Skip to main content

Some Notions of Entropy for Cryptography

(Invited Talk)

  • Conference paper
Information Theoretic Security (ICITS 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6673))

Included in the following conference series:

Abstract

This paper presents a brief and (necessarily) incomplete survey of some notions of entropy that have been recently used in the analysis of cryptographic constructions. It focuses on min-entropy and its extensions to the cases when the adversary has correlated information and/or is computationally bounded. It also presents results that can be used to bound such entropy and apply it to the analysis of cryptographic constructions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Shaltiel, R., Wigderson, A.: Computational Analogues of Entropy. In: Arora, S., Jansen, K., Rolim, J.D.P., Sahai, A. (eds.) RANDOM 2003 and APPROX 2003. LNCS, vol. 2764, pp. 200–215. Springer, Heidelberg (2003)

    Google Scholar 

  2. Chandran, N., Kanukurthi, B., Ostrovsky, R., Reyzin, L.: Privacy amplification with asymptotically optimal entropy loss. In: Schulman, L.J. (ed.) STOC, pp. 785–794. ACM Press, New York (2010), Full version available from http://www.cs.bu.edu/fac/reyzin/

    Google Scholar 

  3. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing 38(1), 97–139 (2007); arXiv:cs/0602007

    Article  MathSciNet  MATH  Google Scholar 

  4. Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: Ravi [Rav08], pp. 293–302 (2008)

    Google Scholar 

  5. Fuller, B., Reyzin, L.: Computational entropy and information leakage (2011), Available from http://www.cs.bu.edu/fac/reyzin

  6. Gentry, C., Wichs, D.: Separating succinct non-interactive arguments from all falsifiable assumptions. In: Vadhan, S. (ed.) STOC. ACM, New York (2011)

    Google Scholar 

  7. Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364–1396 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  8. Hsiao, C.-Y., Lu, C.-J., Reyzin, L.: Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 169–186. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Kanukurthi, B., Reyzin, L.: Key Agreement from Close Secrets over Unsecured Channels. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 206–223. Springer, Heidelberg (2009), Full version available at http://eprint.iacr.org/2008/494

    Chapter  Google Scholar 

  10. Nisan, N., Zuckerman, D.: Randomness is linear in space. Journal of Computer and System Sciences 52(1), 43–53 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  11. Ravi, R. (ed.): 49th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2008, Philadelphia, PA, USA, October 25-28. IEEE Computer Society, Los Alamitos (2008)

    Google Scholar 

  12. Reingold, O., Trevisan, L., Tulsiani, M., Vadhan, S.P.: Dense subsets of pseudorandom sets. In: Ravi [Rav08], pp. 76–85 (2008)

    Google Scholar 

  13. Renner, R., Wolf, S.: Smooth Rényi entropy and applications. In: Proceedings of IEEE International Symposium on Information Theory, p. 233 (June 2004)

    Google Scholar 

  14. Renner, R.S., Wolf, S.: Simple and Tight Bounds for Information Reconciliation and Privacy Amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199–216. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  15. Yao, A.C.: Theory and applications of trapdoor functions. In: 23rd Annual Symposium on Foundations of Computer Science, November 3-5, pp. 80–91. IEEE, Los Alamitos (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Reyzin, L. (2011). Some Notions of Entropy for Cryptography. In: Fehr, S. (eds) Information Theoretic Security. ICITS 2011. Lecture Notes in Computer Science, vol 6673. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-20728-0_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-20728-0_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-20727-3

  • Online ISBN: 978-3-642-20728-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics