The complexity of constructing pseudorandom generators from hard functions

  • Authors:
  • Emanuele Viola

  • Affiliations:
  • Division of Engineering and Applied Sciences, Harvard University, Cambridge, U.S.A. 02138

  • Venue:
  • Computational Complexity
  • Year:
  • 2005

Quantified Score

Hi-index 0.00

Visualization

Abstract

We study the complexity of constructing pseudorandom generators (PRGs) from hard functions, focussing on constant-depth circuits. We show that, starting from a function f : {0,1}l -- {0,1} computable in alternating time O(l) with O(1) alternations that is hard on average (i.e. there is a constant ε 0 such that every circuit of size 2εl failes to compute f on at elast a 1/poly(l) fraction of inputs) we can construct a PRG : {0,1}O(log n) -- {0,1}n computable be DLOGTIME-uniform constant deptg circuits of size polunomial in n. Such a PRG implies BP . ACO = ACO under DLOGTIME-uniformity. On the negative side, we prove that starting from a worst-case hard function f : {0,1}l -- {0,1} (i.e. there is a constant ε 0 such that every circuit size of 2εl fails to compute f on some input) for evey positive constant &$948; δn -- {0,1}n computable by constant-depth circuits of size polynomial in n. We also study worst-case hardness amplification, which is the related problem of producing an average-case hard function starting from a worst-case hard one. In particular, we deduce that there is no blackbox worst-case hardness amplification within the polynomial time hierarchy. These negative results are obtained by showing that polynomialsize constant-depth circuits cannot compute good extractors and listdecodable codes.