Skip to main content

Improved Computational Extractors and Their Applications

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2021 (CRYPTO 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12827))

Included in the following conference series:

Abstract

Recent exciting breakthroughs have achieved the first two-source extractors that operate in the low min-entropy regime. Unfortunately, these constructions suffer from non-negligible error, and reducing the error to negligible remains an important open problem. In recent work, Garg, Kalai, and Khurana (GKK, Eurocrypt 2020) investigated a meaningful relaxation of this problem to the computational setting, in the presence of a common random string (CRS). In this relaxed model, their work built explicit two-source extractors for a restricted class of unbalanced sources with min-entropy \(n^{\gamma }\) (for some constant \(\gamma \)) and negligible error, under the sub-exponential DDH assumption.

In this work, we investigate whether computational extractors in the CRS model be applied to more challenging environments. Specifically, we study network extractor protocols (Kalai et al., FOCS 2008) and extractors for adversarial sources (Chattopadhyay et al., STOC 2020) in the CRS model. We observe that these settings require extractors that work well for balanced sources, making the GKK results inapplicable.

We remedy this situation by obtaining the following results, all of which are in the CRS model and assume the sub-exponential hardness of DDH.

  • We obtain “optimal” computational two-source and non-malleable extractors for balanced sources: requiring both sources to have only poly-logarithmic min-entropy, and achieving negligible error. To obtain this result, we perform a tighter and arguably simpler analysis of the GKK extractor.

  • We obtain a single-round network extractor protocol for poly-logarithmic min-entropy sources that tolerates an optimal number of adversarial corruptions. Prior work in the information-theoretic setting required sources with high min-entropy rates, and in the computational setting had round complexity that grew with the number of parties, required sources with linear min-entropy, and relied on exponential hardness (albeit without a CRS).

  • We obtain an “optimal” adversarial source extractor for poly-logarithmic min-entropy sources, where the number of honest sources is only 2 and each corrupted source can depend on either one of the honest sources. Prior work in the information-theoretic setting had to assume a large number of honest sources.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The quality of an independent source extractor is determined by three parameters, (i) the number of independent sources, (ii) the min-entropy of these sources, and (iii) the error which is the statistical distance between the output of the extractor and the uniform distribution.

  2. 2.

    In a work that is concurrent and independent to Chattopadhyay et al., Aggarwal et al. [AOR+20b] studied another model of adversarial sources called as SHELA sources. They showed that it is impossible to extract uniform random bits from SHELA sources and gave constructions of extractors whose output is somewhere random. In another work, Dodis et al. [DVW20] studied a notion of extractor dependent sources which arise in the setting where the source sampler could depend on the output of the previous invocations of the extractor using the same seed.

  3. 3.

    There are many other subtleties involved, most importantly, a circularity: the CRS must be programmed according to h(y), but y is sampled as a function of the CRS. The work of [GKK20] develops techniques to avoid these subtleties, but we do not discuss them here as they are less relevant to the current approach.

  4. 4.

    The reason why two-source extractor is sufficient in this case but non-malleable extractor was needed in the previous case is that the parties here can be thought of as following the protocol whereas in the previous case, they could deviate arbitrarily from the protocol specification.

  5. 5.

    This is often denoted by \(\widetilde{H}_\infty (X|Y)\) in the literature.

  6. 6.

    This condition follows from the way X and Y are sampled, and like [GKK20], we add it only for the sake of being explicit.

  7. 7.

    This condition follows from the way X and Y are sampled, and we add it only for the sake of being explicit.

References

  1. Aggarwal, D., Obremski, M., Ribeiro, J.L., Simkin, M., Siniscalchi, L.: Two-source non-malleable extractors and applications to privacy amplification with tamperable memory. IACR Cryptol. ePrint Arch., 2020, p. 1371 (2020). https://eprint.iacr.org/2020/1371

  2. Aggarwal, D., Obremski, M., Ribeiro, J., Siniscalchi, L., Visconti, I.: How to extract useful randomness from unreliable sources. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 343–372. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_13

    Chapter  Google Scholar 

  3. Ben-Aroya, A., Chattopadhyay, E., Doron, D., Li, X., Ta-Shma, A.: Low-error, two-source extractors assuming efficient non-malleable extractors. In: CCC (2017)

    Google Scholar 

  4. Ben-Aroya, A., Doron, D., Ta-Shma, A.: Explicit two-source extractors for near-logarithmic min-entropy. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 23, p. 88 (2016)

    Google Scholar 

  5. Braverman, M., Hassidim, A., Kalai, Y.T.: Leaky pseudo-entropy functions. In: Innovations in Computer Science (2011)

    Google Scholar 

  6. Bourgain, J.: More on the sum-product phenomenon in prime fields and its applications. Int. J. Number Theory 1, 1–32 (2005)

    Article  MathSciNet  Google Scholar 

  7. Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM J. Comput. 17(2), 230–261 (1988). https://doi.org/10.1137/0217015

    Article  MathSciNet  MATH  Google Scholar 

  8. Chattopadhyay, E., Goodman, J., Goyal, V., Li, X.: Extractors for adversarial sources via extremal hypergraphs. In: Makarychev, K., Makarychev, Y., Tulsiani, M., Kamath, G., Chuzhoy, J. (eds.) Proccedings of the 52nd Annual ACM SIGACT Symposium on Theory of Computing, STOC 2020, Chicago, IL, USA, 22–26 June, 2020, pp. 1184–1197. ACM (2020). https://doi.org/10.1145/3357713.3384339

  9. Chung, K.-M., Lui, E., Pass, R.: From weak to strong zero-knowledge and applications. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 66–92. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_4

    Chapter  Google Scholar 

  10. Cohen, G.: Local correlation breakers and applications to three-source extractors and mergers. SIAM J. Comput. 45(4), 1297–1338 (2016)

    Article  MathSciNet  Google Scholar 

  11. Cohen, G.: Making the most of advice: new correlation breakers and their applications. In: 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS), pp. 188–196. IEEE (2016)

    Google Scholar 

  12. Cohen, G.: Non-malleable extractors-new tools and improved constructions. In: LIPIcs-Leibniz International Proceedings in Informatics, vol. 50. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik (2016)

    Google Scholar 

  13. Cohen, G.: Two-source extractors for quasi-logarithmic min-entropy and improved privacy amplification protocols. In: Electronic Colloquium on Computational Complexity (ECCC), vol. 23, p. 114 (2016)

    Google Scholar 

  14. Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. In: Proceedings of the Forty-Eighth Annual ACM Symposium on Theory of Computing, pp. 670–683. ACM (2016)

    Google Scholar 

  15. Dodis, Y., Oliveira, R.: On extracting private randomness over a public channel. In: Arora, S., Jansen, K., Rolim, J.D.P., Sahai, A. (eds.) APPROX/RANDOM -2003. LNCS, vol. 2764, pp. 252–263. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45198-3_22

  16. Dodis, Y., Ong, S.J., Prabhakaran, M., Sahai, A.: On the (im)possibility of cryptography with imperfect randomness. In: Proceedings of the 45th Symposium on Foundations of Computer Science (FOCS 2004), Rome, Italy, 17–19 October 2004, pp. 196–205 (2004). https://doi.org/10.1109/FOCS.2004.44

  17. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.D.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008). https://doi.org/10.1137/060651380

    Article  MathSciNet  MATH  Google Scholar 

  18. Dodis, Y., Vaikuntanathan, V., Wichs, D.: Extracting randomness from extractor-dependent sources. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 313–342. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_12

    Chapter  Google Scholar 

  19. Garg, A., Kalai, Y.T., Khurana, D.: Low error efficient computational extractors in the CRS model. In: Canteaut, A., Ishai, Y. (eds.) EUROCRYPT 2020. LNCS, vol. 12105, pp. 373–402. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45721-1_14

    Chapter  Google Scholar 

  20. Goldwasser, S., Sudan, M., Vaikuntanathan, V.: Distributed computing with imperfect randomness. In: Fraigniaud, P. (ed.) DISC 2005. LNCS, vol. 3724, pp. 288–302. Springer, Heidelberg (2005). https://doi.org/10.1007/11561927_22

    Chapter  MATH  Google Scholar 

  21. Goyal, V., Srinivasan, A., Zhu, C.: Multi-source non-malleable extractors and applications. To appear in Eurocrypt, 2021, p. 157 (2021). https://eprint.iacr.org/2020/157

  22. Guruswami, V., Umans, C., Vadhan, S.: Unbalanced expanders and randomness extractors from parvaresh-vardy codes. J. ACM (JACM) 56(4), 20 (2009)

    Article  MathSciNet  Google Scholar 

  23. Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Fortnow, L., Vadhan, S.P. (eds.) Proceedings of the 43rd ACM Symposium on Theory of Computing, STOC 2011, San Jose, CA, USA, 6–8 June 2011, pp. 99–108. ACM (2011). https://doi.org/10.1145/1993636.1993651

  24. Jetchev, D., Pietrzak, K.: How to fake auxiliary input. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 566–590. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_24

    Chapter  Google Scholar 

  25. Kalai, Y.T., Li, X., Rao, A.: 2-source extractors under computational assumptions and cryptography with defective randomness. In: 50th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2009, Atlanta, Georgia, USA, 25–27 October, 2009, pp. 617–626. IEEE Computer Society (2009). https://doi.org/10.1109/FOCS.2009.61

  26. Kalai, Y.T., Li, X., Rao, A., Zuckerman, D.: Network extractor protocols. In: 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2008, Philadelphia, PA, USA, 25–28 October, 2008, pp. 654–663. IEEE Computer Society (2008). https://doi.org/10.1109/FOCS.2008.73

  27. Li, X.: Improved two-source extractors, and affine extractors for polylogarithmic entropy. In: Dinur, I. (ed.) IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, Hyatt Regency, New Brunswick, New Jersey, USA, 9–11 October 2016, pp. 168–177. IEEE Computer Society (2016). https://doi.org/10.1109/FOCS.2016.26

  28. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, pp. 1144–1156. ACM (2017)

    Google Scholar 

  29. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC, pp. 187–196 (2008)

    Google Scholar 

  30. Raz, R.: Extractors with weak random seeds. In: STOC, pp. 11–20 (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Khurana, D., Srinivasan, A. (2021). Improved Computational Extractors and Their Applications. In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science(), vol 12827. Springer, Cham. https://doi.org/10.1007/978-3-030-84252-9_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-84252-9_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-84251-2

  • Online ISBN: 978-3-030-84252-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics