Skip to main content

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6650))

Abstract

We show how to construct length-preserving 1-1 one-way functions based on popular intractability assumptions (e.g., RSA, DLP). Such 1-1 functions should not be confused with (infinite) families of (finite) one-way permutations. What we want and obtain is a single (infinite) 1-1 one-way function.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, M., Kayal, N., Saxena, N.: Primes is in P. Annals of Mathematics 160(2), 781–793 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bach, E.: Analytic Methods in the Analysis and Design of Number-Theoretic Algorithms (ACM Distinguished Dissertation 1984). MIT Press, Cambridge (1985)

    Google Scholar 

  3. Bach, E.: Realistic Analysis of some Randomized Algorithms. In: 19th STOC, pp. 453–461 (1987)

    Google Scholar 

  4. Blum, M., Micali, S.: How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits. SIAM J. on Computing 13, 850–864 (1984)

    Article  MATH  Google Scholar 

  5. Goldreich, O.: Foundation of Cryptography: Basic Tools. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  6. Goldreich, O.: Foundation of Cryptography: Basic Applications. Cambridge University Press, Cambridge (2004)

    Book  MATH  Google Scholar 

  7. Goldreich, O., Impagliazzo, R., Levin, L., Venkatesan, R., Zuckerman, D.: Security Preserving Amplification of Hardness. In: 31st FOCS, pp. 318–326 (1990)

    Google Scholar 

  8. Goldreich, O., Levin, L.: A Hard-Core Predicate for any One-way Function. In: 21st STOC, pp. 25–32 (1989)

    Google Scholar 

  9. Goldreich, O., Krawczyk, H., Luby, M.: On the Existence of Pseudorandom Generators. SIAM J. on Computing 22, 1163–1175 (1993)

    Article  MathSciNet  MATH  Google Scholar 

  10. Haitner, I.: Implementing Oblivious Transfer Using Collection of Dense Trapdoor Permutations. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 394–409. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Haitner, I., Reingold, O., Vadhan, S.: Efficiency Improvements in Constructing Pseudorandom Generator from any One-way Function. In: 42nd STOC, pp. 437–446 (2010)

    Google Scholar 

  12. Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A Pseudorandom Generator from any One-way Function. SICOMP 28(4), 1364–1396 (1990); Combines papers of Impagliazzo, Levin, and Luby ( 21st STOC, 1989) and J. Håstad (22nd STOC, 1990)

    Article  MathSciNet  MATH  Google Scholar 

  13. Miller, G.L.: Riemann’s Hypothesis and tests for primality. JCSS 13, 300–317 (1976)

    MathSciNet  MATH  Google Scholar 

  14. Naor, M., Yung, M.: Universal Hash Functions and their Cryptographic Applications. In: 21st STOC, pp. 33–43 (1989)

    Google Scholar 

  15. Nisan, N., Zuckerman, D.: Randomness is Linear in Space. JCSS 52(1), 43–52 (1996); Preliminary version in 25th STOC (1993)

    MathSciNet  MATH  Google Scholar 

  16. Rabin, M.O.: Digitalized Signatures and Public Key Functions as Intractable as Factoring. MIT/LCS/TR-212 (1979)

    Google Scholar 

  17. Rabin, M.O.: Probabilistic algorithm for testing primality. Jour. of Number Theory 12, 128–138 (1980)

    Article  MathSciNet  MATH  Google Scholar 

  18. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public Key Cryptosystems. CACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  19. Rompel, J.: One-way Functions are Necessary and Sufficient for Secure Signatures. In: 22nd STOC, pp. 387–394 (1990)

    Google Scholar 

  20. Solovay, R., Strassen, V.: A fast Monte-Carlo test for primality. SIAM Jour. on Computing 6, 84–85 (1977)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this chapter

Cite this chapter

Goldreich, O., Levin, L.A., Nisan, N. (2011). On Constructing 1-1 One-Way Functions. In: Goldreich, O. (eds) Studies in Complexity and Cryptography. Miscellanea on the Interplay between Randomness and Computation. Lecture Notes in Computer Science, vol 6650. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22670-0_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22670-0_3

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22669-4

  • Online ISBN: 978-3-642-22670-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics