Extractors

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 5677818 Experts worldwide ranked by ideXlab platform

Mario Berta - One of the best experts on this subject based on the ideXlab platform.

  • quantum proof randomness Extractors via operator space theory
    IEEE Transactions on Information Theory, 2017
    Co-Authors: Mario Berta, Omar Fawzi, Volkher B Scholz
    Abstract:

    Quantum-proof randomness Extractors are an important building block for classical and quantum cryptography as well as device independent randomness amplification and expansion. Furthermore, they are also a useful tool in quantum Shannon theory. It is known that some extractor constructions are quantum-proof whereas others are provably not [Gavinsky et al. , STOC’07]. We argue that the theory of operator spaces offers a natural framework for studying to what extent Extractors are secure against quantum adversaries: we first phrase the definition of Extractors as a bounded norm condition between normed spaces, and then show that the presence of quantum adversaries corresponds to a completely bounded norm condition between operator spaces. From this, we show that very high min-entropy Extractors as well as Extractors with small output are always (approximately) quantum-proof. We also study a generalization of Extractors called randomness condensers. We phrase the definition of condensers as a bounded norm condition and the definition of quantum-proof condensers as a completely bounded norm condition. Seeing condensers as bipartite graphs, we then find that the bounded norm condition corresponds to an instance of a well-studied combinatorial problem, called bipartite densest subgraph. Furthermore, using the characterization in terms of operator spaces, we can associate to any condenser a Bell inequality (two-player game), such that classical and quantum strategies are in one-to-one correspondence with classical and quantum attacks on the condenser. Hence, we get for every quantum-proof condenser (which includes in particular quantum-proof Extractors) a Bell inequality that cannot be violated by quantum mechanics.

  • Quantum to Classical Randomness Extractors
    Advances in Cryptology – CRYPTO 2012, 2012
    Co-Authors: Mario Berta, Omar Fawzi, Stephanie Wehner
    Abstract:

    The goal of randomness extraction is to distill (almost) perfect randomness from a weak source of randomness. When the source outputs a classical string X , many extractor constructions are known. Yet, when considering a physical randomness source, X is itself ultimately the result of a measurement on an underlying quantum system. When characterizing the power of a source to supply randomness it is hence a natural question to ask, how much classical randomness we can extract from a quantum system. To tackle this question we here take on the study of quantum-to-classical randomness Extractors (QC-Extractors). We provide constructions of QC-Extractors based on measurements in a full set of mutually unbiased bases (MUBs), and certain single qubit measurements. The latter are particularly appealing since they are not only easy to implement, but appear throughout quantum cryptography. We proceed to prove an upper bound on the maximum amount of randomness that we could hope to extract from any quantum state. Some of our QC-Extractors almost match this bound. We show two applications of our results. First, we show that any QC-extractor gives rise to entropic uncertainty relations with respect to quantum side information. Such relations were previously only known for two measurements. In particular, we obtain strong relations in terms of the von Neumann (Shannon) entropy as well as the min-entropy for measurements in (almost) unitary 2-designs, a full set of MUBs, and single qubit measurements in three MUBs each. Second, we finally resolve the central open question in the noisy-storage model [Wehner et al., PRL 100, 220502 (2008)] by linking security to the quantum capacity of the adversary’s storage device. More precisely, we show that any two-party cryptographic primitive can be implemented securely as long as the adversary’s storage device has sufficiently low quantum capacity. Our protocol does not need any quantum storage to implement, and is technologically feasible using present-day technology.

Volkher B Scholz - One of the best experts on this subject based on the ideXlab platform.

  • quantum proof randomness Extractors via operator space theory
    IEEE Transactions on Information Theory, 2017
    Co-Authors: Mario Berta, Omar Fawzi, Volkher B Scholz
    Abstract:

    Quantum-proof randomness Extractors are an important building block for classical and quantum cryptography as well as device independent randomness amplification and expansion. Furthermore, they are also a useful tool in quantum Shannon theory. It is known that some extractor constructions are quantum-proof whereas others are provably not [Gavinsky et al. , STOC’07]. We argue that the theory of operator spaces offers a natural framework for studying to what extent Extractors are secure against quantum adversaries: we first phrase the definition of Extractors as a bounded norm condition between normed spaces, and then show that the presence of quantum adversaries corresponds to a completely bounded norm condition between operator spaces. From this, we show that very high min-entropy Extractors as well as Extractors with small output are always (approximately) quantum-proof. We also study a generalization of Extractors called randomness condensers. We phrase the definition of condensers as a bounded norm condition and the definition of quantum-proof condensers as a completely bounded norm condition. Seeing condensers as bipartite graphs, we then find that the bounded norm condition corresponds to an instance of a well-studied combinatorial problem, called bipartite densest subgraph. Furthermore, using the characterization in terms of operator spaces, we can associate to any condenser a Bell inequality (two-player game), such that classical and quantum strategies are in one-to-one correspondence with classical and quantum attacks on the condenser. Hence, we get for every quantum-proof condenser (which includes in particular quantum-proof Extractors) a Bell inequality that cannot be violated by quantum mechanics.

  • quantum proof multi source randomness Extractors in the markov model
    Conference on Theory of Quantum Computation Communication and Cryptography, 2016
    Co-Authors: Rotem Arnonfriedman, Christopher Portmann, Volkher B Scholz
    Abstract:

    Randomness Extractors, widely used in classical and quantum cryptography and other fields of computer science, e.g., derandomization, are functions which generate almost uniform randomness from weak sources of randomness. In the quantum setting one must take into account the quantum side information held by an adversary which might be used to break the security of the extractor. In the case of seeded Extractors the presence of quantum side information has been extensively studied. For multi-source Extractors one can easily see that high conditional min-entropy is not sufficient to guarantee security against arbitrary side information, even in the classical case. Hence, the interesting question is under which models of (both quantum and classical) side information multi-source Extractors remain secure. In this work we suggest a natural model of side information, which we call the Markov model, and prove that any multi-source extractor remains secure in the presence of quantum side information of this type (albeit with weaker parameters). This improves on previous results in which more restricted models were considered or the security of only some types of Extractors was shown.

Omar Fawzi - One of the best experts on this subject based on the ideXlab platform.

  • quantum proof randomness Extractors via operator space theory
    IEEE Transactions on Information Theory, 2017
    Co-Authors: Mario Berta, Omar Fawzi, Volkher B Scholz
    Abstract:

    Quantum-proof randomness Extractors are an important building block for classical and quantum cryptography as well as device independent randomness amplification and expansion. Furthermore, they are also a useful tool in quantum Shannon theory. It is known that some extractor constructions are quantum-proof whereas others are provably not [Gavinsky et al. , STOC’07]. We argue that the theory of operator spaces offers a natural framework for studying to what extent Extractors are secure against quantum adversaries: we first phrase the definition of Extractors as a bounded norm condition between normed spaces, and then show that the presence of quantum adversaries corresponds to a completely bounded norm condition between operator spaces. From this, we show that very high min-entropy Extractors as well as Extractors with small output are always (approximately) quantum-proof. We also study a generalization of Extractors called randomness condensers. We phrase the definition of condensers as a bounded norm condition and the definition of quantum-proof condensers as a completely bounded norm condition. Seeing condensers as bipartite graphs, we then find that the bounded norm condition corresponds to an instance of a well-studied combinatorial problem, called bipartite densest subgraph. Furthermore, using the characterization in terms of operator spaces, we can associate to any condenser a Bell inequality (two-player game), such that classical and quantum strategies are in one-to-one correspondence with classical and quantum attacks on the condenser. Hence, we get for every quantum-proof condenser (which includes in particular quantum-proof Extractors) a Bell inequality that cannot be violated by quantum mechanics.

  • Quantum to Classical Randomness Extractors
    Advances in Cryptology – CRYPTO 2012, 2012
    Co-Authors: Mario Berta, Omar Fawzi, Stephanie Wehner
    Abstract:

    The goal of randomness extraction is to distill (almost) perfect randomness from a weak source of randomness. When the source outputs a classical string X , many extractor constructions are known. Yet, when considering a physical randomness source, X is itself ultimately the result of a measurement on an underlying quantum system. When characterizing the power of a source to supply randomness it is hence a natural question to ask, how much classical randomness we can extract from a quantum system. To tackle this question we here take on the study of quantum-to-classical randomness Extractors (QC-Extractors). We provide constructions of QC-Extractors based on measurements in a full set of mutually unbiased bases (MUBs), and certain single qubit measurements. The latter are particularly appealing since they are not only easy to implement, but appear throughout quantum cryptography. We proceed to prove an upper bound on the maximum amount of randomness that we could hope to extract from any quantum state. Some of our QC-Extractors almost match this bound. We show two applications of our results. First, we show that any QC-extractor gives rise to entropic uncertainty relations with respect to quantum side information. Such relations were previously only known for two measurements. In particular, we obtain strong relations in terms of the von Neumann (Shannon) entropy as well as the min-entropy for measurements in (almost) unitary 2-designs, a full set of MUBs, and single qubit measurements in three MUBs each. Second, we finally resolve the central open question in the noisy-storage model [Wehner et al., PRL 100, 220502 (2008)] by linking security to the quantum capacity of the adversary’s storage device. More precisely, we show that any two-party cryptographic primitive can be implemented securely as long as the adversary’s storage device has sufficiently low quantum capacity. Our protocol does not need any quantum storage to implement, and is technologically feasible using present-day technology.

Salil P Vadhan - One of the best experts on this subject based on the ideXlab platform.

  • on Extractors and exposure resilient functions for sublogarithmic entropy
    arXiv: Computational Complexity, 2010
    Co-Authors: Yakir A Reshef, Salil P Vadhan
    Abstract:

    We study deterministic Extractors for oblivious bit-fixing sources (a.k.a. resilient functions) and exposure-resilient functions with small min-entropy: of the function's n input bits, k << n bits are uniformly random and unknown to the adversary. We simplify and improve an explicit construction of Extractors for bit-fixing sources with sublogarithmic k due to Kamp and Zuckerman (SICOMP 2006), achieving error exponentially small in k rather than polynomially small in k. Our main result is that when k is sublogarithmic in n, the short output length of this construction (O(log k) output bits) is optimal for Extractors computable by a large class of space-bounded streaming algorithms. Next, we show that a random function is an extractor for oblivious bit-fixing sources with high probability if and only if k is superlogarithmic in n, suggesting that our main result may apply more generally. In contrast, we show that a random function is a static (resp. adaptive) exposure-resilient function with high probability even if k is as small as a constant (resp. log log n). No explicit exposure-resilient functions achieving these parameters are known.

  • constructing locally computable Extractors and cryptosystems in the bounded storage model
    Journal of Cryptology, 2004
    Co-Authors: Salil P Vadhan
    Abstract:

    We consider the problem of constructing randomness Extractors that are locally computable; that is, read only a small number of bits from their input. As recently shown by [Lu] locally computable Extractors directly yield secure private-key cryptosystems in Maurer’s bounded-storage model.We suggest a general “sample-then-extract” approach to constructing locally computable Extractors: use essentially any randomness-efficient sampler to select bits from the input and then apply any extractor to the selected bits. Plugging in known sampler and extractor constructions, we obtain locally computable Extractors, and hence cryptosystems in the bounded-storage model, whose parameters improve upon previous constructions. We also provide lower bounds showing that the parameters we achieve are nearly optimal.The correctness of the sample-then-extract approach follows from a fundamental lemma of Nisan and Zuckerman, which states that sampling bits from a weak random source roughly preserves the min-entropy rate. We also present a refinement of this lemma, showing that the min-entropy rate is preserved up to an arbitrarily small additive loss, whereas the original lemma loses a logarithmic factor.

  • Extractors optimal up to constant factors
    Symposium on the Theory of Computing, 2003
    Co-Authors: Omer Reingold, Salil P Vadhan, Avi Wigderson
    Abstract:

    This paper provides the first explicit construction of Extractors which are simultaneously optimal up to constant factors in both seed length and output length. More precisely, for every n,k, our extractor uses a random seed of length O(log n) to transform any random source on n bits with (min-)entropy k, into a distribution on (1-α)k bits that is e-close to uniform. Here α and e can be taken to be any positive constants. (In fact, e can be almost polynomially small.Our improvements are obtained via three new techniques, each of which may be of independent interest. The first is a general construction of mergers [22] from locally decodable error-correcting codes. The second introduces new condensers that have constant seed length (and retain a constant fraction of the min-entropy in the random source). The third is a way to augment the "win-win repeated condensing" paradigm of [17] with error reduction techniques like [15] so that the our constant seed-length condensers can be used without error accumulation.

  • extracting all the randomness and reducing the error in trevisan s Extractors
    Symposium on the Theory of Computing, 1999
    Co-Authors: Ran Raz, Omer Reingold, Salil P Vadhan
    Abstract:

    We give explicit constructions of Extractors which work for a source of any min-entropy on strings of length n. These Extractors can extract any constant fraction of the min-entropy using O(log2 n) additional random bits, and can extract all the min-entropy using O(log3 n) additional random bits. Both of these constructions use fewer truly random bits than any previous construction which works for all min-entropies and extracts a constant fraction of the min-entropy. We then improve our second construction and show that we can reduce the entropy loss to 2log(1/e)+O(1) bits, while still using O(log3n) truly random bits (where entropy loss is defined as [(source min-entropy)+(# truly random bits used)-(# output bits)], and e is the statistical difference from uniform achieved). This entropy loss is optimal up to a constant additive term. Our Extractors are obtained by observing that a weaker notion of "combinatorial design" suffices for the Nisan-Wigderson pseudorandom generator, which underlies the recent extractor of Trevisan. We give near-optimal constructions of such "weak designs" which achieve much better parameters than possible with the notion of designs used by Nisan-Wigderson and Trevisan. We also show how to improve our constructions (and Trevisan's construction) when the required statistical difference e from the uniform distribution is relatively small. This improvement is obtained by using multilinear error-correcting codes over finite fields, rather than the arbitrary error-correcting codes used by Trevisan.

Stephanie Wehner - One of the best experts on this subject based on the ideXlab platform.

  • Quantum to Classical Randomness Extractors
    Advances in Cryptology – CRYPTO 2012, 2012
    Co-Authors: Mario Berta, Omar Fawzi, Stephanie Wehner
    Abstract:

    The goal of randomness extraction is to distill (almost) perfect randomness from a weak source of randomness. When the source outputs a classical string X , many extractor constructions are known. Yet, when considering a physical randomness source, X is itself ultimately the result of a measurement on an underlying quantum system. When characterizing the power of a source to supply randomness it is hence a natural question to ask, how much classical randomness we can extract from a quantum system. To tackle this question we here take on the study of quantum-to-classical randomness Extractors (QC-Extractors). We provide constructions of QC-Extractors based on measurements in a full set of mutually unbiased bases (MUBs), and certain single qubit measurements. The latter are particularly appealing since they are not only easy to implement, but appear throughout quantum cryptography. We proceed to prove an upper bound on the maximum amount of randomness that we could hope to extract from any quantum state. Some of our QC-Extractors almost match this bound. We show two applications of our results. First, we show that any QC-extractor gives rise to entropic uncertainty relations with respect to quantum side information. Such relations were previously only known for two measurements. In particular, we obtain strong relations in terms of the von Neumann (Shannon) entropy as well as the min-entropy for measurements in (almost) unitary 2-designs, a full set of MUBs, and single qubit measurements in three MUBs each. Second, we finally resolve the central open question in the noisy-storage model [Wehner et al., PRL 100, 220502 (2008)] by linking security to the quantum capacity of the adversary’s storage device. More precisely, we show that any two-party cryptographic primitive can be implemented securely as long as the adversary’s storage device has sufficiently low quantum capacity. Our protocol does not need any quantum storage to implement, and is technologically feasible using present-day technology.