Skip to main content

Questions tagged [hard-core-predicate]

A hard-core predicate of a one-way function $f$ is a predicate b (i.e., a function whose output is a single bit) which is easy to compute (as a function of x) but is hard to compute given $f(x)$.

4 votes
1 answer
113 views

The 1999 paper "The Security of all RSA and Discrete Log Bits" by Hastad and Naslund here states that any block of $O(\log \log N)$ bits where $N=pq,$ of the encrypted RSA output is known to ...
kodlu's user avatar
  • 25.7k
0 votes
0 answers
66 views

Definition of a hard-core: Let $h: \{0, 1\}^* \rightarrow \{0, 1\}^*$ be a poly-time-computable function s.t. $|h(x)| = |h(y)| (\forall |x| = |y|)$ and let $l(n) := |h(1^n)|$ $h$ is a hard-core of a ...
user avatar
1 vote
1 answer
202 views

A polynomial-time-computable predicate $b:\{0,1\}^* \to \{0,1\}$ is called a universal hard-core predicate if for every one-way function $f$, the predicate $b$ is a hard-core of $f$. I need to prove ...
qqq's user avatar
  • 33
0 votes
0 answers
59 views

Our one-way function $F:\mathbb{F}_q^{n\times n}\times \mathbb{F}_q^{n\times n}\to\mathbb{F}_q^{n\times n}$ differs from traditional OWFs, which focus on being hard to invert. Instead, ours aims to be ...
X.H. Yue's user avatar
  • 540
0 votes
0 answers
56 views

Although the conjecture regarding the existence of one-way functions remained open, there are numerous NP-based methods for constructing diverse one-way functions, including DL, lattice, and subset ...
X.H. Yue's user avatar
  • 540
2 votes
1 answer
228 views

I am running into the Goldreich Levin Theorem. According to what I know a predicate $h: \{ 0,1 \}^* \to \{ 0,1 \} $ is a hardcore predicate for a function $f: \{ 0,1 \}^* \to \{ 0,1 \}^* $ if: $h$ is ...
sbluff's user avatar
  • 123
1 vote
1 answer
176 views

I'm currently reading this How To Simulate It – A Tutorial on the Simulation Proof Technique. On p. 10, there is a proof using simulation for 1/2-OT, against semi-honest adversaries. Briefly, the ...
tur11ng's user avatar
  • 1,002
1 vote
1 answer
758 views

I just learnt the definition of hardcore bit, and I have no intuition about this. I want to know what are the possible approaches to this problem.
CaulCaul's user avatar
0 votes
0 answers
56 views

Given a OW function $f:\{0,1\}^n\to\{0,1\}^n$ with hardcore predicate $h(x)$, you can build a PRG $G$ by setting $$G(s):=f(s)\Vert h(s), \quad s\leftarrow\{0,1\}^n.$$ The expansion condition for $G$ ...
Creeptographer's user avatar
0 votes
0 answers
217 views

Why consider a random $r$ in building a hardcore predicate in Goldreich Levin theorem? Why not consider just the XOR of all bits of the input?
Zoey's user avatar
  • 273
3 votes
1 answer
235 views

In Lindell's tutorial "How to simulate it" [2016/046], section 4.3, he gives a semi-honest protocol for oblivious transfer, based on enhanced trapdoor permutations and a corresponding hard-...
Sebastian's user avatar
  • 461
3 votes
1 answer
315 views

I am trying to understand better the hard-core bit property from the RSA assumption. The paper by Håstad and Nåslund shows that every single bit is hard-core. By the result itself, two or more bits ...
user50394's user avatar
  • 295
0 votes
0 answers
337 views

How can I prove that given a predicate $hc$ and a one-way function $f$ that $hc$ is not hard-core? I was thinking about something like that: i define $f(x) = (g(x), hc(x))$ that is one-way but $hc$ ...
quaqua's user avatar
  • 63
3 votes
0 answers
181 views

It is well known that weak OWF implies strong OWF by concatenating several evaluations of weak OWF (see e.g. here), where weak OWF is defined as $ \exists $ poly $Q$, $\forall$ PPT $\mathcal A$ such ...
Yongha Son's user avatar
1 vote
1 answer
255 views

Consider the following modification of the Blum-Micalli construction (denoted by BM): $G_l(x) = f^l(x) || BM^l(x)$ I am asked the following questions about it: Show it is a PRG of fixed stretch for ...
user1868607's user avatar
  • 1,243

15 30 50 per page