Sharp lower bounds on the extractable randomness from non-uniform sources

  • Authors:
  • Boris Škorić;Chibuzo Obi;Evgeny Verbitskiy;Berry Schoenmakers

  • Affiliations:
  • Eindhoven University of Technology, The Netherlands;Eindhoven University of Technology, The Netherlands;Leiden University, The Netherlands;Eindhoven University of Technology, The Netherlands

  • Venue:
  • Information and Computation
  • Year:
  • 2011

Quantified Score

Hi-index 0.01

Visualization

Abstract

Extraction of uniform randomness from (noisy) non-uniform sources is an important primitive in many security applications, e.g. (pseudo-)random number generators, privacy-preserving biometrics, and key storage based on Physical Unclonable Functions. Generic extraction methods exist, using universal hash functions. There is a trade-off between the length of the extracted bit string and the uniformity of the string. In the literature there are proven lower bounds on this length as a function of the desired uniformity. The best known bound involves a quantity known as smooth min-entropy. Unfortunately, there exist at least three definitions of smooth entropy. In this paper we compare three of these definitions, and we derive improved lower bounds on the extractable randomness. We also investigate the use of almost universal hash functions, which are slightly worse at extracting randomness than universal hash functions, but are preferable in practice because they require far less resources in devices. We show that using them has negligible effect on the extractable randomness.