Skip to main content

Metric Pseudoentropy: Characterizations, Transformations and Applications

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9063))

Abstract

Metric entropy is a computational variant of entropy, often used as a convenient substitute of HILL Entropy which is the standard notion of entropy in many cryptographic applications, like leakage-resilient cryptography, deterministic encryption or memory delegation. In this paper we develop a general method to characterize metric-type computational variants of entropy, in a way depending only on properties of a chosen class of test functions (adversaries). As a consequence, we obtain a nice and elegant geometric interpretation of metric entropy. We apply these characterizations to simplify and modularize proofs of some important results, in particular: (a) computational dense model theorem (FOCS’08), (b) a variant of the Leftover Hash Lemma with improvements for square-friendly applications (CRYPTO’11) and (c) equivalence between unpredictability entropy and HILL entropy over small domains (STOC’12). We also give a new tight transformation between HILL and metric pseudoentropy, which implies the dense model theorem with best possible parameters.

Preliminary versions of this work appeared in the Proceedings of Student Research Forum Papers and Posters at SOFSEM 2015.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Dodis, Y., Krawczyk, H., Pereira, O., Pietrzak, K., Standaert, F.-X., Yu, Y.: Leftover hash lemma, revisited. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 1–20. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  2. Barak, B., Shaltiel, R., Wigderson, A.: Computational analogues of entropy. In: Arora, S., Jansen, K., Rolim, J.D.P., Sahai, A. (eds.) RANDOM 2003 and APPROX 2003. LNCS, vol. 2764, pp. 200–215. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  3. Boyd, S., Vandenberghe, L.: Convex optimization. Cambridge University Press, New York (2004)

    Book  MATH  Google Scholar 

  4. Chung, K.-M., Kalai, Y.T., Liu, F.-H., Raz, R.: Memory delegation. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 151–168. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  5. Donahue, M.J., Darken, C., Gurvits, L., Sontag, E.: Rates of convex approximation in non-hilbert spaces. Constructive Approximation 13(2), 187–220 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  6. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  7. Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS 2008, pp. 293–302. IEEE Computer Society (2008)

    Google Scholar 

  8. Fuller, B., O’Neill, A., Reyzin, L.: A unified approach to deterministic encryption: New constructions and a connection to computational entropy. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 582–599. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  9. Gowers, W.T.: Decompositions, approximate structure, transference, and the Hahn-Banach theorem, ArXiv e-prints (2008)

    Google Scholar 

  10. Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: STOC 2011, pp. 99–108. ACM (2011)

    Google Scholar 

  11. Gowers, W.T., Wolf, J.: Linear forms and higher-degree uniformity for functions on \(\mathbb{F}^{n}_{p}\). Geometric and Functional Analysis 21(1), 36–69 (2011)

    Article  MATH  MathSciNet  Google Scholar 

  12. Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM J. Comput. 28(4), 1364–1396 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  13. Hsiao, C.-Y., Lu, C.-J., Reyzin, L.: Conditional computational entropy, or toward separating pseudoentropy from compressibility. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 169–186. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Haitner, I., Reingold, O., Vadhan, S.: Efficiency improvements in constructing pseudorandom generators from one-way functions. In: STOC 2010, pp. 437–446. ACM (2010)

    Google Scholar 

  15. Krenn, S., Pietrzak, K., Wadia, A.: A counterexample to the chain rule for conditional hill entropy. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 23–39. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. Mortici, C.: Journal of Mathematical Inequalities 5(4), 611–614 (2011)

    Google Scholar 

  17. Mironov, I., Pandey, O., Reingold, O., Vadhan, S.: Computational differential privacy. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 126–142. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  18. Reyzin, L.: Some notions of entropy for cryptography. In: Fehr, S. (ed.) ICITS 2011. LNCS, vol. 6673, pp. 138–142. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  19. Radhakrishnan, J., Ta-Shma, A.: Bounds for dispersers, extractors, and depth-two superconcentrators. SIAM Journal on Discrete Mathematics 13 2000 (2000)

    Google Scholar 

  20. Reingold, O., Trevisan, L., Tulsiani, M., Vadhan, S.: Dense subsets of pseudorandom sets. In: FOCS 2008, pp. 76–85. IEEE Computer Society (2008)

    Google Scholar 

  21. Shannon, C.E.: A mathematical theory of communication. Bell System Technical Journal 27 (1948)

    Google Scholar 

  22. Trevisan, L.: Dense model theorems and their applications. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 55–57. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  23. Tao, T., Ziegler, T.: The primes contain arbitrarily long polynomial progressions. Acta Mathematica 201(2), 213–305 (2008)

    Article  MATH  MathSciNet  Google Scholar 

  24. Vadhan, S., Zheng, C.J.: Characterizing pseudoentropy and simplifying pseudorandom generator constructions. In: STOC 2012, pp. 817–836. ACM (2012)

    Google Scholar 

  25. Zhang, J.: On the query complexity for showing dense model. Electronic Colloquium on Computational Complexity (ECCC) 18, 38 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Maciej Skorski .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Skorski, M. (2015). Metric Pseudoentropy: Characterizations, Transformations and Applications. In: Lehmann, A., Wolf, S. (eds) Information Theoretic Security. ICITS 2015. Lecture Notes in Computer Science(), vol 9063. Springer, Cham. https://doi.org/10.1007/978-3-319-17470-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-17470-9_7

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-17469-3

  • Online ISBN: 978-3-319-17470-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics