Leftover Hash Lemma, Revisited

نویسندگان

  • Boaz Barak
  • Yevgeniy Dodis
  • Hugo Krawczyk
  • Olivier Pereira
  • Krzysztof Pietrzak
  • François-Xavier Standaert
  • Yu Yu
چکیده

The famous Leftover Hash Lemma (LHL) states that (almost) universal hash functions are good randomness extractors. Despite its numerous applications, LHL-based extractors suffer from the following two limitations: – Large Entropy Loss: to extract v bits from distribution X of minentropy m which are ε-close to uniform, one must set v ≤ m − 2 log (1/ε), meaning that the entropy loss L def = m − v ≥ 2 log (1/ε). For many applications, such entropy loss is too large. – Large Seed Length: the seed length n of (almost) universal hash function required by the LHL must be at least n ≥ min(u − v, v + 2 log (1/ε)) − O(1), where u is the length of the source, and must grow with the number of extracted bits. Quite surprisingly, we show that both limitations of the LHL — large entropy loss and large seed — can be overcome (or, at least, mitigated) in various important scenarios. First, we show that entropy loss could be reduced to L = log (1/ε) for the setting of deriving secret keys for a wide range of cryptographic applications. Specifically, the security of these schemes with an LHL-derived key gracefully degrades from ε to at most ε+ √ ε2. (Notice that, unlike standard LHL, this bound is meaningful even when one extracts more bits than the min-entropy we have!) Based on these results we build a general computational extractor that enjoys low entropy loss and can be used to instantiate a generic key derivation function for any cryptographic application. Second, we study the soundness of the natural expand-then-extract approach, where one uses a pseudorandom generator (PRG) to expand a short “input seed” S into a longer “output seed” S′, and then use the resulting S′ as the seed required by the LHL (or, more generally, by any randomness extractor). We show that, in general, the expand-thenextract approach is not sound if the Decisional Diffie-Hellman assumption is true. Despite that, we show that it is sound either: (1) when extracting a “small” (logarithmic in the security of the PRG) number of bits; or (2) in minicrypt. Implication (2) suggests that the expandthen-extract approach is likely secure when used with “practical” PRGs, despite lacking a reductionist proof of security!

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Universal hash families and the leftover hash lemma, and applications to cryptography and computing

This paper is an expository treatment of the leftover hash lemma and some of its applications in cryptography and complexity theory.

متن کامل

Lecture 4 : Leftover Hash Lemma and One Way Functions

We recall some definitions and a claim proved in our previous lecture. These will be required to finish the proof for the Leftover Hash Lemma. Definition 1 H∞(X) = − log (maxx Pr [X = x]) ♦ Definition 2 A function Ext : U × S → V is a (k, ε) extractor if for all random variables X with H∞(X) ≥ k, we have: SD [(S,Ext(X,S)) , (S, V )] ≤ ε where S is uniformly distributed over S and V is uniformly...

متن کامل

Discrete Gaussian Leftover Hash Lemma over Infinite Domains

The classic Leftover Hash Lemma (LHL) is often used to argue that certain distributions arising from modular subset-sums are close to uniform over their finite domain. Though very powerful, the applicability of the leftover hash lemma to lattice based cryptography is limited for two reasons. First, typically the distributions we care about in lattice-based cryptography are discrete Gaussians, n...

متن کامل

An efficient fuzzy extractor for limited noise

A fuzzy extractor is a security primitive that allows for reproducible extraction of an almost uniform key from a non-uniform noisy source. We analyze a fuzzy extractor scheme that uses universal hash functions for both information reconciliation and privacy amplification. This is a useful scheme when the number of error patterns likely to occur is limited, regardless of the error probabilities...

متن کامل

Simple Chosen-Ciphertext Security from Low-Noise LPN

Recently, Döttling et al. (ASIACRYPT 2012) proposed the first chosen-ciphertext (IND-CCA) secure public-key encryption scheme from the learning parity with noise (LPN) assumption. In this work we give an alternative scheme which is conceptually simpler and more efficient. At the core of our construction is a trapdoor technique originally proposed for lattices by Micciancio and Peikert (EUROCRYP...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2011