Skip to main content

A Probabilistic Error-Correcting Scheme that Provides Partial Secrecy

  • Chapter
  • First Online:
Computational Complexity and Property Testing

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 12050))

  • 485 Accesses

Abstract

In the course of research in computational learning theory, we found ourselves in need of an error-correcting encoding scheme for which relatively few bits in the codeword yield no information about the plain message. Being unaware of a previous solution, we came-up with the scheme presented here.

Clearly, a scheme as postulated above cannot be deterministic. Thus, we introduce a probabilistic coding scheme that, in addition to the standard coding theoretic requirements, has the feature that any constant fraction of the bits in the (randomized) codeword yields no information about the message being encoded. This coding scheme is also used to obtain efficient constructions for the Wire-Tap Channel Problem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Added in revision: We stress that, in contrast, our solution uses uni-directional communication. On the other hand, our solution holds only for a limited range of parameters; see discussion at the end of Sect. 3.

  2. 2.

    Here we assume that 3t is a prime power. Actually, we use the first power of 2 that is greater than 3t. Clearly, this inaccuracy has a negligible effect on the construction.

  3. 3.

    A Toeplitz matrix, \(T=(t_{i,j})\), satisfies \(t_{i,j}=t_{i+1,j+1}\), for every i, j.

  4. 4.

    The proof uses the fact that any (non-zero) linear combination of rows (or columns) in a random Toeplitz matrix is uniformly distributed. The first condition is proved by observing that the probability that a non-zero combination of the rows of the \(2\ell \)-by-\(4\ell \) matrix has Hamming weight smaller than \(\ell '\) is upper-bounded by \((2^{2\ell }-1)\cdot \sum _{i=0}^{\ell '-1}{{4\ell }\atopwithdelims ()i}\cdot 2^{-4\ell }\), which is o(1) for some \(\ell '=\varOmega (\ell )\). The second condition is proved by observing that the probability that there exist \(\ell ''\) columns that yield a submatrix (of the last \(\ell \) rows) that is not full rank is upper-bounded by \({{4\ell }\atopwithdelims (){\ell ''}}\cdot (2^{\ell ''}-1)\cdot 2^{-\ell }\), which is o(1) for some \(\ell ''=\varOmega (\ell )\).

  5. 5.

    Recall that the crossover probability is the probability that a bit is complemented in the transmission process.

References

  1. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  Google Scholar 

  2. Berlekamp, E., Welch, L.: Error correction of algebraic block codes. US Patent 4,633,470 (1986)

    Google Scholar 

  3. Cachin, C., Maurer, U.M.: Linking information reconciliation and privacy amplification. J. Cryptol. 10(2), 97–110 (1997). https://doi.org/10.1007/s001459900023

    Article  MATH  Google Scholar 

  4. Csiszár, I., Körner, J.: Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 24, 339–348 (1978)

    Article  MathSciNet  Google Scholar 

  5. Decatur, S., Goldreich, O., Ron, D.: Computational sample complexity. In: 10th COLT, pp. 130–142 (1997). (Later appeared in SIAM J. Comput. 29(3), 854–879 (1999))

    Google Scholar 

  6. Guruswami, V., Smith, A.: Optimal rate code constructions for computationally simple channels. J. ACM 63(4), 35:1–35:37 (2016)

    Article  MathSciNet  Google Scholar 

  7. Justesen, J.: A class of constructive asymptotically good algebraic codes. IEEE Trans. Inf. Theory 18, 652–656 (1972)

    Article  MathSciNet  Google Scholar 

  8. Maurer, U.M.: Perfect cryptographic security from partially independent channels. In: 23rd STOC, pp. 561–571 (1991)

    Google Scholar 

  9. Shannon, C.E.: A mathematical theory of communication. Bell Syst. Tech. J. 27, 379–423, 623–656 (1948)

    Google Scholar 

  10. Wyner, A.D.: The wire-tap channel. Bell Syst. Tech. J. 54(8), 1355–1387 (1975)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

We are grateful to Moni Naor and Ronny Roth for helpful discussions. We also wish to thank Claude Crépeau for pointing out and explaining to us some related work (i.e., [1, 3, 4, 8]).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Scott Decatur .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Decatur, S., Goldreich, O., Ron, D. (2020). A Probabilistic Error-Correcting Scheme that Provides Partial Secrecy. In: Goldreich, O. (eds) Computational Complexity and Property Testing. Lecture Notes in Computer Science(), vol 12050. Springer, Cham. https://doi.org/10.1007/978-3-030-43662-9_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-43662-9_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-43661-2

  • Online ISBN: 978-3-030-43662-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics