[Resource Topic] 2006/020: Scrambling Adversarial Errors Using Few Random Bits, Optimal Information Reconciliation, and Better Private Codes

Welcome to the resource topic for 2006/020

Title:
Scrambling Adversarial Errors Using Few Random Bits, Optimal Information Reconciliation, and Better Private Codes

Authors: Adam Smith

Abstract:

When communicating over a noisy channel, it is typically much easier to deal with random, independent errors with a known distribution than with adversarial errors. This paper looks at how one can use schemes designed for random errors in an adversarial context, at the cost of relatively few additional random bits and without using unproven computational assumptions.

The basic approach is to permute the positions of a bit string using a permutation drawn from a t-wise independent family, where t=o(n). This leads to two new results:

  1. We construct computationally efficient information reconciliation protocols correcting pn adversarial binary Hamming errors with optimal communication and entropy loss n(h(p)+o(1)) bits, where n is the length of the strings and h() is the binary entropy function. Information reconciliation protocols are important tools for dealing with noisy secrets in cryptography; they are also used to synchronize remote copies of large files.

  2. We improve the randomness complexity (key length) of efficiently decodable capacity-approaching “private codes” from \Theta(n\log n) to n+o(n).

We also present a simplified proof of an existential result on private codes due to Langberg (FOCS '04).

ePrint: https://eprint.iacr.org/2006/020

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .