Computational Wiretap Coding from Indistinguishability Obfuscation.

CRYPTO (4)(2023)

引用 0|浏览22
暂无评分
摘要
A wiretap coding scheme for a pair of noisy channels ( ChB , ChE ) enables Alice to reliably communicate a message to Bob by sending its encoding over ChB , while hiding the message from an adversary Eve who obtains the same encoding over ChE . A necessary condition for the feasibility of wiretap coding is that ChB is not a degradation of ChE , namely Eve cannot simulate Bob’s view. While insufficient in the information-theoretic setting, a recent work of Ishai, Korb, Lou, and Sahai (Crypto 2022) showed that the non-degradation condition is sufficient in the computational setting, assuming idealized flavors of obfuscation. The question of basing a similar feasibility result on standard cryptographic assumptions was left open, even in simple special cases. In this work, we settle the question for all discrete memoryless channels where the (common) input alphabet of ChB and ChE is binary , and with arbitrary finite output alphabet, under standard (sub-exponential) hardness assumptions: namely those assumptions that imply indistinguishability obfuscation (Jain-Lin-Sahai 2021, 2022), and injective PRGs. In particular, this establishes the feasibility of computational wiretap coding when ChB is a binary symmetric channel with crossover probability p and ChE is a binary erasure channel with erasure probability e , where e > 2 p . On the information-theoretic side, our result builds on a new polytope characterization of channel degradation for pairs of binary-input channels, which may be of independent interest.
更多
查看译文
关键词
coding
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要