Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions

Author Xin Li



PDF
Thumbnail PDF

File

LIPIcs.CCC.2019.28.pdf
  • Filesize: 0.76 MB
  • 49 pages

Document Identifiers

Author Details

Xin Li
  • Department of Computer Science, Johns Hopkins University, Baltimore, MD, USA

Cite AsGet BibTex

Xin Li. Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions. In 34th Computational Complexity Conference (CCC 2019). Leibniz International Proceedings in Informatics (LIPIcs), Volume 137, pp. 28:1-28:49, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2019)
https://doi.org/10.4230/LIPIcs.CCC.2019.28

Abstract

The recent line of study on randomness extractors has been a great success, resulting in exciting new techniques, new connections, and breakthroughs to long standing open problems in several seemingly different topics. These include seeded non-malleable extractors, privacy amplification protocols with an active adversary, independent source extractors (and explicit Ramsey graphs), and non-malleable codes in the split state model. Previously, the best constructions are given in [Xin Li, 2017]: seeded non-malleable extractors with seed length and entropy requirement O(log n+log(1/epsilon)log log (1/epsilon)) for error epsilon; two-round privacy amplification protocols with optimal entropy loss for security parameter up to Omega(k/log k), where k is the entropy of the shared weak source; two-source extractors for entropy O(log n log log n); and non-malleable codes in the 2-split state model with rate Omega(1/log n). However, in all cases there is still a gap to optimum and the motivation to close this gap remains strong. In this paper, we introduce a set of new techniques to further push the frontier in the above questions. Our techniques lead to improvements in all of the above questions, and in several cases partially optimal constructions. This is in contrast to all previous work, which only obtain close to optimal constructions. Specifically, we obtain: 1) A seeded non-malleable extractor with seed length O(log n)+log^{1+o(1)}(1/epsilon) and entropy requirement O(log log n+log(1/epsilon)), where the entropy requirement is asymptotically optimal by a recent result of Gur and Shinkar [Tom Gur and Igor Shinkar, 2018]; 2) A two-round privacy amplification protocol with optimal entropy loss for security parameter up to Omega(k), which solves the privacy amplification problem completely; 3) A two-source extractor for entropy O((log n log log n)/(log log log n)), which also gives an explicit Ramsey graph on N vertices with no clique or independent set of size (log N)^{O((log log log N)/(log log log log N))}; and 4) The first explicit non-malleable code in the 2-split state model with constant rate, which has been a major goal in the study of non-malleable codes for quite some time. One small caveat is that the error of this code is only (an arbitrarily small) constant, but we can also achieve negligible error with rate Omega(log log log n/log log n), which already improves the rate in [Xin Li, 2017] exponentially. We believe our new techniques can help to eventually obtain completely optimal constructions in the above questions, and may have applications in other settings.

Subject Classification

ACM Subject Classification
  • Theory of computation → Expander graphs and randomness extractors
Keywords
  • extractor
  • non-malleable
  • privacy
  • codes

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. D. Aggarwal, Y. Dodis, T. Kazana, and M. Obremski. Non-malleable Reductions and Applications. In Proceedings of the 47th Annual ACM Symposium on Theory of Computing, 2015. Google Scholar
  2. Divesh Aggarwal. Affine-evasive sets modulo a prime. Technical Report 2014/328, Cryptology ePrint Archive, 2014. Google Scholar
  3. Divesh Aggarwal, Yevgeniy Dodis, and Shachar Lovett. Non-malleable Codes from Additive Combinatorics. In Proceedings of the 46th Annual ACM Symposium on Theory of Computing, 2014. Google Scholar
  4. Boaz Barak, R. Impagliazzo, and Avi Wigderson. Extracting Randomness Using Few Independent Sources. In Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science, pages 384-393, 2004. Google Scholar
  5. Boaz Barak, Guy Kindler, Ronen Shaltiel, Benny Sudakov, and Avi Wigderson. Simulating Independence: New Constructions of Condensers, Ramsey Graphs, Dispersers, and Extractors. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, pages 1-10, 2005. Google Scholar
  6. Boaz Barak, Anup Rao, Ronen Shaltiel, and Avi Wigderson. 2 Source Dispersers for n^o(1) Entropy and Ramsey Graphs beating the Frankl-Wilson Construction. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing, 2006. Google Scholar
  7. Avraham Ben-Aroya, Gil Cohen, Dean Doron, and Amnon Ta-Shma. Two-Source Condensers with Low Error and Small Entropy Gap via Entropy-Resilient Functions. Technical Report TR18-066, ECCC, 2018. Google Scholar
  8. Avraham Ben-Aroya, Dean Doron, and Amnon Ta-Shma. Explicit two-source extractors for near-logarithmic min-entropy. In Proceedings of the 49th Annual ACM Symposium on Theory of Computing, 2017. Google Scholar
  9. Charles H. Bennett, Gilles Brassard, and Jean-Marc Robert. Privacy Amplification by Public Discussion. SIAM Journal on Computing, 17(2):210-229, April 1988. Google Scholar
  10. Jean Bourgain. More on the sum-product phenomenon in prime fields and its applications. International Journal of Number Theory, 1:1-32, 2005. Google Scholar
  11. N. Chandran, B. Kanukurthi, R. Ostrovsky, and L. Reyzin. Privacy amplification with asymptotically optimal entropy loss. In Proceedings of the 42nd Annual ACM Symposium on Theory of Computing, pages 785-794, 2010. Google Scholar
  12. Eshan Chattopadhyay, Vipul Goyal, and Xin Li. Non-Malleable Extractors and Codes, with their Many Tampered Extensions. In Proceedings of the 48th Annual ACM Symposium on Theory of Computing, 2016. Google Scholar
  13. Eshan Chattopadhyay and Xin Li. Explicit Non-Malleable Extractors, Multi-Source Extractors and Almost Optimal Privacy Amplification Protocols. In Proceedings of the 57th Annual IEEE Symposium on Foundations of Computer Science, 2016. Google Scholar
  14. Eshan Chattopadhyay and Xin Li. Non-Malleable Codes and Extractors for Small-Depth Circuits, and Affine Functions. In Proceedings of the 49th Annual ACM Symposium on Theory of Computing, 2017. Google Scholar
  15. Eshan Chattopadhyay and David Zuckerman. Non-malleable Codes against Constant Split-State Tampering. In Proceedings of the 55th Annual IEEE Symposium on Foundations of Computer Science, pages 306-315, 2014. Google Scholar
  16. Eshan Chattopadhyay and David Zuckerman. Explicit Two-Source Extractors and Resilient Functions. In Proceedings of the 48th Annual ACM Symposium on Theory of Computing, 2016. Google Scholar
  17. Mahdi Cheraghchi and Venkatesan Guruswami. Capacity of non-malleable codes. In ITCS, pages 155-168, 2014. Google Scholar
  18. Mahdi Cheraghchi and Venkatesan Guruswami. Non-malleable Coding against Bit-Wise and Split-State Tampering. In TCC, pages 440-464, 2014. Google Scholar
  19. Benny Chor and Oded Goldreich. Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity. SIAM Journal on Computing, 17(2):230-261, 1988. Google Scholar
  20. Gil Cohen. Local Correlation Breakers and Applications to Three-Source Extractors and Mergers. In Proceedings of the 56th Annual IEEE Symposium on Foundations of Computer Science, 2015. Google Scholar
  21. Gil Cohen. Making the Most of Advice: New Correlation Breakers and Their Applications. In Proceedings of the 57th Annual IEEE Symposium on Foundations of Computer Science, 2016. Google Scholar
  22. Gil Cohen. Non-Malleable Extractors - New Tools and Improved Constructions. In Proceedings of the 31st Annual IEEE Conference on Computational Complexity, 2016. Google Scholar
  23. Gil Cohen. Non-Malleable Extractors with Logarithmic Seeds. Technical Report TR16-030, ECCC, 2016. Google Scholar
  24. Gil Cohen. Two-Source Extractors for Quasi-Logarithmic Min-Entropy and Improved Privacy Amplification Protocols. In Proceedings of the 49th Annual ACM Symposium on Theory of Computing, 2017. Google Scholar
  25. Gil Cohen, Ran Raz, and Gil Segev. Non-Malleable Extractors with Short Seeds and Applications to Privacy Amplification. SIAM Journal on Computing, 43(2):450-476, 2014. Google Scholar
  26. Gil Cohen and Leonard Schulman. Extractors for Near Logarithmic Min-Entropy. In Proceedings of the 57th Annual IEEE Symposium on Foundations of Computer Science, 2016. Google Scholar
  27. Y. Dodis, J. Katz, L. Reyzin, and A. Smith. Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. In Advances in Cryptology - CRYPTO '06, 26th Annual International Cryptology Conference, Proceedings, pages 232-250, 2006. Google Scholar
  28. Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing, 38:97-139, 2008. Google Scholar
  29. Yevgeniy Dodis, Xin Li, Trevor D. Wooley, and David Zuckerman. Privacy Amplification and Non-Malleable Extractors Via Character Sums. SIAM Journal on Computing, 43(2):800-830, 2014. Google Scholar
  30. Yevgeniy Dodis and Daniel Wichs. Non-malleable extractors and symmetric key cryptography from weak secrets. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pages 601-610, 2009. Google Scholar
  31. Dean Doron, Pooya Hatami, and William Hoza. Near-Optimal Pseudorandom Generators for Constant-Depth Read-Once Formulas. Technical Report TR18-183, ECCC, 2018. Google Scholar
  32. Zeev Dvir, Swastik Kopparty, Shubhangi Saraf, and Madhu Sudan. Extensions to the Method of Multiplicities, with applications to Kakeya Sets and Mergers. In Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science, 2009. Google Scholar
  33. Zeev Dvir and Avi Wigderson. Kakeya sets, new mergers and old extractors. In Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, 2008. Google Scholar
  34. Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. Non-malleable Codes from Two-Source Extractors. In CRYPTO (2), pages 239-257, 2013. Google Scholar
  35. Stefan Dziembowski and Krzysztof Pietrzak. Intrusion-Resilient Secret Sharing. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS '07, pages 227-237, Washington, DC, USA, 2007. IEEE Computer Society. URL: https://doi.org/10.1109/FOCS.2007.35.
  36. Stefan Dziembowski, Krzysztof Pietrzak, and Daniel Wichs. Non-Malleable Codes. In ICS, pages 434-452, 2010. Google Scholar
  37. P. Erdős. Some remarks on the theory of graphs. Bulletin of the American Mathematics Society, 53:292-294, 1947. Google Scholar
  38. Parikshit Gopalan, Raghu Meka, Omer Reingold, Luca Trevisan, and Salil Vadhan. Better pseudorandom generators from milder pseudorandom restrictions. In Proceedings of the 53rd Annual IEEE Symposium on Foundations of Computer Science, 2012. Google Scholar
  39. Divya Gupta, Hemanta K. Maji, and Mingyuan Wang. Constant-rate Non-malleable Codes in the Split-state Model. Technical Report Report 2017/1048, Cryptology ePrint Archive, 2018. Google Scholar
  40. Tom Gur and Igor Shinkar. An Entropy Lower Bound for Non-Malleable Extractors. Technical Report TR18-008, ECCC, 2018. Google Scholar
  41. Venkatesan Guruswami, Christopher Umans, and Salil Vadhan. Unbalanced Expanders and Randomness Extractors from Parvaresh-Vardy Codes. Journal of the ACM, 56(4), 2009. Google Scholar
  42. Yael Kalai, Xin Li, and Anup Rao. 2-Source Extractors Under Computational Assumptions and Cryptography with Defective Randomness. In Proceedings of the 50th Annual IEEE Symposium on Foundations of Computer Science, pages 617-628, 2009. Google Scholar
  43. Yael Tauman Kalai, Xin Li, Anup Rao, and David Zuckerman. Network Extractor Protocols. In Proceedings of the 49th Annual IEEE Symposium on Foundations of Computer Science, pages 654-663, 2008. Google Scholar
  44. B. Kanukurthi and L. Reyzin. Key agreement from close secrets over unsecured channels. In EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, 2009. Google Scholar
  45. Bhavana Kanukurthi, Lakshmibhavana Obbattu, and Sruthi Sekar. Four-state Non-malleable Codes with Explicit Constant Rate. In Fifteenth IACR Theory of Cryptography Conference, 2017. Google Scholar
  46. Xin Li. Improved Constructions of Three Source Extractors. In Proceedings of the 26th Annual IEEE Conference on Computational Complexity, pages 126-136, 2011. Google Scholar
  47. Xin Li. Design Extractors, Non-Malleable Condensers and Privacy Amplification. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing, pages 837-854, 2012. Google Scholar
  48. Xin Li. Non-Malleable Extractors, Two-Source Extractors and Privacy Amplification. In Proceedings of the 53rd Annual IEEE Symposium on Foundations of Computer Science, pages 688-697, 2012. Google Scholar
  49. Xin Li. Extractors for a Constant Number of Independent Sources with Polylogarithmic Min-Entropy. In Proceedings of the 54th Annual IEEE Symposium on Foundations of Computer Science, pages 100-109, 2013. Google Scholar
  50. Xin Li. New Independent Source Extractors with Exponential Improvement. In Proceedings of the 45th Annual ACM Symposium on Theory of Computing, pages 783-792, 2013. Google Scholar
  51. Xin Li. Non-Malleable Condensers for Arbitrary Min-Entropy, and Almost Optimal Protocols for Privacy Amplification. In 12th IACR Theory of Cryptography Conference, pages 502-531. Springer-Verlag, 2015. LNCS 9014. Google Scholar
  52. Xin Li. Three Source Extractors for Polylogarithmic Min-Entropy. In Proceedings of the 56th Annual IEEE Symposium on Foundations of Computer Science, 2015. Google Scholar
  53. Xin Li. Improved Two-Source Extractors, and Affine Extractors for Polylogarithmic Entropy. In Proceedings of the 57th Annual IEEE Symposium on Foundations of Computer Science, 2016. Google Scholar
  54. Xin Li. Improved Non-Malleable Extractors, Non-Malleable Codes and Independent Source Extractors. In Proceedings of the 49th Annual ACM Symposium on Theory of Computing, 2017. Google Scholar
  55. C. J. Lu, Omer Reingold, Salil Vadhan, and Avi Wigderson. Extractors: Optimal up to Constant Factors. In Proceedings of the 35th Annual ACM Symposium on Theory of Computing, pages 602-611, 2003. Google Scholar
  56. Ueli M. Maurer and Stefan Wolf. Privacy amplification secure against active adversaries. In Advances in Cryptology - CRYPTO '97, 17th Annual International Cryptology Conference, Proceedings, 1997. Google Scholar
  57. Raghu Meka. Explicit resilient functions matching Ajtai-Linial. In Proceedings of the 28th Annual ACM-SIAM Symposium on Discrete Algorithms, 2015. Google Scholar
  58. Raghu Meka, Omer Reingold, and Avishay Tal. Pseudorandom Generators for Width-3 Branching Programs. Technical Report TR18-112, ECCC, 2018. Google Scholar
  59. Noam Nisan. Pseudorandom generators for space-bounded computation. Combinatorica, 12:449-461, 1992. Google Scholar
  60. Noam Nisan and David Zuckerman. Randomness is Linear in Space. Journal of Computer and System Sciences, 52(1):43-52, 1996. Google Scholar
  61. Anup Rao. Extractors for a Constant Number of Polynomially Small Min-entropy Independent Sources. In Proceedings of the 38th Annual ACM Symposium on Theory of Computing, 2006. Google Scholar
  62. Ran Raz. Extractors with Weak Random Seeds. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, pages 11-20, 2005. Google Scholar
  63. Renato Renner and Stefan Wolf. Unconditional authenticity and privacy from an arbitrarily weak secret. In Advances in Cryptology - CRYPTO '03, 23rd Annual International Cryptology Conference, Proceedings, pages 78-95, 2003. Google Scholar
  64. Salil P. Vadhan. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model. J. Cryptology, 17(1):43-77, 2004. URL: https://doi.org/10.1007/s00145-003-0237-x.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail