Skip to main content

Computational Wiretap Coding from Indistinguishability Obfuscation

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2023 (CRYPTO 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14084))

Included in the following conference series:

  • 956 Accesses

Abstract

A wiretap coding scheme for a pair of noisy channels \((\textsf{ChB},\textsf{ChE})\) enables Alice to reliably communicate a message to Bob by sending its encoding over \(\textsf{ChB}\), while hiding the message from an adversary Eve who obtains the same encoding over \(\textsf{ChE}\).

A necessary condition for the feasibility of wiretap coding is that \(\textsf{ChB}\) is not a degradation of \(\textsf{ChE}\), namely Eve cannot simulate Bob’s view. While insufficient in the information-theoretic setting, a recent work of Ishai, Korb, Lou, and Sahai (Crypto 2022) showed that the non-degradation condition is sufficient in the computational setting, assuming idealized flavors of obfuscation. The question of basing a similar feasibility result on standard cryptographic assumptions was left open, even in simple special cases.

In this work, we settle the question for all discrete memoryless channels where the (common) input alphabet of \(\textsf{ChB}\) and \(\textsf{ChE}\) is binary, and with arbitrary finite output alphabet, under standard (sub-exponential) hardness assumptions: namely those assumptions that imply indistinguishability obfuscation (Jain-Lin-Sahai 2021, 2022), and injective PRGs. In particular, this establishes the feasibility of computational wiretap coding when \(\textsf{ChB}\) is a binary symmetric channel with crossover probability p and \(\textsf{ChE}\) is a binary erasure channel with erasure probability e, where \(e>2p\).

On the information-theoretic side, our result builds on a new polytope characterization of channel degradation for pairs of binary-input channels, which may be of independent interest.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, S., et al.: Secure computation from one-way noisy communication, or: anti-correlation via anti-concentration. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12826, pp. 124–154. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84245-1_5

    Chapter  Google Scholar 

  2. Alekhnovich, M.: More on average case vs approximation complexity. In: 44th Symposium on Foundations of Computer Science (FOCS 2003), 11–14 October 2003, Cambridge, MA, USA, Proceedings, pp. 298–307. IEEE Computer Society (2003). https://doi.org/10.1109/SFCS.2003.1238204

  3. Barak, B., Bitansky, N., Canetti, R., Kalai, Y.T., Paneth, O., Sahai, A.: Obfuscation for evasive functions. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 26–51. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_2

    Chapter  Google Scholar 

  4. Barak, B., et al.: On the (Im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1

    Chapter  Google Scholar 

  5. Blum, A., Furst, M., Kearns, M., Lipton, R.J.: Cryptographic primitives based on hard learning problems. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 278–291. Springer, Heidelberg (1994). https://doi.org/10.1007/3-540-48329-2_24

    Chapter  Google Scholar 

  6. Bogdanov, A., Qiao, Y.: On the security of Goldreich’s one-way function. Comput. Complex. 21(1), 83–127 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  7. Csiszár, I., Korner, J.: Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 24(3), 339–348 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  8. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016). https://doi.org/10.1137/14095772X

    Article  MathSciNet  MATH  Google Scholar 

  9. Guruswami, V.: List decoding of binary codes–a brief survey of some recent results. In: Chee, Y.M., Li, C., Ling, S., Wang, H., Xing, C. (eds.) IWCC 2009. LNCS, vol. 5557, pp. 97–106. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01877-0_10

    Chapter  Google Scholar 

  10. Guruswami, V., Sudan, M.: List decoding algorithms for certain concatenated codes. In: 32nd ACM STOC, pp. 181–190. ACM Press, May 2000

    Google Scholar 

  11. Ishai, Y., Korb, A., Lou, P., Sahai, A.: Beyond the Csiszár-Körner bound: best-possible wiretap coding via obfuscation. In: Crypto 2022 (2022)

    Google Scholar 

  12. Ishai, Y., Korb, A., Lou, P., Sahai, A.: Beyond the csiszár-korner bound: Best-possible wiretap coding via obfuscation. In: Dodis, Y., Shrimpton, T. (eds.) Advances in Cryptology - CRYPTO 2022, Part II. LNCS, vol. 13508, pp. 573–602. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-15979-4_20

  13. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from well-founded assumptions. In: Proceedings of the 53rd Annual ACM SIGACT Symposium on Theory of Computing, pp. 60–73 (2021)

    Google Scholar 

  14. Jain, A., Lin, H., Sahai, A.: Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), dlin, and prgs in nc\({}^{\text{0}}\). In: Dunkelman, O., Dziembowski, S. (eds.) Advances in Cryptology - EUROCRYPT 2022. Part I. LNCS, vol. 13275, pp. 670–699. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-06944-4_23

  15. Nair, C.: Capacity regions of two new classes of two-receiver broadcast channels. IEEE Trans. Inf. Theory 56(9), 4207–4214 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  16. Poor, H.V., Schaefer, R.F.: Wireless physical layer security. In: Proceedings of the National Academy of Sciences, vol. 114, no. 1, 19–26 (2017). https://www.pnas.org/content/114/1/19

  17. Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. SIAM J. Comput. 50(3), 857–908 (2021). https://doi.org/10.1137/15M1030108

    Article  MathSciNet  MATH  Google Scholar 

  18. Sudan, M.: List decoding: algorithms and applications. In: van Leeuwen, J., Watanabe, O., Hagiya, M., Mosses, P.D., Ito, T. (eds.) TCS 2000. LNCS, vol. 1872, pp. 25–41. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44929-9_3

    Chapter  Google Scholar 

  19. Sudan, M., Trevisan, L., Vadhan, S.P.: Pseudorandom generators without the XOR lemma (extended abstract). In: 31st ACM STOC, pp. 537–546. ACM Press, May 1999

    Google Scholar 

  20. Wyner, A.D.: The wire-tap channel. Bell Syst. Tech. J. 54(8), 1355–1387 (1975)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

Y. Ishai was supported in part by ERC Project NTSC (742754), BSF grant 2018393, ISF grant 2774/20, and a Google Faculty Research Award. A. Jain is supported in part by the Google Research Scholar Award and through various gifts from CYLAB, CMU. A. Sahai was supported in part from a Simons Investigator Award, DARPA SIEVE award, NTT Research, BSF grant 2018393, a Xerox Faculty Research Award, a Google Faculty Research Award, and an Okawa Foundation Research Grant. This material is based upon work supported by the Defense Advanced Research Projects Agency through Award HR00112020024.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mark Zhandry .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ishai, Y., Jain, A., Lou, P., Sahai, A., Zhandry, M. (2023). Computational Wiretap Coding from Indistinguishability Obfuscation. In: Handschuh, H., Lysyanskaya, A. (eds) Advances in Cryptology – CRYPTO 2023. CRYPTO 2023. Lecture Notes in Computer Science, vol 14084. Springer, Cham. https://doi.org/10.1007/978-3-031-38551-3_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-38551-3_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-38550-6

  • Online ISBN: 978-3-031-38551-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics