Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions

  • Conference paper
Automata, Languages and Programming (ICALP 2006)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4052))

Included in the following conference series:

Abstract

In their seminal paper [HILL99], HÃ¥stad, Impagliazzo, Levin and Luby show that a pseudorandom generator can be constructed from any one-way function. This plausibility result is one of the most fundamental theorems in cryptography and helps shape our understanding of hardness and randomness in the field. Unfortunately, the reduction of [HILL99] is not nearly as efficient nor as security preserving as one may desire. The main reason for the security deterioration is the blowup to the size of the input. In particular, given one-way functions on n bits one obtains by [HILL99] pseudorandom generators with seed length \(\cal{O}\)(n 8). Alternative constructions that are far more efficient exist when assuming the one-way function is of a certain restricted structure (e.g. a permutations or a regular function). Recently, Holenstein [Hol06] addressed a different type of restriction. It is demonstrated in [Hol06] that the blowup in the construction may be reduced when considering one-way functions that have exponential hardness. This result generalizes the original construction of [HILL99] and obtains a generator from any exponentially hard one-way function with a blowup of \(\cal{O}\)(n 5), and even \(\cal{O}\)(n 4 log2 n) if the security of the resulting pseudorandom generator is allowed to have weaker (yet super-polynomial) security.

In this work we show a construction of a pseudorandom generator from any exponentially hard one-way function with a blowup of only \(\cal{O}\)(n 2) and respectively, only \(\cal{O}\)(n log2 n) if the security of the resulting pseudorandom generator is allowed to have only super-polynomial security. Our technique does not take the path of the original [HILL99] methodology, but rather follows by using the tools recently presented in [HHR05] (for the setting of regular one-way functions) and further develo** them.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. Blum, M., Micali, S.: How to generate cryptographically strong sequences of pseudo random bits. In: 23th Annual FOCS, pp. 112–117 (1982)

    Google Scholar 

  2. Carter, I., Wegman, M.: Universal classes of hash functions. In: 9th ACM STOC, pp. 106–112 (1977)

    Google Scholar 

  3. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. Journal of the ACM 33(2), 792–807 (1986)

    Article  MathSciNet  Google Scholar 

  4. Goldreich, O., Krawczyk, H., Luby, M.: On the existence of pseudorandom generators. SIAM Journal of Computing 22(6), 1163–1175 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  5. Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: 21st ACM STOC, pp. 25–32 (1989)

    Google Scholar 

  6. Haitner, I., Harnik, D., Reingold, O.: On the power of the randomized iterate. In: ECCC. TR05-135 (2005)

    Google Scholar 

  7. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal of Computing 29(4), 1364–1396 (1999)

    Article  Google Scholar 

  8. Holenstein, T.: Key agreement from weak bit agreement. In: Proceedings of the 37th ACM STOC, pp. 664–673 (2005)

    Google Scholar 

  9. Holenstein, T.: Pseudorandom Generators from One-Way Functions: A Simple Construction for Any Hardness. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 443–461. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  10. Impagliazzo, R., Levin, L.A., Luby, M.: Pseudo-random generation from one-way functions. In: 21st ACM STOC, pp. 12–24 (1989)

    Google Scholar 

  11. Levin, L.A.: One-way functions and pseudorandom generators. Combinatorica 7, 357–363 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  12. Luby, M., Rackoff, C.: How to construct pseudorandom permutations from pseudorandom functions. SIAM Journal of Computing 17(2), 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  13. Naor, M.: Bit commitment using pseudorandomness. Journal of Cryptology 4(2), 151–158 (1991)

    Article  MATH  Google Scholar 

  14. Yao, A.C.: Theory and application of trapdoor functions. In: 23rd IEEE FOCS, pp. 80–91 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Haitner, I., Harnik, D., Reingold, O. (2006). Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds) Automata, Languages and Programming. ICALP 2006. Lecture Notes in Computer Science, vol 4052. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11787006_20

Download citation

  • DOI: https://doi.org/10.1007/11787006_20

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-35907-4

  • Online ISBN: 978-3-540-35908-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics

Navigation