Paper 2020/031

Locally Decodable Codes with Randomized Encoding

Kuan Cheng, Xin Li, and Yu Zheng

Abstract

We initiate a study of locally decodable codes with randomized encoding. Standard locally decodable codes are error correcting codes with a deterministic encoding function and a randomized decoding function, such that any desired message bit can be recovered with good probability by querying only a small number of positions in the corrupted codeword. This allows one to recover any message bit very efficiently in sub-linear or even logarithmic time. Besides this straightforward application, locally decodable codes have also found many other applications such as private information retrieval, secure multiparty computation, and average-case complexity. However, despite extensive research, the tradeoff between the rate of the code and the number of queries is somewhat disappointing. For example, the best known constructions still need super-polynomially long codeword length even with a logarithmic number of queries, and need a polynomial number of queries to achieve a constant rate. In this paper, we show that by using a randomized encoding, in several models we can achieve significantly better rate-query tradeoff. In addition, our codes work for both the standard Hamming errors, and the more general and harder edit errors.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Locally Decodable Code
Contact author(s)
ckkcdh @ hotmail com
History
2020-01-13: received
Short URL
https://ia.cr/2020/031
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/031,
      author = {Kuan Cheng and Xin Li and Yu Zheng},
      title = {Locally Decodable Codes with Randomized Encoding},
      howpublished = {Cryptology ePrint Archive, Paper 2020/031},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/031}},
      url = {https://eprint.iacr.org/2020/031}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.