Non-malleable extractors and non-malleable codes: partially optimal constructions

The recent line of study on randomness extractors has been a great success, resulting in exciting new techniques, new connections, and breakthroughs to long standing open problems in several seemingly different topics. These include seeded non-malleable extractors, privacy amplification protocols with an active adversary, independent source extractors (and explicit Ramsey graphs), and non-malleable codes in the split state model. Previously, the best constructions are given in [54]: seeded non-malleable extractors with seed length and entropy requirement O(log n + log(1/∈) log log(1/∈)) for error ∈; two-round privacy amplification protocols with optimal entropy loss for security parameter up to Ω(k/ log k), where k is the entropy of the shared weak source; two-source extractors for entropy O(log n log log n); and non-malleable codes in the 2-split state model with rate Ω(1/ log n). However, in all cases there is still a gap to optimum and the motivation to close this gap remains strong. In this paper, we introduce a set of new techniques to further push the frontier in the above questions. Our techniques lead to improvements in all of the above questions, and in several cases partially optimal constructions. This is in contrast to all previous work, which only obtain close to optimal constructions. Specifically, we obtain: 1. A seeded non-malleable extractor with seed length O(log n) + log1+o(1) (1/∈) and entropy requirement O(log log n + log(1/∈)), where the entropy requirement is asymptotically optimal by a recent result of Gur and Shinkar [40]; 2. A two-round privacy amplification protocol with optimal entropy loss for security parameter up to Ω(k), which solves the privacy amplification problem completely;1 3. A two-source extractor for entropy [EQUATION], which also gives an explicit Ramsey graph on N vertices with no clique or independent set of size (log N) [EQUATION]; and 4. The first explicit non-malleable code in the 2-split state model with constant rate, which has been a major goal in the study of non-malleable codes for quite some time. One small caveat is that the error of this code is only (an arbitrarily small) constant, but we can also achieve negligible error with rate Ω(log log log n/ log log n), which already improves the rate in [54] exponentially. We believe our new techniques can help to eventually obtain completely optimal constructions in the above questions, and may have applications in other settings.

[1]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[2]  Bhavana Kanukurthi,et al.  Four-State Non-malleable Codes with Explicit Constant Rate , 2017, Journal of Cryptology.

[3]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[4]  Guy Kindler,et al.  Simulating independence: new constructions of condensers, ramsey graphs, dispersers, and extractors , 2005, STOC '05.

[5]  Raghu Meka,et al.  Explicit Resilient Functions Matching Ajtai-Linial , 2015, SODA.

[6]  Ran Raz,et al.  Extractors with weak random seeds , 2005, STOC '05.

[7]  Divesh Aggarwal,et al.  Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..

[8]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[9]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[10]  Xin Li,et al.  New independent source extractors with exponential improvement , 2013, STOC '13.

[11]  Gil Cohen Local Correlation Breakers and Applications to Three-Source Extractors and Mergers , 2015, FOCS.

[12]  Avi Wigderson,et al.  Extractors: optimal up to constant factors , 2003, STOC '03.

[13]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[14]  Gil Cohen,et al.  Non-Malleable Extractors with Logarithmic Seeds , 2016, Electron. Colloquium Comput. Complex..

[15]  Leonid Reyzin,et al.  Key Agreement from Close Secrets over Unsecured Channels , 2009, IACR Cryptol. ePrint Arch..

[16]  Salil P. Vadhan,et al.  Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.

[17]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[18]  Xin Li,et al.  Improved Constructions of Three Source Extractors , 2011, 2011 IEEE 26th Annual Conference on Computational Complexity.

[19]  Madhu Sudan,et al.  Extensions to the Method of Multiplicities, with Applications to Kakeya Sets and Mergers , 2013, SIAM J. Comput..

[20]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[21]  Xin Li,et al.  Improved Two-Source Extractors, and Affine Extractors for Polylogarithmic Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[22]  Avi Wigderson,et al.  Kakeya Sets, New Mergers and Old Extractors , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[23]  Yael Tauman Kalai,et al.  2-Source Extractors under Computational Assumptions and Cryptography with Defective Randomness , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[24]  Gil Cohen,et al.  Non-Malleable Extractors - New Tools and Improved Constructions , 2016, Electron. Colloquium Comput. Complex..

[25]  Xin Li,et al.  Extractors for a Constant Number of Independent Sources with Polylogarithmic Min-Entropy , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.

[26]  Gil Cohen,et al.  Two-Source Extractors for Quasi-Logarithmic Min-Entropy and Improved Privacy Amplification Protocols , 2016, Electron. Colloquium Comput. Complex..

[27]  Leonard J. Schulman,et al.  Extractors for Near Logarithmic Min-Entropy , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[28]  Anup Rao,et al.  Extractors for a constant number of polynomially small min-entropy independent sources , 2006, STOC '06.

[29]  Gilles Brassard,et al.  Privacy Amplification by Public Discussion , 1988, SIAM J. Comput..

[30]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets , 2006, CRYPTO.

[31]  Stefan Dziembowski,et al.  Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).

[32]  Divya Gupta,et al.  Constant-rate Non-malleable Codes in the Split-state Model , 2017, IACR Cryptol. ePrint Arch..

[33]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[34]  Igor Shinkar,et al.  An Entropy Lower Bound for Non-Malleable Extractors , 2018, IEEE Transactions on Information Theory.

[35]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[36]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2016, IEEE Trans. Inf. Theory.

[37]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[38]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[39]  Eshan Chattopadhyay,et al.  Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.

[40]  Rafail Ostrovsky,et al.  Privacy amplification with asymptotically optimal entropy loss , 2014, IACR Cryptol. ePrint Arch..

[41]  P. Erdös Some remarks on the theory of graphs , 1947 .

[42]  Renato Renner,et al.  Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.

[43]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[44]  Ueli Maurer,et al.  Privacy Amplification Secure Against Active Adversaries , 1997, CRYPTO.

[45]  Gil Cohen,et al.  Making the Most of Advice: New Correlation Breakers and Their Applications , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[46]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[47]  Xin Li,et al.  Three-Source Extractors for Polylogarithmic Min-Entropy , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.

[48]  Avi Wigderson,et al.  2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction , 2006, STOC '06.

[49]  David Zuckerman,et al.  Explicit two-source extractors and resilient functions , 2016, Electron. Colloquium Comput. Complex..

[50]  Xin Li,et al.  Explicit Non-malleable Extractors, Multi-source Extractors, and Almost Optimal Privacy Amplification Protocols , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[51]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[52]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[53]  Xin Li,et al.  Non-malleable Condensers for Arbitrary Min-entropy, and Almost Optimal Protocols for Privacy Amplification , 2012, TCC.

[54]  Yevgeniy Dodis,et al.  Privacy Amplification and Non-malleable Extractors via Character Sums , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[55]  Yael Tauman Kalai,et al.  Network Extractor Protocols , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[56]  Avi Wigderson,et al.  Extracting Randomness Using Few Independent Sources , 2006, SIAM J. Comput..

[57]  Enkatesan G Uruswami Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .

[58]  Ran Raz,et al.  Extracting all the randomness and reducing the error in Trevisan's extractors , 1999, STOC '99.

[59]  Amnon Ta-Shma,et al.  Explicit two-source extractors for near-logarithmic min-entropy , 2016, Electron. Colloquium Comput. Complex..

[60]  Xin Li,et al.  Design extractors, non-malleable condensers and privacy amplification , 2012, STOC '12.

[61]  J. Bourgain,et al.  MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .