6 research outputs found

    Two Structural Results for Low Degree Polynomials and Applications

    Get PDF
    In this paper, two structural results concerning low degree polynomials over finite fields are given. The first states that over any finite field F\mathbb{F}, for any polynomial ff on nn variables with degree dlog(n)/10d \le \log(n)/10, there exists a subspace of Fn\mathbb{F}^n with dimension Ω(dn1/(d1))\Omega(d \cdot n^{1/(d-1)}) on which ff is constant. This result is shown to be tight. Stated differently, a degree dd polynomial cannot compute an affine disperser for dimension smaller than Ω(dn1/(d1))\Omega(d \cdot n^{1/(d-1)}). Using a recursive argument, we obtain our second structural result, showing that any degree dd polynomial ff induces a partition of FnF^n to affine subspaces of dimension Ω(n1/(d1)!)\Omega(n^{1/(d-1)!}), such that ff is constant on each part. We extend both structural results to more than one polynomial. We further prove an analog of the first structural result to sparse polynomials (with no restriction on the degree) and to functions that are close to low degree polynomials. We also consider the algorithmic aspect of the two structural results. Our structural results have various applications, two of which are: * Dvir [CC 2012] introduced the notion of extractors for varieties, and gave explicit constructions of such extractors over large fields. We show that over any finite field, any affine extractor is also an extractor for varieties with related parameters. Our reduction also holds for dispersers, and we conclude that Shaltiel's affine disperser [FOCS 2011] is a disperser for varieties over F2F_2. * Ben-Sasson and Kopparty [SIAM J. C 2012] proved that any degree 3 affine disperser over a prime field is also an affine extractor with related parameters. Using our structural results, and based on the work of Kaufman and Lovett [FOCS 2008] and Haramaty and Shpilka [STOC 2010], we generalize this result to any constant degree

    Extractors for Polynomial Sources over F2\mathbb{F}_2

    Full text link
    We explicitly construct the first nontrivial extractors for degree d2d \ge 2 polynomial sources over F2n\mathbb{F}_2^n. Our extractor requires min-entropy knlogn(dloglogn)d/2k\geq n - \frac{\sqrt{\log n}}{(d\log \log n)^{d/2}}. Previously, no constructions were known, even for min-entropy kn1k\geq n-1. A key ingredient in our construction is an input reduction lemma, which allows us to assume that any polynomial source with min-entropy kk can be generated by O(k)O(k) uniformly random bits. We also provide strong formal evidence that polynomial sources are unusually challenging to extract from, by showing that even our most powerful general purpose extractors cannot handle polynomial sources with min-entropy below kno(n)k\geq n-o(n). In more detail, we show that sumset extractors cannot even disperse from degree 22 polynomial sources with min-entropy knO(n/loglogn)k\geq n-O(n/\log\log n). In fact, this impossibility result even holds for a more specialized family of sources that we introduce, called polynomial non-oblivious bit-fixing (NOBF) sources. Polynomial NOBF sources are a natural new family of algebraic sources that lie at the intersection of polynomial and variety sources, and thus our impossibility result applies to both of these classical settings. This is especially surprising, since we do have variety extractors that slightly beat this barrier - implying that sumset extractors are not a panacea in the world of seedless extraction

    Deterministic Extractors for Additive Sources

    Full text link
    We propose a new model of a weakly random source that admits randomness extraction. Our model of additive sources includes such natural sources as uniform distributions on arithmetic progressions (APs), generalized arithmetic progressions (GAPs), and Bohr sets, each of which generalizes affine sources. We give an explicit extractor for additive sources with linear min-entropy over both Zp\mathbb{Z}_p and Zpn\mathbb{Z}_p^n, for large prime pp, although our results over Zpn\mathbb{Z}_p^n require that the source further satisfy a list-decodability condition. As a corollary, we obtain explicit extractors for APs, GAPs, and Bohr sources with linear min-entropy, although again our results over Zpn\mathbb{Z}_p^n require the list-decodability condition. We further explore special cases of additive sources. We improve previous constructions of line sources (affine sources of dimension 1), requiring a field of size linear in nn, rather than Ω(n2)\Omega(n^2) by Gabizon and Raz. This beats the non-explicit bound of Θ(nlogn)\Theta(n \log n) obtained by the probabilistic method. We then generalize this result to APs and GAPs

    How to Extract Useful Randomness from Unreliable Sources

    Get PDF
    For more than 30 years, cryptographers have been looking for public sources of uniform randomness in order to use them as a set-up to run appealing cryptographic protocols without relying on trusted third parties. Unfortunately, nowadays it is fair to assess that assuming the existence of physical phenomena producing public uniform randomness is far from reality. It is known that uniform randomness cannot be extracted from a single weak source. A well-studied way to overcome this is to consider several independent weak sources. However, this means we must trust the various sampling processes of weak randomness from physical processes. Motivated by the above state of affairs, this work considers a set-up where players can access multiple potential sources of weak randomness, several of which may be jointly corrupted by a computationally unbounded adversary. We introduce SHELA (Somewhere Honest Entropic Look Ahead) sources to model this situation. We show that there is no hope of extracting uniform randomness from a SHELA source. Instead, we focus on the task of Somewhere-Extraction (i.e., outputting several candidate strings, some of which are uniformly distributed -- yet we do not know which). We give explicit constructions of Somewhere-Extractors for SHELA sources with good parameters. Then, we present applications of the above somewhere-extractor where the public uniform randomness can be replaced by the output of such extraction from corruptible sources, greatly outperforming trivial solutions. The output of somewhere-extraction is also useful in other settings, such as a suitable source of random coins for many randomized algorithms. In another front, we comprehensively study the problem of Somewhere-Extraction from a weak source, resulting in a series of bounds. Our bounds highlight the fact that, in most regimes of parameters (including those relevant for applications), SHELA sources significantly outperform weak sources of comparable parameters both when it comes to the process of Somewhere-Extraction, or in the task of amplification of success probability in randomized algorithms. Moreover, the low quality of somewhere-extraction from weak sources excludes its use in various efficient applications

    Applications of Derandomization Theory in Coding

    Get PDF
    Randomized techniques play a fundamental role in theoretical computer science and discrete mathematics, in particular for the design of efficient algorithms and construction of combinatorial objects. The basic goal in derandomization theory is to eliminate or reduce the need for randomness in such randomized constructions. In this thesis, we explore some applications of the fundamental notions in derandomization theory to problems outside the core of theoretical computer science, and in particular, certain problems related to coding theory. First, we consider the wiretap channel problem which involves a communication system in which an intruder can eavesdrop a limited portion of the transmissions, and construct efficient and information-theoretically optimal communication protocols for this model. Then we consider the combinatorial group testing problem. In this classical problem, one aims to determine a set of defective items within a large population by asking a number of queries, where each query reveals whether a defective item is present within a specified group of items. We use randomness condensers to explicitly construct optimal, or nearly optimal, group testing schemes for a setting where the query outcomes can be highly unreliable, as well as the threshold model where a query returns positive if the number of defectives pass a certain threshold. Finally, we design ensembles of error-correcting codes that achieve the information-theoretic capacity of a large class of communication channels, and then use the obtained ensembles for construction of explicit capacity achieving codes. [This is a shortened version of the actual abstract in the thesis.]Comment: EPFL Phd Thesi
    corecore