Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2591796.2591804acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
research-article

Non-malleable codes from additive combinatorics

Published: 31 May 2014 Publication History

Abstract

Non-malleable codes provide a useful and meaningful security guarantee in situations where traditional errorcorrection (and even error-detection) is impossible; for example, when the attacker can completely overwrite the encoded message. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely unrelated value. Although such codes do not exist if the family of "tampering functions" F is completely unrestricted, they are known to exist for many broad tampering families F. One such natural family is the family of tampering functions in the so called split-state model. Here the message m is encoded into two shares L and R, and the attacker is allowed to arbitrarily tamper with L and R individually. The split-state tampering arises in many realistic applications, such as the design of non-malleable secret sharing schemes, motivating the question of designing efficient non-malleable codes in this model.
Prior to this work, non-malleable codes in the splitstate model received considerable attention in the literature, but were constructed either (1) in the random oracle model [16], or (2) relied on advanced cryptographic assumptions (such as non-interactive zero-knowledge proofs and leakage-resilient encryption) [26], or (3) could only encode 1-bit messages [14]. As our main result, we build the first efficient, multi-bit, information-theoretically-secure non-malleable code in the split-state model.
The heart of our construction uses the following new property of the inner-product function 〈L;R〉 over the vector space Fnp (for a prime p and large enough dimension n): if L and R are uniformly random over Fnp, and f, g: Fnp → Fnp are two arbitrary functions on L and R, then the joint distribution (〈L;R〉, 〈f(L), g(R)〉) is "close" to the convex combination of "affine distributions" {(U, aU + b) --- a, b ε Fp}, where U is uniformly random in Fp. In turn, the proof of this surprising property of the inner product function critically relies on some results from additive combinatorics, including the so called Quasi-polynomial Freiman-Ruzsa Theorem which was recently established by Sanders [29] as a step towards resolving the Polynomial Freiman-Ruzsa conjecture [21].

Supplementary Material

MP4 File (p774-sidebyside.mp4)

References

[1]
A. Balog and E. Szemeredi. A statistical theorem for set addition. Combinatorica, 14(3):263--268, 1994.
[2]
X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, and A. Smith. Secure remote authentication using biometric data. In R. Cramer, editor, Advances in Cryptology---EUROCRYPT 2005, volume 3494 of LNCS, pages 147--163. Springer-Verlag, 2005.
[3]
H. Chabanne, G. Cohen, J. Flori, and A. Patey. Non-malleable codes from the wire-tap channel. In Information Theory Workshop (ITW), 2011 IEEE, pages 55--59. IEEE, 2011.
[4]
H. Chabanne, G. Cohen, and A. Patey. Secure network coding and non-malleable codes: Protection against linear tampering. In Information Theory Proceedings (ISIT), 2012 IEEE International Symposium on, pages 2546--2550. IEEE, 2012.
[5]
M. Cheraghchi and V. Guruswami. Capacity of non-malleable codes. In Innovations in Theoretical Computer Science. ACM, 2014. To appear.
[6]
M. Cheraghchi and V. Guruswami. Non-malleable coding against bit-wise and split-state tampering. In Theory of Cryptography Conference - TCC. Springer, 2014. To appear.
[7]
S. G. Choi, A. Kiayias, and T. Malkin. Bitr: built-in tamper resilience. In Advances in Cryptology--ASIACRYPT 2011, pages 740--758. Springer, 2011.
[8]
R. Cramer, Y. Dodis, S. Fehr, C. Padro, and D. Wichs. Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In EUROCRYPT 2008, April 2008. To Appear.
[9]
F. Davì, S. Dziembowski, and D. Venturi. Leakage-resilient storage. In J. A. Garay and R. D. Prisco, editors, SCN, volume 6280 of Lecture Notes in Computer Science, pages 121--137. Springer, 2010.
[10]
A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai. Robust non-interactive zero knowledge. In Advances in Cryptology-Crypto 2001, pages 566--598. Springer, 2001.
[11]
Y. Dodis, J. Katz, L. Reyzin, and A. Smith. Robust fuzzy extractors and authenticated key agreement from close secrets. In C. Dwork, editor, Advances in Cryptology---CRYPTO 2006, volume 4117 of LNCS, pages 232--250. Springer-Verlag, 20--24 Aug. 2006.
[12]
Y. Dodis and D. Wichs. Non-malleable extractors and symmetric key cryptography from weak secrets. In M. Mitzenmacher, editor, Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pages 601--610, Bethesda, MD, USA, 2009. ACM.
[13]
D. Dolev, C. Dwork, and M. Naor. Nonmalleable cryptography. SIAM, 30:391--437, 2000.
[14]
S. Dziembowski, T. Kazana, and M. Obremski. Non-malleable codes from two-source extractors. In Advances in Cryptology-CRYPTO 2013. Springer, 2013.
[15]
S. Dziembowski and K. Pietrzak. Leakage-resilient cryptography. In 49th Symposium on Foundations of Computer Science, pages 293--302, Philadelphia, PA, USA, Oct. 25--28 2008. IEEE Computer Society.
[16]
S. Dziembowski, K. Pietrzak, and D. Wichs. Non-malleable codes. In A. C.-C. Yao, editor, ICS, pages 434--452. Tsinghua University Press, 2010.
[17]
S. Faust, P. Mukherjee, J. Nielsen, and D. Venturi. Continuous non-malleable codes. In Theory of Cryptography Conference - TCC. Springer, 2014. To appear.
[18]
S. Faust, P. Mukherjee, D. Venturi, and D. Wichs. Efficient non-malleable codes and key-derivation for poly-size tampering circuits. IACR Cryptology ePrint Archive, 2013.
[19]
R. Gennaro, A. Lysyanskaya, T. Malkin, S. Micali, and T. Rabin. Algorithmic Tamper-Proof (ATP) security: Theoretical foundations for security against hardware tampering. In M. Naor, editor, First Theory of Cryptography Conference -- TCC 2004, volume 2951 of LNCS, pages 258--277. Springer-Verlag, Feb. 19--21 2003.
[20]
T. Gowers. A new proof of szemeredi's theorem for arithmetic progression of length four. Geom. Func. Anal., 8(3):529--551, 1998.
[21]
B. Green. Finite field models in additive number theory. Surveys in Combinatorics, pages 1--29, 2005.
[22]
Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private circuits II: Keeping secrets in tamperable circuits. In S. Vaudenay, editor, Advances in Cryptology---EUROCRYPT 2006, volume 4004 of LNCS, pages 308--327. Springer-Verlag, 2006.
[23]
Y. Ishai, A. Sahai, and D. Wagner. Private circuits: Securing hardware against probing attacks. In D. Boneh, editor, Advances in Cryptology---CRYPTO 2003, volume 2729 of LNCS. Springer-Verlag, 2003.
[24]
Y. T. Kalai, B. Kanukurthi, and A. Sahai. Cryptography with tamperable and leaky memory. In Advances in Cryptology--CRYPTO 2011, pages 373--390. Springer, 2011.
[25]
C.-J. Lee, C.-J. Lu, S.-C. Tsai, and W.-G. Tzeng. Extracting randomness from multiple independent sources. Information Theory, IEEE Transactions on, 51(6):2224--2227, 2005.
[26]
F.-H. Liu and A. Lysyanskaya. Tamper and leakage resilience in the split-state model. In Advances in Cryptology--CRYPTO 2012, pages 517--532. Springer, 2012.
[27]
M. Naor and G. Segev. Public-key cryptosystems resilient to key leakage. In S. Halevi, editor, Advances in Cryptology - CRYPTO 2009, volume 5677 of LNCS, pages 18--35. Springer-Verlag, 2009.
[28]
A. Samorodnitsky. Low-degree tests at large distances. In ACM symposium on Theory of computing, pages 506--515. ACM, 2007.
[29]
T. Sanders. On the bogolyubov-ruzsa lemma, anal. PDE, 5:627--655, 2012.
[30]
E. Viola. Selected results in additive combinatorics: An exposition. Theory of Computing Library, Graduate Surveys series, 3:1--15, 2011.

Cited By

View all
  • (2024)(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light UpdatesJournal of Cryptology10.1007/s00145-024-09498-237:2Online publication date: 3-Apr-2024
  • (2024)Continuous Version of Non-malleable Codes from Authenticated EncryptionInformation Security and Privacy10.1007/978-981-97-5025-2_17(324-344)Online publication date: 16-Jul-2024
  • (2024)Non-malleable Codes from Leakage Resilient Cryptographic PrimitivesInformation Security and Cryptology10.1007/978-981-97-0945-8_15(272-290)Online publication date: 25-Feb-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '14: Proceedings of the forty-sixth annual ACM symposium on Theory of computing
May 2014
984 pages
ISBN:9781450327107
DOI:10.1145/2591796
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 31 May 2014

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Funding Sources

Conference

STOC '14
Sponsor:
STOC '14: Symposium on Theory of Computing
May 31 - June 3, 2014
New York, New York

Acceptance Rates

STOC '14 Paper Acceptance Rate 91 of 319 submissions, 29%;
Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)14
  • Downloads (Last 6 weeks)1
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2024)(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light UpdatesJournal of Cryptology10.1007/s00145-024-09498-237:2Online publication date: 3-Apr-2024
  • (2024)Continuous Version of Non-malleable Codes from Authenticated EncryptionInformation Security and Privacy10.1007/978-981-97-5025-2_17(324-344)Online publication date: 16-Jul-2024
  • (2024)Non-malleable Codes from Leakage Resilient Cryptographic PrimitivesInformation Security and Cryptology10.1007/978-981-97-0945-8_15(272-290)Online publication date: 25-Feb-2024
  • (2024)Non-malleable Codes with Optimal Rate for Poly-Size CircuitsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58737-5_2(33-54)Online publication date: 26-May-2024
  • (2024)Pauli Manipulation Detection Codes and Applications to Quantum Communication over Adversarial ChannelsAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58734-4_14(404-433)Online publication date: 1-May-2024
  • (2023)Algebraic Restriction Codes and Their ApplicationsAlgorithmica10.1007/s00453-023-01150-y85:12(3602-3648)Online publication date: 24-Jul-2023
  • (2023)Lower Bounds on the Share Size of Leakage Resilient Cheating Detectable Secret SharingCryptology and Network Security10.1007/978-981-99-7563-1_21(468-493)Online publication date: 31-Oct-2023
  • (2023)Continuously Non-malleable Codes from Authenticated Encryptions in 2-Split-State ModelApplications and Techniques in Information Security10.1007/978-981-99-2264-2_3(34-45)Online publication date: 12-May-2023
  • (2023)Non-malleable Codes from Authenticated Encryption in Split-State ModelApplications and Techniques in Information Security10.1007/978-981-99-2264-2_2(18-33)Online publication date: 12-May-2023
  • (2023)Efficiently Testable Circuits Without ConductivityTheory of Cryptography10.1007/978-3-031-48621-0_5(123-152)Online publication date: 29-Nov-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media