【24h】

Condensed Unpredictability

机译:凝聚的不可预测性

获取原文

摘要

We consider the task of deriving a key with high HILL entropy (i.e., being computationally indistinguishable from a key with high min-entropy) from an unpredictable source. Previous to this work, the only known way to transform unpredictability into a key that was ε indistinguishable from having min-entropy was via pseudorandomness, for example by Goldreich-Levin (GL) hardcore bits. This approach has the inherent limitation that from a source with k bits of unpredictability entropy one can derive a key of length (and thus HILL entropy) at most k - 2log(1/∈) bits. In many settings, e.g. when dealing with biometric data, such a 2log(1/∈) bit entropy loss in not an option. Our main technical contribution is a theorem that states that in the high entropy regime, unpredictability implies HILL entropy. Concretely, any variable K with |K| - d bits of unpredictability entropy has the same amount of so called metric entropy (against real-valued, deterministic dis-tinguishers), which is known to imply the same amount of HILL entropy. The loss in circuit size in this argument is exponential in the entropy gap d, and thus this result only applies for small d (i.e., where the size of dis-tinguishers considered is exponential in d). To overcome the above restriction, we investigate if it's possible to first "condense" unpredictability entropy and make the entropy gap small. We show that any source with k bits of unpredictability can be condensed into a source of length k with k - 3 bits of unpredictability entropy. Our condenser simply "abuses" the GL construction and derives a k bit key from a source with k bits of unpredicatibily. The original GL theorem implies nothing when extracting that many bits, but we show that in this regime, GL still behaves like a "condenser" for unpredictability. This result comes with two caveats the loss in circuit size is exponential in k and we require that the source we start with has no HILL entropy (equivalently, one can efficiently check if a guess is correct). We leave it as an intriguing open problem to overcome these restrictions or to prove they're inherent.
机译:我们考虑了从不可预测的来源推导具有高HILL熵的密钥(即,与具有高min-entropy的密钥在计算上无法区分的密钥)的任务。在进行这项工作之前,将不可预测性转换成与最小熵无法区分的ε的唯一已知方法是通过伪随机性,例如Goldreich-Levin(GL)硬核位。该方法具有固有的局限性,即从具有k个不可预测的熵的源中,可以导出最多k-2log(1 /∈)位的长度的密钥(并因此获得HILL熵)。在许多情况下,例如当处理生物特征数据时,这样的2log(1 /ε)位熵损失是不可取的。我们的主要技术贡献是一个定理,该定理指出在高熵状态下,不可预测性意味着HILL熵。具体而言,任何具有| K |的变量K -d位不可预测的熵具有相同数量的所谓的度量熵(针对实值确定性判别器),已知它暗示了相同数量的HILL熵。在该论点中,电路大小的损失在熵间隙d中是指数的,因此,该结果仅适用于小d(即,所考虑的分辨器的大小在d中是指数的)。为了克服上述限制,我们研究是否有可能首先“压缩”不可预测的熵并使熵间隙变小。我们表明,具有k位不可预测性的任何源都可以压缩为具有k-3位不可预测性熵的长度为k的源。我们的冷凝器只是简单地“滥用”了GL的构造,并从具有异常k位的源中获取了k位密钥。原始的GL定理在提取那么多比特时没有任何含义,但是我们表明,在这种情况下,GL仍然表现得像“冷凝器”一样,具有不可预测性。这一结果有两个警告,电路尺寸的损失以k为指数,我们要求以其开头的源没有HILL熵(等效地,一个人可以有效地检查猜测是否正确)。为了克服这些限制或证明它们是固有的,我们将其留为一个有趣的开放问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号