Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions

We revisit hardness-preserving constructions of a pseudo-random function (PRF) from any length doubling pseudo-random generator (PRG) when there is a non-trivial upper bound \(q\) on the number of queries that the adversary can make to the PRF. Very recently, Jain, Pietrzak, and Tentes (TCC 2012) gave a hardness-preserving construction of a PRF that makes only \(O(\log q)\) calls to the underlying PRG when \(q = 2^{n^\epsilon }\) and \(\epsilon \ge \frac{1}{2}\). This dramatically improves upon the efficiency of the construction of Goldreich, Goldwasser, and Micali (FOCS 1984). However, they explicitly left open the question of whether such constructions exist when \(\epsilon \frac{1}{2}\). We obtain our construction through the use of information-theoretic tools such as almost \(\alpha \)-wise independent hash functions coupled with a novel proof strategy.

[1]  Andrew Chi-Chih Yao,et al.  Theory and Applications of Trapdoor Functions (Extended Abstract) , 1982, FOCS.

[2]  Serge Vaudenay,et al.  Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.

[3]  Oded Goldreich,et al.  Towards a Theory of Software Protection , 1986, CRYPTO.

[4]  Oded Goldreich,et al.  Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.

[5]  Larry Carter,et al.  New classes and applications of hash functions , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).

[6]  G. G. Stokes "J." , 1890, The New Yale Book of Quotations.

[7]  Moni Naor,et al.  Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions , 1999, J. Comput. Syst. Sci..

[8]  Carl Pomerance,et al.  Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.

[9]  Michael Luby,et al.  Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.

[10]  Yehuda Lindell,et al.  More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..

[11]  Abhishek Jain,et al.  Hardness Preserving Constructions of Pseudorandom Functions , 2012, TCC.

[12]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[13]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[14]  Larry Carter,et al.  Universal classes of hash functions (Extended Abstract) , 1977, STOC '77.

[15]  Krzysztof Pietrzak Composition Implies Adaptive Security in Minicrypt , 2006, EUROCRYPT.

[16]  Itay Berman,et al.  From Non-adaptive to Adaptive Pseudorandom Functions , 2012, TCC.

[17]  Andrew Odlyzko,et al.  Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.

[18]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[19]  Victor Shoup Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.

[20]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[21]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[22]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[23]  Aggelos Kiayias,et al.  Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.

[24]  Noga Alon,et al.  Simple construction of almost k-wise independent random variables , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[25]  Krzysztof Pietrzak Composition Does Not Imply Adaptive Security , 2005, CRYPTO.

[26]  Sanjam Garg,et al.  Hardness Preserving Constructions of Pseudorandom Functions, Revisited , 2012, IACR Cryptol. ePrint Arch..

[27]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[28]  Noga Alon,et al.  Simple Construction of Almost k-wise Independent Random Variables , 1992, Random Struct. Algorithms.

[29]  Moni Naor,et al.  Synthesizers and their application to the parallel construction of pseudo-random functions , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[30]  Douglas R. Stinson,et al.  Almost k-wise Independent Sample Spaces and Their Cryptologic Applications , 1997, EUROCRYPT.

[31]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[32]  Steven Myers,et al.  Black-Box Composition Does Not Imply Adaptive Security , 2004, EUROCRYPT.

[33]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[34]  Rafail Ostrovsky,et al.  Equivalence of Uniform Key Agreement and Composition Insecurity , 2010, CRYPTO.

[35]  Tal Rabin Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.

[36]  Michael Luby,et al.  A study of password security , 1987, Journal of Cryptology.