On Linear-Size Pseudorandom Generators and Hardcore Functions

We consider the question of constructing pseudorandom generators that simultaneously have linear circuit complexity (in the output length), exponential security (in the seed length), and a large stretch (linear or polynomial in the seed length). We refer to such a pseudorandom generator as an asymptotically optimal PRG. We present a simple construction of an asymptotically optimal PRG from any one-way function f:{0,1} n → {0,1} n which satisfies the following requirements:

[1]  Thomas Holenstein,et al.  Pseudorandom Generators from One-Way Functions: A Simple Construction for Any Hardness , 2006, TCC.

[2]  Michael Alekhnovich,et al.  Exponential Lower Bounds for the Running Time of DPLL Algorithms on Satisfiable Formulas , 2004, SODA '04.

[3]  Youming Qiao,et al.  On the Security of Goldreich's One-Way Function , 2009, APPROX-RANDOM.

[4]  Michael Alekhnovich More on Average Case vs Approximation Complexity , 2011, computational complexity.

[5]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[6]  Omer Reingold,et al.  Efficiency improvements in constructing pseudorandom generators from one-way functions , 2010, STOC '10.

[7]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[8]  Yuval Ishai,et al.  Cryptography in NC0 , 2004, SIAM J. Comput..

[9]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[10]  Benny Applebaum,et al.  A Dichotomy for Local Small-Bias Generators , 2012, TCC.

[11]  Omer Reingold,et al.  Efficient Pseudorandom Generators from Exponentially Hard One-Way Functions , 2006, ICALP.

[12]  Hugo Krawczyk,et al.  On the Existence of Pseudorandom Generators , 1993, SIAM J. Comput..

[13]  Ueli Maurer,et al.  Complete Classification of Bilinear Hard-Core Functions , 2004, CRYPTO.

[14]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[15]  Benny Applebaum,et al.  Pseudorandom generators with long stretch and low locality from random local one-way functions , 2012, STOC '12.

[16]  Luca Trevisan,et al.  On epsilon-Biased Generators in NC0 , 2003, Electron. Colloquium Comput. Complex..

[17]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[18]  Salil P. Vadhan,et al.  Characterizing pseudoentropy and simplifying pseudorandom generator constructions , 2012, STOC '12.

[19]  Peter Bro Miltersen,et al.  On Pseudorandom Generators in NC , 2001, MFCS.

[20]  Luca Trevisan,et al.  On the One-Way Function Candidate Proposed by Goldreich , 2014, ACM Trans. Comput. Theory.

[21]  Omer Reingold,et al.  On the Power of the Randomized Iterate , 2011, SIAM J. Comput..

[22]  Luca Trevisan,et al.  Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms , 2009, TCC.

[23]  Mats Näslund Universal Hash Functions & Hard Core Bits , 1995, EUROCRYPT.

[24]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[25]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[26]  Leonid A. Levin,et al.  Pseudo-random generation from one-way functions , 1989, STOC '89.

[27]  Yuval Ishai,et al.  On Pseudorandom Generators with Linear Stretch in NC0 , 2006, computational complexity.

[28]  Leonid A. Levin,et al.  Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.

[29]  Oded Goldreich,et al.  Candidate One-Way Functions Based on Expander Graphs , 2000, Studies in Complexity and Cryptography.