140 research outputs found

    Optimal Randomizer Efficiency in the Bounded-Storage Model

    Get PDF
    In the bounded-storage model for information-theoretically secure encryption and key-agreement one can prove the security of a cipher based on the sole assumption that the adversary's storage capacity is bounded, say by ss bits, even if her computational power is unlimited. Assume that a random tt-bit string RR is either publicly available (e.g., the signal of a deep-space radio source) or broadcast by one of the legitimate parties. If snss ns), or the adversary was assumed to be able to store only ss actual bits of RR rather than arbitrary ss bits of information about RR, or the adversary received a non-negligible amount of information about XX. In this paper we prove the first non-restricted security result in the bounded-storage model: KK is short, XX is very long, and tt needs to be only moderately larger than s+ns + n. In fact, s/ts/t can be arbitrarily close to 11 and hence the storage bound is essentially optimal. The security can be proved also if RR is not uniformly random, provided that the min-entropy of RR is sufficiently greater than $s

    Fast and Efficient Compressive Sensing using Structurally Random Matrices

    Get PDF
    This paper introduces a new framework of fast and efficient sensing matrices for practical compressive sensing, called Structurally Random Matrix (SRM). In the proposed framework, we pre-randomize a sensing signal by scrambling its samples or flipping its sample signs and then fast-transform the randomized samples and finally, subsample the transform coefficients as the final sensing measurements. SRM is highly relevant for large-scale, real-time compressive sensing applications as it has fast computation and supports block-based processing. In addition, we can show that SRM has theoretical sensing performance comparable with that of completely random sensing matrices. Numerical simulation results verify the validity of the theory as well as illustrate the promising potentials of the proposed sensing framework

    Exponential Separation of Quantum and Classical One-Way Communication Complexity for a Boolean Function

    Get PDF
    We give an exponential separation between one-way quantum and classical communication complexity for a Boolean function. Earlier such a separation was known only for a relation. A very similar result was obtained earlier but independently by Kerenidis and Raz [KR06]. Our version of the result gives an example in the bounded storage model of cryptography, where the key is secure if the adversary has a certain amount of classical storage, but is completely insecure if he has a similar amount of quantum storage.Comment: 8 pages, no figure

    Sampling of min-entropy relative to quantum knowledge

    Full text link
    Let X_1, ..., X_n be a sequence of n classical random variables and consider a sample of r positions selected at random. Then, except with (exponentially in r) small probability, the min-entropy of the sample is not smaller than, roughly, a fraction r/n of the total min-entropy of all positions X_1, ..., X_n, which is optimal. Here, we show that this statement, originally proven by Vadhan [LNCS, vol. 2729, Springer, 2003] for the purely classical case, is still true if the min-entropy is measured relative to a quantum system. Because min-entropy quantifies the amount of randomness that can be extracted from a given random variable, our result can be used to prove the soundness of locally computable extractors in a context where side information might be quantum-mechanical. In particular, it implies that key agreement in the bounded-storage model (using a standard sample-and-hash protocol) is fully secure against quantum adversaries, thus solving a long-standing open problem.Comment: 48 pages, late

    On the Power of Multiple Anonymous Messages

    Get PDF
    An exciting new development in differential privacy is the shuffled model, in which an anonymous channel enables non-interactive, differentially private protocols with error much smaller than what is possible in the local model, while relying on weaker trust assumptions than in the central model. In this paper, we study basic counting problems in the shuffled model and establish separations between the error that can be achieved in the single-message shuffled model and in the shuffled model with multiple messages per user. For the problem of frequency estimation for nn users and a domain of size BB, we obtain: - A nearly tight lower bound of Ω~(min(n4,B))\tilde{\Omega}( \min(\sqrt[4]{n}, \sqrt{B})) on the error in the single-message shuffled model. This implies that the protocols obtained from the amplification via shuffling work of Erlingsson et al. (SODA 2019) and Balle et al. (Crypto 2019) are essentially optimal for single-message protocols. A key ingredient in the proof is a lower bound on the error of locally-private frequency estimation in the low-privacy (aka high ϵ\epsilon) regime. - Protocols in the multi-message shuffled model with poly(logB,logn)poly(\log{B}, \log{n}) bits of communication per user and polylogBpoly\log{B} error, which provide an exponential improvement on the error compared to what is possible with single-message algorithms. For the related selection problem on a domain of size BB, we prove: - A nearly tight lower bound of Ω(B)\Omega(B) on the number of users in the single-message shuffled model. This significantly improves on the Ω(B1/17)\Omega(B^{1/17}) lower bound obtained by Cheu et al. (Eurocrypt 2019), and when combined with their O~(B)\tilde{O}(\sqrt{B})-error multi-message protocol, implies the first separation between single-message and multi-message protocols for this problem.Comment: 70 pages, 2 figures, 3 table

    Online Local Differential Private Quantile Inference via Self-normalization

    Full text link
    Based on binary inquiries, we developed an algorithm to estimate population quantiles under Local Differential Privacy (LDP). By self-normalizing, our algorithm provides asymptotically normal estimation with valid inference, resulting in tight confidence intervals without the need for nuisance parameters to be estimated. Our proposed method can be conducted fully online, leading to high computational efficiency and minimal storage requirements with O(1)\mathcal{O}(1) space. We also proved an optimality result by an elegant application of one central limit theorem of Gaussian Differential Privacy (GDP) when targeting the frequently encountered median estimation problem. With mathematical proof and extensive numerical testing, we demonstrate the validity of our algorithm both theoretically and experimentally

    Simple extractors via constructions of cryptographic pseudo-random generators

    Full text link
    Trevisan has shown that constructions of pseudo-random generators from hard functions (the Nisan-Wigderson approach) also produce extractors. We show that constructions of pseudo-random generators from one-way permutations (the Blum-Micali-Yao approach) can be used for building extractors as well. Using this new technique we build extractors that do not use designs and polynomial-based error-correcting codes and that are very simple and efficient. For example, one extractor produces each output bit separately in O(log2n)O(\log^2 n) time. These extractors work for weak sources with min entropy λn\lambda n, for arbitrary constant λ>0\lambda > 0, have seed length O(log2n)O(\log^2 n), and their output length is nλ/3\approx n^{\lambda/3}.Comment: 21 pages, an extended abstract will appear in Proc. ICALP 2005; small corrections, some comments and references adde
    corecore