Show simple item record

dc.contributor.authorCanetti, Ran
dc.contributor.authorFuller, Benjamin
dc.contributor.authorPaneth, Omer
dc.contributor.authorReyzin, Leonid
dc.contributor.authorSmith, Adam
dc.date.accessioned2020-11-30T22:20:39Z
dc.date.available2020-11-30T22:20:39Z
dc.date.issued2020-11
dc.date.submitted2020-09
dc.identifier.issn0933-2790
dc.identifier.issn1432-1378
dc.identifier.urihttps://hdl.handle.net/1721.1/128698
dc.description.abstractFuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer, Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, in Proceedings of the 11th ACM conference on computer and communications security, CCS, ACM, New York, 2004, pp 82–91) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings (for example, when a single person’s biometric is enrolled with multiple unrelated organizations). We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated. The extractor works for binary strings with Hamming noise; it achieves computational security under the existence of digital lockers (Canetti and Dakdouk, in Advances in cryptology—EUROCRYPT 2008, Springer, Berlin, 2008, pp 489–508). It is simple and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-entropy rate. The construction is also secure for sources with much lower entropy rates—lower than those supported by prior (nonreusable) constructions—assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minentropy. Structure beyond entropy is necessary to support distributions with low entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.en_US
dc.description.sponsorshipNSF (Awards 0747294 and 0941553)en_US
dc.publisherSpringer Science and Business Media LLCen_US
dc.relation.isversionofhttp://dx.doi.org/10.1007/s00145-020-09367-8en_US
dc.rightsArticle is made available in accordance with the publisher's policy and may be subject to US copyright law. Please refer to the publisher's site for terms of use.en_US
dc.sourceSpringer USen_US
dc.titleReusable Fuzzy Extractors for Low-Entropy Distributionsen_US
dc.typeArticleen_US
dc.identifier.citationCanetti, Ran et al. "Reusable Fuzzy Extractors for Low-Entropy Distributions." Journal of Cryptology 34, 1 (November 2020): 2 © 2020 International Association for Cryptologic Researchen_US
dc.contributor.departmentMassachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratoryen_US
dc.relation.journalJournal of Cryptologyen_US
dc.eprint.versionAuthor's final manuscripten_US
dc.type.urihttp://purl.org/eprint/type/JournalArticleen_US
eprint.statushttp://purl.org/eprint/status/PeerRevieweden_US
dc.date.updated2020-11-27T04:43:02Z
dc.language.rfc3066en
dc.rights.holderInternational Association for Cryptologic Research
dspace.embargo.termsY
dspace.date.submission2020-11-27T04:43:02Z
mit.journal.volume34en_US
mit.journal.issue1en_US
mit.licensePUBLISHER_POLICY
mit.metadata.statusComplete


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record