【24h】

Condensed Unpredictability

机译:凝聚的不可预测性

获取原文

摘要

We consider the task of deriving a key with high HILL entropy (i.e., being computationally indistinguishable from a key with high min-entropy) from an unpredictable source. Previous to this work, the only known way to transform unpredictability into a key that was ∈ indistinguishable from having min-entropy was via pseudorandomness, for example by Goldreich-Levin (GL) hardcore bits. This approach has the inherent limitation that from a source with k bits of unpredictability entropy one can derive a key of length (and thus HILL entropy) at most k - 2 log(1/∈) bits. In many settings, e.g. when dealing with biometric data, such a 2 log(1/∈) bit entropy loss in not an option. Our main technical contribution is a theorem that states that in the high entropy regime, unpredictability implies HILL entropy. Concretely, any variable K with |K| - d bits of unpredictability entropy has the same amount of so called metric entropy (against real-valued, deterministic distinguishers), which is known to imply the same amount of HILL entropy. The loss in circuit size in this argument is exponential in the entropy gap d, and thus this result only applies for small d (i.e., where the size of distinguishers considered is exponential in d). To overcome the above restriction, we investigate if it's possible to first "condense" unpredictability entropy and make the entropy gap small. We show that any source with k bits of unpredictability can be condensed into a source of length k with k - 3 bits of unpredictability entropy. Our condenser simply "abuses" the GL construction and derives a k bit key from a source with k bits of unpredicatibily. The original GL theorem implies nothing when extracting that many bits, but we show that in this regime, GL still behaves like a "condenser" for unpredictability. This result comes with two caveats (1) the loss in circuit size is exponential in k and (2) we require that the source we start with has no HILL entropy (equivalently, one can efficiently check if a guess is correct). We leave it as an intriguing open problem to overcome these restrictions or to prove they're inherent.
机译:我们认为导出具有高熵HILL一个关键的任务(即,是从具有高最小熵密钥计算不可区分)从不可预测的来源。在此之前的工作,唯一已知的方式来通过转换成不可预测性,这是从∈具有最小熵区分一个键被经由伪随机性,例如Goldreich莱(GL)铁杆比特。该方法具有固有的限制,即从与不可预测的熵一个的k位的源极可以至多为k导出长度(并因此HILL熵)的关键 - 2个对数(1 /∈)位。在许多情况下,例如用生物测定数据处理时,这样的2个对数(1 /∈)位中不是一种选择熵损失。我们的主要技术贡献在于指出,在高熵政权,不可预测性意味着HILL熵定理。具体而言,任何变量K与| K | - 熵的不可预测性的d位具有所谓的熵度量的相同量(针对实值,确定性区分器),这是已知的暗示HILL熵的相同的量。在该参数的电路尺寸的损失是指数在熵间隙d,因此这个结果仅适用于小d(即,其中区分器所考虑的尺寸是指数在d)中。为了克服上述限制,我们调查是否有可能第一个“凝结”不可预测的熵,使熵差距很小。我们表明,与不可预测的k位的任何来源可以聚焦成一个长度为k的具有k源 - 熵的不可预测的3个比特。我们冷凝器简单地“滥用”的GL建设和导出从与unpredicatibily k位源一K位密钥。原GL定理提取,很多位时意味着什么,但我们表明,在这一制度,GL仍然表现得像一个“冷凝器”的不可预测性。此结果带有两个警告(1)在电路规模的损耗指数在k和(2),我们要求我们先从源没有HILL熵(等效地,一个能有效地检查一个猜测是正确的)。我们把它作为一个有趣的公开问题,克服这些限制或证明他们是固有的。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号