You are looking at a specific version 20140609:064558 of this paper. See the latest version.

Paper 2014/392

The Randomized Iterate Revisited - Almost Linear Seed Length PRGs from A Broader Class of One-way Functions

Yu Yu and Dawu Gu and Xiangxue Li

Abstract

We revisit ``the randomized iterate'' technique that was originally used by Goldreich, Krawczyk, and Luby (SICOMP 1993) and refined by Haitner, Harnik and Reingold (CRYPTO 2006) in constructing pseudorandom generators (PRGs) from regular one-way functions (OWFs). We abstract out a technical lemma with connections to several recent work on cryptography with imperfect randomness, which provides an arguably simpler and more modular proof for the Haitner-Harnik-Reingold PRGs from regular OWFs. We extend the approach to a more general construction of PRGs with seed length $O(n{\log}n)$ from a broader class of OWFs. More specifically, consider an arbitrary one-way function $f$ whose range is divided into sets $\Y_1$, $\Y_2$, $\ldots$, $\Y_n$ where each $\Y_i\eqdef\{y:2^{i-1}\le|f^{-1}(y)|<2^{i}\}$. We say that the maximal preimage size of $f$ is $2^{\max}$ if $\Y_{\max}$ has some noticeable portion (say $n^{-c}$ for constant $c$), and $\Y_{{\max}+1}$, $\ldots$, $\Y_{n}$ only sum to a negligible fraction $\epsilon$. We construct a PRG by making $\tilO(n^{2c+1})$ calls to the underlying OWF and achieve seed length $O(n{\log}n)$ using bounded space generators, where the only parameter required to know is $c$ (which is constant for a specific $f$ but may vary for different functions) and no knowledge is required for $\max$ and $\epsilon$. We use a proof technique that is similar to and extended from the method by Haitner, Harnik and Reingold for hardness amplification of regular weakly one-way functions. Our construction achieves almost linear seed length for a broader class of one-way functions than previously known, where the case of regular OWFs follows as a simple corollary for $c=0$. We show that although an arbitrary one-way function may not fall into the class of OWFs as we defined, the counterexamples must satisfy a very strong condition and thus should be somewhat artificial. Our approach takes a different route from the generic HILL-style generators (which is characterized by flattening Shannon entropy sources) where the best known construction by Vadhan and Zheng (STOC 2012) requires seed length $O(n^3)$.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
FoundationsPseudorandom GeneratorsOne-way Functionsthe Randomized Iterate.
Contact author(s)
yuyuathk @ gmail com
History
2015-01-10: last of 6 revisions
2014-05-30: received
See all versions
Short URL
https://ia.cr/2014/392
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.