Skip to main content

On the Security of Pseudorandomized Information-Theoretically Secure Schemes

  • Conference paper
Information Theoretic Security (ICITS 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5973))

Included in the following conference series:

Abstract

Dubrov and Ishai (STOC 2006) revealed, by generalizing the notion of pseudorandom generators (PRGs), that under a computational assumption, randomness in a protocol can be replaced with pseudorandomness in an indistinguishable way for an adversary even if his algorithm has unbounded complexity. However, their argument was applied only to some special protocols. In this article, we first show that their argument is not effective for a wide class of more general protocols. Then we propose a novel evaluation technique for such indistinguishability that is based on usual PRGs and is effective for those more general protocols. Examples of such protocols include parallel computation over honest-but-curious modules, secret sharing, broadcast encryption, traitor tracing, and collusion-secure codes.

A part of this work was supported by 2007 Research Grants of the Science and Technology Foundation of Japan (JSTF).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bach, E.: Realistic analysis of some randomized algorithms. Journal of Computer and System Sciences 42, 30–53 (1991)

    Article  MATH  MathSciNet  Google Scholar 

  2. Billet, O., Phan, D.H.: Efficient traitor tracing from collusion secure codes. In: Safavi-Naini, R. (ed.) ICITS 2008. LNCS, vol. 5155, pp. 171–182. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  3. Binder, I., Braverman, M.: Derandomization of Euclidean random walks. In: Charikar, M., Jansen, K., Reingold, O., Rolim, J.D.P. (eds.) RANDOM 2007 and APPROX 2007. LNCS, vol. 4627, pp. 353–365. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  4. Blakley, G.R.: Safeguarding cryptographic keys. In: Proceedings of 1979 National Computer Conference. AFIPS Proceedings, vol. 48, pp. 313–317 (1979)

    Google Scholar 

  5. Blum, M.: Independent unbiased coin flips from a correlated biased source: A finite state Markov chain. In: Proceedings of 25th FOCS, pp. 425–433. IEEE, Los Alamitos (1984)

    Google Scholar 

  6. Boneh, D., Shaw, J.: Collusion-secure fingerprinting for digital data. IEEE Transactions on Information Theory 44, 1897–1905 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  7. Bosley, C., Dodis, Y.: Does privacy require true randomness? In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 1–20. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  8. Cheng, Q.: Derandomization of sparse cyclotomic integer zero testing. In: Proceedings of 48th FOCS, pp. 74–80. IEEE, Los Alamitos (2007)

    Google Scholar 

  9. Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 257–270. Springer, Heidelberg (1994)

    Google Scholar 

  10. Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM Journal of Computing 17(2), 230–261 (1988)

    Article  MATH  MathSciNet  Google Scholar 

  11. Dubrov, B., Ishai, Y.: On the randomness complexity of efficient sampling. In: Proceedings of STOC 2006, pp. 711–720. ACM, New York (2006)

    Google Scholar 

  12. Dodis, Y., Ong, S.J., Prabhakaran, M., Sahai, A.: On the (im)possibility of cryptography with imperfect randomness. In: Proceedings of 45th FOCS, pp. 196–205. IEEE, Los Alamitos (2004)

    Google Scholar 

  13. Farashahi, R.R., Schoenmakers, B., Sidorenko, A.: Efficient pseudorandom generators based on the DDH assumption. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 426–441. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480–491. Springer, Heidelberg (1994)

    Google Scholar 

  15. Ishai, Y., Kushilevits, E.: On the hardness of information-theoretic multiparty computation. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 439–455. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  16. Juels, A., Jakobsson, M., Shriver, E., Hillyer, B.K.: How to turn loaded dice into fair coins. IEEE Transactions on Information Theory 46(3), 911–921 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  17. Kaplan, E., Naor, M., Reingold, O.: Derandomized constructions of k-wise (Almost) independent permutations. In: Chekuri, C., Jansen, K., Rolim, J.D.P., Trevisan, L. (eds.) APPROX 2005 and RANDOM 2005. LNCS, vol. 3624, pp. 354–365. Springer, Heidelberg (2005)

    Google Scholar 

  18. Kiayias, A., Yung, M.: Traitor tracing with constant transmission rate. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 450–465. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307–321. Springer, Heidelberg (1997)

    Google Scholar 

  20. McInnes, J.L., Pinkas, B.: On the impossibility of private key cryptography with weakly random keys. In: Menezes, A., Vanstone, S.A. (eds.) CRYPTO 1990. LNCS, vol. 537, pp. 421–435. Springer, Heidelberg (1991)

    Google Scholar 

  21. Von Neumann, J.: Various techniques for use in connection with random digits. National Bureau of Standards, Applied Mathematics Series 12, 36–38 (1951)

    Google Scholar 

  22. Peralta, R., Shoup, V.: Primality testing with fewer random bits. Computational Complexity 3, 355–367 (1993)

    Article  MATH  MathSciNet  Google Scholar 

  23. Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrary weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78–95. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  24. Santha, M., Vazirani, U.V.: Generating quasi-random sequences from semi-random sources. Journal of Computer and System Sciences 33, 75–87 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  25. Shamir, A.: How to share a secret. Communications of the ACM 22(11), 612–613 (1980)

    Article  MathSciNet  Google Scholar 

  26. Shannon, C.: Communication theory of secrecy systems. Bell System Technical Journal 28, 656–715 (1949)

    MATH  MathSciNet  Google Scholar 

  27. Tardos, G.: Optimal probabilistic fingerprint codes. Journal of the ACM 55(2), 1–24 (2008)

    Article  MathSciNet  Google Scholar 

  28. Vazirani, U.V., Vazirani, V.V.: Random polynomial time is equal to slightly-random polynomial time. In: Proceedings of 26th FOCS, pp. 417–428. IEEE, Los Alamitos (1985)

    Google Scholar 

  29. Zuckerman, D.: Simulating BPP using a general weak random source. Algorithmica 16(4/5), 367–391 (1996)

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Nuida, K., Hanaoka, G. (2010). On the Security of Pseudorandomized Information-Theoretically Secure Schemes. In: Kurosawa, K. (eds) Information Theoretic Security. ICITS 2009. Lecture Notes in Computer Science, vol 5973. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14496-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14496-7_6

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14495-0

  • Online ISBN: 978-3-642-14496-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics