Hard-core predicate

Hard-core predicate

In cryptography, a hard-core predicate of a one-way function "f" is a predicate "b" (i.e., a function whose output is a single bit) which is easy to compute given "x" but is hard to compute given "f(x)". In formal terms, there is no probabilistic polynomial time algorithm that computes "b(x)" from "f(x)" with probability significantly greater than one half over random choice of "x".

A hard-core function can be defined similarly.

A hard-core predicate captures "in a concentrated sense" the hardness of inverting "f".

While a one-way function is hard to invert, there are no guarantees about the feasibility of computing partial information about the preimage "c" from the image "f(x)". For instance, while RSA is conjectured to be a one-way function, the Jacobi symbol of the preimage can be easily computed from that of the image.

It is clear that if a one-to-one function has a hard-core predicate, then it must be one way. Oded Goldreich and Leonid Levin (1989) showed how every one-way function can be trivially modified to obtain a one-way function that has a specific hard-core predicate. Let "f" be a one-way function. Define

:"g(x, r)" = "(f(x), r)",

where the length of "r" is the same as that of "x". Let x_j denote the "j"th bit of "x" and r_j the "j"th bit of "r". Then

:b(x, r) = igoplus_j x_j r_j

is a hard core predicate of "g". Note that b(x,r) = langle x, r angle where langle cdot, cdot angle denotes the standard inner product on the vector space (/2)^n. This predicate is hard-core due to computational issues; that is, it is not hard to compute because "g(x, r)" is information theoretically lossy. Rather, if an algorithm exists to compute this predicate efficiently, then an algorithm exists to invert "f" efficiently. A similar construction yields a hard-core function with "log (|x|)" output bits.

It is sometimes the case that an actual bit of the input "x" is hard-core. For example, the low-order bit is hard-core for RSA. It is in fact conjectured that the lower half of the bits are all hard-core for RSA; in other words, the latter-half bits constitute a hard-core function. Note that this is stronger than each of the latter bits being hard-core predicates individually, because f(x) may reveal correlations between certain bits of x without revealing anything about individual bits.

Hard-core predicates give a way to construct a pseudorandom generator from any one-way permutation. If "b" is a hard-core predicate of a one way function "f", and "s" is a random seed, then

:left { b ( f^n ( s ) ) ight }_n

is a pseudorandom bit sequence.

Hard-core predicates of trapdoor one-way permutations can be used to construct semantically secure public-key encryption schemes.

References

* Oded Goldreich, Foundations of Cryptography vol 1: Basic Tools, Cambridge University Press, 2001.

* Oded Goldreich and Leonid A. Levin, [http://portal.acm.org/citation.cfm?id=73010 A Hard-Core Predicate for all One-Way Functions] , STOC 1989, pp25–32.


Wikimedia Foundation. 2010.

Игры ⚽ Нужно сделать НИР?

Look at other dictionaries:

  • Pseudorandom generator theorem — In computational complexity a distribution is considered pseudorandom if no efficient computation can distinguish it from the true uniform distribution by a non negligible advantage. Formally, a family of distributions Dn is pseudorandom if for… …   Wikipedia

  • Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… …   Wikipedia

  • Probabilistic encryption — is the use of randomness in an encryption algorithm, so that when encrypting the same message several times it will, in general, yield different ciphertexts. The term probabilistic encryption is typically used in reference to public key… …   Wikipedia

  • Pseudorandom generator — In theoretical computer science, a pseudorandom generator is a deterministic method of generating a large amount of pseudorandom, or apparently random, data, from a small amount of initial random data. The initial data is commonly known as a… …   Wikipedia

  • Hegel’s logic and philosophy of mind — Willem deVries LOGIC AND MIND IN HEGEL’S PHILOSOPHY Hegel is above all a systematic philosopher. Awe inspiring in its scope, his philosophy left no subject untouched. Logic provides the central, unifying framework as well as the general… …   History of philosophy

  • 50-Cent — Alias 50 Cent (« fifty cent ») Nom Curtis James Jackson III Naissance 6 juillet 1975 …   Wikipédia en Français

  • 50-Cents — 50 Cent 50 cent Alias 50 Cent (« fifty cent ») Nom Curtis James Jackson III Naissance 6 juillet 1975 …   Wikipédia en Français

  • 50Cent — 50 Cent 50 cent Alias 50 Cent (« fifty cent ») Nom Curtis James Jackson III Naissance 6 juillet 1975 …   Wikipédia en Français

  • 50Cents — 50 Cent 50 cent Alias 50 Cent (« fifty cent ») Nom Curtis James Jackson III Naissance 6 juillet 1975 …   Wikipédia en Français

  • 50 Cent - Curtis Jackson — 50 Cent 50 cent Alias 50 Cent (« fifty cent ») Nom Curtis James Jackson III Naissance 6 juillet 1975 …   Wikipédia en Français

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”