On the Existence of Seedless Condensers: Exploring the Terrain

Electron. Colloquium Comput. Complex.(2023)

引用 0|浏览2
暂无评分
摘要
We prove several new results for seedless condensers in the context of three related classes of sources: NOSF sources, SHELA sources as defined by [AORSV, EUROCRYPT'20], and almost CG sources as defined by [DMOZ, STOC'23]. We will think of these sources as a sequence of random variables 𝐗=𝐗_1,…,𝐗_ℓ on ℓ symbols where at least g symbols are "good" (i.e., uniformly random), denoted as a (g,ℓ)-source, and the remaining "bad" ℓ-g symbols may adversarially depend on these g good blocks. The difference between each of these sources is realized by restrictions on the power of the adversary, with the adversary in NOSF sources having no restrictions. Prior to our work, the only known seedless condenser upper or lower bound in these settings is due to [DMOZ, STOC'23] which explicitly constructs a seedless condenser for a restricted subset of (g,ℓ)-almost CG sources. The following are our main results concerning seedless condensers for each of these three sources. 1. When g≤ℓ/2, we prove for all three classes of sources that condensing with error 0.99 above rate 1/⌊ℓ/g ⌋ is impossible. 2. We show that condensing from (2, 3) NOSF sources above rate 2/3 is impossible. 3. Quite surprisingly, we show the existence of excellent condensers for uniform (2,3)-SHELA and uniform almost CG sources, thus proving a separation from NOSF sources. Further, we explicitly construct a condenser that outputs m = n/16 bits and condenses any uniform (2,3)-SHELA source to entropy m - O(log(m / ε)) (with error ε). Our construction is based on a new type of seeded extractor that we call output-light, which could be of independent interest. In contrast, we show that it is impossible to extract from uniform (2,3)-SHELA sources.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要