首页    期刊浏览 2024年07月07日 星期日
登录注册

文章基本信息

  • 标题:The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions
  • 本地全文:下载
  • 作者:Yu Yu ; Dawu Gu ; Xiangxue Li
  • 期刊名称:Electronic Colloquium on Computational Complexity
  • 印刷版ISSN:1433-8092
  • 出版年度:2014
  • 卷号:2014
  • 出版社:Universität Trier, Lehrstuhl für Theoretische Computer-Forschung
  • 摘要:

    We revisit ``the randomized iterate'' technique that was originally used by Goldreich, Krawczyk, and Luby (SICOMP 1993) and refined by Haitner, Harnik and Reingold (CRYPTO 2006) in constructing pseudorandom generators (PRGs) from regular one-way functions (OWFs). We abstract out a technical lemma with connections to several recent work on cryptography with imperfect randomness, which provides an arguably simpler and more modular proof for the Haitner-Harnik-Reingold PRGs from regular OWFs.

    We extend the approach to a more general construction of PRGs with seed length O ( n log n ) from a broader class of OWFs. More specifically, consider an arbitrary one-way function f whose range is divided into sets Y 1 , Y 2 , , Y n where each Y i = y : 2 i − 1 f − 1 ( y ) 2 i . We say that the maximal preimage size of f is 2 max if Y max has some noticeable portion (say n − c for constant c ), and Y max +1 , , Y n only sum to a negligible fraction . We construct a PRG by making O ( n 2 c +1 ) calls to the underlying OWF and achieve seed length O ( n log n ) using bounded space generators, where the only parameter required to know is c (which is constant for a specific f but may vary for different functions) and no knowledge is required for max and . We use a proof technique that is similar to and extended from the method by Haitner, Harnik and Reingold for hardness amplification of regular weakly one-way functions.

    Our construction achieves almost linear seed length for a broader class of one-way functions than previously known, where the case of regular OWFs follows as a simple corollary for c = 0 . We show that although an arbitrary one-way function may not fall into the class of OWFs as we defined, the counterexamples must satisfy a very strong condition and thus should be somewhat artificial. Our approach takes a different route from the generic HILL-style generators (which is characterized by flattening Shannon entropy sources) where the best known construction by Vadhan and Zheng (STOC 2012) requires seed length O ( n 3 ) .

  • 关键词:cryptography ; One-Way Functions ; pseudorandom generators
国家哲学社会科学文献中心版权所有