Public Key Encryption Which is Simultaneously a Locally-Decodable Error-Correcting Code

In this paper, we introduce the notion of a Public-Key Encryption (PKE) Scheme that is also a Locally-Decodable Error-Correcting Code. In particular, our construction simultaneously satisfies all of the following properties: • Our Public-Key Encryption is semantically secure under a certain number-theoretic hardness assumption (a specific variant of the �-hiding assumption). • Our Public-Key Encryption function has constant expansion: it maps plaintexts of length n (for any n polynomial in k, where k is a security parameter) to ciphertexts of size O(n + k). The size of our Public Key is also linear,O(n + k).

[1]  Yuval Ishai,et al.  Sufficient Conditions for Collision-Resistant Hashing , 2005, TCC.

[2]  Richard J. Lipton,et al.  A New Approach To Information Theory , 1994, STACS.

[3]  Paul Bateman,et al.  Analytic Number Theory - An Introductory Course , 2004, Monographs in Number Theory.

[4]  Rafail Ostrovsky,et al.  A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.

[5]  Craig Gentry,et al.  Single-Database Private Information Retrieval with Constant Communication Rate , 2005, ICALP.

[6]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[7]  Dana Ron,et al.  Chinese remaindering with errors , 2000, IEEE Trans. Inf. Theory.

[8]  Rafail Ostrovsky,et al.  Private Locally Decodable Codes , 2007, ICALP.

[9]  Yan-Cheng Chang,et al.  Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.

[10]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[11]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[12]  Silvio Micali,et al.  Optimal Error Correction Against Computationally Bounded Noise , 2005, TCC.

[13]  B. E. Eckbo,et al.  Appendix , 1826, Epilepsy Research.

[14]  Sergey Yekhanin,et al.  Towards 3-query locally decodable codes of subexponential length , 2008, JACM.

[15]  M. Rabin Probabilistic algorithm for testing primality , 1980 .

[16]  John Rompel,et al.  One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.

[17]  C. Scovel,et al.  Concentration of the hypergeometric distribution , 2005 .

[18]  David M. Mandelbaum,et al.  Further Results on Decoding Arithmetic Residue COdeS , 1978 .

[19]  Josh Benaloh,et al.  Dense Probabilistic Encryption , 1999 .

[20]  G. David Forney,et al.  Concatenated codes , 2009, Scholarpedia.

[21]  Rafail Ostrovsky,et al.  Batch codes and their applications , 2004, STOC '04.

[22]  Venkatesan Guruswami,et al.  "Soft-decision" decoding of Chinese remainder codes , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[23]  David Mandelbaum MANDELBAUM : ERROR CORRECTION IN RESIDUE ARITHMETIC , 2022 .

[24]  Don Coppersmith,et al.  Finding a Small Root of a Univariate Modular Equation , 1996, EUROCRYPT.

[25]  Don Coppersmith,et al.  Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known , 1996, EUROCRYPT.

[26]  Josh Benaloh Verifiable secret-ballot elections , 1987 .

[27]  David M. Mandelbaum,et al.  On a class of arithmetic codes and a decoding algorithm (Corresp.) , 1976, IEEE Trans. Inf. Theory.

[28]  Venkatesan Guruswami,et al.  Combinatorial bounds for list decoding , 2002, IEEE Trans. Inf. Theory.

[29]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[30]  I. Damgård,et al.  A Generalisation, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System , 2000 .

[31]  Venkatesan Guruswami,et al.  Efficiently decodable codes meeting Gilbert-Varshamov bound for low rates , 2004, SODA '04.

[32]  Manindra Agrawal,et al.  PRIMES is in P , 2004 .

[33]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[34]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[35]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[36]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[37]  Sergey Yekhanin Towards 3-query locally decodable codes of subexponential length , 2007, STOC '07.

[38]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[39]  Jacques Stern,et al.  A new public key cryptosystem based on higher residues , 1998, CCS '98.

[40]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.