Skip to main content

Derandomized Constructions of k-Wise (Almost) Independent Permutations

  • Conference paper
Approximation, Randomization and Combinatorial Optimization. Algorithms and Techniques (APPROX 2005, RANDOM 2005)

Abstract

Constructions of k-wise almost independent permutations have been receiving a growing amount of attention in recent years. However, unlike the case of k-wise independent functions, the size of previously constructed families of such permutations is far from optimal. This paper gives a new method for reducing the size of families given by previous constructions. Our method relies on pseudorandom generators for space-bounded computations. In fact, all we need is a generator, that produces “pseudorandom walks” on undirected graphs with a consistent labelling. One such generator is implied by Reingold’s log-space algorithm for undirected connectivity [21,22]. We obtain families of k-wise almost independent permutations, with an optimal description length, up to a constant factor. More precisely, if the distance from uniform for any k tuple should be at most δ, then the size of the description of a permutation in the family is \(O(kn +\log \frac 1 {\delta})\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alon, N., Spencer, J.: The Probabilistic Method. Wiley, Chichester (1992)

    MATH  Google Scholar 

  2. Bar-Noy, J.: Pushing Dependent Data in Clients-Providers-Servers Systems. Wireless Networks 9(5), 421–430 (2003)

    Article  Google Scholar 

  3. Black, J., Rogaway, P.: Ciphers with Arbitrary Finite Domains. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 114–130. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  4. Brodsky, A., Hoory, S.: Simple Permutations Mix Even Better, Arxiv math.CO/0411098

    Google Scholar 

  5. Ding, Y.Z., Harnik, D., Rosen, A., Shaltiel, R.: Constant-Round Oblivious Transfer in the Bounded Storage Model. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 446–472. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Gowers, W.T.: An almost m-wise independent random permutation of the cube. Combinatorics, Probability and Computing 5(2), 119–130 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  7. Hoory, S., Magen, A., Myers, S., Rackoff, C.: Simple permutations mix well. In: Díaz, J., Karhumäki, J., Lepistö, A., Sannella, D. (eds.) ICALP 2004. LNCS, vol. 3142, pp. 770–781. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  8. Indyk, P.: Stable Distributions, Pseudorandom Generators, Embeddings and Data Stream Computation. In: FOCS 2000, pp. 189–197 (2000)

    Google Scholar 

  9. Koller, D., Megiddo, N.: Constructing small sample spaces satisfying given constraints. SIAM J. Discrete Math. 7(2), 260–274 (1994)

    Article  MATH  MathSciNet  Google Scholar 

  10. Luby, M., Rackoff, C.: How to construct pseudorandom permutations and pseudorandom functions. SIAM J. Comput. 17, 373–386 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  11. Maurer, U.M., Pietrzak, K.: The Security of Many-Round Luby-Rackoff Pseudo-Random Permutations. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 44–561. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Maurer, U.M., Pietrzak, K.: Composition of Random Systems: When Two Weak Make One Strong. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 410–427. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  13. Morris, B.: On the mixing time for the Thorp shuffle. In: STOC 2005, pp. 403–412 (2005)

    Google Scholar 

  14. Motwani, R., Raghavan, P.: Randomized Algorithms. Cambridge University Press, New York (1995)

    MATH  Google Scholar 

  15. Naor, M., Reingold, O.: On the Construction of Pseudorandom Permutations: Luby-Rackoff Revisited. J. of Cryptology 12(1), 29–66 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  16. Nisan, N.: Pseudorandom generators for space-bounded computation. Combinatorica 12(4), 449–461 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  17. Nisan, N., Zuckerman, D.: Randomness is Linear in Space. J. Comput. Syst. Sci. 52(1), 43–52 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  18. Patarin, J.: Improved security bounds for pseudorandom permutations. In: 4th ACM Conference on Computer and Communications Security, pp. 142–150 (1997)

    Google Scholar 

  19. Patarin, J.: Luby-Rackoff: 7 Rounds Are Enough for 2n(1−epsilon) Security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 513–529. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  20. Patarin, J.: Security of Random Feistel Schemes with 5 or More Rounds. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 106–122. Springer, Heidelberg (2004)

    Google Scholar 

  21. Reingold, O.: Undirected ST-Connectibvity in Log-Space. In: STOC 2005, pp. 376–385 (2005)

    Google Scholar 

  22. Reingold, O., Trevisan, L., Vadhan, S.: Pseudorandom Walks in Biregular Graphs and the RL vs. L Problem, ECCC, TR05-22 (February 2005)

    Google Scholar 

  23. Rudich, S.: Limits on the provable consequences of one-way functions, PhD Thesis, U. C. Berkeley

    Google Scholar 

  24. Sinclair, A.: Improved bounds for mixing rates of Markov chains and multicommodity flow. Combinatorics, Probability and Computing 1(4), 351–370 (1992)

    Article  MATH  MathSciNet  Google Scholar 

  25. Siegel, A.: On Universal Classes of Extremely Random Constant-Time Hash Functions. SIAM Journal on Computing 33(3), 505–543 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  26. Sivakumar, D.: Algorithmic derandomization via complexity theory. In: STOC 2002, pp. 619–626 (2002)

    Google Scholar 

  27. Thorp, E.: Nonrandom shuffling with applications to the game of Faro. Journal of the American Statistical Association 68, 842–847 (1973)

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kaplan, E., Naor, M., Reingold, O. (2005). Derandomized Constructions of k-Wise (Almost) Independent Permutations. In: Chekuri, C., Jansen, K., Rolim, J.D.P., Trevisan, L. (eds) Approximation, Randomization and Combinatorial Optimization. Algorithms and Techniques. APPROX RANDOM 2005 2005. Lecture Notes in Computer Science, vol 3624. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11538462_30

Download citation

  • DOI: https://doi.org/10.1007/11538462_30

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28239-6

  • Online ISBN: 978-3-540-31874-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics