Low Entropy

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 360 Experts worldwide ranked by ideXlab platform

Adam Smith - One of the best experts on this subject based on the ideXlab platform.

  • Reusable Fuzzy Extractors for Low-Entropy Distributions
    Journal of Cryptology, 2020
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer, Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, in Proceedings of the 11th ACM conference on computer and communications security, CCS, ACM, New York, 2004, pp 82–91) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings (for example, when a single person’s biometric is enrolled with multiple unrelated organizations). We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated. The extractor works for binary strings with Hamming noise; it achieves computational security under the existence of digital lockers (Canetti and Dakdouk, in Advances in cryptology—EUROCRYPT 2008, Springer, Berlin, 2008, pp 489–508). It is simple and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates—Lower than those supported by prior (nonreusable) constructions—assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. Structure beyond Entropy is necessary to support distributions with Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

  • reusable fuzzy extractors for Low Entropy distributions
    International Cryptology Conference, 2016
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors Dodis et al., Eurocrypt 2004 convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors Boyen, CCS 2004 remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings for example, when a single person's biometric is enrolled with multiple unrelated organizations. We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated the only prior construction assumed a very specific, unrealistic class of correlations. The extractor works for binary strings with Hamming noise; it achieves computational security under assumptions on the security of hash functions or in the random oracle model. It is simple and efficient and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates--Lower than those supported by prior nonreusable constructions--assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. We show that such structural assumptions are necessary to support Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

Ran Canetti - One of the best experts on this subject based on the ideXlab platform.

  • Reusable Fuzzy Extractors for Low-Entropy Distributions
    Journal of Cryptology, 2020
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer, Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, in Proceedings of the 11th ACM conference on computer and communications security, CCS, ACM, New York, 2004, pp 82–91) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings (for example, when a single person’s biometric is enrolled with multiple unrelated organizations). We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated. The extractor works for binary strings with Hamming noise; it achieves computational security under the existence of digital lockers (Canetti and Dakdouk, in Advances in cryptology—EUROCRYPT 2008, Springer, Berlin, 2008, pp 489–508). It is simple and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates—Lower than those supported by prior (nonreusable) constructions—assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. Structure beyond Entropy is necessary to support distributions with Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

  • reusable fuzzy extractors for Low Entropy distributions
    International Cryptology Conference, 2016
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors Dodis et al., Eurocrypt 2004 convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors Boyen, CCS 2004 remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings for example, when a single person's biometric is enrolled with multiple unrelated organizations. We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated the only prior construction assumed a very specific, unrealistic class of correlations. The extractor works for binary strings with Hamming noise; it achieves computational security under assumptions on the security of hash functions or in the random oracle model. It is simple and efficient and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates--Lower than those supported by prior nonreusable constructions--assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. We show that such structural assumptions are necessary to support Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

W Hillebrandt - One of the best experts on this subject based on the ideXlab platform.

  • explosions of o ne mg cores the crab supernova and subluminous type ii p supernovae
    Astronomy and Astrophysics, 2006
    Co-Authors: Franciscoshu Kitaura, Th H Janka, W Hillebrandt
    Abstract:

    We present results of simulations of stellar collapse and explosions in spherical symmetry for progenitor stars in the 8–$10\,M_\odot$ range with an O-Ne-Mg core. The simulations were continued until nearly one second after core bounce and were performed with the Prometheus/Vertex code with a variable Eddington factor solver for the neutrino transport, including a state-of-the-art treatment of neutrino-matter interactions. Particular effort was made to implement nuclear burning and electron capture rates with sufficient accuracy to ensure a smooth continuation, without transients, from the progenitor evolution to core collapse. Using two different nuclear equations of state (EoSs), a soft version of the Lattimer & Swesty EoS and the significantly stiffer Wolff & Hillebrandt EoS, we found no prompt explosions, but instead delayed explosions, powered by neutrino heating and the neutrino-driven baryonic wind which sets in about 200 ms after bounce. The models eject little nickel (${<} 0.015~M_\odot$), explode with an energy of ${\ga}0.1\times 10^{51}\,$erg, and leave behind neutron stars (NSs) with a baryonic mass near $1.36\,M_\odot$. Different from previous models of such explosions, the ejecta during the first second have a proton-to-baryon ratio of $Y_{\rm{e}} \ga 0.46$, which suggests a chemical composition that is not in conflict with galactic abundances. No Low-Entropy matter with $Y_{\rm{e}} \ll 0.5$ is ejected. This excludes such explosions as sites of a Low-Entropy r-process. The Low explosion energy and nucleosynthetic implications are compatible with the observed properties of the Crab supernova, and the small nickel mass supports the possibility that our models explain some subluminous type II-P supernovae.

  • explosions of o ne mg cores the crab supernova and subluminous type ii p supernovae
    arXiv: Astrophysics, 2005
    Co-Authors: Franciscoshu Kitaura, Th H Janka, W Hillebrandt
    Abstract:

    We present results of simulations of stellar collapse and explosions in spherical symmetry for progenitor stars in the 8-10 solar mass range with an O-Ne-Mg core. The simulations were continued until nearly one second after core bounce and were performed with the Prometheus/Vertex code with a variable Eddington factor solver for the neutrino transport, including a state-of-the-art treatment of neutrino-matter interactions. Particular effort was made to implement nuclear burning and electron capture rates with sufficient accuracy to ensure a smooth continuation, without transients, from the progenitor evolution to core collapse. Using two different nuclear equations of state (EoSs), a soft version of the Lattimer & Swesty EoS and the significantly stiffer Wolff & Hillebrandt EoS, we found no prompt explosions, but instead delayed explosions, powered by neutrino heating and the neutrino-driven baryonic wind which sets in about 200 ms after bounce. The models eject little nickel ( 0.46, which suggests a chemical composition that is not in conflict with galactic abundances. No Low-Entropy matter with Ye << 0.5 is ejected. This excludes such explosions as sites of a Low-Entropy r-process. The Low explosion energy and nucleosynthetic implications are compatible with the observed properties of the Crab supernova, and the small nickel mass supports the possibility that our models explain some subluminous Type II-P supernovae.

Omer Paneth - One of the best experts on this subject based on the ideXlab platform.

  • Reusable Fuzzy Extractors for Low-Entropy Distributions
    Journal of Cryptology, 2020
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer, Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, in Proceedings of the 11th ACM conference on computer and communications security, CCS, ACM, New York, 2004, pp 82–91) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings (for example, when a single person’s biometric is enrolled with multiple unrelated organizations). We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated. The extractor works for binary strings with Hamming noise; it achieves computational security under the existence of digital lockers (Canetti and Dakdouk, in Advances in cryptology—EUROCRYPT 2008, Springer, Berlin, 2008, pp 489–508). It is simple and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates—Lower than those supported by prior (nonreusable) constructions—assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. Structure beyond Entropy is necessary to support distributions with Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

  • reusable fuzzy extractors for Low Entropy distributions
    International Cryptology Conference, 2016
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors Dodis et al., Eurocrypt 2004 convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors Boyen, CCS 2004 remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings for example, when a single person's biometric is enrolled with multiple unrelated organizations. We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated the only prior construction assumed a very specific, unrealistic class of correlations. The extractor works for binary strings with Hamming noise; it achieves computational security under assumptions on the security of hash functions or in the random oracle model. It is simple and efficient and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates--Lower than those supported by prior nonreusable constructions--assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. We show that such structural assumptions are necessary to support Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

Benjamin Fuller - One of the best experts on this subject based on the ideXlab platform.

  • Reusable Fuzzy Extractors for Low-Entropy Distributions
    Journal of Cryptology, 2020
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors (Dodis et al., in Advances in cryptology—EUROCRYPT 2014, Springer, Berlin, 2014, pp 93–110) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, in Proceedings of the 11th ACM conference on computer and communications security, CCS, ACM, New York, 2004, pp 82–91) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings (for example, when a single person’s biometric is enrolled with multiple unrelated organizations). We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated. The extractor works for binary strings with Hamming noise; it achieves computational security under the existence of digital lockers (Canetti and Dakdouk, in Advances in cryptology—EUROCRYPT 2008, Springer, Berlin, 2008, pp 489–508). It is simple and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates—Lower than those supported by prior (nonreusable) constructions—assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. Structure beyond Entropy is necessary to support distributions with Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.

  • reusable fuzzy extractors for Low Entropy distributions
    International Cryptology Conference, 2016
    Co-Authors: Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith
    Abstract:

    Fuzzy extractors Dodis et al., Eurocrypt 2004 convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors Boyen, CCS 2004 remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing multiple helper strings for example, when a single person's biometric is enrolled with multiple unrelated organizations. We construct the first reusable fuzzy extractor that makes no assumptions about how multiple readings of the source are correlated the only prior construction assumed a very specific, unrealistic class of correlations. The extractor works for binary strings with Hamming noise; it achieves computational security under assumptions on the security of hash functions or in the random oracle model. It is simple and efficient and tolerates near-linear error rates. Our reusable extractor is secure for source distributions of linear min-Entropy rate. The construction is also secure for sources with much Lower Entropy rates--Lower than those supported by prior nonreusable constructions--assuming that the distribution has some additional structure, namely, that random subsequences of the source have sufficient minEntropy. We show that such structural assumptions are necessary to support Low Entropy rates. We then explore further how different structural properties of a noisy source can be used to construct fuzzy extractors when the error rates are high, building a computationally secure and an information-theoretically secure construction for large-alphabet sources.