Brief Announcement: Relaxed Locally Correctable Codes in Computationally Bounded Channels

Authors Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, Samson Zhou



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2018.106.pdf
  • Filesize: 305 kB
  • 4 pages

Document Identifiers

Author Details

Jeremiah Blocki
  • Department of Computer Science, Purdue University, West Lafayette, Indiana, USA
Venkata Gandikota
  • Department of Computer Science, Johns Hopkins University, Baltimore, Maryland, USA
Elena Grigorescu
  • Department of Computer Science, Purdue University, West Lafayette, Indiana, USA
Samson Zhou
  • Department of Computer Science, Purdue University, West Lafayette, Indiana, USA

Cite AsGet BibTex

Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, and Samson Zhou. Brief Announcement: Relaxed Locally Correctable Codes in Computationally Bounded Channels. In 45th International Colloquium on Automata, Languages, and Programming (ICALP 2018). Leibniz International Proceedings in Informatics (LIPIcs), Volume 107, pp. 106:1-106:4, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2018)
https://doi.org/10.4230/LIPIcs.ICALP.2018.106

Abstract

We study variants of locally decodable and locally correctable codes in computationally bounded, adversarial channels, under the assumption that collision-resistant hash functions exist, and with no public-key or private-key cryptographic setup. Specifically, we provide constructions of relaxed locally correctable and relaxed locally decodable codes over the binary alphabet, with constant information rate, and poly-logarithmic locality. Our constructions compare favorably with existing schemes built under much stronger cryptographic assumptions, and with their classical analogues in the computationally unbounded, Hamming channel. Our constructions crucially employ collision-resistant hash functions and local expander graphs, extending ideas from recent cryptographic constructions of memory-hard functions.

Subject Classification

ACM Subject Classification
  • Theory of computation → Error-correcting codes
Keywords
  • Relaxed locally correctable codes
  • computationally bounded channels
  • local expanders

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Joël Alwen, Jeremiah Blocki, and Ben Harsha. Practical graphs for optimal side-channel resistant memory-hard functions. In Bhavani M. Thuraisingham, David Evans, Tal Malkin, and Dongyan Xu, editors, ACM CCS 17, pages 1001-1017. ACM Press, / nov 2017. Google Scholar
  2. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Depth-robust graphs and their cumulative memory complexity. In Jean-Sébastien Coron and Jesper Buus Nielsen, editors, EUROCRYPT 2017, Part II, volume 10211 of LNCS, pages 3-32. Springer, Heidelberg, 2017. Google Scholar
  3. Joël Alwen, Jeremiah Blocki, and Krzysztof Pietrzak. Sustained space complexity. In Advances in Cryptology - EUROCRYPT - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, 2018. (to appear). Google Scholar
  4. Eli Ben-Sasson, Oded Goldreich, Prahladh Harsha, Madhu Sudan, and Salil P. Vadhan. Robust pcps of proximity, shorter pcps, and applications to coding. SIAM J. Comput., 36(4):889-974, 2006. A preliminary version appeared in the Proceedings of the 36th Annual ACM Symposium on Theory of Computing (STOC). Google Scholar
  5. Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, and Samson Zhou. Relaxed locally correctable codes in computationally bounded channels. CoRR, abs/1803.05652, 2018. URL: http://arxiv.org/abs/1803.05652.
  6. Jeremiah Blocki and Samson Zhou. On the depth-robustness and cumulative pebbling cost of Argon2i. In Yael Kalai and Leonid Reyzin, editors, TCC 2017, Part I, volume 10677 of LNCS, pages 445-465. Springer, Heidelberg, 2017. Google Scholar
  7. Christian Cachin, Silvio Micali, and Markus Stadler. Computationally private information retrieval with polylogarithmic communication. In Advances in Cryptology - EUROCRYPT '99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, pages 402-414, 1999. Google Scholar
  8. Paul Erdös, Ronald L. Graham, and Endre Szemeredi. On sparse graphs with dense long paths. Technical report, Stanford University, Stanford, CA, USA, 1975. Google Scholar
  9. Tom Gur, Govind Ramnarayan, and Ron D. Rothblum. Relaxed locally correctable codes. In 9th Innovations in Theoretical Computer Science Conference, ITCS, pages 27:1-27:11, 2018. Google Scholar
  10. Brett Hemenway and Rafail Ostrovsky. Public-key locally-decodable codes. In Advances in Cryptology - CRYPTO 2008, 28th Annual International Cryptology Conference, Proceedings, pages 126-143, 2008. Google Scholar
  11. Brett Hemenway, Rafail Ostrovsky, Martin J. Strauss, and Mary Wootters. Public key locally decodable codes with short keys. In 14th International Workshop, APPROX, and 15th International Workshop, RANDOM, Proceedings, pages 605-615, 2011. Google Scholar
  12. Jonathan Katz and Luca Trevisan. On the efficiency of local decoding procedures for error-correcting codes. In Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, May 21-23, 2000, Portland, OR, USA, pages 80-86, 2000. Google Scholar
  13. Richard J. Lipton. A new approach to information theory. In STACS, 11th Annual Symposium on Theoretical Aspects of Computer Science, Proceedings, pages 699-708, 1994. Google Scholar
  14. Rafail Ostrovsky, Omkant Pandey, and Amit Sahai. Private locally decodable codes. In Automata, Languages and Programming, 34th International Colloquium, ICALP, Proceedings, pages 387-398, 2007. Google Scholar
  15. Madhu Sudan, Luca Trevisan, and Salil P. Vadhan. Pseudorandom generators without the XOR lemma (abstract). In Proceedings of the 14th Annual IEEE Conference on Computational Complexity, Atlanta, Georgia, USA, May 4-6, 1999, page 4, 1999. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail