Goldreich-Levin Theorem, Hardcore Predicates and Probabilistic Public-Key Encryption

ثبت نشده
چکیده

Error Correcting Codes and Hardcore Predicates Error correcting codes (ECC) play an important role in both complexity theory and cryptography. For our purposes let an ECC be a mapping C : {0, 1} → {0, 1} (more generally the source and target alphabets can be arbitrary finite sets), such that if a string y which is close to a valid encoding C(x) is given, then it is possible to reconstruct the message x from this “corrupted encoding” y. To achieve this, it is necessary and sufficient that any two encodings C(x1) and C(x2) differ in many coordinates. The main motivation for using the ECC is reliable sending of information over a noisy channel. One of the earliest applications of ECC in complexity theory – in order to prove an average-case complexity result, is contained in the paper by Levin [Lev87]. In this paper pseudorandom generators are constructed from certain one-way functions and a first step towards this is to build hardcore predicates for such functions. Later Goldreich and Levin [GL89] introduced an efficient and general way of constructing hardcore predicates. The Goldreich-Levin approach can be seen as a list-decoding algorithm for an ECC. The coding theory leads to the construction of different and probably more efficient hardcore predicates using various codes and decoding algorithms [GRS00].

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Public-Key Encryption Schemes with Auxiliary Inputs

We construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one that may reveal the secret key informationtheoretically). Our schemes are based on the decisional Diffie-Hellman (DDH) and the Learning with Errors (LWE) problems. As an independent technical contribution, we extend th...

متن کامل

Learning Noisy Characters, Multiplication Codes, and Cryptographic Hardcore Predicates

We present results in cryptography, coding theory and sublinear algorithms. In cryptography, we introduce a unifying framework for proving that a Boolean predicate is hardcore for a one-way function and apply it to a broad family of functions and predicates, showing new hardcore predicates for well known one-way function candidates such as RSA and discrete-log as well as reproving old results i...

متن کامل

Identity-Based Encryption Resilient to Continual Auxiliary Leakage

We devise the first identity-based encryption (IBE) that remains secure even when the adversary is equipped with auxiliary input (STOC ’09) – any computationally uninvertible function of the master secret key and the identity-based secret key. In particular, this is more general than the tolerance of Chow et al.’s IBE schemes (CCS ’10) and Lewko et al.’s IBE schemes (TCC ’11), in which the leak...

متن کامل

Security Against Related Randomness Attacks via Reconstructive Extractors

This paper revisits related randomness attacks against public key encryption schemes as introduced by Paterson, Schuldt and Sibborn (PKC 2014). We present a general transform achieving security for public key encryption in the related randomness setting using as input any secure public key encryption scheme in combination with an auxiliaryinput reconstructive extractor. Specifically, we achieve...

متن کامل

Verifiable Random Functions from Identity-Based Key Encapsulation

We propose a methodology to construct verifiable random functions from a class of identity based key encapsulation mechanisms (IB-KEM) that we call VRF suitable. Informally, an IB-KEM is VRF suitable if it provides what we call unique decryption (i.e. given a ciphertext C produced with respect to an identity ID, all the secret keys corresponding to identity ID ′, decrypt to the same value, even...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2006