Pseudorandom Generator Based on Hard Lattice Problem
نویسنده
چکیده
This paper studies how to construct a pseudorandom generator using hard lattice problems. We use a variation of the classical hard problem Inhomogeneous Small Integer Solution ISIS of lattice, say Inhomogeneous Subset Sum Solution ISSS. ISSS itself is a hash function. Proving the preimage sizes ISSS hash function images are almost the same, we construct a pseudorandom generator using the method in [GKL93]. Also, we construct a pseudoentropy generator using the method in [HILL99]. Most theoretical PRG constructions are not feasible in fact as they require rather long random bits as seeds. Our PRG construction only requires seed length to be O(n log2 n) which is feasible practically.
منابع مشابه
Pseudorandom Functions and Lattices
We give direct constructions of pseudorandom function (PRF) families based on conjectured hard lattice problems and learning problems. Our constructions are asymptotically efficient and highly parallelizable in a practical sense, i.e., they can be computed by simple, relatively small low-depth arithmetic or boolean circuits (e.g., in NC or even TC). In addition, they are the first low-depth PRF...
متن کامل18.405J S16 Lecture 22: Derandomization Implies Circuit Lower Bounds
Q: Why are we using circuit lower bounds here, as opposed to a claim such as E ̸⊆ P for example? A: The proof of the Nisan-Wigderson pseudorandom generator relies on nonuniformity, by showing that distinguishing a pseudorandom generator implies a circuit for solving a hard problem – this reduction involves hardwiring advice into a circuit in order to solve the hard problem. A contradiction requi...
متن کاملAdvanced Complexity Theory Fall 2012 Lecture 15 — November 1 , 2012
Q: Why are we using circuit lower bounds here, as opposed to a claim such as E ̸⊆ P for example? A: The proof of the Nisan-Wigderson pseudorandom generator relies on nonuniformity, by showing that distinguishing a pseudorandom generator implies a circuit for solving a hard problem – this reduction involves hardwiring advice into a circuit in order to solve the hard problem. A contradiction requi...
متن کاملPseudorandom generators hard for propositional proof systems
Based on the concept of pseudorandom generators, the notation of a generator which is hard for a proof system is introduced. Such a generator admits a superpolynomial lower bound. For the resolution proof system a hard generator is constructed which bases on expanders.
متن کاملOn the Hardness of Learning With Errors with Binary Secrets
We give a simple proof that the decisional Learning With Errors (LWE) problem with binary secrets is at least as hard as the standard LWE problem (with unrestricted, uniformly random secrets). This proves that the binary-secret LWE distribution is pseudorandom, under standard worst-case complexity assumptions on lattice problems. Our results are similar to those proved by (Brakerski, Langlois, ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014