{"file":[{"file_name":"IST-2016-669-v1+1_599.pdf","access_level":"open_access","date_updated":"2020-07-14T12:45:11Z","relation":"main_file","creator":"system","file_size":443340,"checksum":"8cd4215b83efba720e8cf27c23ff4781","content_type":"application/pdf","date_created":"2018-12-12T10:18:29Z","file_id":"5351"}],"oa":1,"file_date_updated":"2020-07-14T12:45:11Z","_id":"1669","doi":"10.1007/978-3-319-22174-8_5","author":[{"orcid":"0000-0002-9139-1654","last_name":"Pietrzak","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","first_name":"Krzysztof Z","full_name":"Pietrzak, Krzysztof Z"},{"full_name":"Skórski, Maciej","first_name":"Maciej","last_name":"Skórski"}],"day":"15","pubrep_id":"669","has_accepted_license":"1","status":"public","type":"conference","publist_id":"5480","department":[{"_id":"KrPi"}],"ddc":["005"],"series_title":"Lecture Notes in Computer Science","page":"81 - 98","citation":{"ista":"Pietrzak KZ, Skórski M. 2015. The chain rule for HILL pseudoentropy, revisited. 9230, 81–98.","ama":"Pietrzak KZ, Skórski M. The chain rule for HILL pseudoentropy, revisited. 2015;9230:81-98. doi:10.1007/978-3-319-22174-8_5","mla":"Pietrzak, Krzysztof Z., and Maciej Skórski. The Chain Rule for HILL Pseudoentropy, Revisited. Vol. 9230, Springer, 2015, pp. 81–98, doi:10.1007/978-3-319-22174-8_5.","ieee":"K. Z. Pietrzak and M. Skórski, “The chain rule for HILL pseudoentropy, revisited,” vol. 9230. Springer, pp. 81–98, 2015.","short":"K.Z. Pietrzak, M. Skórski, 9230 (2015) 81–98.","chicago":"Pietrzak, Krzysztof Z, and Maciej Skórski. “The Chain Rule for HILL Pseudoentropy, Revisited.” Lecture Notes in Computer Science. Springer, 2015. https://doi.org/10.1007/978-3-319-22174-8_5.","apa":"Pietrzak, K. Z., & Skórski, M. (2015). The chain rule for HILL pseudoentropy, revisited. Presented at the LATINCRYPT: Cryptology and Information Security in Latin America, Guadalajara, Mexico: Springer. https://doi.org/10.1007/978-3-319-22174-8_5"},"volume":9230,"scopus_import":1,"alternative_title":["LNCS"],"project":[{"call_identifier":"FP7","name":"Provable Security for Physical Cryptography","_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668"}],"language":[{"iso":"eng"}],"date_published":"2015-08-15T00:00:00Z","date_created":"2018-12-11T11:53:22Z","user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","date_updated":"2021-01-12T06:52:24Z","ec_funded":1,"quality_controlled":"1","conference":{"location":"Guadalajara, Mexico","name":"LATINCRYPT: Cryptology and Information Security in Latin America","start_date":"2015-08-23","end_date":"2015-08-26"},"abstract":[{"lang":"eng","text":"Computational notions of entropy (a.k.a. pseudoentropy) have found many applications, including leakage-resilient cryptography, deterministic encryption or memory delegation. The most important tools to argue about pseudoentropy are chain rules, which quantify by how much (in terms of quantity and quality) the pseudoentropy of a given random variable X decreases when conditioned on some other variable Z (think for example of X as a secret key and Z as information leaked by a side-channel). In this paper we give a very simple and modular proof of the chain rule for HILL pseudoentropy, improving best known parameters. Our version allows for increasing the acceptable length of leakage in applications up to a constant factor compared to the best previous bounds. As a contribution of independent interest, we provide a comprehensive study of all known versions of the chain rule, comparing their worst-case strength and limitations."}],"title":"The chain rule for HILL pseudoentropy, revisited","intvolume":" 9230","publisher":"Springer","publication_status":"published","month":"08","oa_version":"Submitted Version","year":"2015"}