Skip to main content

Generalized Strong Extractors and Deterministic Privacy Amplification

  • Conference paper
Book cover Cryptography and Coding (Cryptography and Coding 2005)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3796))

Included in the following conference series:

Abstract

Extracting essentially uniform randomness from a somewhat random source X is a crucial operation in various applications, in particular in cryptography where an adversary usually possesses some partial information about X. In this paper we formalize and study the most general form of extracting randomness in such a cryptographic setting. Our notion of strong extractors captures in particular the case where the catalyst randomness is neither uniform nor independent of the actual extractor input. This is for example important for privacy amplification, where a uniform cryptographic key is generated by Alice and Bob sharing some partially secret information X by exchanging a catalyst R over an insecure channel accessible to an adversary Eve. Here the authentication information for R creates, from Eve’s viewpoint, a dependence between X and R. We provide explicit constructions for this setting based on strong blenders. In addition, we give strong deterministic randomness extractors for lists of random variables, where only an unknown subset of the variables is required to have some amount of min-entropy.

This work was partially supported by the Swiss National Science Foundation, project No. 200020-103847/1.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M., Babai, L., Hajnal, P., Komlos, J., Pudlak, P., Rodl, V., Szemeredi, E., Turan, G.: Two lower bounds for branching programs. In: ACM Symposium on Theory of Computing, pp. 30–38 (1986)

    Google Scholar 

  2. Bennett, C., Brassard, G., Crépeau, C., Maurer, U.: Generalized privacy amplification. IEEE Transaction on Information Theory 41(6), 1915–1923 (1995)

    Article  MATH  Google Scholar 

  3. Bennett, C., Brassard, G., Robert, J.: Privacy amplification by public discussion. SIAM Journal on Computing 17(2), 210–229 (1988)

    Article  MathSciNet  Google Scholar 

  4. Barak, B., Impagliazzo, R., Wigderson, A.: Extracting randomness from few independent sources. In: IEEE Symposium on Foundations of Computer Science (FOCS) (2004)

    Google Scholar 

  5. Barak, B., Kindler, G., Shaltiel, R., Sudakov, B., Wigderson, A.: Simulating independence: New constructions of condensers, ramsey graphs, dispersers, and extractors. In: STOC 2005: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, pp. 1–10 (2005)

    Google Scholar 

  6. Blum, M.: Independent unbiased coin flips from a correlated biased source: a finite state markov chain. In: IEEE Symposium on the Foundations of Computer Science (1984)

    Google Scholar 

  7. Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM Journal On Computing 17(2), 230–261 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  8. Chor, B., Goldreich, O., Håstad, J., Freidmann, J., Rudich, S., Smolensky, R.: The bit extraction problem or t-resilient functions. In: IEEE Symposium on Foundations of Computer Science (FOCS) (1985)

    Google Scholar 

  9. Cohen, A., Wigderson, A.: Dispersers, deterministic amplification, and weak random sources (extended abstract). In: IEEE Symposium on Foundations of Computer Science (FOCS), pp. 14–19 (1989)

    Google Scholar 

  10. Dodis, Y., Elbaz, A., Oliveira, R., Raz, R.: Improved randomness extraction from two independent sources. In: Jansen, K., Khanna, S., Rolim, J.D.P., Ron, D. (eds.) RANDOM 2004 and APPROX 2004. LNCS, vol. 3122, pp. 334–344. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Dodis, Y., Oliveira, R.: On extracting private randomness over a public channel. In: Arora, S., Jansen, K., Rolim, J.D.P., Sahai, A. (eds.) RANDOM 2003 and APPROX 2003. LNCS, vol. 2764, pp. 143–154. Springer, Heidelberg (2003)

    Google Scholar 

  12. Dodis, Y.: Exposure-Resilient Cryptography. PhD thesis, Massachussetts Institute of Technology (August 2000)

    Google Scholar 

  13. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–539. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  14. Dodis, Y., Sahai, A., Smith, A.: On perfect and adaptive security in exposure-resilient cryptography. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 301–324. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Elias, P.: The efficient construction of an unbiased random sequence. Annals of Mathematics Statistics 43(3), 865–870 (1972)

    Article  MATH  Google Scholar 

  16. Gabizon, A., Raz, R., Shaltiel, R.: Deterministic extractors for bit-fixing sources by obtaining an independent seed. In: IEEE Symposium on Foundations of Computer Science (FOCS) (2004)

    Google Scholar 

  17. Kamp, J., Zuckerman, D.: Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. In: IEEE Symposium on Foundations of Computer Science (2003)

    Google Scholar 

  18. Lee, C.J., Lu, C.J., Tsai, S.C., Tzeng, W.G.: Extracting randomness from multiple independent sources. IEEE Transaction on Information Theory 51(6), 2224–2227 (2005)

    Article  MathSciNet  Google Scholar 

  19. Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307–321. Springer, Heidelberg (1997)

    Google Scholar 

  20. Nisan, N., Zuckerman, D.: Randomness is linear in space. Journal of Computer and System Sciences 52(1), 43–52 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  21. Raz, R.: Extractors with weak random seeds. In: STOC 2005: Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, pp. 11–20 (2005)

    Google Scholar 

  22. Reingold, O., Shaltiel, R., Wigderson, A.: Extracting randomness via repeated condensing. In: IEEE Symposium on Foundations of Computer Science (FOCS), pp. 22–31 (2000)

    Google Scholar 

  23. Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78–95. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Saks, M.: Randomization and derandomization in space-bounded computation. In: SCT: Annual Conference on Structure in Complexity Theory (1996)

    Google Scholar 

  25. Shaltiel, R.: Recent developments in explicit constructions of extractors. Bulletin of the European Association for Theoretical Computer Science 77, 67–95 (2002)

    MATH  MathSciNet  Google Scholar 

  26. Santha, M., Vazirani, U.V.: Generating quasi-random sequences from slightly random sources. Journal of Computer and System Sciences 33, 75–87 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  27. Trevisan, L., Vadhan, S.P.: Extracting randomness from samplable distributions. In: IEEE Symposium on Foundations of Computer Science (FOCS), pp. 32–42 (2000)

    Google Scholar 

  28. Vazirani, U.: Strong communcation complexity or generating quasi-random sequences from two communicating semi-random sources. Combinatorica 7(4), 375–392 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  29. Vazirani, U.V.: Efficiency considerations in using semi-random sources. In: Proceedings of the nineteenth annual ACM conference on Theory of computing, pp. 160–168 (1987)

    Google Scholar 

  30. Vazirani, U.V.: Strong communication complexity or generating quasirandom sequences from two communicating semirandom sources. Combinatorica 7(4), 375–392 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  31. von Neumann, J.: Various techniques used in connection with random digits. Applied Math Series 12, 36–38 (1951)

    Google Scholar 

  32. Zuckerman, D.: General weak random sources. In: IEEE Symposium on Foundations of Computer Science (FOCS), pp. 534–543 (1990)

    Google Scholar 

  33. Zuckerman, D.: Simulating BPP using a general weak random source. In: IEEE Symposium on Foundations of Computer Science (FOCS), pp. 79–89 (1991)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

König, R., Maurer, U. (2005). Generalized Strong Extractors and Deterministic Privacy Amplification. In: Smart, N.P. (eds) Cryptography and Coding. Cryptography and Coding 2005. Lecture Notes in Computer Science, vol 3796. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11586821_22

Download citation

  • DOI: https://doi.org/10.1007/11586821_22

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30276-6

  • Online ISBN: 978-3-540-32418-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics