{"year":"2012","citation":{"mla":"Jain, Abhishek, et al. Hardness Preserving Constructions of Pseudorandom Functions. Vol. 7194, Springer, 2012, pp. 369–82, doi:10.1007/978-3-642-28914-9_21.","ama":"Jain A, Pietrzak KZ, Tentes A. Hardness preserving constructions of pseudorandom functions. In: Vol 7194. Springer; 2012:369-382. doi:10.1007/978-3-642-28914-9_21","short":"A. Jain, K.Z. Pietrzak, A. Tentes, in:, Springer, 2012, pp. 369–382.","chicago":"Jain, Abhishek, Krzysztof Z Pietrzak, and Aris Tentes. “Hardness Preserving Constructions of Pseudorandom Functions,” 7194:369–82. Springer, 2012. https://doi.org/10.1007/978-3-642-28914-9_21.","ista":"Jain A, Pietrzak KZ, Tentes A. 2012. Hardness preserving constructions of pseudorandom functions. TCC: Theory of Cryptography Conference, LNCS, vol. 7194, 369–382.","apa":"Jain, A., Pietrzak, K. Z., & Tentes, A. (2012). Hardness preserving constructions of pseudorandom functions (Vol. 7194, pp. 369–382). Presented at the TCC: Theory of Cryptography Conference, Taormina, Sicily, Italy: Springer. https://doi.org/10.1007/978-3-642-28914-9_21","ieee":"A. Jain, K. Z. Pietrzak, and A. Tentes, “Hardness preserving constructions of pseudorandom functions,” presented at the TCC: Theory of Cryptography Conference, Taormina, Sicily, Italy, 2012, vol. 7194, pp. 369–382."},"project":[{"call_identifier":"FP7","_id":"258C570E-B435-11E9-9278-68D0E5697425","name":"Provable Security for Physical Cryptography","grant_number":"259668"}],"ec_funded":1,"main_file_link":[{"url":"http://www.iacr.org/archive/tcc2012/tcc2012-index.html"}],"publist_id":"3367","publisher":"Springer","quality_controlled":"1","acknowledgement":"Supported by the European Research Council under the European Union’s Seventh Framework Programme (FP7/2007-2013) / ERC Starting Grant (259668-PSPC)","language":[{"iso":"eng"}],"publication_status":"published","month":"05","title":"Hardness preserving constructions of pseudorandom functions","page":"369 - 382","date_created":"2018-12-11T12:02:25Z","conference":{"end_date":"2012-03-21","location":"Taormina, Sicily, Italy","name":"TCC: Theory of Cryptography Conference","start_date":"2012-03-19"},"_id":"3279","volume":7194,"status":"public","scopus_import":1,"day":"04","alternative_title":["LNCS"],"type":"conference","oa_version":"None","author":[{"last_name":"Jain","full_name":"Jain, Abhishek","first_name":"Abhishek"},{"orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","first_name":"Krzysztof Z","full_name":"Pietrzak, Krzysztof Z","last_name":"Pietrzak"},{"first_name":"Aris","full_name":"Tentes, Aris","last_name":"Tentes"}],"intvolume":" 7194","doi":"10.1007/978-3-642-28914-9_21","department":[{"_id":"KrPi"}],"user_id":"3E5EF7F0-F248-11E8-B48F-1D18A9856A87","abstract":[{"text":"We show a hardness-preserving construction of a PRF from any length doubling PRG which improves upon known constructions whenever we can put a non-trivial upper bound q on the number of queries to the PRF. Our construction requires only O(logq) invocations to the underlying PRG with each query. In comparison, the number of invocations by the best previous hardness-preserving construction (GGM using Levin's trick) is logarithmic in the hardness of the PRG. For example, starting from an exponentially secure PRG {0,1} n → {0,1} 2n, we get a PRF which is exponentially secure if queried at most q = exp(√n)times and where each invocation of the PRF requires Θ(√n) queries to the underlying PRG. This is much less than the Θ(n) required by known constructions. \r\n","lang":"eng"}],"date_published":"2012-05-04T00:00:00Z","date_updated":"2021-01-12T07:42:21Z"}