Nearly One-Sided Tests and the Goldreich–Levin Predicate

AbstractWe study statistical tests with binary output that rarely outputs one, which we call nearly one-sided statistical tests. We provide an efficient reduction establishing improved security for the Goldreich–Levin hard-core bit against nearly one-sided tests. The analysis is extended to prove the security of the Blum–Micali pseudo-random generator combined with the Goldreich–Levin bit. Finally, some applications where nearly one-sided tests occur naturally are discussed.

[1]  Amir Herzberg,et al.  Pubic Randomness in Cryptography , 1992, CRYPTO.

[2]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[3]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[4]  Johan Håstad,et al.  Practical Construction and Analysis of Pseudo-Randomness Primitives , 2001, ASIACRYPT.

[5]  M. Blum,et al.  Towards a computational theory of statistical tests , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[6]  Ronitt Rubinfeld,et al.  Learning Polynomials with Queries: The Highly Noisy Case , 2000, SIAM J. Discret. Math..

[7]  Richard Cleve,et al.  A Quantum Goldreich-Levin Theorem with Cryptographic Applications , 2002, STACS.

[8]  Claus-Peter Schnorr,et al.  Stronger Security Proofs for RSA and Rabin Bits , 1997, EUROCRYPT.

[9]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[10]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[11]  Leonid A. Levin,et al.  Security preserving amplification of hardness , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[12]  Mihir Bellare,et al.  Practice-Oriented Provable Security , 1998, Lectures on Data Security.

[13]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[14]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[15]  Luca Trevisan,et al.  Pseudorandom generators without the XOR lemma , 1999, Proceedings. Fourteenth Annual IEEE Conference on Computational Complexity (Formerly: Structure in Complexity Theory Conference) (Cat.No.99CB36317).

[16]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[17]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[18]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[19]  Andrew Chi-Chih Yao,et al.  Theory and application of trapdoor functions , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).