Detecting and Correcting Computationally Bounded Errors: A Simple Construction Under Minimal Assumptions

Authors Jad Silbak, Daniel Wichs



PDF
Thumbnail PDF

File

LIPIcs.ITCS.2025.88.pdf
  • Filesize: 0.8 MB
  • 23 pages

Document Identifiers

Author Details

Jad Silbak
  • Northeastern University, Boston, MA, USA
Daniel Wichs
  • Northeastern University, Boston, MA, USA
  • NTT Research, Sunnyvale, CA, USA

Acknowledgements

We are very grateful to Ronen Shaltiel and Tal Yankovitz for very useful discussions.

Cite As Get BibTex

Jad Silbak and Daniel Wichs. Detecting and Correcting Computationally Bounded Errors: A Simple Construction Under Minimal Assumptions. In 16th Innovations in Theoretical Computer Science Conference (ITCS 2025). Leibniz International Proceedings in Informatics (LIPIcs), Volume 325, pp. 88:1-88:23, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2025) https://doi.org/10.4230/LIPIcs.ITCS.2025.88

Abstract

We study error detection and error correction in a computationally bounded world, where errors are introduced by an arbitrary polynomial time adversarial channel. We consider codes where the encoding procedure uses random coins and define two distinct variants: (1) in randomized codes, fresh randomness is chosen during each encoding operation and is unknown a priori, while (2) in self-seeded codes, the randomness of the encoding procedure is fixed once upfront and is known to the adversary. In both cases, the randomness need not be known to the decoding procedure, and there is no trusted common setup between the encoder and decoder. The encoding and decoding algorithms are efficient and run in some fixed polynomial time, independent of the run time of the adversary. 
The parameters of standard codes for worst-case (inefficient) errors are limited by the Singleton bound: for rate R it is not possible to detect more than a 1-R fraction of errors, or uniquely correct more than a (1-R)/2 fraction of errors, and efficient codes matching this bound exist for sufficiently large alphabets. In the computationally bounded setting, we show that going beyond the Singleton bound implies one-way functions in the case of randomized codes and collision-resistant hash functions in the case of self-seeded codes. We construct randomized and self-seeded codes under these respective minimal assumptions with essentially optimal parameters over a constant-sized alphabet:  
- Detection: the codes have a rate R ≈ 1 while detecting a ρ ≈ 1 fraction of errors. 
- Correction: for any ρ < 1/2, the codes uniquely correct a ρ fraction of errors with rate R ≈ 1-ρ.  Codes for computationally bounded errors were studied in several prior works starting with Lipton (STACS '94), but all such works either: (a) need some trusted common setup (e.g., public-key infrastructure, common reference string) between the encoder and decoder, or (b) only handle channels whose complexity is a prior bounded below that of the code.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic primitives
Keywords
  • Error Correction
  • One-Way Functions
  • Collision Resistant Hashing

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Jeremiah Blocki, Venkata Gandikota, Elena Grigorescu, and Samson Zhou. Relaxed locally correctable codes in computationally bounded channels. IEEE Transactions on Information Theory, 67(7):4338-4360, 2021. URL: https://doi.org/10.1109/TIT.2021.3076396.
  2. Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, and Adam Smith. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM journal on computing, 38(1):97-139, 2008. URL: https://doi.org/10.1137/060651380.
  3. Ofer Grossman, Justin Holmgren, and Eylon Yogev. Transparent error correcting in a computationally bounded world. In Rafael Pass and Krzysztof Pietrzak, editors, Theory of Cryptography - 18th International Conference, TCC 2020, Durham, NC, USA, November 16-19, 2020, Proceedings, Part III, volume 12552 of Lecture Notes in Computer Science, pages 530-549. Springer, 2020. URL: https://doi.org/10.1007/978-3-030-64381-2_19.
  4. V. Guruswami and A. Smith. Optimal rate code constructions for computationally simple channels. Journal of the ACM (JACM), 63(4):35, 2016. Google Scholar
  5. Venkatesan Guruswami and Atri Rudra. Explicit codes achieving list decoding capacity: Error-correction with optimal redundancy. IEEE Transactions on information theory, 54(1):135-150, 2008. URL: https://doi.org/10.1109/TIT.2007.911222.
  6. Venkatesan Guruswami, Atri Rudra, and Madhu Sudan. Essential coding theory, 2012. Draft available at URL: https://cse.buffalo.edu/faculty/atri/courses/coding-theory/book/web-coding-book.pdf.
  7. R. W. Hamming. Error detecting and error correcting codes. The Bell System Technical Journal, 29(2):147-160, 1950. URL: https://doi.org/10.1002/j.1538-7305.1950.tb00463.x.
  8. Brett Hemenway, Rafail Ostrovsky, Martin J. Strauss, and Mary Wootters. Public key locally decodable codes with short keys. In Leslie Ann Goldberg, Klaus Jansen, R. Ravi, and José D. P. Rolim, editors, Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques - 14th International Workshop, APPROX 2011, and 15th International Workshop, RANDOM 2011, Princeton, NJ, USA, August 17-19, 2011. Proceedings, volume 6845 of Lecture Notes in Computer Science, pages 605-615. Springer, 2011. URL: https://doi.org/10.1007/978-3-642-22935-0_51.
  9. Russell Impagliazzo and Michael Luby. One-way functions are essential for complexity based cryptography. In FOCS 30, pages 230-235, 1989. URL: https://doi.org/10.1109/SFCS.1989.63483.
  10. Swastik Kopparty, Or Meir, Noga Ron-Zewi, and Shubhangi Saraf. High-rate locally correctable and locally testable codes with sub-polynomial query complexity. Journal of the ACM (JACM), 64(2):1-42, 2017. URL: https://doi.org/10.1145/3051093.
  11. R. J. Lipton. A new approach to information theory. In 11th Annual Symposium on Theoretical Aspects of Computer Science, pages 699-708, 1994. URL: https://doi.org/10.1007/3-540-57785-8_183.
  12. Silvio Micali, Chris Peikert, Madhu Sudan, and David A. Wilson. Optimal error correction for computationally bounded noise. IEEE Trans. Information Theory, 56(11):5673-5680, 2010. URL: https://doi.org/10.1109/TIT.2010.2070370.
  13. Moni Naor and Moti Yung. Universal one-way hash functions and their cryptographic applications. In David S. Johnson, editor, Proceedings of the 21st Annual ACM Symposium on Theory of Computing, May 14-17, 1989, Seattle, Washington, USA, pages 33-43. ACM, 1989. URL: https://doi.org/10.1145/73007.73011.
  14. Rafail Ostrovsky, Omkant Pandey, and Amit Sahai. Private locally decodable codes. In Lars Arge, Christian Cachin, Tomasz Jurdzinski, and Andrzej Tarlecki, editors, Automata, Languages and Programming, 34th International Colloquium, ICALP 2007, Wroclaw, Poland, July 9-13, 2007, Proceedings, volume 4596 of Lecture Notes in Computer Science, pages 387-398. Springer, 2007. URL: https://doi.org/10.1007/978-3-540-73420-8_35.
  15. Leonid Reyzin. Some notions of entropy for cryptography: (invited talk). In International Conference on Information Theoretic Security, pages 138-142. Springer, 2011. URL: https://doi.org/10.1007/978-3-642-20728-0_13.
  16. John Rompel. One-way functions are necessary and sufficient for secure signatures. In Harriet Ortiz, editor, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13-17, 1990, Baltimore, Maryland, USA, pages 387-394. ACM, 1990. URL: https://doi.org/10.1145/100216.100269.
  17. R. Shaltiel and J. Silbak. Explicit list-decodable codes with optimal rate for computationally bounded channels. Comput. Complex., 30(1):3, 2021. URL: https://doi.org/10.1007/s00037-020-00203-w.
  18. R. Shaltiel and J. Silbak. Explicit uniquely decodable codes for space bounded channels that achieve list-decoding capacity. In STOC '21: 53rd Annual ACM SIGACT Symposium on Theory of Computing, pages 1516-1526, 2021. URL: https://doi.org/10.1145/3406325.3451048.
  19. R. Shaltiel and J. Silbak. Error correcting codes that achieve BSC capacity against channels that are poly-size circuits. In 63rd IEEE Annual Symposium on Foundations of Computer Science, FOCS, pages 13-23, 2022. URL: https://doi.org/10.1109/FOCS54457.2022.00009.
  20. R. Shaltiel and J. Silbak. Explicit codes for poly-size circuits and functions that are hard to sample on low entropy distributions. Electronic Colloquium on Computational Complexity (ECCC), 2024. URL: https://eccc.weizmann.ac.il/report/2023/149.
  21. Claude E. Shannon. A mathematical theory of communication. Bell Syst. Tech. J., 27(4):623-656, 1948. URL: https://doi.org/10.1002/J.1538-7305.1948.TB00917.X.
  22. Jad Silbak and Daniel Wichs. Detecting and correcting computationally bounded errors: A simple construction under minimal assumptions. Cryptology ePrint Archive, Paper 2024/1461, 2024. URL: https://eprint.iacr.org/2024/1461.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail