3 research outputs found

    Efficiency Improvements in Constructing Pseudorandom Generators from One-way Functions

    Get PDF
    ABSTRACT We give a new construction of pseudorandom generators from any one-way function. The construction achieves better parameters and is simpler than that given in the seminal work of HÃ¥stad, Impagliazzo, Levin, and Luby [SICOMP '99]. The key to our construction is a new notion of nextblock pseudoentropy, which is inspired by the notion of "inaccessible entropy" recently introduced in [Haitner, Reingold, Vadhan, and Wee, STOC '09]. An additional advantage over previous constructions is that our pseudorandom generators are parallelizable and invoke the one-way function in a non-adaptive manner. Using [Applebaum, Ishai, and Kushilevitz, SICOMP '06], this implies the existence of pseudorandom generators in NC 0 based on the existence of one-way functions in NC 1

    Unifying computational entropies via Kullback-Leibler divergence

    Get PDF
    We introduce hardness in relative entropy, a new notion of hardness for search problems which on the one hand is satisfied by all one-way functions and on the other hand implies both next-block pseudoentropy and inaccessible entropy, two forms of computational entropy used in recent constructions of pseudorandom generators and statistically hiding commitment schemes, respectively. Thus, hardness in relative entropy unifies the latter two notions of computational entropy and sheds light on the apparent "duality" between them. Additionally, it yields a more modular and illuminating proof that one-way functions imply next-block inaccessible entropy, similar in structure to the proof that one-way functions imply next-block pseudoentropy (Vadhan and Zheng, STOC '12)
    corecore