Paper 2014/156

Non-Malleable Extractors with Shorter Seeds and Their Applications

Yanqing Yao and Zhoujun Li

Abstract

Motivated by the problem of how to communicate over a public channel with an active adversary, Dodis and Wichs (STOC’09) introduced the notion of a non-malleable extractor. A non-malleable extractor nmExt : {0, 1}^n ×{0, 1}^d \rightarrow {0, 1}^m takes two inputs, a weakly random W and a uniformly random seed S, and outputs a string which is nearly uniform, given S as well as nmExt(W,A(S)), for an arbitrary function A with A(S) = S. In this paper, by developing the combination and permutation techniques, we improve the error estimation of the extractor of Raz (STOC’05), which plays an extremely important role in the constraints of the non-malleable extractor parameters including seed length. Then we present improved explicit construction of non-malleable extractors. Though our construction is the same as that given by Cohen, Raz and Segev (CCC’12), the parameters are improved. More precisely, we construct an explicit (1016, 1/2)-non-malleable extractor nmExt : {0, 1}^n ×{0, 1}^d \rightarrow {0, 1} with n = 210 and seed length d = 19, while Cohen et al. showed that the seed length is no less than 46/63 +66. Therefore, our method beats the condition “2.01 · log n \leq d \leq n” proposed by Cohen et al., since d is just 1.9 · log n in our construction. We also improve the parameters of the general explicit construction given by Cohen et al. Finally, we give their applications to privacy amplification.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
extractorsnon-malleable extractorsseed lengthprivacy amplification protocol
Contact author(s)
yaoyanqing1984 @ buaa edu cn
History
2015-09-22: last of 9 revisions
2014-03-01: received
See all versions
Short URL
https://ia.cr/2014/156
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/156,
      author = {Yanqing Yao and Zhoujun Li},
      title = {Non-Malleable Extractors with Shorter Seeds and Their Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2014/156},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/156}},
      url = {https://eprint.iacr.org/2014/156}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.