A new pseudorandom generator from collision-resistant hash functions

  • Authors:
  • Alexandra Boldyreva;Virendra Kumar

  • Affiliations:
  • School of Computer Science, Georgia Institute of Technology, Atlanta, GA;School of Computer Science, Georgia Institute of Technology, Atlanta, GA

  • Venue:
  • CT-RSA'12 Proceedings of the 12th conference on Topics in Cryptology
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

We present a new hash-function-based pseudorandom generator (PRG). Our PRG is reminiscent of the classical constructions iterating a function on a random seed and extracting Goldreich-Levin hardcore bits at each iteration step. The latest PRG of this type that relies on reasonable assumptions (regularity and one-wayness) is due to Haitner et al. In addition to a regular one-way function, each iteration in their "randomized iterate" scheme uses a new pairwise-independent function, whose descriptions are part of the seed of the PRG. Our construction does not use pairwise-independent functions and is thus more efficient, requiring less computation and a significantly shorter seed. Our scheme's security relies on the standard notions of collision-resistance and regularity of the underlying hash function, where the collision-resistance is required to be exponential. In particular, any polynomial-time adversary should have less than 2−n/2 probability of finding collisions, where n is the output size of the hash function. We later show how to relax the regularity assumption by introducing a new notion that we call worst-case regularity, which lower bounds the size of primages of different elements from the range (while the common regularity assumption requires all such sets to be of equal size). Unlike previous results, we provide a concrete security statement.