Skip to main content

2020 | OriginalPaper | Buchkapitel

How to Extract Useful Randomness from Unreliable Sources

verfasst von : Divesh Aggarwal, Maciej Obremski, João Ribeiro, Luisa Siniscalchi, Ivan Visconti

Erschienen in: Advances in Cryptology – EUROCRYPT 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

For more than 30 years, cryptographers have been looking for public sources of uniform randomness in order to use them as a set-up to run appealing cryptographic protocols without relying on trusted third parties. Unfortunately, nowadays it is fair to assess that assuming the existence of physical phenomena producing public uniform randomness is far from reality.
It is known that uniform randomness cannot be extracted from a single weak source. A well-studied way to overcome this is to consider several independent weak sources. However, this means we must trust the various sampling processes of weak randomness from physical processes.
Motivated by the above state of affairs, this work considers a set-up where players can access multiple potential sources of weak randomness, several of which may be jointly corrupted by a computationally unbounded adversary. We introduce SHELA (Somewhere Honest Entropic Look Ahead) sources to model this situation.
We show that there is no hope of extracting uniform randomness from a SHELA source. Instead, we focus on the task of Somewhere-Extraction (i.e., outputting several candidate strings, some of which are uniformly distributed – yet we do not know which). We give explicit constructions of Somewhere-Extractors for SHELA sources with good parameters.
Then, we present applications of the above somewhere-extractor where the public uniform randomness can be replaced by the output of such extraction from corruptible sources, greatly outperforming trivial solutions. The output of somewhere-extraction is also useful in other settings, such as a suitable source of random coins for many randomized algorithms.
In another front, we comprehensively study the problem of Somewhere-Extraction from a weak source, resulting in a series of bounds. Our bounds highlight the fact that, in most regimes of parameters (including those relevant for applications), SHELA sources significantly outperform weak sources of comparable parameters both when it comes to the process of Somewhere-Extraction, and in the task of amplification of success probability in randomized algorithms. Moreover, the low quality of somewhere-extraction from weak sources excludes its use in various efficient applications.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Given blocks of different sizes, one can always fill out the shorter blocks with zeros, similarly given blocks of different min-entropy we can assume k to be the minimum of min-entropies of honest blocks.
 
2
In this example we are assuming that when using a blockchain as a SHELA source, the adversary of the sampling procedure from a SHELA source has no control over the choices of the honest blocks posted permanently in the blockchain (i.e., the adversary does not decide which honest block is selected and remains permanently in the blockchain out of multiple candidates).
 
3
We will show how to start from any public-coin 2-round WI proof system in the standard model which in turn means any non-interactive zero-knowledge proof system in the common random string model [34].
 
4
Notice that we are considering generic weak sources and it is unknown whether such distributions can all be efficiently simulatable. Consequently we cannot obtain a non-interactive zero knowledge proof.
 
5
We recall that obviously a SHELA source is also a high min-entropy source.
 
6
In reality, we are able to use strong seeded extractors (for which we know much better explicit constructions) in place of two-source extractors. This is due to the disproportion in the size of the sources. In fact, the size of one of the sources given to the extractor grows linearly with the total number of blocks.
 
7
The set of \((\tilde{n},k)\)-sources consists of all weak sources over \(\{0, 1\}^{\tilde{n}}\) with min-entropy at least k. We use \(\tilde{n}\) to avoid confusion with the block length of SHELA sources.
 
8
When biasing the next coordinates, we have to be careful not to ‘spoil’ biases of previous coordinates. This results in the \(\log \) factor in the bound.
 
9
By seed we mean i in \(F_i(X^\star )\).
 
10
For a SHELA source, a good blocks correspond to honest blocks, while they correspond to jointly uniform blocks in \(\mathsf {conv}\mathsf {SR}\)-sources.
 
11
With high min-entropy we set \(L=\ell -1\), while with low min-entropy we set \(L=O(\ell )\).
 
12
We set L precisely as specified in the previous footnote.
 
Literatur
3.
Zurück zum Zitat Barak, B., Rao, A., Shaltiel, R., Wigderson, A.: 2-source dispersers for \(n^{o(1)}\) entropy, and Ramsey graphs beating the Frankl-Wilson construction. Ann. Math. 176(3), 1483–1543 (2012)MathSciNetMATHCrossRef Barak, B., Rao, A., Shaltiel, R., Wigderson, A.: 2-source dispersers for \(n^{o(1)}\) entropy, and Ramsey graphs beating the Frankl-Wilson construction. Ann. Math. 176(3), 1483–1543 (2012)MathSciNetMATHCrossRef
7.
Zurück zum Zitat Ben-Aroya, A., Chattopadhyay, E., Doron, D., Li, X., Ta-Shma, A.: A new approach for constructing low-error, two-source extractors. In: CCC 2018, pp. 3:1–3:19. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik, Germany (2018) Ben-Aroya, A., Chattopadhyay, E., Doron, D., Li, X., Ta-Shma, A.: A new approach for constructing low-error, two-source extractors. In: CCC 2018, pp. 3:1–3:19. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik, Germany (2018)
12.
Zurück zum Zitat Bourgain, J.: More on the sum-product phenomenon in prime fields and its applications. Int. J. Number Theory 01(01), 1–32 (2005)MathSciNetMATHCrossRef Bourgain, J.: More on the sum-product phenomenon in prime fields and its applications. Int. J. Number Theory 01(01), 1–32 (2005)MathSciNetMATHCrossRef
16.
18.
Zurück zum Zitat Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. Ann. Math. 189(3), 653–705 (2019)MathSciNetMATHCrossRef Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. Ann. Math. 189(3), 653–705 (2019)MathSciNetMATHCrossRef
21.
Zurück zum Zitat Clark, J., Hengartner, U.: On the use of financial data as a random beacon. In: EVT/WOTE 2010, pp. 1–8. USENIX Association, Berkeley (2010) Clark, J., Hengartner, U.: On the use of financial data as a random beacon. In: EVT/WOTE 2010, pp. 1–8. USENIX Association, Berkeley (2010)
29.
Zurück zum Zitat Dvir, Z., Kopparty, S., Saraf, S., Sudan, M.: Extensions to the method of multiplicities, with applications to Kakeya sets and mergers. SIAM J. Comput. 42(6), 2305–2328 (2013)MathSciNetMATHCrossRef Dvir, Z., Kopparty, S., Saraf, S., Sudan, M.: Extensions to the method of multiplicities, with applications to Kakeya sets and mergers. SIAM J. Comput. 42(6), 2305–2328 (2013)MathSciNetMATHCrossRef
35.
Zurück zum Zitat Elias, P.: The efficient construction of an unbiased random sequence. Ann. Math. Stat. 43(3), 865–870 (1972)MATHCrossRef Elias, P.: The efficient construction of an unbiased random sequence. Ann. Math. Stat. 43(3), 865–870 (1972)MATHCrossRef
36.
Zurück zum Zitat Feige, U., Lapidot, D., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29(1), 1–28 (1999)MathSciNetMATHCrossRef Feige, U., Lapidot, D., Shamir, A.: Multiple noninteractive zero knowledge proofs under general assumptions. SIAM J. Comput. 29(1), 1–28 (1999)MathSciNetMATHCrossRef
39.
Zurück zum Zitat Gabizon, A., Raz, R., Shaltiel, R.: Deterministic extractors for bit-fixing sources by obtaining an independent seed. SIAM J. Comput. 36(4), 1072–1094 (2006)MathSciNetMATHCrossRef Gabizon, A., Raz, R., Shaltiel, R.: Deterministic extractors for bit-fixing sources by obtaining an independent seed. SIAM J. Comput. 36(4), 1072–1094 (2006)MathSciNetMATHCrossRef
43.
Zurück zum Zitat Guruswami, V., Umans, C., Vadhan, S.: Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes. J. ACM 56(4), 20:1–20:34 (2009)MathSciNetMATHCrossRef Guruswami, V., Umans, C., Vadhan, S.: Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes. J. ACM 56(4), 20:1–20:34 (2009)MathSciNetMATHCrossRef
44.
Zurück zum Zitat Kamp, J., Rao, A., Vadhan, S., Zuckerman, D.: Deterministic extractors for small-space sources. J. Comput. Syst. Sci. 77(1), 191–220 (2011)MathSciNetMATHCrossRef Kamp, J., Rao, A., Vadhan, S., Zuckerman, D.: Deterministic extractors for small-space sources. J. Comput. Syst. Sci. 77(1), 191–220 (2011)MathSciNetMATHCrossRef
45.
Zurück zum Zitat Kamp, J., Zuckerman, D.: Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. SIAM J. Comput. 36(5), 1231–1247 (2007)MathSciNetMATHCrossRef Kamp, J., Zuckerman, D.: Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. SIAM J. Comput. 36(5), 1231–1247 (2007)MathSciNetMATHCrossRef
46.
47.
Zurück zum Zitat Li, F., Zuckerman, D.: Improved extractors for recognizable and algebraic sources. Electronic Colloquium on Computational Complexity (ECCC) 25, 110 (2018) Li, F., Zuckerman, D.: Improved extractors for recognizable and algebraic sources. Electronic Colloquium on Computational Complexity (ECCC) 25, 110 (2018)
52.
Zurück zum Zitat Li, X.: New independent source extractors with exponential improvement. In: STOC 2013, pp. 783–792. ACM, New York, June 2013 Li, X.: New independent source extractors with exponential improvement. In: STOC 2013, pp. 783–792. ACM, New York, June 2013
55.
Zurück zum Zitat Lu, C.J., Reingold, O., Vadhan, S., Wigderson, A.: Extractors: optimal up to constant factors. In: STOC 2003, pp. 602–611. ACM, New York (2003) Lu, C.J., Reingold, O., Vadhan, S., Wigderson, A.: Extractors: optimal up to constant factors. In: STOC 2003, pp. 602–611. ACM, New York (2003)
57.
Zurück zum Zitat von Neumann, J.: Various techniques used in connection with random digits. In: Monte Carlo Method, National Bureau of Standards Applied Mathematics Series, vol. 12, chap. 13, pp. 36–38. US Government Printing Office, Washington, DC (1951) von Neumann, J.: Various techniques used in connection with random digits. In: Monte Carlo Method, National Bureau of Standards Applied Mathematics Series, vol. 12, chap. 13, pp. 36–38. US Government Printing Office, Washington, DC (1951)
61.
Zurück zum Zitat Radhakrishnan, J., Ta-Shma, A.: Bounds for dispersers, extractors, and depth-two superconcentrators. SIAM J. Discrete Math. 13(1), 2–24 (2000)MathSciNetMATHCrossRef Radhakrishnan, J., Ta-Shma, A.: Bounds for dispersers, extractors, and depth-two superconcentrators. SIAM J. Discrete Math. 13(1), 2–24 (2000)MathSciNetMATHCrossRef
63.
Zurück zum Zitat Rao, A.: Extractors for a constant number of polynomially small min-entropy independent sources. SIAM J. Comput. 39(1), 168–194 (2009)MathSciNetMATHCrossRef Rao, A.: Extractors for a constant number of polynomially small min-entropy independent sources. SIAM J. Comput. 39(1), 168–194 (2009)MathSciNetMATHCrossRef
67.
Zurück zum Zitat Ta-Shma, A.: On extracting randomness from weak random sources (extended abstract). In: STOC 1996, pp. 276–285. ACM, New York (1996) Ta-Shma, A.: On extracting randomness from weak random sources (extended abstract). In: STOC 1996, pp. 276–285. ACM, New York (1996)
68.
Zurück zum Zitat Trevisan, L., Vadhan, S.: Extracting randomness from samplable distributions. In: FOCS 2000, pp. 32–42. IEEE Computer Society, Washington, DC (2000) Trevisan, L., Vadhan, S.: Extracting randomness from samplable distributions. In: FOCS 2000, pp. 32–42. IEEE Computer Society, Washington, DC (2000)
69.
Zurück zum Zitat Vazirani, U.V.: Towards a strong communication complexity theory or generating quasi-random sequences from two communicating slightly-random sources. In: STOC 1985, pp. 366–378. ACM, New York (1985) Vazirani, U.V.: Towards a strong communication complexity theory or generating quasi-random sequences from two communicating slightly-random sources. In: STOC 1985, pp. 366–378. ACM, New York (1985)
73.
Zurück zum Zitat Zuckerman, D.: Linear degree extractors and the inapproximability of max clique and chromatic number. In: STOC 2006. pp. 681–690. ACM, New York, NY, USA (2006) Zuckerman, D.: Linear degree extractors and the inapproximability of max clique and chromatic number. In: STOC 2006. pp. 681–690. ACM, New York, NY, USA (2006)
Metadaten
Titel
How to Extract Useful Randomness from Unreliable Sources
verfasst von
Divesh Aggarwal
Maciej Obremski
João Ribeiro
Luisa Siniscalchi
Ivan Visconti
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45721-1_13