Skip to main content

Showing 1–16 of 16 results for author: Chattopadhyay, E

Searching in archive cs. Search in all archives.
.
  1. arXiv:2506.12595  [pdf, ps, other

    cs.CC cs.CR

    Leakage-Resilient Extractors against Number-on-Forehead Protocols

    Authors: Eshan Chattopadhyay, Jesse Goodman

    Abstract: Given a sequence of $N$ independent sources $\mathbf{X}_1,\mathbf{X}_2,\dots,\mathbf{X}_N\sim\{0,1\}^n$, how many of them must be good (i.e., contain some min-entropy) in order to extract a uniformly random string? This question was first raised by Chattopadhyay, Goodman, Goyal and Li (STOC '20), motivated by applications in cryptography, distributed computing, and the unreliable nature of real-wo… ▽ More

    Submitted 14 June, 2025; originally announced June 2025.

    Comments: 22 pages

  2. arXiv:2504.01856  [pdf, ps, other

    cs.CC cs.CR cs.DC

    Lower Bounds for Leader Election and Collective Coin Flipping, Revisited

    Authors: Eshan Chattopadhyay, Mohit Gurumukhani, Noam Ringach, Rocco Servedio

    Abstract: We study the tasks of collective coin flipping and leader election in the full-information model. We prove new lower bounds for coin flipping protocols, implying lower bounds for leader election protocols. We show that any $k$-round coin flipping protocol, where each of $\ell$ players sends 1 bit per round, can be biased by $O(\ell/\log^{(k)}(\ell))$ bad players. For all $k>1$ this strengthens p… ▽ More

    Submitted 2 April, 2025; originally announced April 2025.

    Comments: 28 pages

    MSC Class: 68Q17 ACM Class: F.0

  3. arXiv:2411.04115  [pdf, ps, other

    cs.CC

    Condensing and Extracting Against Online Adversaries

    Authors: Eshan Chattopadhyay, Mohit Gurumukhani, Noam Ringach, Rocco Servedio

    Abstract: We investigate the tasks of deterministically condensing and extracting randomness from Online Non-Oblivious Symbol Fixing (oNOSF) sources, a natural model of defective random sources for which extraction is impossible in many parameter regimes [AORSV, EUROCRYPT'20]. A $(g,\ell)$-oNOSF source is a sequence of $\ell$ blocks where $g$ of the blocks are good (are independent and have some min-entropy… ▽ More

    Submitted 2 April, 2025; v1 submitted 6 November, 2024; originally announced November 2024.

    MSC Class: 68Q87 ACM Class: F.0

  4. arXiv:2409.04549  [pdf, ps, other

    cs.CC

    Two-Sided Lossless Expanders in the Unbalanced Setting

    Authors: Eshan Chattopadhyay, Mohit Gurumukhani, Noam Ringach, Yunya Zhao

    Abstract: We present the first explicit construction of two-sided lossless expanders in the unbalanced setting (bipartite graphs that have polynomially many more nodes on the left than on the right). Prior to our work, all known explicit constructions in the unbalanced setting achieved only one-sided lossless expansion. Specifically, we show that the one-sided lossless expanders constructed by Kalev and… ▽ More

    Submitted 9 February, 2025; v1 submitted 6 September, 2024; originally announced September 2024.

    Comments: Simplified proofs and added proof of tightness

    ACM Class: G.2.1; G.2.2

  5. arXiv:2312.15087  [pdf, ps, other

    cs.CC

    On the Existence of Seedless Condensers: Exploring the Terrain

    Authors: Eshan Chattopadhyay, Mohit Gurumukhani, Noam Ringach

    Abstract: We prove several new results for seedless condensers in the context of three related classes of sources: Non-Oblivious Symbol Fixing (NOSF) sources, online NOSF (oNOSF) sources [AORSV, EUROCRYPT'20], and adversarial Chor-Goldreich (aCG) source [DMOZ, STOC'23]. We think of these sources as a sequence of random variables $\mathbf{X}=\mathbf{X}_1,\dots,\mathbf{X}_\ell$ on $\ell$ symbols where at leas… ▽ More

    Submitted 2 October, 2024; v1 submitted 22 December, 2023; originally announced December 2023.

    Comments: Improvements to our main results and minor revisions to presentation

  6. arXiv:2309.11019  [pdf, ps, other

    cs.CC

    Extractors for Polynomial Sources over $\mathbb{F}_2$

    Authors: Eshan Chattopadhyay, Jesse Goodman, Mohit Gurumukhani

    Abstract: We explicitly construct the first nontrivial extractors for degree $d \ge 2$ polynomial sources over $\mathbb{F}_2^n$. Our extractor requires min-entropy $k\geq n - \tildeΩ(\sqrt{\log n})$. Previously, no constructions were known, even for min-entropy $k\geq n-1$. A key ingredient in our construction is an input reduction lemma, which allows us to assume that any polynomial source with min-entropy… ▽ More

    Submitted 31 January, 2024; v1 submitted 19 September, 2023; originally announced September 2023.

  7. Recursive Error Reduction for Regular Branching Programs

    Authors: Eshan Chattopadhyay, Jyun-Jie Liao

    Abstract: In a recent work, Chen, Hoza, Lyu, Tal and Wu (FOCS 2023) showed an improved error reduction framework for the derandomization of regular read-once branching programs (ROBPs). Their result is based on a clever modification to the inverse Laplacian perspective of space-bounded derandomization, which was originally introduced by Ahmadinejad, Kelner, Murtagh, Peebles, Sidford and Vadhan (FOCS 2020).… ▽ More

    Submitted 6 December, 2023; v1 submitted 8 September, 2023; originally announced September 2023.

  8. arXiv:2205.13725  [pdf, ps, other

    cs.CC

    Low-Degree Polynomials Extract from Local Sources

    Authors: Omar Alrabiah, Eshan Chattopadhyay, Jesse Goodman, Xin Li, João Ribeiro

    Abstract: We continue a line of work on extracting random bits from weak sources that are generated by simple processes. We focus on the model of locally samplable sources, where each bit in the source depends on a small number of (hidden) uniformly random input bits. Also known as local sources, this model was introduced by De and Watson (TOCT 2012) and Viola (SICOMP 2014), and is closely related to source… ▽ More

    Submitted 26 May, 2022; originally announced May 2022.

    Comments: 44 pages

  9. arXiv:2110.12652  [pdf, ps, other

    cs.CC

    Extractors for Sum of Two Sources

    Authors: Eshan Chattopadhyay, Jyun-Jie Liao

    Abstract: We consider the problem of extracting randomness from \textit{sumset sources}, a general class of weak sources introduced by Chattopadhyay and Li (STOC, 2016). An $(n,k,C)$-sumset source $\mathbf{X}$ is a distribution on $\{0,1\}^n$ of the form $\mathbf{X}_1 + \mathbf{X}_2 + \ldots + \mathbf{X}_C$, where $\mathbf{X}_i$'s are independent sources on $n$ bits with min-entropy at least $k$. Prior extr… ▽ More

    Submitted 25 October, 2021; originally announced October 2021.

  10. arXiv:2008.01316  [pdf, ps, other

    cs.CC

    Fractional Pseudorandom Generators from Any Fourier Level

    Authors: Eshan Chattopadhyay, Jason Gaitonde, Chin Ho Lee, Shachar Lovett, Abhishek Shetty

    Abstract: We prove new results on the polarizing random walk framework introduced in recent works of Chattopadhyay {et al.} [CHHL19,CHLT19] that exploit $L_1$ Fourier tail bounds for classes of Boolean functions to construct pseudorandom generators (PRGs). We show that given a bound on the $k$-th level of the Fourier spectrum, one can construct a PRG with a seed length whose quality scales with $k$. This in… ▽ More

    Submitted 7 November, 2020; v1 submitted 4 August, 2020; originally announced August 2020.

  11. arXiv:2007.07772  [pdf, ps, other

    cs.CC cs.CR math.CO

    Improved Extractors for Small-Space Sources

    Authors: Eshan Chattopadhyay, Jesse Goodman

    Abstract: We study the problem of extracting random bits from weak sources that are sampled by algorithms with limited memory. This model of small-space sources was introduced by Kamp, Rao, Vadhan and Zuckerman (STOC'06), and falls into a line of research initiated by Trevisan and Vadhan (FOCS'00) on extracting randomness from weak sources that are sampled by computationally bounded algorithms. Our main res… ▽ More

    Submitted 24 August, 2021; v1 submitted 15 July, 2020; originally announced July 2020.

    Comments: 32 pages; improved presentation

  12. Optimal Error Pseudodistributions for Read-Once Branching Programs

    Authors: Eshan Chattopadhyay, Jyun-Jie Liao

    Abstract: In a seminal work, Nisan (Combinatorica'92) constructed a pseudorandom generator for length $n$ and width $w$ read-once branching programs with seed length $O(\log n\cdot \log(nw)+\log n\cdot\log(1/\varepsilon))$ and error $\varepsilon$. It remains a central question to reduce the seed length to $O(\log (nw/\varepsilon))$, which would prove that $\mathbf{BPL}=\mathbf{L}$. However, there has been n… ▽ More

    Submitted 1 June, 2020; v1 submitted 17 February, 2020; originally announced February 2020.

  13. arXiv:1804.05228  [pdf, ps, other

    cs.CR

    Non-Malleable Extractors and Codes for Composition of Tampering, Interleaved Tampering and More

    Authors: Eshan Chattopadhyay, Xin Li

    Abstract: Non-malleable codes were introduced by Dziembowski, Pietrzak, and Wichs (JACM 2018) as a generalization of standard error correcting codes to handle severe forms of tampering on codewords. This notion has attracted a lot of recent research, resulting in various explicit constructions, which have found applications in tamper-resilient cryptography and connections to other pseudorandom objects in th… ▽ More

    Submitted 2 November, 2018; v1 submitted 14 April, 2018; originally announced April 2018.

    Comments: 34 pages

  14. arXiv:1603.05226  [pdf, ps, other

    cs.CR cs.CC

    Explicit Non-Malleable Extractors, Multi-Source Extractors and Almost Optimal Privacy Amplification Protocols

    Authors: Eshan Chattopadhyay, Xin Li

    Abstract: We make progress in the following three problems: 1. Constructing optimal seeded non-malleable extractors; 2. Constructing optimal privacy amplification protocols with an active adversary, for any security parameter; 3. Constructing extractors for independent weak random sources, when the min-entropy is extremely small (i.e., near logarithmic). For the first two problems, the best known non-mall… ▽ More

    Submitted 4 April, 2016; v1 submitted 16 March, 2016; originally announced March 2016.

    Comments: 37 pages

  15. arXiv:1505.00107  [pdf, ps, other

    cs.CR cs.CC

    Non-Malleable Extractors and Codes, with their Many Tampered Extensions

    Authors: Eshan Chattopadhyay, Vipul Goyal, Xin Li

    Abstract: Randomness extractors and error correcting codes are fundamental objects in computer science. Recently, there have been several natural generalizations of these objects, in the context and study of tamper resilient cryptography. These are seeded non-malleable extractors, introduced in [DW09]; seedless non-malleable extractors, introduced in [CG14b]; and non-malleable codes, introduced in [DPW10].… ▽ More

    Submitted 1 May, 2015; originally announced May 2015.

    Comments: 50 pages; see paper for full abstract

  16. arXiv:1411.7753  [pdf, other

    cs.CG

    On Low Discrepancy Samplings in Product Spaces of Motion Groups

    Authors: Chandrajit Bajaj, Abhishek Bhowmick, Eshan Chattopadhyay, David Zuckerman

    Abstract: Deterministically generating near-uniform point samplings of the motion groups like SO(3), SE(3) and their n-wise products SO(3)^n, SE(3)^n is fundamental to numerous applications in computational and data sciences. The natural measure of sampling quality is discrepancy. In this work, our main goal is construct low discrepancy deterministic samplings in product spaces of the motion groups. To this… ▽ More

    Submitted 28 November, 2014; originally announced November 2014.

    MSC Class: 52CXX (Primary) 68Q25; 68W01 (Secondary) ACM Class: I.3.5; F.2.2