{"status":"public","date_published":"2012-05-04T00:00:00Z","day":"04","scopus_import":1,"volume":7194,"_id":"3279","quality_controlled":"1","department":[{"_id":"KrPi"}],"doi":"10.1007/978-3-642-28914-9_21","author":[{"full_name":"Jain, Abhishek","last_name":"Jain","first_name":"Abhishek"},{"id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","first_name":"Krzysztof Z","orcid":"0000-0002-9139-1654","full_name":"Pietrzak, Krzysztof Z","last_name":"Pietrzak"},{"first_name":"Aris","last_name":"Tentes","full_name":"Tentes, Aris"}],"oa_version":"None","user_id":"3E5EF7F0-F248-11E8-B48F-1D18A9856A87","publication_status":"published","publisher":"Springer","page":"369 - 382","alternative_title":["LNCS"],"title":"Hardness preserving constructions of pseudorandom functions","publist_id":"3367","year":"2012","date_updated":"2021-01-12T07:42:21Z","project":[{"grant_number":"259668","name":"Provable Security for Physical Cryptography","_id":"258C570E-B435-11E9-9278-68D0E5697425","call_identifier":"FP7"}],"conference":{"start_date":"2012-03-19","name":"TCC: Theory of Cryptography Conference","end_date":"2012-03-21","location":"Taormina, Sicily, Italy"},"ec_funded":1,"type":"conference","main_file_link":[{"url":"http://www.iacr.org/archive/tcc2012/tcc2012-index.html"}],"citation":{"ieee":"A. Jain, K. Z. Pietrzak, and A. Tentes, “Hardness preserving constructions of pseudorandom functions,” presented at the TCC: Theory of Cryptography Conference, Taormina, Sicily, Italy, 2012, vol. 7194, pp. 369–382.","chicago":"Jain, Abhishek, Krzysztof Z Pietrzak, and Aris Tentes. “Hardness Preserving Constructions of Pseudorandom Functions,” 7194:369–82. Springer, 2012. https://doi.org/10.1007/978-3-642-28914-9_21.","apa":"Jain, A., Pietrzak, K. Z., & Tentes, A. (2012). Hardness preserving constructions of pseudorandom functions (Vol. 7194, pp. 369–382). Presented at the TCC: Theory of Cryptography Conference, Taormina, Sicily, Italy: Springer. https://doi.org/10.1007/978-3-642-28914-9_21","short":"A. Jain, K.Z. Pietrzak, A. Tentes, in:, Springer, 2012, pp. 369–382.","ama":"Jain A, Pietrzak KZ, Tentes A. Hardness preserving constructions of pseudorandom functions. In: Vol 7194. Springer; 2012:369-382. doi:10.1007/978-3-642-28914-9_21","ista":"Jain A, Pietrzak KZ, Tentes A. 2012. Hardness preserving constructions of pseudorandom functions. TCC: Theory of Cryptography Conference, LNCS, vol. 7194, 369–382.","mla":"Jain, Abhishek, et al. Hardness Preserving Constructions of Pseudorandom Functions. Vol. 7194, Springer, 2012, pp. 369–82, doi:10.1007/978-3-642-28914-9_21."},"abstract":[{"lang":"eng","text":"We show a hardness-preserving construction of a PRF from any length doubling PRG which improves upon known constructions whenever we can put a non-trivial upper bound q on the number of queries to the PRF. Our construction requires only O(logq) invocations to the underlying PRG with each query. In comparison, the number of invocations by the best previous hardness-preserving construction (GGM using Levin's trick) is logarithmic in the hardness of the PRG. For example, starting from an exponentially secure PRG {0,1} n → {0,1} 2n, we get a PRF which is exponentially secure if queried at most q = exp(√n)times and where each invocation of the PRF requires Θ(√n) queries to the underlying PRG. This is much less than the Θ(n) required by known constructions. \r\n"}],"date_created":"2018-12-11T12:02:25Z","intvolume":" 7194","month":"05","language":[{"iso":"eng"}],"acknowledgement":"Supported by the European Research Council under the European Union’s Seventh Framework Programme (FP7/2007-2013) / ERC Starting Grant (259668-PSPC)"}