Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications

  • Authors:
  • Erez Druk;Yuval Ishai

  • Affiliations:
  • Technion, Haifa, Israel;Technion, Haifa, Israel

  • Venue:
  • Proceedings of the 5th conference on Innovations in theoretical computer science
  • Year:
  • 2014

Quantified Score

Hi-index 0.00

Visualization

Abstract

A random linear code has good minimal distance with high probability. The conjectured intractability of decoding random linear codes has recently found many applications in cryptography. One disadvantage of random linear codes is that their encoding complexity grows quadratically with the message length. Motivated by this disadvantage, we present a randomized construction of linear error-correcting codes which can be encoded in linear time and yet enjoy several useful features of random linear codes. Our construction is based on a linear-time computable hash function due to Ishai, Kushilevitz, Ostrovsky and Sahai [25]. We demonstrate the usefulness of these new codes by presenting several applications in coding theory and cryptography. These include the first family of linear-time encodable codes meeting the Gilbert-Varshamov bound, the first nontrivial linear-time secret sharing schemes, and plausible candidates for symmetric encryption and identification schemes which can be conjectured to achieve better asymptotic efficiency/security tradeoffs than all current candidates.