Pseudorandom Correlation Breakers, Independence Preserving Mergers and their Applications

The recent line of study on randomness extractors has been a great success, resulting in exciting new techniques, new connections, and breakthroughs to long standing open problems in the following five seemingly different topics: seeded non-malleable extractors, privacy amplification protocols with an active adversary, independent source extractors (and explicit Ramsey graphs), non-malleable independent source extractors, and non-malleable codes in the split state model. Two key ingredients used in these works are correlation breakers and independence preserving mergers. By giving very efficient constructions of these two objects, we now have close to optimal solutions to the above five problems [Li17]: seeded non-malleable extractors with seed length and entropy requirement O(log n+ log(1/ ) log log(1/ )) for error ; two-round privacy amplification protocols with optimal entropy loss for security parameter up to Ω(k/ log k), where k is the entropy of the shared weak source; two-source extractors for entropy O(log n log log n); nonmalleable two-source extractors for entropy (1− γ)n with error 2−Ω(n/ log ; and non-malleable codes in the 2-split state model with rate Ω(1/ log n). However, in all cases there is still a small gap to optimum and the motivation to close this gap remains strong. On the other hand, previous techniques seem to have reached their limit and insufficient for this purpose. In this paper we introduce new techniques to recycle the entropy used in correlation breakers and independence preserving mergers. This allows us to break the barriers of previous techniques and give further improvements to the above problems. Specifically, we obtain the following results: (1) a seeded non-malleable extractor with seed length O(log n) + log(1/ ) and entropy requirement O(log log n + log(1/ )), where the entropy requirement is asymptotically optimal by a recent result of Gur and Shinkar [GS18]; (2) a two-round privacy amplification protocol with optimal entropy loss for security parameter up to Ω(k), which solves the privacy amplification problem completely; (3) a two-source extractor for entropy O( log n log log n log log log n ), which also gives an explicit Ramsey graph on N vertices with no clique or independent set of size (logN) log log log N log log log log N ; (4) a non-malleable two-source extractor for entropy (1 − γ)n with error 2−Ω(n log log n/ log ; and (5) non-malleable codes in the 2-split state model with rate Ω(log log n/ log n). Some of our techniques are similar in spirit to what has been done in previous constructions of pseudorandom generators for small space computation [Nis92, NZ96], and we believe they can be a promising way to eventually obtain optimal constructions to the five problems mentioned above. ∗Supported by NSF award CCF-1617713. Except for the communication complexity, which is of secondary concern to this problem. ISSN 1433-8092 Electronic Colloquium on Computational Complexity, Report No. 28 (2018)

[1]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[2]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[3]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..

[4]  Avi Wigderson,et al.  Kakeya Sets, New Mergers and Old Extractors , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[5]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2016, IEEE Trans. Inf. Theory.

[6]  Avi Wigderson,et al.  Extracting Randomness Using Few Independent Sources , 2006, SIAM J. Comput..

[7]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[8]  Avi Wigderson,et al.  2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction , 2006, STOC '06.

[9]  Xin Li,et al.  Improved Two-Source Extractors, and Affine Extractors for Polylogarithmic Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[10]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[11]  Anup Rao,et al.  Extractors for a constant number of polynomially small min-entropy independent sources , 2006, STOC '06.

[12]  Gil Cohen,et al.  Non-Malleable Extractors with Logarithmic Seeds , 2016, Electron. Colloquium Comput. Complex..

[13]  Leonid Reyzin,et al.  Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..

[14]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[15]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[16]  Xin Li,et al.  Explicit Non-malleable Extractors, Multi-source Extractors, and Almost Optimal Privacy Amplification Protocols , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[17]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[18]  J. Bourgain,et al.  MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .

[19]  Xin Li,et al.  Improved Constructions of Three Source Extractors , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[20]  Yael Tauman Kalai,et al.  2-Source Extractors under Computational Assumptions and Cryptography with Defective Randomness , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[21]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[22]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets , 2006, CRYPTO.

[23]  Yevgeniy Dodis,et al.  Privacy Amplification and Non-malleable Extractors via Character Sums , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[24]  Yael Tauman Kalai,et al.  Network Extractor Protocols , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[25]  Bhavana Kanukurthi,et al.  Four-State Non-malleable Codes with Explicit Constant Rate , 2017, Journal of Cryptology.

[26]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[27]  Guy Kindler,et al.  Simulating independence: new constructions of condensers, ramsey graphs, dispersers, and extractors , 2005, STOC '05.

[28]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[29]  Gil Cohen,et al.  Making the Most of Advice: New Correlation Breakers and Their Applications , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[30]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[31]  Xin Li,et al.  Three-Source Extractors for Polylogarithmic Min-Entropy , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[32]  Gil Cohen,et al.  Non-Malleable Extractors - New Tools and Improved Constructions , 2016, Electron. Colloquium Comput. Complex..

[33]  Xin Li,et al.  Extractors for a Constant Number of Independent Sources with Polylogarithmic Min-Entropy , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[34]  Amnon Ta-Shma,et al.  Explicit two-source extractors for near-logarithmic min-entropy , 2016, Electron. Colloquium Comput. Complex..

[35]  Xin Li,et al.  Design extractors, non-malleable condensers and privacy amplification , 2012, STOC '12.

[36]  D. Zuckerman,et al.  Explicit two-source extractors and resilient functions , 2016, Electron. Colloquium Comput. Complex..

[37]  Raghu Meka,et al.  Explicit Resilient Functions Matching Ajtai-Linial , 2015, SODA.

[38]  Ran Raz,et al.  Extractors with weak random seeds , 2005, STOC '05.

[39]  Xin Li,et al.  New independent source extractors with exponential improvement , 2013, STOC '13.

[40]  Ueli Maurer,et al.  Privacy Amplification Secure Against Active Adversaries , 1997, CRYPTO.

[41]  Divesh Aggarwal,et al.  Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..

[42]  Igor Shinkar,et al.  An Entropy Lower Bound for Non-Malleable Extractors , 2018, IEEE Transactions on Information Theory.

[43]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[44]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[45]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[46]  Gil Cohen,et al.  Two-Source Extractors for Quasi-Logarithmic Min-Entropy and Improved Privacy Amplification Protocols , 2016, Electron. Colloquium Comput. Complex..

[47]  Leonard J. Schulman,et al.  Extractors for Near Logarithmic Min-Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[48]  Renato Renner,et al.  Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.

[49]  Gil Cohen Local Correlation Breakers and Applications to Three-Source Extractors and Mergers , 2015, FOCS.

[50]  Avi Wigderson,et al.  Extractors: optimal up to constant factors , 2003, STOC '03.

[51]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[52]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[53]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[54]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2013, SIAM J. Comput..

[55]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[56]  Xin Li,et al.  Non-malleable Condensers for Arbitrary Min-entropy, and Almost Optimal Protocols for Privacy Amplification , 2012, TCC.