Correlation Extractors and Their Applications Yuval Ishai Technion Based on joint work with Eyal Kushilevitz Rafail Ostrovsky Amit Sahai.

Slides:



Advertisements
Similar presentations
Polylogarithmic Private Approximations and Efficient Matching
Advertisements

1+eps-Approximate Sparse Recovery Eric Price MIT David Woodruff IBM Almaden.
Private Inference Control David Woodruff MIT Joint work with Jessica Staddon (PARC)
Private Inference Control
Efficient Private Approximation Protocols Piotr Indyk David Woodruff Work in progress.
Fair Computation with Rational Players Adam Groce and Jonathan Katz University of Maryland.
An Introduction to Randomness Extractors Ronen Shaltiel University of Haifa Daddy, how do computers get random bits?
Linear-Degree Extractors and the Inapproximability of Max Clique and Chromatic Number David Zuckerman University of Texas at Austin.
Are PCPs Inherent in Efficient Arguments? Guy Rothblum, MIT ) MSR-SVC ) IAS Salil Vadhan, Harvard University.
Why Simple Hash Functions Work : Exploiting the Entropy in a Data Stream Michael Mitzenmacher Salil Vadhan And improvements with Kai-Min Chung.
Foundations of Cryptography Lecture 3 Lecturer: Moni Naor.
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Short seed extractors against quantum storage Amnon Ta-Shma Tel-Aviv University 1.
Extracting Randomness From Few Independent Sources Boaz Barak, IAS Russell Impagliazzo, UCSD Avi Wigderson, IAS.
Efficiency vs. Assumptions in Secure Computation Yuval Ishai Technion & UCLA.
Foundations of Cryptography Lecture 7 Lecturer:Danny Harnik.
How to get more mileage from randomness extractors Ronen Shaltiel University of Haifa.
Extracting Randomness David Zuckerman University of Texas at Austin.
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Approximate List- Decoding and Hardness Amplification Valentine Kabanets (SFU) joint work with Russell Impagliazzo and Ragesh Jaiswal (UCSD)
Foundations of Cryptography Lecture 2: One-way functions are essential for identification. Amplification: from weak to strong one-way function Lecturer:
Simple extractors for all min- entropies and a new pseudo- random generator Ronen Shaltiel Chris Umans.
Private Circuits Protecting Circuits Against Side-Channel Attacks Yuval Ishai Technion & UCLA Based on joint works with Manoj Prabhakaran, Amit Sahai,
Secure Computation of Linear Algebraic Functions
Secure Evaluation of Multivariate Polynomials
Spreading Alerts Quietly and the Subgroup Escape Problem Aleksandr Yampolskiy (Yale) Joint work with James Aspnes, Zoë Diamadi, Kristian Gjøsteen, and.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
On Fair Exchange, Fair Coins and Fair Sampling Shashank Agrawal, Manoj Prabhakaran University of Illinois at Urbana-Champaign.
Eran Omri, Bar-Ilan University Joint work with Amos Beimel and Ilan Orlov, BGU Ilan Orlov…!??!!
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
BB84 Quantum Key Distribution 1.Alice chooses (4+  )n random bitstrings a and b, 2.Alice encodes each bit a i as {|0>,|1>} if b i =0 and as {|+>,|->}
Lo-Chau Quantum Key Distribution 1.Alice creates 2n EPR pairs in state each in state |  00 >, and picks a random 2n bitstring b, 2.Alice randomly selects.
On the Complexity of Approximating the VC Dimension Chris Umans, Microsoft Research joint work with Elchanan Mossel, Microsoft Research June 2001.
How to play ANY mental game
A Few Simple Applications to Cryptography Louis Salvail BRICS, Aarhus University.
Secure Computation (Lecture 7-8) Arpita Patra. Recap >> (n,t)-Secret Sharing (Sharing/Reconstruction) > Shamir Sharing > Lagrange’s Interpolation for.
Why Extractors? … Extractors, and the closely related “Dispersers”, exhibit some of the most “random-like” properties of explicitly constructed combinatorial.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Device-independent security in quantum key distribution Lluis Masanes ICFO-The Institute of Photonic Sciences arXiv:
CS555Topic 251 Cryptography CS 555 Topic 25: Quantum Crpytography.
DIGITAL COMMUNICATIONS Linear Block Codes
1 Private codes or Succinct random codes that are (almost) perfect Michael Langberg California Institute of Technology.
Secure Computation (Lecture 2) Arpita Patra. Vishwaroop of MPC.
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Randomness Extraction Beyond the Classical World Kai-Min Chung Academia Sinica, Taiwan 1 Based on joint works with Xin Li, Yaoyun Shi, and Xiaodi Wu.
1 Leonid Reyzin Boston University Adam Smith Weizmann  IPAM  Penn State Robust Fuzzy Extractors & Authenticated Key Agreement from Close Secrets Yevgeniy.
Raptor Codes Amin Shokrollahi EPFL. BEC(p 1 ) BEC(p 2 ) BEC(p 3 ) BEC(p 4 ) BEC(p 5 ) BEC(p 6 ) Communication on Multiple Unknown Channels.
List Decoding Using the XOR Lemma Luca Trevisan U.C. Berkeley.
Quantum Cryptography Antonio Acín
When is Key Derivation from Noisy Sources Possible?
Channel Coding Theorem (The most famous in IT) Channel Capacity; Problem: finding the maximum number of distinguishable signals for n uses of a communication.
Secure Computation with Minimal Interaction, Revisited Yuval Ishai (Technion) Ranjit Kumaresan (MIT) Eyal Kushilevitz (Technion) Anat Paskin-Cherniavsky.
Does Privacy Require True Randomness? Yevgeniy Dodis New York University Joint work with Carl Bosley.
Correcting Errors Without Leaking Partial Information Yevgeniy Dodis New York University Adam SmithWeizmann Institute To appear in STOC 2005
On Public Key Encryption from Noisy Codewords Yuval Ishai Technion & UCLA Eli Ben-Sasson (Technion) Iddo Ben-Tov (Technion) Ivan Damgård (Aarhus) Noga.
Randomness and Computation
Computational Fuzzy Extractors
Committed MPC Multiparty Computation from Homomorphic Commitments
Communication Amid Uncertainty
Background: Lattices and the Learning-with-Errors problem
Linear sketching with parities
When are Fuzzy Extractors Possible?
Linear sketching over
When are Fuzzy Extractors Possible?
Linear sketching with parities
Cryptography Lecture 5.
Communication Amid Uncertainty
Limits of Practical Sublinear Secure Computation
Presentation transcript:

Correlation Extractors and Their Applications Yuval Ishai Technion Based on joint work with Eyal Kushilevitz Rafail Ostrovsky Amit Sahai

What this talk is about Extension of randomness extraction and privacy amplification to correlated sources Motivated by cryptographic applications … but also think about communication channels: –Cleaning channels –Converting one channel to another –Building channels from scratch

What if x is not uniform? t-dirty: min-entropy n-t Privacy Amplification [BBR88,BBCM95,...] AliceBob secure channel x R {0,1} n x Eve What if x is partially leaked? t-leaky: Eve learns f(x), f:{0,1} n {0,1} t Solved by randomness extractors [NZ96] –Alice picks a fresh seed s and sends to Bob over a public channel –Both parties output Ext(s,x)

Cleaning other types of channels? AliceBob BSC x R {0,1} n y=x e e i ~Bern(p) Noise is useful for crypto! [Wyn75,Csi81,…, CK88,…] Noise can be dirty or leaky Can we build a clean BSC from a dirty BSC? –Main challenge: protecting against insiders

Correlation Extractors Generalize BSC example to any channel (X,Y) (n,m,t, ) correlation extractor for (X,Y): ab (a,b) - close to (X,Y) m AliceBob (a,b ) t-dirty (X,Y) n a b Classical case: X=Y R {0,1} also from point of view of Alice or Bob!

Randomness A valuable resource –essential for cryptography A scarce resource –clean randomness is hard to find –dirty sources more common in nature

Randomness Extractors dirty randomness clean randomness Ext Strong [NZ96]

Parameters n-bit source, m-bit output, d-bit seed t-dirty source: –Pr[X=x] 2 t 2 -n (H (X) n-t) –aka k-source, k=n-t -clean output: –| (R,Ext(X,R)) - U m+d | Thm [Sip88,RT97]: Almost every Ext:{0,1} n {0,1} d {0,1} m is a (t, ) (strong) extractor if –m = n-t - 2log(1/ ) - O(1) –d = log(t) + 2log(1/ ) + O(1) Explicit constructions: ILL89,NZ96,T96,GW97,Tre99,ISW00, RSW00,TZS01,SU01,LRVW03,GUV07, …

Distributed Randomness Alice Bob What do we want?

Public Randomness Alice Bob

Public Randomness How can we clean it? –Using standard extractors + few fresh random bits –Using deterministic extractors [vNu51, CFG+85, SV86, Vaz87, CG88, TV00, CDH+00, GRS04, BIW04, Raz05, BKS+05, Bou05, Rao06, KRVZ06, …] Apply to restricted high-entropy sources, e.g. bit-fixing sources What does it buy us? –Algorithms –Distributed computing –Cryptography

Private Randomness Alice Bob

Private Randomness How can we clean it? –Using standard extractors + few fresh random bits no need for full independence between sources –Using network extractor protocols [DO03, GSV05, KRZ08, …] require independence between sources What else does it buy us? –Distributed computing Byzantine agreement, leader election, collective coin flipping… –Cryptography Computational security under cryptographic assumptions

Shared Private Randomness Alice Bob Eve ???

Shared Private Randomness How can we clean it? –Two main scenarios Dirty shared source: imperfect but hidden from Eve Leaky shared source: perfect, but partially leaked to Eve –Both addressed by standard (strong) extractors Fresh randomness can be sent over a reliable public channel Fresh randomness generally necessary Privacy Amplification [BBR88,BBCM95,...] Eve learns t information bits except w/prob, source conditioned on Eve s view is (t+log(1/ ))-dirty

Correlated Randomness

What else does it buy us? –Unconditionally secure computation with no honest majority –… and better efficiency too! –Applications use many independent instances of a finite correlation (X,Y). How can we clean it? –Using correlation extractors –Topic of this talk

Defining Correlation Extractors Goal: define (n,m,t, ) correlation extractor –seed length d will be ignored Need to define: –clean correlation source of length m –t-dirty correlation source of length n –extraction mechanism – -success

Clean (X,Y) Source (X,Y) : finite distribution over D A D B –All probabilities are rational Sample (a,b) from (X,Y) m (a D A m, b D B m ) Alice gets a, Bob gets b Alice Bob Alice Bob xxxxx

Dirty Source: Extractor Variant (A,B) is a t-dirty version of (A,B) if: –For all (a,b), Pr[(A,B)=(a,b)] 2 t Pr[(A,B)=(a,b)] –For all a support(A) and b, Pr[B=b | A=a] 2 t Pr[B=b | A=a] –For all b support(B) and a, Pr[A=a | B=b] 2 t Pr[A=a | B=b]

Dirty Source: Privacy Amplification Variant f [t] = t-leaky version of oracle f t-leaky correlation source is an oracle to ((X,Y) n ) [t] ideal oracle t-leaky oracle AliceBob ab f AliceBob ab f [t] Eve L:{0,1}* {0,1} t L(a,b)

Extraction Mechanism Alice and Bob can interact –necessary for nontrivial (X,Y), even in bit fixing case –interaction uses additional fresh randomness –interaction begins after leakage occurs Assumption: Alice and Bob follow the protocol –notion can be extended to active attacks Simplifying assumptions: –Alice, Bob can toss private coins –Alice, Bob can communicate over a secure channel Both resources can be extracted from the source when needed

Measuring Success Outputs should be -close to (X,Y) m even when conditioned on Eves view –Eve can be an outsider, or corrupt either Alice or Bob Can be formalized using conditional distributions More convenient: –Eves view can be -simulated in an ideal process for generating (X,Y) m –Simulation considered jointly with outputs of uncorrupted parties

Putting it Together An (n,m,t, ) correlation extractor for (X,Y) is an interactive two-party protocol P with inputs (a,b) and outputs (a,b) such that –Extractor variant: Whenever (a',b') are drawn from a t-dirty version of (X,Y) n, P realizes -securely the process of sampling (a,b) from (X,Y) m –Privacy amplification variant: P is an -secure reduction from (X,Y) m to ((X,Y) n ) [t]

Main Question Are there correlation extractors for arbitrary (X,Y)? –If so, how good can they be? Question largely unexplored –Different from previous extensions of privacy amplification to correlated or fuzzy sources [Wyn75,BBR88,Mau91,DRS04,DS05,…] Only concerned with secrecy against an external Eve –Special cases implicit in literature Special types of correlations, locally imperfect sources No prior study of global imperfections

Main Question Are there correlation extractors for arbitrary (X,Y)? –If so, how good can they be? Question still seems challenging even when –allowing non-explicit or heuristic constructions –allowing unlimited access to fresh randomness, secure communication Source of difficulty: Conflict between structure and secrecy Randomness extraction meets secure computation

Main Result For any finite (X,Y) there is an efficient, constant-round (n,m,t, ) correlation extractor with: –m= (n) [ clean instances ] –t= (n) [ source imperfection / leakage ] – = 2 - (n) [ extraction error ] –O(n) communication Assumes semi-honest parties. constant support size, rational probabilities [I-Kushilevitz-Ostrovsky-Sahai 2009]

Simple Correlations shared randomness private randomness binary symmetric channel X Y finite correlation (X,Y) discrete memoryless channel p x y =Pr[Y=y|X=x] erasure channel / Rabin-OT (random) OT channel X=(s 0,s 1 ) Y=(r,s r ) Very useful for crypto! easy conversion to chosen input OTs [BG89,Bea95] basis for general secure two-party computation - requires O(circuit-size) instances of channel [GMW87,GV87,GHY87,Kil88, … ] [WW06]

OT Extractor Building block for general correlation extractors Common generalization of previous primitives OT Extractor OT Combiner [HKN+05, … ] Extractor Extractor for bit-fixing sources

Overview of Construction ((X,Y) n ) [t] (X,Y) m (OT n ) [t ] trivial cases OT m OT-based secure computation rational probabilities OT from nontrivial channels [Kil00,CMW04] OT Extractor some errors as well …

Efficient OT Extractors Careful combination of secure computation and randomness extraction techniques –Simpler with polylog(n,1/ ) loss in m,t Idea: Use O(m) leaky OTs as a resource for securely computing m fresh OTs. Problem: OT-based protocols propagate leakage! –Modify computed function to include an extraction step? –Leakage still propagates… Observation: random OTs are converted into chosen input OTs via XORing.

-biased secure computation Goal: Generate m fresh OTs using O(m) calls to an OT oracle while making Bobs oracle inputs -biased Masking with outputs of leaky oracle will keep Bobs fresh OT selections private [AR94,GW97] Need to reverse & repeat the process for protecting Alice. Alice Bob OT

Building Block Explicit family of linear codes C n :F k(n) F n such that –F has characteristic 2 –The dual distance of C n is (n) –The linear code C 2 n spanned by pointwise products of c i,c j C n has minimal distance (n) Examples: –RS codes (non-constant F) [BGW88,…] –AG codes (constant F) [CC06, CCX11] Cant use random codes (even non-explicitly) –last requirement implies efficient decoding [CDG+05]

-biased protocol for AND m Alices input: a {0,1} m Bobs input: b {0,1} m Bobs output: a b Alice Bob a b a b C C 0 z C 2

-biased protocol for AND m a b+z is the suffix of a random codeword from C 2 which starts with a b reveals no info beyond a b Alice Bob a b a b C C 0 z C 2

-biased protocol for AND m a b+z is the suffix of a random codeword from C 2 which starts with a b reveals no info beyond a b –Good distance of C 2 guarantees that a b can be recovered Alice Bob a b a b 0 z 1-round OT-based protocol [Kil88, … ] -biased?

-biased protocol for AND m Good dual distance of C, |F|=2 c b is (m)-wise independent –But not -biased! Apply random 3-bit majority encoding to each bit of b –Makes b -biased with =2 - (m) –Incorporate decoding into OT-based secure computation protocol Alice Bob a b a b 0 z 1-round OT-based protocol [Kil88, … ] -biased?

Applications Protecting protocols against leakage Efficient reductions between channels Communication-efficient secure computation

protecting against leakage OT-based protocol OT Extractor OT generation process leaky storage

efficient reductions between channels Much work on OT from noisy channels –BSC, unfair channels, Gaussian channels, … –poly(k) invocations of Ch1 per OT instance, even in semi- honest model OT extractors constant-rate OTs from any nontrivial channel –Bonus feature: leakage-resilience Alice Bob Ch1 Ch2 OT

communication-efficient secure computation Secure two-party computation, standard model Communication of typical protocols: poly(k) per gate [Gentry09]: poly(k) (|input|+|output|) overall! But… sometimes life is a sequence of finite tasks –circuit of size O(|output|) –even [Gentry09] requires poly(k) communication per gate Application of OT extractors –Constant-rate OT protocol under -Hiding Assumption [CMS99,GR05] general circuit evaluation with O(1) bits per gate constant-rate realization of any discrete channel! –Previously known under a nonstandard assumption [IKOS08]

Conclusions Defined correlation extractors Constructed (n,m,t, ) extractor for every finite (X,Y) –m= (n) –t= (n) – = 2 - (n) –O(n) communication Several applications, all with constant rate –Cleaning channels –Reducing channels to each other –Building channels from scratch! Computationally, under -hiding assumption

Further Research Better parameters –Maximize leakage resilience and rate –Minimize round complexity –Better dependence on domain size? Malicious parties Multi-party setting Computational setting –Protecting computationally-secure two-party protocols against side-channel attacks