skip to main content
10.1145/1132516.1132615acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article

On the randomness complexity of efficient sampling

Published: 21 May 2006 Publication History

Abstract

We consider the following question: Can every efficiently samplable distribution be efficiently sampled, up to a small statistical distance, using roughly as much randomness as the length of its output? Towards a study of this question we generalize the current theory of pseudorandomness and consider pseudorandom generators that fool non-boolean distinguishers (nb-PRGs). We show a link between nb-PRGs and a notion of function compression, introduced by Harnik and Naor [16]. (A compression algorithm for f should efficiently compress an input x in a way that will preserve the information needed to compute f(x).) By constructing nb-PRGs, we answer the above question affirmatively under the following types of assumptions:
Cryptographic incompressibility assumptions (that are implied by, and seem weaker than, "exponential" cryptographic assumptions).
Nisan-Wigderson style (average-case) incompressibility assumptions for polynomial-time computable functions.
No assumptions are needed for answering our question affirmatively in the case of constant depth samplers.
To complement the above, we extend an idea from [16] and establish the following win-win situation. If the answer to our main question is "no", then it is possible to construct a (weak variant of) collision-resistant hash function from any one-way permutation. The latter would be considered a surprising result, as a black-box construction of this type was ruled out by Simon [35].Finally, we present an application of nb-PRGs to information theoretic cryptography. Specifically, under any of the above assumptions, efficient protocols for information-theoretic secure multiparty computation never need to use (much) more randomness than communication.

References

[1]
L. Babai, L. Fortnow, N. Nisan, and A. Wigderson. BPP has subexponential time simulations unless EXPTIME has publishable proofs. Computational Complexity, 3:307--318, 1993.]]
[2]
P. Beame. A switching lemma primer. Technical Report UW-CSE95-07-01, University of Washington, 1994.]]
[3]
M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for non-cryptographic fault-tolerant distributed computation. In 20th STOC, pages 1--10, 1988.]]
[4]
M. Blum and S. Micali. How to generate cryptographically strong sequences of pseudorandom bits. SIAM J. Comput., 13(4):850--864, 1984.]]
[5]
C. Blundo, A. D. Santis, G. Persiano, and U. Vaccaro. On the number of random bits in totally private computation. In 22nd ICALP, pages 171 -- 182, 1995.]]
[6]
R. Canetti, E. Kushilevitz, R. Ostrovsky, and A. Rosen. Randomness versus fault-tolerance. Journal of Cryptology, 13(1):107--142, 2000.]]
[7]
D. Chaum, C. Crepeau, and I. Damgard. Multiparty unconditionally secure protocols. In 20th STOC, pages 11--19, 1988.]]
[8]
A. Gal and A. Rosen. Lower bounds on the amount of randomness in private computation. In 35th STOC, pages 659--666, 2003.]]
[9]
A. V. Goldberg and M. Sipser. Compression and ranking. SIAM J. Comput., 20(3):524--536, 1991.]]
[10]
O. Goldreich. Foundations of Cryptography: Basic Tools. Cambridge University Press, 2000.]]
[11]
O. Goldreich and L. Levin. A hard-core predicate for all one-way functions. In 21st STOC, pages 25--32, 1989.]]
[12]
O. Goldreich, N. Nisan, and A. Wigderson. On Yao's XOR Lemma. ECCC, 2(50), 1995.]]
[13]
J. Håstad. Computational Limitations of Small-Depth Circuits. ACM doctoral dissertation award, 1986. MIT Press, 1987.]]
[14]
J. Håstad, R. Impagliazzo, L. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4):1364--1396, 1999.]]
[15]
I. Haitner, D. Harnik, and O. Reingold. On the power of the randomized iterate. ECCC, 2005.]]
[16]
D. Harnik and M. Naor. On the compressibility of NP instances and cryptographic applications. ECCC, 2006.]]
[17]
T. Holenstein. Pseudorandom generators from one-way functions: A simple construction for any hardness. In TCC '06, 2006.]]
[18]
R. Impagliazzo. Hard-core distributions for somewhat hard problems. In 36th FOCS, pages 538--545, 1995.]]
[19]
R. Impagliazzo, V. Kabanets, and A. Wigderson. In search of an easy witness: Exponential time vs. probabilistic polynomial time. J. Comput. Syst. Sci., 65(4):672--694, 2002.]]
[20]
R. Impagliazzo, N. Nisan, and A. Wigderson. Pseudorandomness for network algorithms. In 26th STOC, pages 356--364, 1994.]]
[21]
R. Impagliazzo and A. Wigderson. P=BPP if E requires exponential circuits: Derandomizing the XOR lemma. In 29th STOC, pages 220--229, 1997.]]
[22]
Y. Ishai and E. Kushilevitz. On the hardness of information-theoretic multiparty computation. In EUROCRYPT '04, pages 439--455, 2004.]]
[23]
Y. Ishai, E. Kushilevitz, and R. Ostrovsky. Sufficient conditions for collision-resistant hashing. In TCC '05, pages 445--456, 2005.]]
[24]
V. Kabanets. Derandomization: A brief overview. Bulletin of the European Association for Theoretical Computer Science, 76:88--103, 2002.]]
[25]
V. Kabanets and R. Impagliazzo. Derandomizing polynomial identity tests means proving circuit lower bounds. In 35th STOC, pages 355--364, 2003.]]
[26]
A. R. Klivans and D. van Melkebeek. Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. In 31st STOC, pages 659--667, 1999.]]
[27]
D. E. Knuth and A. C. Yao. The complexity of nonuniform random number generation. Algorithms and Complexity, ed. J. Traub, pages 357--428, 1976.]]
[28]
E. Kushilevitz and Y. Mansour. Randomness in private computations. SIAM Jour. on Disc. Math., 10(4):647--661, 1997.]]
[29]
E. Kushilevitz, R. Ostrovsky, and A. Rosen. Characterizing linear size circuits in terms of privacy. In 28th STOC, pages 541--550, 1996.]]
[30]
N. Linial, Y. Mansour, and N. Nisan. Constant depth circuits, Fourier transform and learnability. Journal of the ACM, 40(3):607--620, 1993.]]
[31]
N. Nisan. Pseudorandom generators for space-bounded computation. Combinatorica, 12(4):449--461, 1992.]]
[32]
N. Nisan and A. Wigderson. Hardness vs. randomness. J. Comput. Syst. Sci., 49(2):149--167, 1994.]]
[33]
N. Nisan and D. Zuckerman. Randomness is linear in space. J. Comput. Syst. Sci., 52(1):43--52, 1996.]]
[34]
R. Shaltiel and C. Umans. Simple extractors for all min-entropies and a new pseudo-random generator. In 42nd FOCS, pages 648--657, 2001.]]
[35]
D. R. Simon. Finding collisions on a one-way street: Can secure hash functions be based on general assumptions? In EUROCRYPT '98, pages 334--345, 1998.]]
[36]
D. Sivakumar. Algorithmic derandomization via complexity theory. In 34th STOC, pages 619--626, 2002.]]
[37]
M. Sudan, L. Trevisan, and S. Vadhan. Pseudorandom generators without the XOR Lemma. J. Comput. Syst. Sci., 62(2):236--266, 2001.]]
[38]
C. Umans. Pseudo-random generators for all hardnesses. In 34th STOC, pages 627--634, 2001.]]
[39]
A. Yao. Theory and applications of trapdoor functions. In 23rd FOCS, pages 80--91, 1982.]]

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '06: Proceedings of the thirty-eighth annual ACM symposium on Theory of Computing
May 2006
786 pages
ISBN:1595931341
DOI:10.1145/1132516
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 21 May 2006

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. compression
  2. derandomization
  3. information theoretic cryptography
  4. pseudorandom generators
  5. randomness complexity
  6. secure computation

Qualifiers

  • Article

Conference

STOC06
Sponsor:
STOC06: Symposium on Theory of Computing
May 21 - 23, 2006
WA, Seattle, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)40
  • Downloads (Last 6 weeks)6
Reflects downloads up to 14 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Collision Resistance from Multi-collision ResistanceJournal of Cryptology10.1007/s00145-024-09495-537:2Online publication date: 6-Mar-2024
  • (2024)Limits of PreprocessingComputational Complexity10.1007/s00037-024-00251-633:1Online publication date: 23-May-2024
  • (2024)On Bounded Storage Key Agreement and One-Way FunctionsTheory of Cryptography10.1007/978-3-031-78011-0_10(287-318)Online publication date: 2-Dec-2024
  • (2024)Quantum Advantage from One-Way FunctionsAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68388-6_13(359-392)Online publication date: 18-Aug-2024
  • (2022)On subset-resilient hash function familiesDesigns, Codes and Cryptography10.1007/s10623-022-01008-4Online publication date: 6-Feb-2022
  • (2022)Low Communication Complexity Protocols, Collision Resistant Hash Functions and Secret Key-Agreement ProtocolsAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_9(252-281)Online publication date: 12-Oct-2022
  • (2022)The Gap Is Sensitive to Size of Preimages: Collapsing Property Doesn’t Go Beyond Quantum Collision-Resistance for Preimages Bounded Hash FunctionsAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_19(564-595)Online publication date: 12-Oct-2022
  • (2022)Collision-Resistance from Multi-Collision-ResistanceAdvances in Cryptology – CRYPTO 202210.1007/978-3-031-15982-4_17(503-529)Online publication date: 15-Aug-2022
  • (2020)Limits of preprocessingProceedings of the 35th Computational Complexity Conference10.4230/LIPIcs.CCC.2020.17(1-22)Online publication date: 28-Jul-2020
  • (2019)Distributional Collision Resistance Beyond One-Way FunctionsAdvances in Cryptology – EUROCRYPT 201910.1007/978-3-030-17659-4_23(667-695)Online publication date: 24-Apr-2019
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media