Paper 2024/1425

New constructions of pseudorandom codes

Surendra Ghentiyala, Cornell University
Venkatesan Guruswami, University of California, Berkeley
Abstract

Introduced in [CG24], pseudorandom error-correcting codes (PRCs) are a new cryptographic primitive with applications in watermarking generative AI models. These are codes where a collection of polynomially many codewords is computationally indistinguishable from random, except to individuals with the decoding key. In this work, we examine the assumptions under which PRCs with robustness to a constant error rate exist. 1. We show that if both the planted hyperloop assumption introduced in [BKR23] and security of a version of Goldreich's PRG hold, then there exist public-key PRCs for which no efficient adversary can distinguish a polynomial number of codewords from random with better than $o(1)$ advantage. 2. We revisit the construction of [CG24] and show that it can be based on a wider range of assumptions than presented in [CG24]. To do this, we introduce a weakened version of the planted XOR assumption which we call the weak planted XOR assumption and which may be of independent interest. 3. We initiate the study of PRCs which are secure against space-bounded adversaries. We show how to construct secret-key PRCs of length $O(n)$ which are $\textit{unconditionally}$ indistinguishable from random by $\text{poly}(n)$ time, $O(n^{1.5-\varepsilon})$ space adversaries.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
pseudorandomnesserror-correcting codes
Contact author(s)
sg974 @ cornell edu
venkatg @ berkeley edu
History
2024-09-14: approved
2024-09-11: received
See all versions
Short URL
https://ia.cr/2024/1425
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1425,
      author = {Surendra Ghentiyala and Venkatesan Guruswami},
      title = {New constructions of pseudorandom codes},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1425},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1425}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.