Improved non-malleable extractors, non-malleable codes and independent source extractors

In this paper we give improved constructions of several central objects in the literature of randomness extraction and tamper-resilient cryptography. Our main results are: (1) An explicit seeded non-malleable extractor with error ε and seed length d=O(logn)+O(log(1/ε)loglog(1/ε)), that supports min-entropy k=Ω(d) and outputs Ω(k) bits. Combined with the protocol by Dodis and Wichs, this gives a two round privacy amplification protocol with optimal entropy loss in the presence of an active adversary, for all security parameters up to Ω(k/logk), where k is the min-entropy of the shared weak random source. Previously, the best known seeded non-malleable extractors require seed length and min-entropy O(logn)+log(1/ε)2O√loglog(1/ε), and only give two round privacy amplification protocols with optimal entropy loss for security parameter up to k/2O(√logk). (2) An explicit non-malleable two-source extractor for min entropy k ≥ (1 - Υ)n, some constant Υ>0, that outputs Ω(k) bits with error 2-Ω(n/logn). We further show that we can efficiently uniformly sample from the pre-image of any output of the extractor. Combined with the connection found by Cheraghchi and Guruswami this gives a non-malleable code in the two-split-state model with relative rate Ω(1/logn). This exponentially improves previous constructions, all of which only achieve rate n-Ω(1). (3) Combined with the techniques by Ben-Aroya et. al, our non-malleable extractors give a two-source extractor for min-entropy O(logn loglogn), which also implies a K-Ramsey graph on N vertices with K=(logN)O(logloglogN). Previously the best known two-source extractor by Ben-Aroya et. al requires min-entropy logn 2O(√logn), which gives a Ramsey graph with K=(logN)2O(√logloglogN). We further show a way to reduce the problem of constructing seeded non-malleable extractors to the problem of constructing non-malleable independent source extractors. Using the non-malleable 10-source extractor with optimal error by Chattopadhyay and Zuckerman, we give a 10-source extractor for min-entropy O(logn). Previously the best known extractor for such min-entropy by Cohen and Schulman requires O(loglogn) sources. Independent of our work, Cohen obtained similar results to (1) and the two-source extractor, except the dependence on ε is log(1/ε)poly loglog(1/ε) and the two-source extractor requires min-entropy logn poly loglogn.

[1]  Xin Li,et al.  Improved Two-Source Extractors, and Affine Extractors for Polylogarithmic Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[2]  Avi Wigderson,et al.  2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction , 2006, STOC '06.

[3]  David Zuckerman,et al.  Explicit two-source extractors and resilient functions , 2016, Electron. Colloquium Comput. Complex..

[4]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets , 2006, IEEE Transactions on Information Theory.

[5]  Xin Li,et al.  Explicit Non-malleable Extractors, Multi-source Extractors, and Almost Optimal Privacy Amplification Protocols , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[6]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[7]  J. Bourgain,et al.  MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .

[8]  Anup Rao,et al.  Extractors for a constant number of polynomially small min-entropy independent sources , 2006, STOC '06.

[9]  Gil Cohen,et al.  Making the Most of Advice: New Correlation Breakers and Their Applications , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[10]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[11]  Avi Wigderson,et al.  2-source dispersers for $n^{o(1)}$ entropy, and Ramsey graphs beating the Frankl-Wilson construction , 2012 .

[12]  R. Ostrovsky,et al.  Smooth Histograms for Sliding Windows , 2007, FOCS 2007.

[13]  Avi Wigderson,et al.  Kakeya Sets, New Mergers and Old Extractors , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[14]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[15]  Gil Cohen,et al.  Non-Malleable Extractors - New Tools and Improved Constructions , 2016, Electron. Colloquium Comput. Complex..

[16]  Xin Li,et al.  Extractors for a Constant Number of Independent Sources with Polylogarithmic Min-Entropy , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[17]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2013, IEEE Transactions on Information Theory.

[18]  Xin Li,et al.  Three-Source Extractors for Polylogarithmic Min-Entropy , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[19]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[20]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2010, STOC '10.

[21]  Avi Wigderson,et al.  Extractors: optimal up to constant factors , 2003, STOC '03.

[22]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[23]  Guy Kindler,et al.  Simulating independence: new constructions of condensers, ramsey graphs, dispersers, and extractors , 2005, STOC '05.

[24]  Xin Li,et al.  Improved Constructions of Three Source Extractors , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[25]  Yevgeniy Dodis,et al.  Overcoming weak expectations , 2012, 2012 IEEE Information Theory Workshop.

[26]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[27]  Venkatesan Guruswami,et al.  Non-malleable Coding Against Bit-Wise and Split-State Tampering , 2013, Journal of Cryptology.

[28]  Renato Renner,et al.  Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.

[29]  Gil Cohen,et al.  Two-Source Extractors for Quasi-Logarithmic Min-Entropy and Improved Privacy Amplification Protocols , 2016, Electron. Colloquium Comput. Complex..

[30]  Leonard J. Schulman,et al.  Extractors for Near Logarithmic Min-Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[31]  Amnon Ta-Shma,et al.  Explicit two-source extractors for near-logarithmic min-entropy , 2016, Electron. Colloquium Comput. Complex..

[32]  Xin Li,et al.  Design extractors, non-malleable condensers and privacy amplification , 2012, STOC '12.

[33]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[34]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[35]  Gil Cohen,et al.  Non-Malleable Extractors with Logarithmic Seeds , 2016, Electron. Colloquium Comput. Complex..

[36]  Leonid Reyzin,et al.  Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..

[37]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[38]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[39]  Xin Li,et al.  New independent source extractors with exponential improvement , 2013, STOC '13.

[40]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[41]  Avi Wigderson,et al.  Extracting randomness using few independent sources , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[42]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[43]  Eshan Chattopadhyay,et al.  Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.

[44]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..

[45]  Ueli Maurer,et al.  Privacy Amplification Secure Against Active Adversaries , 1997, CRYPTO.

[46]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[47]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[48]  Gil Cohen,et al.  Local Correlation Breakers and Applications to Three-Source Extractors and Mergers , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[49]  Divesh Aggarwal,et al.  Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..

[50]  Yevgeniy Dodis,et al.  Privacy Amplification and Non-malleable Extractors via Character Sums , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[51]  Raghu Meka,et al.  Explicit Resilient Functions Matching Ajtai-Linial , 2015, SODA.

[52]  Ran Raz,et al.  Extractors with weak random seeds , 2005, STOC '05.

[53]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[54]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[55]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[56]  Xin Li,et al.  Non-malleable Condensers for Arbitrary Min-entropy, and Almost Optimal Protocols for Privacy Amplification , 2012, TCC.

[57]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, Computational Complexity Conference.

[58]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2013, SIAM J. Comput..