Leftover Hash Lemma

The leftover hash lemma is a lemma in cryptography first stated by Russell Impagliazzo, Leonid Levin, and Michael Luby.

Imagine that you have a secret key that has uniform random bits, and you would like to use this secret key to encrypt a message. Unfortunately, you were a bit careless with the key, and know that an adversary was able to learn about bits of that key, but you do not know which. Can you still use your key, or do you have to throw it away and choose a new key? The leftover hash lemma tells us that we can produce a key of almost bits, over which the adversary has almost no knowledge. Since the adversary knows all but bits, this is almost optimal.

More precisely, the leftover hash lemma tells us that we can extract about (the min-entropy of ) bits from a random variable that are almost uniformly distributed. In other words, an adversary who has some partial knowledge about, will have almost no knowledge about the extracted value. That is why this is also called privacy amplification (see privacy amplification section in the article Quantum key distribution).

Randomness extractors achieve the same result, but use (normally) less randomness.

Read more about Leftover Hash Lemma:  Leftover Hash Lemma

Famous quotes containing the word leftover:

    To brew up an adult, it seems that some leftover childhood must be mixed in; a little unfinished business from the past periodically intrudes on our adult life, confusing our relationships and disturbing our sense of self.
    Roger Gould (20th century)