Skip to main content
Top

2018 | OriginalPaper | Chapter

On the Concrete Security of Goldreich’s Pseudorandom Generator

Authors : Geoffroy Couteau, Aurélien Dupin, Pierrick Méaux, Mélissa Rossi, Yann Rotella

Published in: Advances in Cryptology – ASIACRYPT 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Local pseudorandom generators allow to expand a short random string into a long pseudo-random string, such that each output bit depends on a constant number d of input bits. Due to its extreme efficiency features, this intriguing primitive enjoys a wide variety of applications in cryptography and complexity. In the polynomial regime, where the seed is of size n and the output of size \(n^{\textsf {s}}\) for \(\textsf {s}> 1\), the only known solution, commonly known as Goldreich’s PRG, proceeds by applying a simple d-ary predicate to public random size-d subsets of the bits of the seed.
While the security of Goldreich’s PRG has been thoroughly investigated, with a variety of results deriving provable security guarantees against class of attacks in some parameter regimes and necessary criteria to be satisfied by the underlying predicate, little is known about its concrete security and efficiency. Motivated by its numerous theoretical applications and the hope of getting practical instantiations for some of them, we initiate a study of the concrete security of Goldreich’s PRG, and evaluate its resistance to cryptanalytic attacks. Along the way, we develop a new guess-and-determine-style attack, and identify new criteria which refine existing criteria and capture the security guarantees of candidate local PRGs in a more fine-grained way.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
The subsets form an expander graph if for some k, every k subsets cover \(k+\varOmega (n)\) elements of [n]. In practice, it suffices to pick once for all the subsets \((\sigma ^1, \ldots , \sigma ^m)\) at random to guarantee that they will be expanding except with o(1) probability.
 
2
A linear test attempts to distinguish a string from random by checking whether the xor of a subset of the bits of the string is biased toward either 0 or 1.
 
3
The locality requirement can in fact be weakened to a related notion of block locality.
 
4
In this model, n parties securely compute a function f on private inputs \((x_1,\ldots , x_n)\); in the preprocessing phase, the parties have access to f (but not to the input), and generate some preprocessing material. Then, in the online phase, the parties execute an information-theoretically secure protocol to compute f(x), using the preprocessed material. MPC protocols in the preprocessing model are among the most promising candidates for getting practical solutions to the multiparty computation problem.
 
5
A predicate P has r-bit fixing degree e if the minimal degree of the restriction of P obtained by fixing r inputs is e.
 
6
An annihilator of a predicate P is a non-zero polynomials Q such that \(Q\cdot P = 0\).
 
7
If more than n linear equations are recovered from Step 1 and 2, the system is unlikely to be solvable for an incorrect guess. In that case, it is not necessary to check if the public output matches with the candidate seed.
 
8
It is very unlikely that two seeds give the same output by evaluating the same quadratic system. Even though, if it is the case, this procedure still finds an equivalent seed which makes the system insecure.
 
9
We actually took a margin of \(10\%\) to take into account the possible improvements of our implementation.
 
10
This curve should not be extrapolated because outside of its range, Gröbner attacks seem more powerful, see Fig. 5.
 
Literature
[ABR16]
go back to reference Applebaum, B., Bogdanov, A., Rosen, A.: A dichotomy for local small-bias generators. J. Cryptol. 29(3), 577–596 (2016)MathSciNetCrossRef Applebaum, B., Bogdanov, A., Rosen, A.: A dichotomy for local small-bias generators. J. Cryptol. 29(3), 577–596 (2016)MathSciNetCrossRef
[ADI+17a]
[AHI05]
go back to reference Alekhnovich, M., Hirsch, E.A., Itsykson, D.: Exponential lower bounds for the running time of DPLL algorithms on satisfiable formulas. J. Autom. Reason. 35(1–3), 51–72 (2005)MathSciNetMATH Alekhnovich, M., Hirsch, E.A., Itsykson, D.: Exponential lower bounds for the running time of DPLL algorithms on satisfiable formulas. J. Autom. Reason. 35(1–3), 51–72 (2005)MathSciNetMATH
[AIK04]
go back to reference Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in NC\(^0\). In: 45th FOCS, pp. 166–175. IEEE Computer Society Press, October 2004 Applebaum, B., Ishai, Y., Kushilevitz, E.: Cryptography in NC\(^0\). In: 45th FOCS, pp. 166–175. IEEE Computer Society Press, October 2004
[AIK08]
go back to reference Applebaum, B., Ishai, Y., Kushilevitz, E.: On pseudorandom generators with linear stretch in NC\(^0\). Comput. Complex. 17(1), 38–69 (2008)MathSciNetCrossRef Applebaum, B., Ishai, Y., Kushilevitz, E.: On pseudorandom generators with linear stretch in NC\(^0\). Comput. Complex. 17(1), 38–69 (2008)MathSciNetCrossRef
[AL16]
go back to reference Applebaum, B., Lovett, S.: Algebraic attacks against random local functions and their countermeasures. In: 48th ACM STOC, pp. 1087–1100. ACM Press, June 2016 Applebaum, B., Lovett, S.: Algebraic attacks against random local functions and their countermeasures. In: 48th ACM STOC, pp. 1087–1100. ACM Press, June 2016
[App12]
go back to reference Applebaum, B.: Pseudorandom generators with long stretch and low locality from random local one-way functions. In: 44th ACM STOC, pp. 805–816. ACM Press, May 2012 Applebaum, B.: Pseudorandom generators with long stretch and low locality from random local one-way functions. In: 44th ACM STOC, pp. 805–816. ACM Press, May 2012
[App13]
go back to reference Applebaum, B.: Pseudorandom generators with long stretch and low locality from random local one-way functions. SIAM J. Comput. 42(5), 2008–2037 (2013)MathSciNetCrossRef Applebaum, B.: Pseudorandom generators with long stretch and low locality from random local one-way functions. SIAM J. Comput. 42(5), 2008–2037 (2013)MathSciNetCrossRef
[BCG+17]
go back to reference Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Orrù, M.: Homomorphic secret sharing: optimizations and applications. In: ACM CCS 2017, pp. 2105–2122. ACM Press (2017) Boyle, E., Couteau, G., Gilboa, N., Ishai, Y., Orrù, M.: Homomorphic secret sharing: optimizations and applications. In: ACM CCS 2017, pp. 2105–2122. ACM Press (2017)
[Bet11]
go back to reference Bettale, L.: Cryptanalyse algebrique: outils et applications, Ph.D. thesis (2011) Bettale, L.: Cryptanalyse algebrique: outils et applications, Ph.D. thesis (2011)
[CDM+18]
go back to reference Couteau, G., Dupin, A., Méaux, P., Rossi, M., Rotella, Y.: On the concrete security of Goldreich’s pseudorandom generator (2018) Couteau, G., Dupin, A., Méaux, P., Rossi, M., Rotella, Y.: On the concrete security of Goldreich’s pseudorandom generator (2018)
[CEMT14]
go back to reference Cook, J., Etesami, O., Miller, R., Trevisan, L.: On the one-way function candidate proposed by Goldreich. ACM Trans. Comput. Theor. (TOCT) 6(3), 14 (2014)MathSciNetMATH Cook, J., Etesami, O., Miller, R., Trevisan, L.: On the one-way function candidate proposed by Goldreich. ACM Trans. Comput. Theor. (TOCT) 6(3), 14 (2014)MathSciNetMATH
[DGM05]
go back to reference Dalai, D.K., Gupta, K.C., Maitra, S.: Cryptographically significant boolean functions: construction and analysis in terms of algebraic immunity. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 98–111. Springer, Heidelberg (2005). https://doi.org/10.1007/11502760_7CrossRef Dalai, D.K., Gupta, K.C., Maitra, S.: Cryptographically significant boolean functions: construction and analysis in terms of algebraic immunity. In: Gilbert, H., Handschuh, H. (eds.) FSE 2005. LNCS, vol. 3557, pp. 98–111. Springer, Heidelberg (2005). https://​doi.​org/​10.​1007/​11502760_​7CrossRef
[DMS05]
[EJ00]
go back to reference Ekdahl, P., Johansson, T.: SNOW - a new stream cipher. In: Proceedings of First NESSIE Workshop, Heverlee (2000) Ekdahl, P., Johansson, T.: SNOW - a new stream cipher. In: Proceedings of First NESSIE Workshop, Heverlee (2000)
[GGM84]
go back to reference Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: 25th FOCS, pp. 464–479. IEEE Computer Society Press, October 1984 Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: 25th FOCS, pp. 464–479. IEEE Computer Society Press, October 1984
[GRR+16]
go back to reference Grassi, L., Rechberger, C., Rotaru, D., Scholl, P., Smart, N.P.: MPC-friendly symmetric key primitives. In: ACM CCS 2016, pp. 430–443. ACM Press, October 2016 Grassi, L., Rechberger, C., Rotaru, D., Scholl, P., Smart, N.P.: MPC-friendly symmetric key primitives. In: ACM CCS 2016, pp. 430–443. ACM Press, October 2016
[IKOS08]
go back to reference Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography with constant computational overhead. In: 40th ACM STOC, pp. 433–442. ACM Press, May 2008 Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography with constant computational overhead. In: 40th ACM STOC, pp. 433–442. ACM Press, May 2008
[IPS08]
go back to reference Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. Cryptology ePrint Archive, Report 2008/465 (2008) Ishai, Y., Prabhakaran, M., Sahai, A.: Secure arithmetic computation with no honest majority. Cryptology ePrint Archive, Report 2008/465 (2008)
[MST03]
go back to reference Mossel, E., Shpilka, A., Trevisan, L.: On e-Biased generators in NC0. In: 44th FOCS, pp. 136–145. IEEE Computer Society Press, October 2003 Mossel, E., Shpilka, A., Trevisan, L.: On e-Biased generators in NC0. In: 44th FOCS, pp. 136–145. IEEE Computer Society Press, October 2003
[OW14]
go back to reference ODonnell, R., Witmer, D.: Goldreich’s PRG: evidence for near-optimal polynomial stretch. In: IEEE 29th Conference on Computational Complexity (CCC), pp. 1–12. IEEE (2014) ODonnell, R., Witmer, D.: Goldreich’s PRG: evidence for near-optimal polynomial stretch. In: IEEE 29th Conference on Computational Complexity (CCC), pp. 1–12. IEEE (2014)
[Sie84]
go back to reference Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications (corresp.). IEEE Trans. Inf. Theor. 30(5), 776–780 (1984)MathSciNetCrossRef Siegenthaler, T.: Correlation-immunity of nonlinear combining functions for cryptographic applications (corresp.). IEEE Trans. Inf. Theor. 30(5), 776–780 (1984)MathSciNetCrossRef
[SW14]
go back to reference Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: 46th ACM STOC, pp. 475–484. ACM Press, May/June 2014 Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: 46th ACM STOC, pp. 475–484. ACM Press, May/June 2014
[Wie86]
Metadata
Title
On the Concrete Security of Goldreich’s Pseudorandom Generator
Authors
Geoffroy Couteau
Aurélien Dupin
Pierrick Méaux
Mélissa Rossi
Yann Rotella
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-030-03329-3_4

Premium Partner