1 research outputs found

    Improved Security Evaluation Techniques for Imperfect Randomness from Arbitrary Distributions

    Get PDF
    Dodis and Yu (TCC 2013) studied how the security of cryptographic primitives that are secure in the ideal model in which the distribution of a randomness is the uniform distribution, is degraded when the ideal distribution of a randomness is switched to a real-world (possibly biased) distribution that has some lowerbound on its min-entropy or collision-entropy. However, in many constructions, their security is guaranteed only when a randomness is sampled from some non-uniform distribution (such as Gaussian in lattice-based cryptography), in which case we cannot directly apply the results by Dodis and Yu. In this paper, we generalize the results by Dodis and Yu using the Rényi divergence, and show how the security of a cryptographic primitive whose security is guaranteed when the ideal distribution of a randomness is a general (possibly non-uniform) distribution QQ, is degraded when the distribution is switched to another (real-world) distribution RR. More specifically, we derive two general inequalities regarding the Rényi divergence of RR from QQ and an adversary\u27s advantage against the security of a cryptographic primitive. As applications of our results, we show (1) an improved reduction for switching the distributions of distinguishing problems with public samplability, which is simpler and much tighter than the reduction by Bai et al. (ASIACRYPT 2015), and (2) how the differential privacy of a mechanism is degraded when its randomness comes from not an ideal distribution QQ but a real-world distribution RR. Finally, we show methods for approximate-sampling from an arbitrary distribution QQ with some guaranteed upperbound on the Rényi divergence (of the distribution RR of our sampling methods from QQ)
    corecore