{"month":"01","citation":{"mla":"Skórski, Maciej. Simulating Auxiliary Inputs, Revisited. Vol. 9985, Springer, 2017, pp. 159–79, doi:10.1007/978-3-662-53641-4_7.","ista":"Skórski M. 2017. Simulating auxiliary inputs, revisited. TCC: Theory of Cryptography Conference, LNCS, vol. 9985, 159–179.","short":"M. Skórski, in:, Springer, 2017, pp. 159–179.","ieee":"M. Skórski, “Simulating auxiliary inputs, revisited,” presented at the TCC: Theory of Cryptography Conference, 2017, vol. 9985, pp. 159–179.","apa":"Skórski, M. (2017). Simulating auxiliary inputs, revisited (Vol. 9985, pp. 159–179). Presented at the TCC: Theory of Cryptography Conference, Springer. https://doi.org/10.1007/978-3-662-53641-4_7","ama":"Skórski M. Simulating auxiliary inputs, revisited. In: Vol 9985. Springer; 2017:159-179. doi:10.1007/978-3-662-53641-4_7","chicago":"Skórski, Maciej. “Simulating Auxiliary Inputs, Revisited,” 9985:159–79. Springer, 2017. https://doi.org/10.1007/978-3-662-53641-4_7."},"extern":"1","volume":9985,"main_file_link":[{"open_access":"1","url":"https://eprint.iacr.org/2016/808.pdf "}],"publication_status":"published","isi":1,"acknowledgement":"This work was supported by the National Science Center, Poland (2015/17/N/ST6/03564).","status":"public","user_id":"c635000d-4b10-11ee-a964-aac5a93f6ac1","date_updated":"2023-09-20T11:21:57Z","external_id":{"isi":["000390176000007"]},"author":[{"full_name":"Skórski, Maciej","last_name":"Skórski","id":"EC09FA6A-02D0-11E9-8223-86B7C91467DD","first_name":"Maciej"}],"alternative_title":["LNCS"],"quality_controlled":"1","doi":"10.1007/978-3-662-53641-4_7","year":"2017","_id":"1178","publisher":"Springer","type":"conference","publist_id":"6176","conference":{"name":"TCC: Theory of Cryptography Conference"},"date_published":"2017-01-01T00:00:00Z","oa_version":"Submitted Version","oa":1,"abstract":[{"lang":"eng","text":"For any pair (X, Z) of correlated random variables we can think of Z as a randomized function of X. If the domain of Z is small, one can make this function computationally efficient by allowing it to be only approximately correct. In folklore this problem is known as simulating auxiliary inputs. This idea of simulating auxiliary information turns out to be a very usefull tool, finding applications in complexity theory, cryptography, pseudorandomness and zero-knowledge. In this paper we revisit this problem, achieving the following results: (a) We present a novel boosting algorithm for constructing the simulator. This boosting proof is of independent interest, as it shows how to handle “negative mass” issues when constructing probability measures by shifting distinguishers in descent algorithms. Our technique essentially fixes the flaw in the TCC’14 paper “How to Fake Auxiliary Inputs”. (b) The complexity of our simulator is better than in previous works, including results derived from the uniform min-max theorem due to Vadhan and Zheng. To achieve (s,ϵ) -indistinguishability we need the complexity O(s⋅25ℓϵ−2) in time/circuit size, which improve previous bounds by a factor of ϵ−2. In particular, with we get meaningful provable security for the EUROCRYPT’09 leakage-resilient stream cipher instantiated with a standard 256-bit block cipher, like "}],"article_processing_charge":"No","title":"Simulating auxiliary inputs, revisited","date_created":"2018-12-11T11:50:34Z","language":[{"iso":"eng"}],"intvolume":" 9985","day":"01","page":"159 - 179"}