Jump to content
 







Main menu
   


Navigation  



Main page
Contents
Current events
Random article
About Wikipedia
Contact us
Donate
 




Contribute  



Help
Learn to edit
Community portal
Recent changes
Upload file
 








Search  

































Create account

Log in
 









Create account
 Log in
 




Pages for logged out editors learn more  



Contributions
Talk
 



















Contents

   



(Top)
 


1 Formal definition of extractors  



1.1  Strong extractors  





1.2  Explicit extractors  





1.3  Dispersers  







2 Randomness extractors in cryptography  





3 Examples  



3.1  Von Neumann extractor  





3.2  Chaos machine  





3.3  Cryptographic hash function  







4 Applications  





5 See also  





6 References  














Randomness extractor






Русский
 

Edit links
 









Article
Talk
 

















Read
Edit
View history
 








Tools
   


Actions  



Read
Edit
View history
 




General  



What links here
Related changes
Upload file
Special pages
Permanent link
Page information
Cite this page
Get shortened URL
Download QR code
Wikidata item
 




Print/export  



Download as PDF
Printable version
 
















Appearance
   

 






From Wikipedia, the free encyclopedia
 

(Redirected from Von Neumann extractor)

Arandomness extractor, often simply called an "extractor", is a function, which being applied to output from a weak entropy source, together with a short, uniformly random seed, generates a highly random output that appears independent from the source and uniformly distributed.[1] Examples of weakly random sources include radioactive decayorthermal noise; the only restriction on possible sources is that there is no way they can be fully controlled, calculated or predicted, and that a lower bound on their entropy rate can be established. For a given source, a randomness extractor can even be considered to be a true random number generator (TRNG); but there is no single extractor that has been proven to produce truly random output from any type of weakly random source.

Sometimes the term "bias" is used to denote a weakly random source's departure from uniformity, and in older literature, some extractors are called unbiasing algorithms,[2] as they take the randomness from a so-called "biased" source and output a distribution that appears unbiased. The weakly random source will always be longer than the extractor's output, but an efficient extractor is one that lowers this ratio of lengths as much as possible, while simultaneously keeping the seed length low. Intuitively, this means that as much randomness as possible has been "extracted" from the source.

An extractor has some conceptual similarities with a pseudorandom generator (PRG), but the two concepts are not identical. Both are functions that take as input a small, uniformly random seed and produce a longer output that "looks" uniformly random. Some pseudorandom generators are, in fact, also extractors. (When a PRG is based on the existence of hard-core predicates, one can think of the weakly random source as a set of truth tables of such predicates and prove that the output is statistically close to uniform.[3]) However, the general PRG definition does not specify that a weakly random source must be used, and while in the case of an extractor, the output should be statistically close to uniform, in a PRG it is only required to be computationally indistinguishable from uniform, a somewhat weaker concept.

Formal definition of extractors[edit]

The min-entropy of a distribution (denoted ), is the largest real number such that for every in the range of . In essence, this measures how likely is to take its most likely value, giving a worst-case bound on how random appears. Letting denote the uniform distribution over , clearly .

For an n-bit distribution with min-entropy k, we say that is an distribution.

Definition (Extractor): (kε)-extractor

Let be a function that takes as input a sample from an distribution and a d-bit seed from , and outputs an m-bit string. is a (kε)-extractor, if for all distributions , the output distribution of isε-close to .

In the above definition, ε-close refers to statistical distance.

Intuitively, an extractor takes a weakly random n-bit input and a short, uniformly random seed and produces an m-bit output that looks uniformly random. The aim is to have a low (i.e. to use as little uniform randomness as possible) and as high an as possible (i.e. to get out as many close-to-random bits of output as we can).

Strong extractors[edit]

An extractor is strong if concatenating the seed with the extractor's output yields a distribution that is still close to uniform.

Definition (Strong Extractor):A-strong extractor is a function

such that for every distribution the distribution (the two copies of denote the same random variable) is -close to the uniform distribution on .

Explicit extractors[edit]

Using the probabilistic method, it can be shown that there exists a (kε)-extractor, i.e. that the construction is possible. However, it is usually not enough merely to show that an extractor exists. An explicit construction is needed, which is given as follows:

Definition (Explicit Extractor): For functions k(n), ε(n), d(n), m(n) a family Ext = {Extn} of functions

is an explicit (kε)-extractor, if Ext(xy) can be computed in polynomial time (in its input length) and for every n, Extn is a (k(n), ε(n))-extractor.

By the probabilistic method, it can be shown that there exists a (kε)-extractor with seed length

and output length

.[4]

Dispersers[edit]

A variant of the randomness extractor with weaker properties is the disperser.

Randomness extractors in cryptography[edit]

One of the most important aspects of cryptography is random key generation.[5] It is often necessary to generate secret and random keys from sources that are semi-secret or which may be compromised to some degree. By taking a single, short (and secret) random key as a source, an extractor can be used to generate a longer pseudo-random key, which then can be used for public key encryption. More specifically, when a strong extractor is used its output will appear be uniformly random, even to someone who sees part (but not all) of the source. For example, if the source is known but the seed is not known (or vice versa). This property of extractors is particularly useful in what is commonly called Exposure-Resilient cryptography in which the desired extractor is used as an Exposure-Resilient Function (ERF). Exposure-Resilient cryptography takes into account that the fact that it is difficult to keep secret the initial exchange of data which often takes place during the initialization of an encryption application e.g., the sender of encrypted information has to provide the receivers with information which is required for decryption.

The following paragraphs define and establish an important relationship between two kinds of ERF--k-ERF and k-APRF--which are useful in Exposure-Resilient cryptography.

Definition (k-ERF): An adaptive k-ERF is a function where, for a random input , when a computationally unbounded adversary can adaptively read all of except for bits, for some negligible function (defined below).

The goal is to construct an adaptive ERF whose output is highly random and uniformly distributed. But a stronger condition is often needed in which every output occurs with almost uniform probability. For this purpose Almost-Perfect Resilient Functions (APRF) are used. The definition of an APRF is as follows:

Definition (k-APRF): A APRF is a function where, for any setting of bits of the input to any fixed values, the probability vector of the output over the random choices for the remaining bits satisfies for all and for some negligible function .

Kamp and Zuckerman[6] have proved a theorem stating that if a function is a k-APRF, then is also a k-ERF. More specifically, any extractor having sufficiently small error and taking as input an oblivious, bit-fixing source is also an APRF and therefore also a k-ERF. A more specific extractor is expressed in this lemma:

Lemma: Any -extractor for the set of oblivious bit-fixing sources, where is negligible, is also a k-APRF.

This lemma is proved by Kamp and Zuckerman.[6] The lemma is proved by examining the distance from uniform of the output, which in a -extractor obviously is at most , which satisfies the condition of the APRF.

The lemma leads to the following theorem, stating that there in fact exists a k-APRF function as described:

Theorem (existence): For any positive constant , there exists an explicit k-APRF , computable in a linear number of arithmetic operations on -bit strings, with and .

Definition (negligible function): In the proof of this theorem, we need a definition of a negligible function. A function is defined as being negligible if for all constants .

Proof: Consider the following -extractor: The function is an extractor for the set of oblivious bit-fixing source: . has , and .

The proof of this extractor's existence with , as well as the fact that it is computable in linear computing time on the length of can be found in the paper by Jesse Kamp and David Zuckerman (p. 1240).

That this extractor fulfills the criteria of the lemma is trivially true as is a negligible function.

The size of is:

Since we know then the lower bound on is dominated by . In the last step we use the fact that which means that the power of is at most . And since is a positive integer we know that is at most .

The value of is calculated by using the definition of the extractor, where we know:

and by using the value of we have:

Using this value of we account for the worst case, where is on its lower bound. Now by algebraic calculations we get:

Which inserted in the value of gives

,

which proves that there exists an explicit k-APRF extractor with the given properties.

Examples[edit]

Von Neumann extractor[edit]

Perhaps the earliest example is due to John von Neumann. From the input stream, his extractor took bits, two at a time (first and second, then third and fourth, and so on). If the two bits matched, no output was generated. If the bits differed, the value of the first bit was output. The Von Neumann extractor can be shown to produce a uniform output even if the distribution of input bits is not uniform so long as each bit has the same probability of being one and there is no correlation between successive bits.[7]

Thus, it takes as input a Bernoulli sequence with p not necessarily equal to 1/2, and outputs a Bernoulli sequence with More generally, it applies to any exchangeable sequence—it only relies on the fact that for any pair, 01 and 10 are equally likely: for independent trials, these have probabilities , while for an exchangeable sequence the probability may be more complicated, but both are equally likely. To put it simply, because the bits are statistically independent and due to the commutative property of multiplication, it would follow that . Hence, if pairs of 01 and 10 are mapped onto bits 0 and 1 and pairs 00 and 11 are discarded, then the output will be a uniform distribution.

Iterations upon the Von Neumann extractor include the Elias and Peres extractor, the latter of which reuses bits in order to produce larger output streams than the Von Neumann extractor given the same size input stream.[8]

Chaos machine[edit]

Another approach is to use the output of a chaos machine applied to the input stream. This approach generally relies on properties of chaotic systems. Input bits are pushed to the machine, evolving orbits and trajectories in multiple dynamical systems. Thus, small differences in the input produce very different outputs. Such a machine has a uniform output even if the distribution of input bits is not uniform or has serious flaws, and can therefore use weak entropy sources. Additionally, this scheme allows for increased complexity, quality, and security of the output stream, controlled by specifying three parameters: time cost, memory required, and secret key.

Note that while true chaotic systems are mathematically sound for 'amplifying' entropy, this is predicated on the availability of real numbers with an infinite precision. When implemented in digital computers with finite precision number representation, as in chaos machines using IEEE 754 Floating-Point, the periodicity has been shown to fall far short of the full space for a given bit length. [9]

Cryptographic hash function[edit]

It is also possible to use a cryptographic hash function as a randomness extractor. However, not every hashing algorithm is suitable for this purpose.[citation needed]

NIST Special Publication 800-90B (draft) recommends several extractors, including the SHA hash family and states that if the amount of entropy input is twice the number of bits output from them, that output will exhibit full entropy.[10]

Applications[edit]

Randomness extractors are used widely in cryptographic applications, whereby a cryptographic hash function is applied to a high-entropy, but non-uniform source, such as disk drive timing information or keyboard delays, to yield a uniformly random result.

Randomness extractors have played a major role in recent quantum cryptography developments, for example, distilling the raw output from a quantum random number generators into a shorter, secure and uniformly random output. [11]

Randomness extraction is also used in some branches of computational complexity theory and in the construction of list-decodable error correcting codes.

See also[edit]

References[edit]

  1. ^ Extracting randomness from sampleable distributions. Portal.acm.org. 12 November 2000. p. 32. ISBN 9780769508504. Retrieved 2012-06-12.
  • ^ David K. Gifford, Natural Random Numbers, MIT/LCS/TM-371, Massachusetts Institute of Technology, August 1988.
  • ^ Luca Trevisan. "Extractors and Pseudorandom Generators" (PDF). Retrieved 2013-10-21.
  • ^ Ronen Shaltiel. Recent developments in explicit construction of extractors. P. 5.
  • ^ Jesse Kamp and David Zuckerman. Deterministic Extractors for Bit-Fixing Sources and Exposure-Resilient Cryptography., SIAM J. Comput., Vol. 36, No. 5, pp. 1231–1247.
  • ^ a b Jesse Kamp and David Zuckerman. Deterministic Extractors for Bit-Fixing Sources and Exposure-Resilient Cryptography. P. 1242.
  • ^ John von Neumann. Various techniques used in connection with random digits. Applied Math Series, 12:36–38, 1951.
  • ^ Prasitsupparote, Amonrat; Konno, Norio; Shikata, Junji (October 2018). "Numerical and Non-Asymptotic Analysis of Elias's and Peres's Extractors with Finite Input Sequences". Entropy. 20 (10): 729. Bibcode:2018Entrp..20..729P. doi:10.3390/e20100729. ISSN 1099-4300. PMC 7512292. PMID 33265818.
  • ^ Persohn, Kyle; Povinelli, Richard. "Analyzing Logistic Map Pseudorandom Number Generators for Periodicity Induced by Finite Precision Floating-Point Representation". Marquette University. Retrieved 3 January 2024.
  • ^ Recommendation for the Entropy Sources Used for Random Bit Generation (draft) NIST SP800-90B, Barker and Kelsey, August 2012, Section 6.4.2
  • ^ Ma, Xiongfeng; Xu, Feihu; Xu, He; Tan, Xiaoqing; Qi, Bing; Lo, Hoi-Kwong (June 2013). "Postprocessing for quantum random-number generators: Entropy evaluation and randomness extraction". Physical Review A. 87 (6). arXiv:1207.1473. doi:10.1103/PhysRevA.87.062327.

  • Retrieved from "https://en.wikipedia.org/w/index.php?title=Randomness_extractor&oldid=1230881575#Von_Neumann_extractor"

    Categories: 
    Computational complexity theory
    Cryptographic algorithms
    Random number generation
    Hidden categories: 
    Articles with short description
    Short description is different from Wikidata
    All articles with unsourced statements
    Articles with unsourced statements from April 2018
     



    This page was last edited on 25 June 2024, at 06:53 (UTC).

    Text is available under the Creative Commons Attribution-ShareAlike License 4.0; additional terms may apply. By using this site, you agree to the Terms of Use and Privacy Policy. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc., a non-profit organization.



    Privacy policy

    About Wikipedia

    Disclaimers

    Contact Wikipedia

    Code of Conduct

    Developers

    Statistics

    Cookie statement

    Mobile view



    Wikimedia Foundation
    Powered by MediaWiki