Beyond the Csiszár–Körner Bound: Best-Possible Wiretap Coding via Obfuscation

Yuval Ishai, Alexis Korb, Paul Lou, Amit Sahai

Research output: Contribution to journalArticlepeer-review

Abstract

A wiretap coding scheme (Wyner in Bell Syst Tech J 54(8):1355–1387, 1975) enables Alice to reliably communicate a message m to an honest Bob by sending an encoding c over a noisy channel ChB , while at the same time hiding m from Eve who receives c over another noisy channel ChE . Wiretap coding is clearly impossible when ChB is a degraded version of ChE , in the sense that the output of ChB can be simulated using only the output of ChE . A classic work of Csiszár and Korner (IEEE Trans Inf Theory 24(3):339–348, 1978) shows that the converse does not hold. This follows from their full characterization of the channel pairs (ChB, ChE) that enable information-theoretic wiretap coding. In this work, we show that in fact the converse does hold when considering computational security; that is, wiretap coding against a computationally bounded Eve is possible if and only if ChB is not a degraded version of ChE . Our construction assumes the existence of virtual black-box obfuscation of specific classes of “evasive” functions that generalize fuzzy point functions and can be heuristically instantiated using indistinguishability obfuscation. Finally, our solution has the appealing feature of being universal in the sense that Alice’s algorithm depends only on ChB and not on ChE .

Original languageEnglish
Article number1
JournalJournal of Cryptology
Volume37
Issue number1
DOIs
StatePublished - Mar 2024

Keywords

  • Computational security
  • Obfuscation
  • Wiretap channel

ASJC Scopus subject areas

  • Software
  • Computer Science Applications
  • Applied Mathematics

Fingerprint

Dive into the research topics of 'Beyond the Csiszár–Körner Bound: Best-Possible Wiretap Coding via Obfuscation'. Together they form a unique fingerprint.

Cite this