Pseudorandom Bits for Polynomials

  • Authors:
  • Andrej Bogdanov;Emanuele Viola

  • Affiliations:
  • andrejb@cse.cuhk.edu.hk;viola@ccs.neu.edu

  • Venue:
  • SIAM Journal on Computing
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a new approach to constructing pseudorandom generators that fool low-degree polynomials over finite fields, based on the Gowers norm. Using this approach, we obtain the following main constructions of explicitly computable generators $G:\mathbb{F}^s\to\mathbb{F}^n$ that fool polynomials over a finite field $\mathbb{F}$: We stress that the results in (1) and (2) are unconditional, i.e., do not rely on any unproven assumption. Moreover, the results in (3) rely on a special case of the conjecture which may be easier to prove. Our generator for degree-$d$ polynomials is the componentwise sum of $d$ generators for degree-1 polynomials (on independent seeds). Prior to our work, generators with logarithmic seed length were only known for degree-1 (i.e., linear) polynomials [J. Naor and M. Naor, SIAM J. Comput., 22 (1993), pp. 838-856]. In fact, over small fields such as $\mathbb{F}_2=\{0,1\}$, our results constitute the first progress on these problems since the long-standing generator by Luby, Veličković, and Wigderson [Deterministic approximate counting of depth-2 circuits, in Proceedings of the 2nd Israeli Symposium on Theoretical Computer Science (ISTCS), 1993, pp. 18-24], whose seed length is much bigger: $s=\exp\left(\Omega\left(\sqrt{\log n}\right)\right)$, even for the case of degree-2 polynomials over $\mathbb{F}_2$.