改进的非延展性提取器,非延展性代码和独立源提取器

Xin Li
{"title":"改进的非延展性提取器,非延展性代码和独立源提取器","authors":"Xin Li","doi":"10.1145/3055399.3055486","DOIUrl":null,"url":null,"abstract":"In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.","PeriodicalId":20615,"journal":{"name":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"2016-07-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"111","resultStr":"{\"title\":\"Improved non-malleable extractors, non-malleable codes and independent source extractors\",\"authors\":\"Xin Li\",\"doi\":\"10.1145/3055399.3055486\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.\",\"PeriodicalId\":20615,\"journal\":{\"name\":\"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.0000,\"publicationDate\":\"2016-07-30\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"111\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing\",\"FirstCategoryId\":\"1085\",\"ListUrlMain\":\"https://doi.org/10.1145/3055399.3055486\",\"RegionNum\":0,\"RegionCategory\":null,\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"\",\"JCRName\":\"\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1145/3055399.3055486","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 111

摘要

在本文中,我们给出改进结构的几个核心对象的文学随机性提取和tamper-resilient密码学。我们的主要结果是:(1)一个显式种子不可延展性提取器,其误差ε和种子长度d=O(logn)+O(log(1/ε)loglog(1/ε)),支持最小熵k=Ω(d)并输出Ω(k)位。结合协议通过多迪和湿草地,这给了两轮隐私放大协议与最佳熵损失的存在一个活跃的对手,为所有安全参数Ω(k / logk), k是共享的最小熵弱随机源。以前,最著名的播种non-malleable萃取器需要种子长度和最小熵O (logn) +日志(1 /ε)2 O√重对数(1 /ε)和只给两个圆的隐私放大协议与最佳熵损失安全参数k / 2 O(√logk)。(2)显式non-malleable两个源器最小熵k≥(1 -Υ)n,常数Υ> 0,输出Ω(k)与错误2 -位Ω(n / logn)。我们进一步表明我们可以有效地均匀样本的原像器的任何输出。结合连接Cheraghchi发现和Guruswami这给non-malleable代码two-split-state模型中的相对速度Ω(1 / logn)。这个指数改善之前的结构,所有这些仅仅实现率n -Ω(1)。(3)结合的技术Ben-Aroya等人,我们non-malleable萃取器给两个源器最小熵O (logn loglogn),这也意味着K-Ramsey图与K = N顶点(logn) O (logloglogN)。以前由Ben-Aroya最著名的两个源器等需要最小熵logn 2 o(√logn),这使拉姆齐图2 K = (logn) o(√logloglogN)。我们进一步显示出减少的问题构建播种non-malleable提取构造non-malleable独立源问题的提取。使用non-malleable 10大石油来源国器的最优误差将Zuckerman,我们给的10大石油来源国器最小熵O (logn)。以前最著名的萃取器的最小熵的科恩和舒尔曼需要O (loglogn)来源。独立于我们的工作,科恩获得相似的结果(1)和两个源器,除了依赖ε是日志(1 /ε)聚重对数(1 /ε)和两个源器需要最小熵logn保利loglogn。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
Improved non-malleable extractors, non-malleable codes and independent source extractors
In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.
求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信