Key Derivation From Noisy Sources With More Errors Than Entropy
نویسندگان
چکیده
Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. This helper string reduces the entropy of the original secret—in the worst case, by as much as the logarithm of the number of tolerated error patterns. For many practical sources of secrets, reliability demands that the number of tolerated error patterns is large, making this loss greater than the original entropy of the secret. We say that such sources have more errors than entropy. Most known approaches for building fuzzy extractors cannot be used for such sources. We provide constructions of fuzzy extractors for large classes of sources with more errors than entropy. Our constructions exploit the structural properties of a source in addition to its entropy guarantees. Some are made possible by relaxing the security requirement from information-theoretic to computational. Reusable fuzzy extractors (Boyen, CCS 2004) remain secure even when the initial enrollment phase is repeated multiple times with the same or correlated secrets, producing multiple helper strings. By relying on computational security, we construct the first reusable fuzzy extractors that make no assumption about how multiple readings of the source are correlated.
منابع مشابه
Securing Systems with Scarce Entropy: LWE-Based Lossless Computational Fuzzy Extractor for the IoT
With the advent of the Internet of Things, lightweight devices necessitate secure and cost-efficient key storage. Since traditional secure storage is expensive, the valuable entropy could originate from noisy sources, for which fuzzy extractors allow strong key derivation. While providing information-theoretic security, fuzzy extractors require large amount of input entropy to account for entro...
متن کاملWhen Are Fuzzy Extractors Possible?
Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. A minimum condition for the security of the key is the hardness of guessing a value that is similar to the secret, because the fuzzy extractor converts such a guess to the key. We define fuzzy min-entropy to quantify this property of a noisy source of...
متن کاملComputational Fuzzy Extractors
Fuzzy extractors derive strong keys from noisy sources. Their security is defined informationtheoretically, which limits the length of the derived key, sometimes making it too short to be useful. We ask whether it is possible to obtain longer keys by considering computational security, and show the following. • Negative Result: Noise tolerance in fuzzy extractors is usually achieved using an in...
متن کاملPractical Reusable Fuzzy Extractors for the Set Difference Metric and Adaptive Fuzzy Extractors
A fuzzy extractor (Dodis et al., Eurocrypt 2004) is a pair of procedures that turns a noisy secret into a uniformly distributed key R. To eliminate noise, the generation procedure takes as input an enrollment value ω and outputsR and a helper string P that enables further reproduction ofR from some close reading ω′. Boyen highlighted the need for reusable fuzzy extractors (CCS 2004) that remain...
متن کاملKey Derivation without entropy loss
In reality, perfect source of randomness is hard to find. So, for real life applications, an imperfect source X of min-entropy k is converted into usable m-bit cryptographic key for some underlying application P . If P has security δ (against some class of attackes) with uniform random m-bit key, our goal is to design a key derivation function (KDF) h that allows us to use R = h(x) as the key f...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014