1px,1>(p1+4ϵ)(p1+ϵ)=3ϵ.

As T is uniform over 𝔽q{0} and independent of (V,R), by an averaging argument, it follows that there exist a subset Vx,p𝔽q{0} of size ϵ(q1) such that for every tVx,p, we have that:

Pr[D(Cx(t),V,𝖲𝖤𝗑𝗍(p(t),V))=1]Pr[D(Cx(t),V,R)=1]>2ϵ.

For every t𝔽q{0} we define:

𝖫𝗂𝗌𝗍x,t={a𝔽q:Pr[D(Cx(t),V,𝖲𝖤𝗑𝗍(a,V))=1]Pr[D(Cx(t),V,R)=1]>ϵ},

so that for tVx,p, we have that p(t)𝖫𝗂𝗌𝗍x,t. As 𝖲𝖤𝗑𝗍 is a (k,ϵ)-strong extractor for k=m+2log(1/ϵ), we have that for every t𝔽q{0}, |𝖫𝗂𝗌𝗍x,t|2k (as otherwise the uniform distribution on 𝖫𝗂𝗌𝗍x,t violates the guarantee of strong extractors (see Definition 12) with respect to the distinguisher Dt(i,z)=D(Cx(t),i,z)).

We now have the setup of the celebrated Reed-Solomon list-decoding algorithm of Sudan [35] (stated formally in Theorem 11). More precisely, there are 𝗉𝗋𝗌=(q1)2k points (namely, all pairs (t,y) for t𝔽q{0} and y𝖫𝗂𝗌𝗍x,t) such that every degree 𝖽𝖾𝗀=h^r polynomial p𝖫𝗂𝗌𝗍x, passes through 𝖺𝗀𝗋=ϵ(q1) of the points. By Sudan’s theorem, if 𝖺𝗀𝗋>2𝗉𝗋𝗌𝖽𝖾𝗀 then |𝖫𝗂𝗌𝗍x|2𝗉𝗋𝗌𝖺𝗀𝗋=22kϵ=2m+1ϵ3.171717Note that here (similar to [37, 6] and in contrast to [36]) we only use combinatorial list-decoding, and do not rely on the efficiency of Sudan’s algorithm, and we could have used a combinatorial list-decoding result like the Johnson bound. The requirement that 𝖺𝗀𝗋>2𝗉𝗋𝗌𝖽𝖾𝗀 translates to

q1>22kh^rϵ2=22mh^rϵ4.

Recall that h^=hds2, rs, ϵ=ρ100s, and we have that s1ρ. We can choose the constant cq to be sufficiently large so that q=2mρcq satisfies the requirement.

Using that (𝒕𝟏,,𝒕𝒓) and 𝑪𝒙 are independent to trim the list

For every x𝔽qd, in the probability space of choosing t1,,tr and y1,,yr, the quantities px,1,px,2, and the set 𝖫𝗂𝗌𝗍x are random variables that depend on the choice of t1,,tr and y1,,yr. A crucial observation is that the random variables px,1,px,2 and 𝖫𝗂𝗌𝗍x, depend only on the “shape” of the curve Cx. More formally, px,1,px,2 and 𝖫𝗂𝗌𝗍x are determined by the set {(t,Cx(t)):t𝔽q} which is determined by the polynomial Cx. However, for every specific fixing of the polynomial Cx, every choice of distinct values for t1,,tr𝔽q{0} is still possible, and equally likely. This gives that the random variable Cx is independent of the random variable (t1,,tr).

Consider conditioning the probability space of choosing t1,,tr and y1,,yr, on a specific fixing of Cx, such that px,1p1+ϵ and px,2p2ϵ, so that by the previous discussion, |𝖫𝗂𝗌𝗍x|2m+1ϵ3.

By Claim 25 such a fixing occurs with probability 1110qd. We’ve seen that having conditioned on a specific choice of Cx, the set 𝖫𝗂𝗌𝗍x is fixed, and yet (t1,,tr) are distributed like r random distinct values in 𝔽q{0}. We also have that p^x𝖫𝗂𝗌𝗍x, and that for every j[r], p^x(tj)=f^(Cx(tj))=f^(yj).

Every p𝖫𝗂𝗌𝗍x that is different from p^x agrees with p^x in at most h^r elements. Therefore, the probability (in this conditioned probability space) that p and p^x agree on the (still random) t1,,tr is at most (h^rq1)r. We will do a union bound against all p𝖫𝗂𝗌𝗍x such that pp^x, and there are at most |𝖫𝗂𝗌𝗍x|2m+1ϵ3 such polynomials. We obtain that the probability that there exists p𝖫𝗂𝗌𝗍x such that pp^x, and yet for every j[r], p(xj)=p^x(tj), is at most

2m+1ϵ3(h^rq1)r2m+11003ρ6(2ρ3q)crd2m+11003ρ6(ρ2m)crd110qd,

where the inequalities above follow because ϵ=ρ100s, ρ1s, h^r=hdr=scrd2s31ρ3, and then we can take cq5, so that for q=2mρcq, we have that 2ρ3qρ2m. The final inequality follows for a sufficiently large constant cr.

Overall, we have that except for probability 110qd+110qd=15qd over the choice of t1,,tr and y1,,yr, Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p^x(T),V))=1]γ2 and for every degree h^r polynomial pp^x such that
Pr[D(Cx(T),V,𝖲𝖤𝗑𝗍(p(T),V))=1]>γ1, there exist j[r] such that p(tj)p^x(tj)=f^(yj), and this completes the proof of Claim 24.

References

  • [1] B. Applebaum, S. Artemenko, R. Shaltiel, and G. Yang. Incompressible functions, relative-error extractors, and the power of nondeterministic reductions. In 30th Conference on Computational Complexity, pages 582–600, 2015. doi:10.4230/LIPIcs.CCC.2015.582.
  • [2] S. Artemenko, R. Impagliazzo, V. Kabanets, and R. Shaltiel. Pseudorandomness when the odds are against you. In 31st Conference on Computational Complexity, CCC, volume 50, pages 9:1–9:35, 2016. doi:10.4230/LIPIcs.CCC.2016.9.
  • [3] S. Artemenko and R. Shaltiel. Pseudorandom generators with optimal seed length for non-boolean poly-size circuits. In Symposium on Theory of Computing, STOC, pages 99–108, 2014. doi:10.1145/2591796.2591846.
  • [4] V. Arvind and J. Köbler. New lowness results for ZPPNP and other complexity classes. J. Comput. Syst. Sci., 65(2):257–277, 2002. doi:10.1006/jcss.2002.1835.
  • [5] M. Ball, D. Dachman-Soled, and J. Loss. (nondeterministic) hardness vs. non-malleability. In Advances in Cryptology - CRYPTO 2022 - 42nd Annual International Cryptology Conference, volume 13507, pages 148–177, 2022. doi:10.1007/978-3-031-15802-5_6.
  • [6] M. Ball, E. Goldin, D. Dachman-Soled, and S. Mutreja. Extracting randomness from samplable distributions, revisited. In 64th IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 1505–1514, 2023. doi:10.1109/FOCS57990.2023.00092.
  • [7] M. Ball, R. Shaltiel, and J. Silbak. Non-malleable codes with optimal rate for poly-size circuits. In Advances in Cryptology - EUROCRYPT, volume 14654 of Lecture Notes in Computer Science, pages 33–54, 2024. doi:10.1007/978-3-031-58737-5_2.
  • [8] M. Ball, R. Shaltiel, and J. Silbak. Extractor for samplable distributions with low min-entropy. To appear in STOC, 2025.
  • [9] B. Barak, S. J. Ong, and S. P. Vadhan. Derandomization in cryptography. SIAM J. Comput., 37(2):380–400, 2007. doi:10.1137/050641958.
  • [10] M. Bellare and J. Rompel. Randomness-efficient oblivious sampling. In 35th Annual Symposium on Foundations of Computer Science, pages 276–287, 1994. doi:10.1109/SFCS.1994.365687.
  • [11] N. Bitansky and V. Vaikuntanathan. A note on perfect correctness by derandomization. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, volume 10211, pages 592–606, 2017. doi:10.1007/978-3-319-56614-6_20.
  • [12] L. Chen and R. Tell. When arthur has neither random coins nor time to spare: Superfast derandomization of proof systems. Electron. Colloquium Comput. Complex., TR22-057, 2022. URL: https://eccc.weizmann.ac.il/report/2022/057.
  • [13] Y. Dodis and Y. Yu. Overcoming weak expectations. In Theory of Cryptography – 10th Theory of Cryptography Conference, TCC, volume 7785 of Lecture Notes in Computer Science, pages 1–22, 2013. doi:10.1007/978-3-642-36594-2_1.
  • [14] D. Doron, D. Moshkovitz, J. Oh, and D. Zuckerman. Nearly optimal pseudorandomness from hardness. J. ACM, 69(6):43:1–43:55, 2022. doi:10.1145/3555307.
  • [15] Andrew Drucker. Nondeterministic direct product reductions and the success probability of SAT solvers. In 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS, pages 736–745, 2013. doi:10.1109/FOCS.2013.84.
  • [16] C. Dwork, F. McSherry, K. Nissim, and A. D. Smith. Calibrating noise to sensitivity in private data analysis. In Theory of Cryptography, Third Theory of Cryptography Conference, TCC, volume 3876 of Lecture Notes in Computer Science, pages 265–284. Springer, 2006. doi:10.1007/11681878_14.
  • [17] U. Feige and C. Lund. On the hardness of computing the permanent of random matrices. Computational Complexity, 6(2):101–132, 1997. doi:10.1007/BF01262928.
  • [18] O. Goldreich and A. Wigderson. Derandomization that is rarely wrong from short advice that is typically good. In APPROX-RANDOM, pages 209–223, 2002. URL: http://link.springer.de/link/service/series/0558/bibs/2483/24830209.htm.
  • [19] S. Goldwasser and M. Sipser. Private coins versus public coins in interactive proof systems. In Proceedings of the 18th Annual ACM Symposium on Theory of Computing, pages 59–68, 1986. doi:10.1145/12130.12137.
  • [20] V. Guruswami, C. Umans, and S. P. Vadhan. Unbalanced expanders and randomness extractors from parvaresh-vardy codes. In CCC, pages 96–108, 2007.
  • [21] Dan Gutfreund, Ronen Shaltiel, and Amnon Ta-Shma. Uniform hardness versus randomness tradeoffs for arthur-merlin games. Computational Complexity, 12(3-4):85–130, 2003. doi:10.1007/s00037-003-0178-7.
  • [22] P. Hubácek, M. Naor, and E. Yogev. The journey from NP to TFNP hardness. In 8th Innovations in Theoretical Computer Science Conference, ITCS, volume 67, pages 60:1–60:21, 2017. doi:10.4230/LIPIcs.ITCS.2017.60.
  • [23] R. Impagliazzo, L. A. Levin, and M. Luby. Pseudo-random generation from one-way functions (extended abstracts). In Proceedings of the 21st Annual ACM Symposium on Theory of Computing, pages 12–24, 1989. doi:10.1145/73007.73009.
  • [24] R. Impagliazzo and A. Wigderson. P=𝐵𝑃𝑃 if E requires exponential circuits: Derandomizing the XOR lemma. In STOC, pages 220–229, 1997.
  • [25] J. Kinne, D. van Melkebeek, and R. Shaltiel. Pseudorandom generators and typically-correct derandomization. In APPROX-RANDOM, pages 574–587, 2009. doi:10.1007/978-3-642-03685-9_43.
  • [26] A. Klivans and D. van Melkebeek. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. SIAM J. Comput., 31(5):1501–1526, 2002. doi:10.1137/S0097539700389652.
  • [27] F. Li and D. Zuckerman. Improved extractors for recognizable and algebraic sources. In Dimitris Achlioptas and László A. Végh, editors, Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM, volume 145 of LIPIcs, pages 72:1–72:22. Schloss Dagstuhl – Leibniz-Zentrum für Informatik, 2019. doi:10.4230/LIPIcs.APPROX-RANDOM.2019.72.
  • [28] P. Bro Miltersen and N. V. Vinodchandran. Derandomizing arthur-merlin games using hitting sets. Computational Complexity, 14(3):256–279, 2005. doi:10.1007/s00037-005-0197-7.
  • [29] R. Shaltiel. Weak derandomization of weak algorithms: explicit versions of yao’s lemma. In CCC, 2009. doi:10.1007/S00037-011-0006-4.
  • [30] R. Shaltiel and J. Silbak. Explicit codes for poly-size circuits and functions that are hard to sample on low entropy distributions. In Proceedings of the 56th Annual ACM Symposium on Theory of Computing, STOC, pages 2028–2038, 2024. doi:10.1145/3618260.3649735.
  • [31] R. Shaltiel and C. Umans. Simple extractors for all min-entropies and a new pseudorandom generator. J. ACM, 52(2):172–216, 2005. doi:10.1145/1059513.1059516.
  • [32] R. Shaltiel and C. Umans. Pseudorandomness for approximate counting and sampling. Computational Complexity, 15(4):298–341, 2006. doi:10.1007/s00037-007-0218-9.
  • [33] R. Shaltiel and C. Umans. Low-end uniform hardness versus randomness tradeoffs for am. SIAM J. Comput., 39(3):1006–1037, 2009. doi:10.1137/070698348.
  • [34] Ronen Shaltiel. Multiplicative extractors for samplable distributions. Electron. Colloquium Comput. Complex., TR24-168, 2024. URL: https://eccc.weizmann.ac.il/report/2024/168.
  • [35] M. Sudan. Decoding of Reed Solomon codes beyond the error-correction bound. Journal of Complexity, 13, 1997.
  • [36] M. Sudan, L. Trevisan, and S. P. Vadhan. Pseudorandom generators without the xor lemma. J. Comput. Syst. Sci., 62(2):236–266, 2001. doi:10.1006/JCSS.2000.1730.
  • [37] L. Trevisan and S. P. Vadhan. Extracting randomness from samplable distributions. In 41st Annual Symposium on Foundations of Computer Science, pages 32–42, 2000. doi:10.1109/SFCS.2000.892063.