2018
DOI: 10.1137/16m1085942
|View full text |Cite
|
Sign up to set email alerts
|

Algebraic Attacks against Random Local Functions and Their Countermeasures

Abstract: Suppose that you have n truly random bits x = (x 1 , . . . , x n ) and you wish to use them to generate m n pseudorandom bits y = (y 1 , . . . , y m ) using a local mapping, i.e., each y i should depend on at most d = O(1) bits of x. In the polynomial regime of m = n s , s > 1, the only known solution, originates from (Goldreich, ECCC 2000), is based on Random Local Functions: Compute y i by applying some fixed (public) d-ary predicate P to a random (public) tuple of distinct inputs (x i1 , . . . , x i d ). Ou… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
31
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 23 publications
(31 citation statements)
references
References 42 publications
0
31
0
Order By: Relevance
“…Algebraic attacks have been introduced in [Pat95] and were later extended and abstracted in [Cou01,CM03,Cou03]. More recently, [AL18] formalized the notion of algebraic attacks in the study of random local functions.…”
Section: Resistance Against Algebraic Attacksmentioning
confidence: 99%
“…Algebraic attacks have been introduced in [Pat95] and were later extended and abstracted in [Cou01,CM03,Cou03]. More recently, [AL18] formalized the notion of algebraic attacks in the study of random local functions.…”
Section: Resistance Against Algebraic Attacksmentioning
confidence: 99%
“…The existence of PRGs in NC 0 was first considered by Cryan and Miltersen in [CM01]. Remarkably, it was shown by Applebaum,Ishai,and Kushilevitz [AIK04,AIK08] that cryptographically secure pseudorandom generators (with linear stretch m = O(n)) exist in a complexity class as low as NC 0 4 (the class of constant depth, polysize circuits where each output bit depends on at most 4 input bits), under widely believed standard assumption for the case of PRG with sublinear stretch (such as factorization, or discrete logarithm), and under a specific intractability assumption related to the hardness of decoding "sparsely generated" linear codes, for the case of PRG with linear stretch. While this essentially settled the question of the existence of linear stretch PRGs in NC 0 , an intriguing open question remained: could PRGs in NC 0 have polynomial stretch, m = poly(n)?…”
Section: Random Local Functionsmentioning
confidence: 99%
“…In addition to the above (non-exhaustive) overview, we note that the existence of poly-stretch local pseudorandom generators also enjoys interesting complexity-theoretic implications. For example, they have been shown in [AIK08] to imply strong (tight) bounds on the average-case inapproximability of constraints satisfactions problems such as Max3SAT.…”
Section: Implications Of Polynomial-stretch Local Pseudorandom Generamentioning
confidence: 99%
“…This is a remarkable development: until recently, we had IO candidates based on constant degree (most recently, degree 5) multilinear maps and constant locality (most recently, locality 5) PRGs. We did not have any candidates for the degree 5 multilinear maps that satisfied the required assumptions (namely, a version of the decisional Diffie-Hellman assumption); however, we did have candidates for locality 5 PRGs that are known to resist a large class of attacks [OW14,AL16]. The Lin-Tessaro result dramatically changed the landscape by shifting the burden of existence from degree 5 multilinear maps to pseudorandom generators with (so-called) blockwise locality 2 and polynomial stretch.…”
Section: Introductionmentioning
confidence: 99%