On Constructing Locally Computable Extractors and Cryptosystems in the Bounded Storage Model

We consider the problem of constructing randomness extractors that are locally computable; that is, read only a small number of bits from their input. As recently shown by Lu (CRYPTO ‘02), locally computable extractors directly yield secure private-key cryptosystems in Maurer’s bounded storage model (J. Cryptology, 1992).

[1]  Luca Trevisan,et al.  Extractors and pseudorandom generators , 2001, JACM.

[2]  David Zuckerman Simulating BPP using a general weak random source , 2005, Algorithmica.

[3]  Ran Canetti,et al.  Lower Bounds for Sampling Algorithms for Estimating the Average , 1995, Inf. Process. Lett..

[4]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[5]  Michael O. Rabin,et al.  Hyper-Encryption and Everlasting Security , 2002, STACS.

[6]  Jaikumar Radhakrishnan,et al.  Bounds for Dispersers, Extractors, and Depth-Two Superconcentrators , 2000, SIAM J. Discret. Math..

[7]  Chi-Jen Lu,et al.  Hyper-encryption against Space-Bounded Adversaries from On-Line Strong Extractors , 2002, CRYPTO.

[8]  Yonatan Aumann,et al.  Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.

[9]  Yonatan Aumann,et al.  Everlasting security in the bounded storage model , 2002, IEEE Trans. Inf. Theory.

[10]  Ronen Shaltiel,et al.  Recent Developments in Explicit Constructions of Extractors , 2002, Bull. EATCS.

[11]  Luca Trevisan,et al.  Streaming computation of combinatorial objects , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[12]  Noam Nisan,et al.  Extracting Randomness: A Survey and New Constructions , 1999, J. Comput. Syst. Sci..

[13]  Oded Goldreich,et al.  Tiny Families of Functions with Random Properties: A Quality-Size Trade-off for Hashing (Preliminary Version) , 1997, STOC 1994.

[14]  Avi Wigderson,et al.  Extractors: optimal up to constant factors , 2003, STOC '03.

[15]  Mihir Bellare,et al.  Randomness-efficient oblivious sampling , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.

[16]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[17]  Noam Nisan,et al.  Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..

[18]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[19]  Ueli Maurer,et al.  Tight security proofs for the bounded-storage model , 2002, STOC '02.

[20]  Ueli Maurer,et al.  Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.

[21]  David Zuckerman,et al.  Randomness-optimal oblivious sampling , 1997, Random Struct. Algorithms.

[22]  Mihir Bellare,et al.  Randomness in interactive proofs , 2005, computational complexity.

[23]  Ueli Maurer Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.

[24]  Jaikumar Radhakrishnan,et al.  Tight bounds for depth-two superconcentrators , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[25]  Avi Wigderson,et al.  Extracting randomness via repeated condensing , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[26]  Oded Goldreich,et al.  On the power of two-point based sampling , 1989, J. Complex..

[27]  Avi Wigderson,et al.  Entropy waves, the zig-zag graph product, and new constant-degree expanders and extractors , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[28]  Amnon Ta-Shma Almost Optimal Dispersers , 2002, Comb..