Public Key Locally Decodable Codes with Short Keys

This work considers locally decodable codes in the computationally bounded channel model. The computationally bounded channel model, introduced by Lipton in 1994, views the channel as an adversary which is restricted to polynomial-time computation. Assuming the existence of IND-CPA secure public-key encryption, we present a construction of public-key locally decodable codes, with constant codeword expansion, tolerating constant error rate, with locality O(λ), and negligible probability of decoding failure, for security parameter λ. Hemenway and Ostrovsky gave a construction of locally decodable codes in the public-key model with constant codeword expansion and locality O(λ2), but their construction had two major drawbacks. The keys in their scheme were proportional to n, the length of the message, and their schemes were based on the F-hiding assumption. Our keys are of length proportional to the security parameter instead of the message, and our construction relies only on the existence of IND-CPA secure encryption rather than on specific number-theoretic assumptions. Our scheme also decreases the locality from O(λ2) to O(λ). Our construction can be modified to give a generic transformation of any private-key locally decodable code to a public-key locally decodable code based only on the existence of an IND-CPA secure public-key encryption scheme.

[1]  Daniel A. Spielman,et al.  Nearly-linear size holographic proofs , 1994, STOC '94.

[2]  Silvio Micali,et al.  Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.

[3]  Klim Efremenko,et al.  3-Query Locally Decodable Codes of Subexponential Length , 2008 .

[4]  Sourav Chakraborty,et al.  Constant Query Locally Decodable Codes against Computationally Bounded Adversary , 2013 .

[5]  Richard J. Lipton,et al.  A New Approach To Information Theory , 1994, STACS.

[6]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[7]  C. Scovel,et al.  Concentration of the hypergeometric distribution , 2005 .

[8]  Venkatesan Guruswami,et al.  Codes for Computationally Simple Channels: Explicit Constructions with Optimal Rate , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[9]  Rafail Ostrovsky,et al.  Private Locally Decodable Codes , 2007, ICALP.

[10]  Luca Trevisan,et al.  Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..

[11]  Shubhangi Saraf,et al.  High-rate codes with sublinear-time decoding , 2014, Electron. Colloquium Comput. Complex..

[12]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[13]  Sergey Yekhanin,et al.  Locally Decodable Codes , 2012, Found. Trends Theor. Comput. Sci..

[14]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[15]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[16]  Rafail Ostrovsky,et al.  Public-Key Locally-Decodable Codes , 2008, CRYPTO.