Skip to main content

2018 | OriginalPaper | Buchkapitel

Non-malleable Codes from Average-Case Hardness: \({\mathsf {A}}{\mathsf {C}}^0\), Decision Trees, and Streaming Space-Bounded Tampering

verfasst von : Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Tal Malkin

Erschienen in: Advances in Cryptology – EUROCRYPT 2018

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

We show a general framework for constructing non-malleable codes against tampering families with average-case hardness bounds. Our framework adapts ideas from the Naor-Yung double encryption paradigm such that to protect against tampering in a class \({\mathcal {F}}\), it suffices to have average-case hard distributions for the class, and underlying primitives (encryption and non-interactive, simulatable proof systems) satisfying certain properties with respect to the class.
We instantiate our scheme in a variety of contexts, yielding efficient, non-malleable codes (NMC) against the following tampering classes:
  • Computational NMC against \({\mathsf {A}}{\mathsf {C}}^0\) tampering, in the CRS model, assuming a PKE scheme with decryption in \({\mathsf {A}}{\mathsf {C}}^0\) and NIZK.
  • Computational NMC against bounded-depth decision trees (of depth \(n^\epsilon \), where n is the number of input variables and constant \(0<\epsilon <1\)), in the CRS model and under the same computational assumptions as above.
  • Information theoretic NMC (with no CRS) against a streaming, space-bounded adversary, namely an adversary modeled as a read-once branching program with bounded width.
Ours are the first constructions that achieve each of the above in an efficient way, under the standard notion of non-malleability.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Aggarwal, D., Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Optimal computational split-state non-malleable codes. In: [43], pp. 393–417 Aggarwal, D., Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Optimal computational split-state non-malleable codes. In: [43], pp. 393–417
2.
Zurück zum Zitat Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th ACM STOC, pp. 459–468. ACM Press, June 2015 Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th ACM STOC, pp. 459–468. ACM Press, June 2015
3.
Zurück zum Zitat Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: Shmoys, D.B. (ed.) 46th ACM STOC, pp. 774–783. ACM Press, May/June 2014 Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: Shmoys, D.B. (ed.) 46th ACM STOC, pp. 774–783. ACM Press, May/June 2014
4.
Zurück zum Zitat Aggarwal, D., Dziembowski, S., Kazana, T., Obremski, M.: Leakage-resilient non-malleable codes. In: [27], pp. 398–426 Aggarwal, D., Dziembowski, S., Kazana, T., Obremski, M.: Leakage-resilient non-malleable codes. In: [27], pp. 398–426
6.
Zurück zum Zitat Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In: [27], pp. 375–397 Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In: [27], pp. 375–397
8.
Zurück zum Zitat Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes from average-case hardness: AC0, decision trees, and streaming space-bounded tampering. Cryptology ePrint Archive, Report 2017/1061 (2017). http://eprint.iacr.org/2017/1061 Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes from average-case hardness: AC0, decision trees, and streaming space-bounded tampering. Cryptology ePrint Archive, Report 2017/1061 (2017). http://​eprint.​iacr.​org/​2017/​1061
9.
Zurück zum Zitat Bogdanov, A., Lee, C.H.: Homomorphic evaluation requires depth. In: [42], pp. 365–371 Bogdanov, A., Lee, C.H.: Homomorphic evaluation requires depth. In: [42], pp. 365–371
10.
Zurück zum Zitat Chabanne, H., Cohen, G.D., Flori, J., Patey, A.: Non-malleable codes from the wire-tap channel. CoRR abs/1105.3879 (2011) Chabanne, H., Cohen, G.D., Flori, J., Patey, A.: Non-malleable codes from the wire-tap channel. CoRR abs/1105.3879 (2011)
12.
Zurück zum Zitat Chandran, N., Goyal, V., Mukherjee, P., Pandey, O., Upadhyay, J.: Block-wise non-malleable codes. In: Chatzigiannakis, I., Mitzenmacher, M., Rabani, Y., Sangiorgi, D. (eds.) ICALP 2016. LIPIcs, vol. 55, pp. 31:1–31:14. Schloss Dagstuhl, July 2016 Chandran, N., Goyal, V., Mukherjee, P., Pandey, O., Upadhyay, J.: Block-wise non-malleable codes. In: Chatzigiannakis, I., Mitzenmacher, M., Rabani, Y., Sangiorgi, D. (eds.) ICALP 2016. LIPIcs, vol. 55, pp. 31:1–31:14. Schloss Dagstuhl, July 2016
13.
Zurück zum Zitat Chandran, N., Kanukurthi, B., Ostrovsky, R.: Locally updatable and locally decodable codes. In: [46], pp. 489–514 Chandran, N., Kanukurthi, B., Ostrovsky, R.: Locally updatable and locally decodable codes. In: [46], pp. 489–514
14.
Zurück zum Zitat Chandran, N., Kanukurthi, B., Raghuraman, S.: Information-theoretic local non-malleable codes and their applications. In: [43], pp. 367–392 Chandran, N., Kanukurthi, B., Raghuraman, S.: Information-theoretic local non-malleable codes and their applications. In: [43], pp. 367–392
15.
Zurück zum Zitat Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: [52], pp. 285–298 Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: [52], pp. 285–298
16.
Zurück zum Zitat Chattopadhyay, E., Li, X.: Non-malleable codes and extractors for small-depth circuits, and affine functions. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 1171–1184. ACM Press, June 2017 Chattopadhyay, E., Li, X.: Non-malleable codes and extractors for small-depth circuits, and affine functions. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 1171–1184. ACM Press, June 2017
17.
Zurück zum Zitat Chattopadhyay, E., Zuckerman, D.: Non-malleable codes against constant split-state tampering. In: 55th FOCS, pp. 306–315. IEEE Computer Society Press, October 2014 Chattopadhyay, E., Zuckerman, D.: Non-malleable codes against constant split-state tampering. In: 55th FOCS, pp. 306–315. IEEE Computer Society Press, October 2014
18.
Zurück zum Zitat Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. In: [52], pp. 670–683 Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. In: [52], pp. 670–683
19.
Zurück zum Zitat Cheraghchi, M., Guruswami, V.: Capacity of non-malleable codes. In: Naor, M. (ed.) ITCS 2014, pp. 155–168. ACM, January 2014 Cheraghchi, M., Guruswami, V.: Capacity of non-malleable codes. In: Naor, M. (ed.) ITCS 2014, pp. 155–168. ACM, January 2014
20.
Zurück zum Zitat Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: [46], pp. 440–464 Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: [46], pp. 440–464
22.
Zurück zum Zitat Coretti, S., Dodis, Y., Tackmann, B., Venturi, D.: Non-malleable encryption: simpler, shorter, stronger. In: [42], pp. 306–335 Coretti, S., Dodis, Y., Tackmann, B., Venturi, D.: Non-malleable encryption: simpler, shorter, stronger. In: [42], pp. 306–335
23.
Zurück zum Zitat Coretti, S., Maurer, U., Tackmann, B., Venturi, D.: From single-bit to multi-bit public-key encryption via non-malleable codes. In: [27], pp. 532–560 Coretti, S., Maurer, U., Tackmann, B., Venturi, D.: From single-bit to multi-bit public-key encryption via non-malleable codes. In: [27], pp. 532–560
25.
Zurück zum Zitat Dachman-Soled, D., Liu, F.H., Shi, E., Zhou, H.S.: Locally decodable and updatable non-malleable codes and their applications. In: [27], pp. 427–450 Dachman-Soled, D., Liu, F.H., Shi, E., Zhou, H.S.: Locally decodable and updatable non-malleable codes and their applications. In: [27], pp. 427–450
26.
Zurück zum Zitat De Wolf, R.: A brief introduction to fourier analysis on the boolean cube. Theory Comput. Grad. Surv. 1, 1–20 (2008)CrossRef De Wolf, R.: A brief introduction to fourier analysis on the boolean cube. Theory Comput. Grad. Surv. 1, 1–20 (2008)CrossRef
28.
31.
Zurück zum Zitat Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C.C. (ed.) ICS 2010, pp. 434–452. Tsinghua University Press, January 2010 Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C.C. (ed.) ICS 2010, pp. 434–452. Tsinghua University Press, January 2010
33.
Zurück zum Zitat Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: [46], pp. 465–488 Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: [46], pp. 465–488
36.
Zurück zum Zitat Goyal, V., Pandey, O., Richelson, S.: Textbook non-malleable commitments. In: [52], pp. 1128–1141 Goyal, V., Pandey, O., Richelson, S.: Textbook non-malleable commitments. In: [52], pp. 1128–1141
37.
Zurück zum Zitat Jafargholi, Z., Wichs, D.: Tamper detection and continuous non-malleable codes. In: [27], pp. 451–480 Jafargholi, Z., Wichs, D.: Tamper detection and continuous non-malleable codes. In: [27], pp. 451–480
41.
Zurück zum Zitat Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1317–1328. ACM Press, October 2016 Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1317–1328. ACM Press, October 2016
44.
Zurück zum Zitat Li, X.: Improved two-source extractors, and affine extractors for polylogarithmic entropy. In: Dinur, I. (ed.) 57th FOCS, pp. 168–177. IEEE Computer Society Press, October 2016 Li, X.: Improved two-source extractors, and affine extractors for polylogarithmic entropy. In: Dinur, I. (ed.) 57th FOCS, pp. 168–177. IEEE Computer Society Press, October 2016
48.
Zurück zum Zitat Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC, pp. 427–437. ACM Press, May 1990 Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC, pp. 427–437. ACM Press, May 1990
49.
Zurück zum Zitat Raz, R.: Fast learning requires good memory: A time-space lower bound for parity learning. CoRR abs/1602.05161 (2016) Raz, R.: Fast learning requires good memory: A time-space lower bound for parity learning. CoRR abs/1602.05161 (2016)
50.
Zurück zum Zitat Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th FOCS, pp. 543–553. IEEE Computer Society Press, October 1999 Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: 40th FOCS, pp. 543–553. IEEE Computer Society Press, October 1999
51.
Zurück zum Zitat Tal, A.: Tight bounds on the fourier spectrum of AC0. In: O’Donnell, R. (ed.) 32nd Computational Complexity Conference, CCC 2017, Riga, Latvia, 6–9 July 2017. LIPIcs, vol. 79, pp. 15:1–15:31. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2017) Tal, A.: Tight bounds on the fourier spectrum of AC0. In: O’Donnell, R. (ed.) 32nd Computational Complexity Conference, CCC 2017, Riga, Latvia, 6–9 July 2017. LIPIcs, vol. 79, pp. 15:1–15:31. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik (2017)
52.
Zurück zum Zitat Wichs, D., Mansour, Y. (eds.): 48th ACM STOC. ACM Press, June 2016 Wichs, D., Mansour, Y. (eds.): 48th ACM STOC. ACM Press, June 2016
Metadaten
Titel
Non-malleable Codes from Average-Case Hardness: , Decision Trees, and Streaming Space-Bounded Tampering
verfasst von
Marshall Ball
Dana Dachman-Soled
Mukul Kulkarni
Tal Malkin
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-78372-7_20

Premium Partner