On the randomness requirements for privacy

On the randomness requirements for privacy(2010)

引用 23|浏览6
暂无评分
摘要
Most cryptographic primitives require randomness (for example, to generate secret keys). Usually, one assumes that perfect randomness is available, but, conceivably, such primitives might be built under weaker, more realistic assumptions. This is known to be achievable for many authentication applications, when entropy alone is typically sufficient. In contrast, all known techniques for achieving privacy seem to fundamentally require (nearly) perfect randomness. We ask the question whether this is just a coincidence, or, perhaps, privacy inherently requires true randomness?We completely resolve this question for information-theoretic private-key encryption, where parties wish to encrypt a b-bit value using a shared secret key sampled from some imperfect source of randomness S .Our main result shows that if such n-bit source S allows for a secure encryption of b bits, where b log n, then one can deterministically extract nearly b almost perfect random bits from S . Further, the restriction that b log n is nearly tight: there exist sources S allowing one to perfectly encrypt (log n – loglog n) bits, but not to deterministically extract even a single slightly unbiased bit.Hence, to a large extent, true randomness is inherent for encryption : either the key length must be exponential in the message length b, or one can deterministically extract nearly b almost unbiased random bits from the key. In particular, the one-time pad scheme is essentially "universal". Our technique also extends to related primitives which are sufficiently binding and hiding, including computationally secure commitments and public-key encryption.
更多
查看译文
关键词
randomness requirement,information-theoretic private-key encryption,b bit,loglog n,true randomness,public-key encryption,secret key,secure encryption,b log n,perfect randomness,log n
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要