169
One-Way Functions and Hardcore Predicates Iftach Haitner, Tel Aviv University Bar-Ilan Winter School January 27, 2014 Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 1 / 33

One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

One-Way Functions and Hardcore Predicates

Iftach Haitner, Tel Aviv University

Bar-Ilan Winter School

January 27, 2014

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 1 / 33

Page 2: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Today’s Plan

1 One-way functions and hardcore predicates

2 Pseudorandom generators

3 Pseudorandom functions and permutations

4 Symmetric encryption and MACs.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 2 / 33

Page 3: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Online Material

Books:

Oded Goldreich. Foundations of Cryptographyhttp://www.wisdom.weizmann.ac.il/~oded/foc-book.html

Lecture notes:

Ran Canetti http://www.cs.tau.ac.il/~canetti/f08.html

Iftach Haitner http://www.cs.tau.ac.il/~iftachh/Courses/FOC/Spring13/index.html

Yehuda Lindell http://u.cs.biu.ac.il/~lindell/89-856/main-89-856.html

Luca Trevisan http://www.cs.berkeley.edu/~daw/cs276/

Salil Vadhanhttp://people.seas.harvard.edu/~salil/cs120/

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 3 / 33

Page 4: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Online Material

Books:

Oded Goldreich. Foundations of Cryptographyhttp://www.wisdom.weizmann.ac.il/~oded/foc-book.html

Lecture notes:

Ran Canetti http://www.cs.tau.ac.il/~canetti/f08.html

Iftach Haitner http://www.cs.tau.ac.il/~iftachh/Courses/FOC/Spring13/index.html

Yehuda Lindell http://u.cs.biu.ac.il/~lindell/89-856/main-89-856.html

Luca Trevisan http://www.cs.berkeley.edu/~daw/cs276/

Salil Vadhanhttp://people.seas.harvard.edu/~salil/cs120/

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 3 / 33

Page 5: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Before we Begin

We assume basic knowledge of probability theory and computationalmodels, yet please ask us if something is unclear

We sometimes skip some details (left as exercises for you :-)) andsometimes slightly cheat (we’ll clearly mark when)

Slides are slightly different from your version.

Please ask questions

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 4 / 33

Page 6: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Part I

One-Way Functions

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 5 / 33

Page 7: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 6 / 33

Page 8: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 6 / 33

Page 9: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 6 / 33

Page 10: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

A one-way function (OWF) is:

Easy to compute, everywhere

Hard to invert, on the average

Why should we care about OWFs?

Hidden in (almost) any cryptographic primitive: necessary for“cryptography"

Sufficient for many cryptographic primitives

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 6 / 33

Page 11: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

polynomial-time computable: there exists polynomial-time algorithm F ,such that F (x) = f (x) for every x ∈ {0,1}∗

neg: a function µ : N 7→ [0,1] is a negligible function of n, denotedµ(n) = neg(n), if for any p ∈ poly there exists n′ ∈ N such thatµ(n) < 1/p(n) for all n > n′

x R←{0,1}n: x is uniformly drawn from {0,1}n

PPT: probabilistic polynomial-time algorithm

We typically omit 1n from the input list of A

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 12: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

Efficiently computable function

Hard on the average

Negligible inversion probability (i.e., < 1/poly(n))

PPT— probabilistic polynomial-time algorithm

Asymptotic

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 13: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

Efficiently computable function

Hard on the average

Negligible inversion probability (i.e., < 1/poly(n))

PPT— probabilistic polynomial-time algorithm

Asymptotic

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 14: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

Efficiently computable function

Hard on the average

Negligible inversion probability (i.e., < 1/poly(n))

PPT— probabilistic polynomial-time algorithm

Asymptotic

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 15: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

Efficiently computable function

Hard on the average

Negligible inversion probability (i.e., < 1/poly(n))

PPT— probabilistic polynomial-time algorithm

Asymptotic

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 16: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 1 (one-way functions (OWFs))A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))]

]= neg(n)

for any PPT A.

Efficiently computable function

Hard on the average

Negligible inversion probability (i.e., < 1/poly(n))

PPT— probabilistic polynomial-time algorithm

Asymptotic

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 7 / 33

Page 17: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Non-Uniform OWFs

Definition 2 (non-uniform OWFs)

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x R←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Implies the uniform version

We will mainly focus on uniform security

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 8 / 33

Page 18: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Non-Uniform OWFs

Definition 2 (non-uniform OWFs)

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x R←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Implies the uniform version

We will mainly focus on uniform security

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 8 / 33

Page 19: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Non-Uniform OWFs

Definition 2 (non-uniform OWFs)

A polynomial-time computable function f : {0,1}∗ 7→ {0,1}∗ is non-uniformlyone-way, if Pr

x R←{0,1}n

[Cn(f (x)) ∈ f−1(f (x))

]= neg(n)

for any polynomial-size family of circuits {Cn}n∈N.

Implies the uniform version

We will mainly focus on uniform security

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 8 / 33

Page 20: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Length Preserving OWF

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: “pad" the non length-preserving OWF to create alength-preserving one.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 9 / 33

Page 21: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Length Preserving OWF

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: “pad" the non length-preserving OWF to create alength-preserving one.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 9 / 33

Page 22: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Length Preserving OWF

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: “pad" the non length-preserving OWF to create alength-preserving one.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 9 / 33

Page 23: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Length Preserving OWF

Definition 3 (length preserving functions)

A function f : {0,1}∗ 7→ f : {0,1}∗ is length preserving, if |f (x)| = |x | for everyx ∈ {0,1}∗

Theorem 4

Assume that OWFs exit, then there exist length-preserving OWFs

Proof idea: “pad" the non length-preserving OWF to create alength-preserving one.

Convention for rest of the talkLet f : {0,1}n 7→ {0,1}n be a one-way function

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 9 / 33

Page 24: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak One-Way Functions

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 10 / 33

Page 25: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak One-Way Functions

Definition 5 (weak one-way functions)

A poly-time computable function f : {0,1}n 7→ {0,1}n is α-one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

(strong) OWF according to Definition 1, is neg-one-way according to theabove definition

Can we convert (i.e., amplify) weak OWFs into strong ones?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 11 / 33

Page 26: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak One-Way Functions

Definition 5 (weak one-way functions)

A poly-time computable function f : {0,1}n 7→ {0,1}n is α-one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

(strong) OWF according to Definition 1, is neg-one-way according to theabove definition

Can we convert (i.e., amplify) weak OWFs into strong ones?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 11 / 33

Page 27: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak One-Way Functions

Definition 5 (weak one-way functions)

A poly-time computable function f : {0,1}n 7→ {0,1}n is α-one-way, if

Prx R←{0,1}n

[A(1n, f (x)) ∈ f−1(f (x))

]≤ α(n)

for any PPT A and large enough n ∈ N.

(strong) OWF according to Definition 1, is neg-one-way according to theabove definition

Can we convert (i.e., amplify) weak OWFs into strong ones?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 11 / 33

Page 28: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Strong to Weak OWFs

Claim 6

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof: For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 1).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 12 / 33

Page 29: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Strong to Weak OWFs

Claim 6

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof:

For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 1).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 12 / 33

Page 30: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Strong to Weak OWFs

Claim 6

Assume there exists OWFs, then there exist functions that are 23 -one-way, but

not (strong) one-way

Proof: For a OWF f , let

g(x) =

{(1, f (x)), x1 = 1;0, otherwise (x1 = 1).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 12 / 33

Page 31: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 32: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 33: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 34: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 35: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 36: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . .

only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 37: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 38: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak to Strong OWFs

Theorem 7 (weak to strong OWFs (Yao))

Assume there exist (1− δ)-weak OWFs with δ(n) ≥ 1/q(n) for some q ∈ poly,then there exist (strong) one-way functions.

Idea: parallel repetition (i.e., direct product): Considerg(x1, . . . , xt ) = f (x1), . . . , f (xt ) for large enough t

Motivation: if something is somewhat hard, than doing it many times is(very) hard

But, is it really so?

Consider matrix multiplication: Let A ∈ Rn×n and x ∈ Rn

Computing Ax takes Θ(n2) times, but computing A (x1, x2, . . . , xn) takes. . . only O(n2.3...) < Θ(n3)

Fortunately, parallel repetition does amplify weak OWFs :-)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 13 / 33

Page 39: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 40: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient.

Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 41: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way?

Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 42: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction:

Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 43: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 44: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 45: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I.

We also “fix" n ∈ I and omit it from the notation.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 46: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Amplification via Parallel RepetitionTheorem 8

Let f : {0,1}n 7→ {0,1}n, and for t(n) :=⌈

log2 nδ(n)

⌉define

g : ({0,1}n)t(n) 7→ ({0,1}n)t(n) asg(x1, . . . , xt(n)) = f (x1), . . . , f (xt(n))

Assume f is (1− δ)-weak OWF and δ(n) = 1/q(n) for some (positive)q ∈ poly, then g is a one-way function.

Clearly g is efficient. Is it one-way? Proof via reduction: Assume ∃ PPT Aviolating the one-wayness of g, we show there exists a PPT B violating theweak hardness of f .

Difficultly: We need to use an inverter for g with low success probability, e.g.,1n , to get an inverter for f with high success probability, e.g., 1

2 or even 1− 1n

In the following we fix (an assumed) PPT A, p ∈ poly and infinite set I ⊆ N s.t.

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] ≥ 1/p(n)

for every n ∈ I. We also “fix" n ∈ I and omit it from the notation.Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 14 / 33

Page 47: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 48: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).

Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 49: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 50: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 51: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 52: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 53: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving that g is One-Way – the Naive Approach

Assume A attacks each of the t outputs of g independently: ∃ PPT A′ suchthat A(z1, . . . , zt ) = A′(z1) . . . ,A′(zt )

It follows that A′ inverts f with probability greater than (1− δ(n)).Otherwise

Prw R←{0,1}t(n)·n

[A(g(w)) ∈ g−1(g(w))] =t∏

i=1

Prx R←{0,1}n

[A′(f (x)) ∈ f−1(f (x))

]≤ (1− δ(n))t(n) ≤ e− log2 n ≤ n− log n

Hence A′ violates the weak hardness of f

A less naive approach would be to assume that A goes over the inputssequentially.

Unfortunately, we can assume none of the above.

Any idea?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 15 / 33

Page 54: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Hardcore SetsAssume f is of the form

Definition 9 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 16 / 33

Page 55: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Hardcore SetsAssume f is of the form

Definition 9 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 16 / 33

Page 56: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Hardcore SetsAssume f is of the form

Definition 9 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 16 / 33

Page 57: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Hardcore SetsAssume f is of the form

Definition 9 (hardcore sets)

S = {Sn ⊆ {0,1}n} is a δ-hardcore set for f : {0,1}n 7→ {0,1}n, if:

1 Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n) for large enough n, and

2 For any PPT A and q ∈ poly: for large enough n, it holds thatPr[A(y) ∈ f−1(y)

]≤ 1

q(n) for every y ∈ Sn.

Assuming f has a δ seems like a good starting point :-)

Unfortunately, we do not know how to prove that f has hardcore set :-<Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 16 / 33

Page 58: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing Sets

Definition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 59: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing SetsDefinition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 60: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing SetsDefinition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 61: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing SetsDefinition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof:

Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 62: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing SetsDefinition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 63: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Failing SetsDefinition 10 (failing sets)

A function f : {0,1}n 7→ {0,1}n has a δ-failing set for a pair (A,q) of algorithmand polynomial, if exists S = {Sn ⊆ {0,1}n}, such that the following holds forlarge enough n:

1 Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n), and

2 Pr[A(y) ∈ f−1(y)

]≤ 1/q(n), for every y ∈ Sn

Claim 11Let f be a (1− δ)-OWF, then f has a δ/2-failing set, for any pair of PPT A andq ∈ poly.

Proof: Assume ∃ PPT A and q ∈ poly, such that for any S = {Sn ⊆ {0,1}n} atleast one of the following holds:

1 Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2 for infinitely many n’s, or

2 For infinitely many n’s: ∃y ∈ Sn with Pr[A(y) ∈ f−1(y)]

]≥ 1/q(n).

We’ll use A to contradict the hardness of f .Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 17 / 33

Page 64: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 65: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 66: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 67: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 68: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 69: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 70: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-way

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 71: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Using A to Invert fFor n ∈ N, let Sn := {y ∈ {0,1}n : Pr

[A(y) ∈ f−1(y)]

]< 1/q(n)}.

Claim 12∃ infinite I ⊆ N with Pr

x R←{0,1}n[f (x) ∈ Sn] < δ(n)/2 for every n ∈ I.

Algorithm 13 (The inverter B on input y ∈ {0,1}n)

Do (with fresh randomness) for n · q(n) times:If x = A(y) ∈ f−1(y), return x

Clearly, B is a PPT

Claim 14

For n ∈ I, it holds that Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n)

2 − 2−n

Proof: ?

Hence, for large enough n ∈ I: Prx R←{0,1}n

[B(f (x)) ∈ f−1(f (x))

]> 1− δ(n).

Namely, f is not (1− δ)-one-wayIftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 18 / 33

Page 72: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 73: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I.

Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 74: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 75: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}.

By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 76: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

(for large enough n∈I)≥ 1

2t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 77: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 78: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 79: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving g is One-Way cont.We show that is g is not one way, then f has no δ/2 flailing-set for some PPT B and q ∈ poly.

Claim 15Assume ∃ PPT A, p ∈ poly and an infinite set I ⊆ N such that

Prw R←{0,1}t(n)·n

[A(g(x)) ∈ g−1(g(w))

]≥ 1

p(n)

for every n ∈ I. Then ∃ PPT B such that

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n

for every n ∈ I and every Sn ⊆ {0, 1}n with Prx R←{0,1}n

[f (x) ∈ Sn] ≥ δ(n)/2.

Fix S = {Sn ⊆ {0, 1}n}. By Claim 15, for every n ∈ I, either

Prx R←{0,1}n

[f (x) ∈ Sn] < δ(n)/2, or

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)p(n) − n− log n(for large enough n∈I)

≥ 12t(n)p(n)

(for large enough n∈I)=⇒ ∃y ∈ Sn: Pr

[B(y) ∈ f−1(y)

]≥ 1

2t(n)p(n)

Namely, f has no δ/2 failing set for (B, q = 2t(n)p(n))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 19 / 33

Page 80: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 81: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 82: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 83: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof:

Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 84: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 85: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 86: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 87: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 88: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}.

Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 89: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 90: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n)

≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 91: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 92: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The No Failing-Set Algorithm

Algorithm 16 (Inverter B on input y ∈ {0, 1}n)

1 Choose w R← ({0, 1}n)t(n), z = (z1, . . . , zt ) = g(w) and i R← [t]

2 Set z′ = (z1, . . . , zi−1, y , zi+1, . . . , zt )

3 Return A(z′)i

Fix n ∈ I and a set Sn ⊆ {0,1}n with Prx R←{0,1}n

[f (x) ∈ S] ≥ δ(n)/2.

Claim 17

Prx R←{0,1}n|y=f (x)∈Sn

[B(y) ∈ f−1(y)

]≥ 1

t(n)·p(n) − n− log n.

Proof: Assume for simplicity that A is deterministic.

Let Typ = {v ∈ {0,1}t(n)·n : ∃i ∈ [t(n)] : vi ∈ Sn}. Prz [Typ] ≥ 1− n− log n.

For all L ⊆ {0,1}t(n)·n : Prz′ [L] ≥ Prz [L∩Typ]t(n) ≥ Prz [L]−n− log n

t(n) .

To conclude the proof take L = {v ∈ {0,1}t(n)·n : A(v) ∈ g−1(v)}Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 20 / 33

Page 93: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Closing remarks

One-way functions (OWFs) are hidden in (almost) any cryptographicprimitive

Weak OWFs can be amplified into strong one

Can we give a more efficient amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 21 / 33

Page 94: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Closing remarks

One-way functions (OWFs) are hidden in (almost) any cryptographicprimitive

Weak OWFs can be amplified into strong one

Can we give a more efficient amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 21 / 33

Page 95: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Closing remarks

One-way functions (OWFs) are hidden in (almost) any cryptographicprimitive

Weak OWFs can be amplified into strong one

Can we give a more efficient amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 21 / 33

Page 96: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Closing remarks

One-way functions (OWFs) are hidden in (almost) any cryptographicprimitive

Weak OWFs can be amplified into strong one

Can we give a more efficient amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 21 / 33

Page 97: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Closing remarks

One-way functions (OWFs) are hidden in (almost) any cryptographicprimitive

Weak OWFs can be amplified into strong one

Can we give a more efficient amplification?

Similar hardness amplification theorems for other cryptographicprimitives (e.g., Captchas, general protocols)?

What properties of the weak OWFs have we used in the proof?

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 21 / 33

Page 98: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Part II

Hardcore Predicates

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 22 / 33

Page 99: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

f is one-way =⇒ predicting x from f (x) is hard.

But predicting parts of x might be easy.

e.g., let f be a OWF then g(x ,w) = (f (x),w) is one-way

Can we find a function of x that is totally unpredictable — looks uniform —given f (x)?

Such functions have many cryptographic applications

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 23 / 33

Page 100: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

f is one-way =⇒ predicting x from f (x) is hard.

But predicting parts of x might be easy.

e.g., let f be a OWF then g(x ,w) = (f (x),w) is one-way

Can we find a function of x that is totally unpredictable — looks uniform —given f (x)?

Such functions have many cryptographic applications

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 23 / 33

Page 101: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

f is one-way =⇒ predicting x from f (x) is hard.

But predicting parts of x might be easy.

e.g., let f be a OWF then g(x ,w) = (f (x),w) is one-way

Can we find a function of x that is totally unpredictable — looks uniform —given f (x)?

Such functions have many cryptographic applications

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 23 / 33

Page 102: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

f is one-way =⇒ predicting x from f (x) is hard.

But predicting parts of x might be easy.

e.g., let f be a OWF then g(x ,w) = (f (x),w) is one-way

Can we find a function of x that is totally unpredictable — looks uniform —given f (x)?

Such functions have many cryptographic applications

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 23 / 33

Page 103: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Informal Discussion

f is one-way =⇒ predicting x from f (x) is hard.

But predicting parts of x might be easy.

e.g., let f be a OWF then g(x ,w) = (f (x),w) is one-way

Can we find a function of x that is totally unpredictable — looks uniform —given f (x)?

Such functions have many cryptographic applications

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 23 / 33

Page 104: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 105: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 106: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 107: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 108: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 109: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 110: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Formal Definition

Definition 18 (hardcore predicates)

A poly-time computable b : {0,1}n 7→ {0,1} is an hardcore predicate off : {0,1}n 7→ {0,1}n, if

Prx R←{0,1}n

[P(f (x)) = b(x)] ≤ 12

+ neg(n)

for any PPT P.

Does any OWF has such a predicate?

Is there a generic hardcore predicate for all one-way functions?

Let f be a OWF and let b be a predicate, then g(x) = (f (x),b(x)) isone-way.

Does the existence of hardcore predicate for f implies that f is one-way?

Consider f (x , y) = x , then b(x , y) = y is a hardcore predicate for f

Answer to above is positive, in case f is one-to-one

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 24 / 33

Page 111: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore Predicates

For x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 112: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore PredicatesFor x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 113: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore PredicatesFor x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 114: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore PredicatesFor x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 115: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore PredicatesFor x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 116: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Weak Hardcore PredicatesFor x ∈ {0,1}n and i ∈ [n], let xi be the i ’th bit of x .

Theorem 19For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × [n] 7→ {0,1}n × [n] by

g(x , i) = f (x), i

Assuming f is one way, then

Prx R←{0,1}n,i R←[n]

[A(f (x), i) = xi ] ≤ 1− 1/2n

for any PPT A.

Proof: ?

We can now construct an hardcore predicate “for" f :

Construct a weak hardcore predicate for g (i.e., b(x , i) := xi ).

Amplify into a (strong) hardcore predicate for gt via parallel repetition

The resulting predicate is not for f but for (the one-way function) gt ...Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 25 / 33

Page 117: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 118: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 119: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 120: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 121: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 122: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Goldreich-Levin Hardcore predicate

For x , r ∈ {0,1}n, let 〈x , r〉2 := (∑n

i=1 xi · ri ) mod 2 =⊕n

i=1 xi · ri .

Theorem 20 (Goldreich-Levin)

For f : {0,1}n 7→ {0,1}n, define g : {0,1}n × {0,1}n 7→ {0,1}n × {0,1}n asg(x , r) = (f (x), r).

If f is one-way, then b(x , r) := 〈x , r〉2 is an hardcore predicate of g.

Note that if f is one-to-one, then so is g.

A slight cheat, b is defined for g and not for the original OWF f

Proof by reduction: a PPT A for predicting b(x , r) “too well" from (f (x), r),implies an inverter for f

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 26 / 33

Page 123: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin Theorem

Assume ∃ PPT A, p ∈ poly and infinite set I ⊆ N withPr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 1

2+

1p(n)

,

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 124: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 125: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 126: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 127: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn.

=⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 128: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 129: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Proving Goldreich-Levin TheoremAssume ∃ PPT A, p ∈ poly and infinite set I ⊆ N with

Pr[A(g(Un,Rn)) = b(Un,Rn)] ≥ 12

+1

p(n),

for any n ∈ I, where Un and Rn are uniformly (and independently) distributedover {0,1}n.

Claim 21

For n ∈ I, there exists a set Sn ⊆ {0,1}n with

1 |Sn|2n ≥ 1

2p(n) , and

2 Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

2p(n) , for every x ∈ Sn.

Proof: ?

We next show ∃ PPT B and q ∈ poly with

Pr[B(f (x)) ∈ f−1(f (x))

]≥ 1

q(n),

for every n ∈ I and x ∈ Sn. =⇒ B violates the one-wayness of f .

In the following we fix n ∈ I and x ∈ Sn.Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 27 / 33

Page 130: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Perfect Case

Pr [A(f (x),Rn) = b(x ,Rn)] = 1

In particular, A(f (x),ei ) = b(x ,ei ) for every i ∈ [n], whereei = (0, . . . ,0︸ ︷︷ ︸

i−1

,1,0, . . . ,0︸ ︷︷ ︸n−i

).

Hence, xi = 〈x ,ei〉2 = b(x ,ei ) = A(f (x),ei )

Let B(y) = (A(y ,e1), . . . ,A(y ,en))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 28 / 33

Page 131: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Perfect Case

Pr [A(f (x),Rn) = b(x ,Rn)] = 1

In particular, A(f (x),ei ) = b(x ,ei ) for every i ∈ [n], whereei = (0, . . . ,0︸ ︷︷ ︸

i−1

,1,0, . . . ,0︸ ︷︷ ︸n−i

).

Hence, xi = 〈x ,ei〉2 = b(x ,ei ) = A(f (x),ei )

Let B(y) = (A(y ,e1), . . . ,A(y ,en))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 28 / 33

Page 132: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Perfect Case

Pr [A(f (x),Rn) = b(x ,Rn)] = 1

In particular, A(f (x),ei ) = b(x ,ei ) for every i ∈ [n], whereei = (0, . . . ,0︸ ︷︷ ︸

i−1

,1,0, . . . ,0︸ ︷︷ ︸n−i

).

Hence, xi = 〈x ,ei〉2

= b(x ,ei ) = A(f (x),ei )

Let B(y) = (A(y ,e1), . . . ,A(y ,en))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 28 / 33

Page 133: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Perfect Case

Pr [A(f (x),Rn) = b(x ,Rn)] = 1

In particular, A(f (x),ei ) = b(x ,ei ) for every i ∈ [n], whereei = (0, . . . ,0︸ ︷︷ ︸

i−1

,1,0, . . . ,0︸ ︷︷ ︸n−i

).

Hence, xi = 〈x ,ei〉2 = b(x ,ei ) = A(f (x),ei )

Let B(y) = (A(y ,e1), . . . ,A(y ,en))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 28 / 33

Page 134: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The Perfect Case

Pr [A(f (x),Rn) = b(x ,Rn)] = 1

In particular, A(f (x),ei ) = b(x ,ei ) for every i ∈ [n], whereei = (0, . . . ,0︸ ︷︷ ︸

i−1

,1,0, . . . ,0︸ ︷︷ ︸n−i

).

Hence, xi = 〈x ,ei〉2 = b(x ,ei ) = A(f (x),ei )

Let B(y) = (A(y ,e1), . . . ,A(y ,en))

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 28 / 33

Page 135: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 136: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 137: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 138: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 139: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 140: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 141: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 142: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 143: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 144: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Easy case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 1− neg(n)

1 b(x ,w)⊕ b(x , y) = b(x ,w ⊕ y) for every w , y ∈ {0,1}n.

2 ∀r ∈ {0,1}n, the rv (Rn ⊕ r) is uniformly distributed over {0,1}n.

Hence, ∀i ∈ [n]:

1 xi = b(x ,ei ) = b(x , r)⊕ b(x , r ⊕ ei ) for every r ∈ {0,1}n

2 Pr[A(f (x),Rn) = b(x ,Rn)∧A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )] ≥ 1− neg(n)

Algorithm 22 (Inverter B on input y )

Return (A(y ,Rn)⊕ A(y ,Rn ⊕ e1)), . . . ,A(y ,Rn)⊕ A(y ,Rn ⊕ en)).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 29 / 33

Page 145: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Intermediate Case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 34 + 1

q(n)

For any i ∈ [n]

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ]

≥ Pr[A(f (x),Rn) = b(x ,Rn) ∧ A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )]

≥ 1−(

1− (34

+1

q(n))

)−(

1− (34

+1

q(n))

)=

12

+2

q(n)

Algorithm 23 (Inverter B on input y ∈ {0,1}n)

1 For every i ∈ [n]

1 Sample r1, . . . , r v ∈ {0,1}n uniformly at random2 Let mi = majj∈[v ]{(A(y , r j )⊕ A(y , r j ⊕ ei )}

2 Output (m1, . . . ,mn)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 30 / 33

Page 146: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Intermediate Case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 34 + 1

q(n)

For any i ∈ [n]

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ]

≥ Pr[A(f (x),Rn) = b(x ,Rn) ∧ A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )]

≥ 1−(

1− (34

+1

q(n))

)−(

1− (34

+1

q(n))

)=

12

+2

q(n)

Algorithm 23 (Inverter B on input y ∈ {0,1}n)

1 For every i ∈ [n]

1 Sample r1, . . . , r v ∈ {0,1}n uniformly at random2 Let mi = majj∈[v ]{(A(y , r j )⊕ A(y , r j ⊕ ei )}

2 Output (m1, . . . ,mn)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 30 / 33

Page 147: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Intermediate Case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 34 + 1

q(n)

For any i ∈ [n]

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ]

≥ Pr[A(f (x),Rn) = b(x ,Rn) ∧ A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )]

≥ 1−(

1− (34

+1

q(n))

)−(

1− (34

+1

q(n))

)

=12

+2

q(n)

Algorithm 23 (Inverter B on input y ∈ {0,1}n)

1 For every i ∈ [n]

1 Sample r1, . . . , r v ∈ {0,1}n uniformly at random2 Let mi = majj∈[v ]{(A(y , r j )⊕ A(y , r j ⊕ ei )}

2 Output (m1, . . . ,mn)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 30 / 33

Page 148: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Intermediate Case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 34 + 1

q(n)

For any i ∈ [n]

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ]

≥ Pr[A(f (x),Rn) = b(x ,Rn) ∧ A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )]

≥ 1−(

1− (34

+1

q(n))

)−(

1− (34

+1

q(n))

)=

12

+2

q(n)

Algorithm 23 (Inverter B on input y ∈ {0,1}n)

1 For every i ∈ [n]

1 Sample r1, . . . , r v ∈ {0,1}n uniformly at random2 Let mi = majj∈[v ]{(A(y , r j )⊕ A(y , r j ⊕ ei )}

2 Output (m1, . . . ,mn)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 30 / 33

Page 149: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Intermediate Case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 34 + 1

q(n)

For any i ∈ [n]

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ]

≥ Pr[A(f (x),Rn) = b(x ,Rn) ∧ A(f (x),Rn ⊕ ei ) = b(x ,Rn ⊕ ei )]

≥ 1−(

1− (34

+1

q(n))

)−(

1− (34

+1

q(n))

)=

12

+2

q(n)

Algorithm 23 (Inverter B on input y ∈ {0,1}n)

1 For every i ∈ [n]

1 Sample r1, . . . , r v ∈ {0,1}n uniformly at random2 Let mi = majj∈[v ]{(A(y , r j )⊕ A(y , r j ⊕ ei )}

2 Output (m1, . . . ,mn)

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 30 / 33

Page 150: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .We want to lowerbound Pr

[∑vj=1 W j > v

2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 151: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .

We want to lowerbound Pr[∑v

j=1 W j > v2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 152: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .We want to lowerbound Pr

[∑vj=1 W j > v

2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 153: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .We want to lowerbound Pr

[∑vj=1 W j > v

2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 154: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .We want to lowerbound Pr

[∑vj=1 W j > v

2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 155: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

B’s Success Provability

The following holds for “large enough" v = v(n) ∈ poly(n).

Claim 24For every i ∈ [n], it holds that Pr[mi = xi ] ≥ 1− neg(n).

Proof: For j ∈ [v ], let the indicator rv W j be 1, iffA(f (x), r j )⊕ A(f (x), r j ⊕ ei ) = xi .We want to lowerbound Pr

[∑vj=1 W j > v

2

].

The W j are iids and E[W j ] ≥ 12 + 2

q(n) for every j ∈ [v ]

Lemma 25 (Hoeffding’s inequality)

Let X 1, . . . ,X v be iids over [0,1] with expectation µ. Then,

Pr[|∑v

j=i X j

v − µ| ≥ ε]≤ 2 · exp(−2ε2v) for every ε > 0.

We complete the proof taking X j = W j , ε = 1/4q(n) and v ∈ ω(log(n) · q(n)2).

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 31 / 33

Page 156: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 157: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 158: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 159: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 160: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 161: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 162: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

The actual (hard) case

Pr [A(f (x),Rn) = b(x ,Rn)] ≥ 12 + 1

q(n)

What goes wrong?

Pr[A(f (x),Rn)⊕ A(f (x),Rn ⊕ ei ) = xi ] ≥ 2q(n)

Hence, using a random guess does better than using A :-<

Idea: guess the values of {b(x , r1), . . . ,b(x , r v )}(instead of calling {A(f (x), r1), . . . ,A(f (x), r v )})

Problem: negligible success probability

Solution: choose the samples in a correlated manner

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 32 / 33

Page 163: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 164: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 165: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 166: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 167: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 168: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33

Page 169: One-Way Functions and Hardcore Predicates · for any PPT Aand large enough n 2N. (strong) OWF according toDefinition1, isneg-one-way according to the above definition Can we convert

Conclusion

A close relative of any one-way function has an hardcore predicate.

Can we construct an hardcore predicate for any one-way function?

Hardcore functions:Similar ideas allows to output log n “pseudorandom bits"

LPN - learning parity with noise:Find x given polynomially many samples of 〈x ,Rn〉2 ⊕ y , wherePr[y = 1] ≤ 1

2 − δ.

LPN is believed to be hard

The difference comparing to Goldreich-Levin – no control over the Rn’s.

Least decoding error correction codes

Iftach Haitner (TAU) OWFs and Hardcore Predicates January 27, 2014 33 / 33