首页 | 本学科首页   官方微博 | 高级检索  
     


A counterexample to the chain rule for conditional HILL entropy
Authors:Stephan Krenn  Krzysztof Pietrzak  Akshay Wadia  Daniel Wichs
Affiliation:1.AIT Austrian Institute of Technology GmbH,Wien,Austria;2.IST Austria,Klosterneuburg,Austria;3.University of California,Los Angeles,USA;4.Northeastern University,Boston,USA
Abstract:Most entropy notions ({H(.)}) like Shannon or min-entropy satisfy a chain rule stating that for random variables ({X,Z,}) and ({A}) we have ({H(X|Z,A)ge H(X|Z)-|A|}). That is, by conditioning on ({A}) the entropy of ({X}) can decrease by at most the bitlength ({|A|}) of ({A}). Such chain rules are known to hold for some computational entropy notions like Yao’s and unpredictability-entropy. For HILL entropy, the computational analogue of min-entropy, the chain rule is of special interest and has found many applications, including leakage-resilient cryptography, deterministic encryption, and memory delegation. These applications rely on restricted special cases of the chain rule. Whether the chain rule for conditional HILL entropy holds in general was an open problem for which we give a strong negative answer: we construct joint distributions ({(X,Z,A)}), where ({A}) is a distribution over a single bit, such that the HILL entropy H HILL ({(X|Z)}) is large but H HILL ({(X|Z,A)}) is basically zero.Our counterexample just makes the minimal assumption that ({{mathbf{NP}} nsubseteq{mathbf{P/poly}}}). Under the stronger assumption that injective one-way function exist, we can make all the distributions efficiently samplable.Finally, we show that some more sophisticated cryptographic objects like lossy functions can be used to sample a distribution constituting a counterexample to the chain rule making only a single invocation to the underlying object.
Keywords:
本文献已被 SpringerLink 等数据库收录!
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号