2005
DOI: 10.1007/11523468_10
|View full text |Cite
|
Sign up to set email alerts
|

Simple Extractors via Constructions of Cryptographic Pseudo-random Generators

Abstract: Abstract. Trevisan has shown that constructions of pseudo-random generators from hard functions (the Nisan-Wigderson approach) also produce extractors. We show that constructions of pseudo-random generators from one-way permutations (the Blum-Micali-Yao approach) can be used for building extractors as well. Using this new technique we build extractors that do not use designs or polynomial-based error-correcting codes and that are very simple and efficient. For example, one extractor produces each output bit se… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2005
2005
2012
2012

Publication Types

Select...
2
2
2

Relationship

2
4

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 20 publications
(8 reference statements)
0
4
0
Order By: Relevance
“…Several works [Applebaum et al 2008;De and Trevisan 2009;Dziembowski and Maurer 2004;Lu 2004;Vadhan 2004;Zimand 2010] have studied the problem of constructing locally computable seeded extractors (that is, the extractor itself is locally computable, as opposed to our setting where the sampler for the source is locally computable). A variety of works [Applebaum 2011;Applebaum et al 2006Applebaum et al , 2008Applebaum et al , 2011Cryan and Miltersen 2001;Ishai et al 2008;Mossel et al 2006] have given positive and negative results on the existence of locally computable pseudorandom generators.…”
Section: Previous Work On the Power Of Locally Computable Functionsmentioning
confidence: 99%
“…Several works [Applebaum et al 2008;De and Trevisan 2009;Dziembowski and Maurer 2004;Lu 2004;Vadhan 2004;Zimand 2010] have studied the problem of constructing locally computable seeded extractors (that is, the extractor itself is locally computable, as opposed to our setting where the sampler for the source is locally computable). A variety of works [Applebaum 2011;Applebaum et al 2006Applebaum et al , 2008Applebaum et al , 2011Cryan and Miltersen 2001;Ishai et al 2008;Mossel et al 2006] have given positive and negative results on the existence of locally computable pseudorandom generators.…”
Section: Previous Work On the Power Of Locally Computable Functionsmentioning
confidence: 99%
“…Specifically, Trevisan (2001) shows that the Nisan & Wigderson (1994) construction of a pseudo-random generator from a hard function can be used almost directly to build extractors (the extra needed ingredient is an error-correcting code with good list-decoding properties). Recently, Zimand (2005) has shown that the other main avenue for building pseudo-random generators, the Blum-Micali-Yao (Blum & Micali 1984;Yao 1982) construction of a pseudo-random generator (using as a building block a one-way lengthpreserving permutation) also yields extractors.…”
Section: Overviewmentioning
confidence: 99%
“…The techniques from either (Trevisan 2001) or (Zimand 2005) do not yield exposure-resilient extractors 6 , but, fortunately, the construction from (Håstad, Impagliazzo, Levin & Luby 1999) of a pseudo-random generator that uses as a building block a one-way function R with small preimage sets does produce exposure-resilient extractors. This construction uses R : {0, 1} n → {0, 1} n as a black-box and constructs a function g R that stretches the input (i.e., |g R (x)| |x|) and which has the following property.…”
Section: Overviewmentioning
confidence: 99%
See 1 more Smart Citation