Number-Theoretic Constructions of Efficient Pseudo-Random Functions Moni Naor and Omer Reingold The Weizmann Institute of Science, Rehovot, Israel. {naor,reingold}@wisdom.weizmann.ac.il Abstract: We describe efficient constructions for various cryptographic primitives (both in private-key and in public-key cryptography). We show these constructions to be at least as secure as the decisional version of the Diffie-Hellman assumption or as the assumption that factoring is hard. Our major result is a new construction of pseudo-random functions such that computing their value at any given point involves two multiple products. This is much more efficient than previous proposals. Furthermore, these functions have the advantage of being in TC^0 (the class of functions computable by constant depth circuits consisting of a polynomial number of threshold gates) which has several interesting applications. The simple algebraic structure of the functions implies additional features. In particular, we show a zero-knowledge proof for statements of the form ``y=f_s(x)'' and ``y neq f_s(x)'' given a commitment to a key, s, of a pseudo-random function f_s. Keywords: Pseudo-Randomness, Pseudo-Random Function, Diffie-Hellman, Factoring, Threshold-Circuit, Computational Learning Theory, Circuit Lower Bounds.