Balancing Output Length And Query Bound In Hardness Preserving Constructions Of Pseudorandom Functions

Progress in Cryptology -- INDOCRYPT 2014: 15th International Conference on Cryptology in India, New Delhi, India, December 14-17, 2014, Proceedings(2014)

引用 3|浏览6
暂无评分
摘要
We revisit hardness-preserving constructions of a pseudorandom function (PRF) from any length doubling pseudo-random generator (PRG) when there is a non-trivial upper bound q on the number of queries that the adversary can make to the PRF. Very recently, Jain, Pietrzak, and Tentes (TCC 2012) gave a hardness-preserving construction of a PRF that makes only O(log q) calls to the underlying PRG when q = 2(n is an element of) and is an element of >= 1/2. This dramatically improves upon the efficiency of the construction of Goldreich, Goldwasser, and Micali (FOCS 1984). However, they explicitly left open the question of whether such constructions exist when is an element of< 1/2. In this work, we give constructions of PRFs that make only O(log q) calls to the underlying PRG when q = 2 (n is an element of), for 0 < is an element of < 1; our PRF outputs O(n(2 is an element of)) bits (on every input), as opposed to the construction of Jain et al. that outputs n bits. That is, our PRF is not length preserving; however it outputs more bits than the PRF of Jain et al. when is an element of > 1 2. We obtain our construction through the use of information-theoretic tools such as almost a-wise independent hash functions coupled with a novel proof strategy.
更多
查看译文
关键词
hardness preserving constructions,query bound,functions
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要