【24h】

How to Extract Useful Randomness from Unreliable Sources

机译:如何从不可靠的来源中提取有用的随机性

获取原文

摘要

For more than 30 years, cryptographers have been looking for public sources of uniform randomness in order to use them as a setup to run appealing cryptographic protocols without relying on trusted third parties. Unfortunately, nowadays it is fair to assess that assuming the existence of physical phenomena producing public uniform randomness is far from reality. It is known that uniform randomness cannot be extracted from a single weak source. A well-studied way to overcome this is to consider several independent weak sources. However, this means we must trust the various sampling processes of weak randomness from physical processes. Motivated by the above state of affairs, this work considers a setup where players can access multiple potential sources of weak randomness, several of which may be jointly corrupted by a computationally unbounded adversary. We introduce SHELA (Somewhere Honest Entropic Look Ahead) sources to model this situation. We show that there is no hope of extracting uniform randomness from a SHELA source. Instead, we focus on the task of Somewhere-Extraction (i.e., outputting several candidate strings, some of which are uniformly distributed - yet we do not know which). We give explicit constructions of Somewhere-Extractors for SHELA sources with good parameters. Then, we present applications of the above somewhere-extractor where the public uniform randomness can be replaced by the output of such extraction from corruptible sources, greatly outperforming trivial solutions. The output of somewhere-extraction is also useful in other settings, such as a suitable source of random coins for many randomized algorithms. In another front, we comprehensively study the problem of Somewhere-Extraction from a weak source, resulting in a series of bounds. Our bounds highlight the fact that, in most regimes of parameters (including those relevant for applications), SHELA sources significantly outperform weak sources of comparable parameters both when it comes to the process of Somewhere-Extraction, and in the task of amplification of success probability in randomized algorithms. Moreover, the low quality of somewhere-extraction from weak sources excludes its use in various efficient applications.
机译:30多年来,密码学家一直在寻找统一随机性的公共资源,以便将它们用作运行吸引人的密码协议而不依赖可信赖第三方的设置。不幸的是,如今,可以合理地假设,假设存在产生公共统一随机性的物理现象远非现实。众所周知,不能从单个弱源中提取均匀随机性。克服这一问题的一种经过充分研究的方法是考虑几个独立的弱源。但是,这意味着我们必须相信物理过程中各种随机性较弱的采样过程。受上述情况的影响,这项工作考虑了一种设置,在该设置中,玩家可以访问多个潜在的随机性较弱的源,其中一些可能会受到计算上不受限制的对手的联合破坏。我们介绍了SHELA(诚实的熵向前展望)资源来对这种情况进行建模。我们表明,没有希望从SHELA来源中提取均匀的随机性。相反,我们专注于Somewhere-Extraction的任务(即输出几个候选字符串,其中一些均匀分布-但我们不知道哪个候选字符串)。我们给出了具有良好参数的SHELA源的Somewhere-Extractor的显式构造。然后,我们介绍了上述某处提取器的应用,其中公共统一的随机性可以用从腐败来源中提取的输出代替,大大优于平凡的解决方案。某处提取的输出在其他设置中也很有用,例如许多随机算法的合适随机硬币来源。在另一个方面,我们全面研究了从弱源中提取某处的问题,从而产生了一系列的边界。我们的边界凸显了这样一个事实,在涉及“某处提取”过程以及放大成功概率的任务中,在大多数参数方案(包括与应用相关的那些参数)中,SHELA来源明显优于可比较参数的弱来源。在随机算法中。此外,从弱资源中提取某处的质量较低,因此无法将其用于各种有效的应用程序中。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号