Pairwise Independent Hash Functions and Hash Mixing Lemma
نویسندگان
چکیده
A randomized algorithm A can be thought of as a function A : {0, 1} n × {0, 1} R(n) → {Accept, Reject}, that is, function A is a deterministic algorithm that takes two input strings x and y, where x is the " real " input to the randomized algorithm and y is the random string used during the computation. Definition 1 A (deterministic) function G : {0, 1} m → {0, 1} R(n) is a pseudorandom generator (PRG) for algorithm A with parameter ǫ if for all x, Pr y [A(x, y) accepts] − Pr z [A(x, G(z)) accepts] ≤ ǫ. We are going to study the following PRG construction. Theorem 2 (Nisan 1990) For any algorithm A that runs in S(n) = Ω(log n) space and uses R(n) random bits, there is a pseudorandom generator for A with parameter 1 10 that uses O(S(n) log R(n)) random bits and runs in O(S(n) log R(n)) space. The following claim easily follows. Corollary 3 (Nisan 1990) If a randomized algorithm A runs in S(n) = Ω(log n) space and uses R(n) random bits, then A can be converted into a randomized algorithm A ′ that runs in O(S(n) log R(n)) space and uses O(S(n) log R(n)) random bits. Consider the model of Turing machine computation when space complexity is our main concern. The TM has two tapes, one is read-only input tape of size n and the other is a work tape of size S(n). The space complexity of the TM is S(n) (that is, the read-only input tape will not be counted). Such a TM has at most n · 2 O(s(n)) states, and if s(n) = Ω(log n), this can be bounded by 2 O(s(n)) states.
منابع مشابه
The Generalized XOR Lemma
The XOR Lemma states that a mapping is regular or balanced if and only if all the linear combinations of the component functions of the mapping are balanced Boolean functions. The main contribution of this paper is to extend the XOR Lemma to more general cases where a mapping may not be necessarily regular. The extended XOR Lemma has applications in the design of substitution boxes or S-boxes u...
متن کاملAn Improved Hash Function Based on the Tillich-Zémor Hash Function
Using the idea behind the Tillich-Zémor hash function, we propose a new hash function. Our hash function is parallelizable and its collision resistance is implied by a hardness assumption on a mathematical problem. Also, it is secure against the known attacks. It is the most secure variant of the Tillich-Zémor hash function until now.
متن کاملInaccessible Entropy and its Applications
We summarize the constructions of PRGs from OWFs discussed so far and introduce the notion of inaccessible entropy [HILL99, HRVW09]. Remember that we are trying to construct objects that look random (PRGs) from an assumption about hardness of computation (OWFs). So far we have seen that it is possible to construct PRGs from OWFs if the OWF has some nice structural property. One-way Permutations...
متن کاملCSE 190, Great ideas in algorithms: Pairwise independent hash functions
The goal of hash functions is to map elements from a large domain to a small one. Typically, to obtain the required guarantees, we would need not just one function, but a family of functions, where we would use randomness to sample a hash function from this family. Let H = {h : U → R} be a family of functions, mapping elements from a (large) universe to a (small) range. Ideally, we would like t...
متن کاملThe universality of iterated hashing over variable-length strings
Iterated hash functions process strings recursively, one character at a time. At each iteration, they compute a new hash value from the preceding hash value and the next character. We prove that iterated hashing can be pairwise independent, but never 3wise independent. We show that it can be almost universal over strings much longer than the number of hash values; we bound the maximal string le...
متن کاملRecursive n-gram hashing is pairwise independent, at best
Many applications use sequences of n consecutive symbols (n-grams). Hashing these n-grams can be a performance bottleneck. For more speed, recursive hash families compute hash values by updating previous values. We prove that recursive hash families cannot be more than pairwise independent. While hashing by irreducible polynomials is pairwise independent, our implementations either run in time ...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2008