On the number of close-and-equal pairs of bits in a string

  • Authors:
  • O Goldreich

  • Affiliations:
  • -

  • Venue:
  • Proc. of the EUROCRYPT 84 workshop on Advances in cryptology: theory and application of cryptographic techniques
  • Year:
  • 1985

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider the following problem: Let s be a n-bit string with m ones and n - m zeros. Denote by CEt(s) the number of pairs, of equal bits which are within distance t apart, in the string s. What is the minimum value of CEt(驴), when the minimum is taken over all n-bit strings which consists of m ones and n - m zeros?.We prove a (reasonably) tight lower bound for this combinatorial problem.Implications, on the cryptographic security of the least significant bit of a message encrypted by the RSA scheme, follow. E.g. under the assumption that the RSA is unbreakable; there exist no probabilistic polynomial-time algorithm which guesses the least significant bit of a message (correctly) with probability at least 0.725, when given the encryption of the message using the RSA. This is the best result known concerning the security of RSA's least significant bit.