Document Open Access Logo

Non-Uniform Attacks Against Pseudoentropy

Authors Krzysztof Pietrzak, Maciej Skorski



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2017.39.pdf
  • Filesize: 0.57 MB
  • 13 pages

Document Identifiers

Author Details

Krzysztof Pietrzak
Maciej Skorski

Cite AsGet BibTex

Krzysztof Pietrzak and Maciej Skorski. Non-Uniform Attacks Against Pseudoentropy. In 44th International Colloquium on Automata, Languages, and Programming (ICALP 2017). Leibniz International Proceedings in Informatics (LIPIcs), Volume 80, pp. 39:1-39:13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2017)
https://doi.org/10.4230/LIPIcs.ICALP.2017.39

Abstract

De, Trevisan and Tulsiani [CRYPTO 2010] show that every distribution over n-bit strings which has constant statistical distance to uniform (e.g., the output of a pseudorandom generator mapping n-1 to n bit strings), can be distinguished from the uniform distribution with advantage epsilon by a circuit of size O( 2^n epsilon^2). We generalize this result, showing that a distribution which has less than k bits of min-entropy, can be distinguished from any distribution with k bits of delta-smooth min-entropy with advantage epsilon by a circuit of size O(2^k epsilon^2/delta^2). As a special case, this implies that any distribution with support at most 2^k (e.g., the output of a pseudoentropy generator mapping k to n bit strings) can be distinguished from any given distribution with min-entropy k+1 with advantage epsilon by a circuit of size O(2^k epsilon^2). Our result thus shows that pseudoentropy distributions face basically the same non-uniform attacks as pseudorandom distributions.
Keywords
  • pseudoentropy
  • non-uniform attacks

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Bonnie Berger. The fourth moment method. SIAM J. Comput., 26(4):1188-1207, 1997. URL: http://dx.doi.org/10.1137/S0097539792240005.
  2. Anindya De, Luca Trevisan, and Madhur Tulsiani. Time Space Tradeoffs for Attacks against One-Way Functions and PRGs. In Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings, pages 649-665, 2010. URL: http://dx.doi.org/10.1007/978-3-642-14623-7_35.
  3. Yevgeniy Dodis, Krzysztof Pietrzak, and Daniel Wichs. Key derivation without entropy waste. In Phong Q. Nguyen and Elisabeth Oswald, editors, Advances in Cryptology – EUROCRYPT 2014, volume 8441 of Lecture Notes in Computer Science, pages 93-110. Springer Berlin Heidelberg, 2014. URL: http://dx.doi.org/10.1007/978-3-642-55220-5_6.
  4. Aleksandr Khintchine. Über einen Satz der Wahrscheinlichkeitsrechnung. Fundamenta Mathematicae, 6(1):9-20, 1924. URL: http://eudml.org/doc/214283.
  5. J. Marcinkiewicz and A. Zygmund. Quelques théorèmes sur les fonctions indépendantes. Studia Mathematica, 7(1):104-120, 1938. URL: http://eudml.org/doc/218615.
  6. Renato Renner and Stefan Wolf. Simple and tight bounds for information reconciliation and privacy amplification. In Advances in Cryptology - ASIACRYPT 2005, 11th International Conference on the Theory and Application of Cryptology and Information Security, Chennai, India, December 4-8, 2005, Proceedings, pages 199-216, 2005. URL: http://dx.doi.org/10.1007/11593447_11.
  7. Jeanette P. Schmidt, Alan Siegel, and Aravind Srinivasan. Chernoff-hoeffding bounds for applications with limited independence. In Proceedings of the Fourth Annual ACM/SIGACT-SIAM Symposium on Discrete Algorithms, 25-27 January 1993, Austin, Texas., pages 331-340, 1993. URL: http://dl.acm.org/citation.cfm?id=313559.313797.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail