Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting

Authors Nils Fleischhacker , Suparno Ghoshal , Mark Simkin



PDF
Thumbnail PDF

File

LIPIcs.ITC.2023.5.pdf
  • Filesize: 0.99 MB
  • 26 pages

Document Identifiers

Author Details

Nils Fleischhacker
  • Ruhr-Universität Bochum, Germany
Suparno Ghoshal
  • Ruhr-Universität Bochum, Germany
Mark Simkin
  • Ethereum Foundation, Aarhus, Denmark

Cite AsGet BibTex

Nils Fleischhacker, Suparno Ghoshal, and Mark Simkin. Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. In 4th Conference on Information-Theoretic Cryptography (ITC 2023). Leibniz International Proceedings in Informatics (LIPIcs), Volume 267, pp. 5:1-5:26, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2023)
https://doi.org/10.4230/LIPIcs.ITC.2023.5

Abstract

Interactive Non-Malleable Codes were introduced by Fleischhacker et al. (TCC 2019) in the two party setting with synchronous tampering. The idea of this type of non-malleable code is that it "encodes" an interactive protocol in such a way that, even if the messages are tampered with according to some class F of tampering functions, the result of the execution will either be correct, or completely unrelated to the inputs of the participating parties. In the synchronous setting the adversary is able to modify the messages being exchanged but cannot drop messages nor desynchronize the two parties by first running the protocol with the first party and then with the second party. In this work, we define interactive non-malleable codes in the non-synchronous multi-party setting and construct such interactive non-malleable codes for the class F^s_bounded of bounded-state tampering functions.

Subject Classification

ACM Subject Classification
  • Theory of computation → Cryptographic protocols
  • Mathematics of computing → Coding theory
Keywords
  • non-malleability
  • multi-party protocols

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Divesh Aggarwal, Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. Optimal computational split-state non-malleable codes. In Eyal Kushilevitz and Tal Malkin, editors, TCC 2016-A: 13th Theory of Cryptography Conference, Part II, volume 9563 of Lecture Notes in Computer Science, pages 393-417, Tel Aviv, Israel, January 10-13 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49099-0_15.
  2. Divesh Aggarwal, Yevgeniy Dodis, Tomasz Kazana, and Maciej Obremski. Non-malleable reductions and applications. In Rocco A. Servedio and Ronitt Rubinfeld, editors, 47th Annual ACM Symposium on Theory of Computing, pages 459-468, Portland, OR, USA, June 14-17 2015. ACM Press. URL: https://doi.org/10.1145/2746539.2746544.
  3. Divesh Aggarwal, Yevgeniy Dodis, and Shachar Lovett. Non-malleable codes from additive combinatorics. In David B. Shmoys, editor, 46th Annual ACM Symposium on Theory of Computing, pages 774-783, New York, NY, USA, May 31 - June 3 2014. ACM Press. URL: https://doi.org/10.1145/2591796.2591804.
  4. Divesh Aggarwal, Nico Döttling, Jesper Buus Nielsen, Maciej Obremski, and Erick Purwanto. Continuous non-malleable codes in the 8-split-state model. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science, pages 531-561, Darmstadt, Germany, May 19-23 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-17653-2_18.
  5. Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. Explicit non-malleable codes against bit-wise tampering and permutations. In Rosario Gennaro and Matthew J. B. Robshaw, editors, Advances in Cryptology - CRYPTO 2015, Part I, volume 9215 of Lecture Notes in Computer Science, pages 538-557, Santa Barbara, CA, USA, August 16-20 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-47989-6_26.
  6. Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015: 12th Theory of Cryptography Conference, Part I, volume 9014 of Lecture Notes in Computer Science, pages 375-397, Warsaw, Poland, March 23-25 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-46494-6_16.
  7. Saikrishna Badrinarayanan and Akshayaram Srinivasan. Revisiting non-malleable secret sharing. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science, pages 593-622, Darmstadt, Germany, May 19-23 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-17653-2_20.
  8. Marshall Ball, Dana Dachman-Soled, Siyao Guo, Tal Malkin, and Li-Yang Tan. Non-malleable codes for small-depth circuits. In Mikkel Thorup, editor, 59th Annual Symposium on Foundations of Computer Science, pages 826-837, Paris, France, October 7-9 2018. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2018.00083.
  9. Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, Huijia Lin, and Tal Malkin. Non-malleable codes against bounded polynomial time tampering. In Yuval Ishai and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2019, Part I, volume 11476 of Lecture Notes in Computer Science, pages 501-530, Darmstadt, Germany, May 19-23 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-17653-2_17.
  10. Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, and Tal Malkin. Non-malleable codes for bounded depth, bounded fan-in circuits. In Marc Fischlin and Jean-Sébastien Coron, editors, Advances in Cryptology - EUROCRYPT 2016, Part II, volume 9666 of Lecture Notes in Computer Science, pages 881-908, Vienna, Austria, May 8-12 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49896-5_31.
  11. Marshall Ball, Dana Dachman-Soled, Mukul Kulkarni, and Tal Malkin. Non-malleable codes from average-case hardness: AC⁰, decision trees, and streaming space-bounded tampering. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018, Part III, volume 10822 of Lecture Notes in Computer Science, pages 618-650, Tel Aviv, Israel, April 29 - May 3 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-78372-7_20.
  12. Marshall Ball, Siyao Guo, and Daniel Wichs. Non-malleable codes for decision trees. In Alexandra Boldyreva and Daniele Micciancio, editors, Advances in Cryptology - CRYPTO 2019, Part I, volume 11692 of Lecture Notes in Computer Science, pages 413-434, Santa Barbara, CA, USA, August 18-22 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-26948-7_15.
  13. Mark Braverman, Ran Gelles, Jieming Mao, and Rafail Ostrovsky. Coding for interactive communication correcting insertions and deletions. IEEE Transactions on Information Theory, 63(10):6256-6270, 2017. URL: https://doi.org/10.1109/TIT.2017.2734881.
  14. Christian Cachin and Ueli M. Maurer. Unconditional security against memory-bounded adversaries. In Burton S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO'97, volume 1294 of Lecture Notes in Computer Science, pages 292-306, Santa Barbara, CA, USA, August 17-21 1997. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/BFb0052243.
  15. Nishanth Chandran, Bhavana Kanukurthi, and Srinivasan Raghuraman. Information-theoretic local non-malleable codes and their applications. In Eyal Kushilevitz and Tal Malkin, editors, TCC 2016-A: 13th Theory of Cryptography Conference, Part II, volume 9563 of Lecture Notes in Computer Science, pages 367-392, Tel Aviv, Israel, January 10-13 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49099-0_14.
  16. Eshan Chattopadhyay, Vipul Goyal, and Xin Li. Non-malleable extractors and codes, with their many tampered extensions. In Daniel Wichs and Yishay Mansour, editors, 48th Annual ACM Symposium on Theory of Computing, pages 285-298, Cambridge, MA, USA, June 18-21 2016. ACM Press. URL: https://doi.org/10.1145/2897518.2897547.
  17. Eshan Chattopadhyay and Xin Li. Non-malleable codes and extractors for small-depth circuits, and affine functions. In Hamed Hatami, Pierre McKenzie, and Valerie King, editors, 49th Annual ACM Symposium on Theory of Computing, pages 1171-1184, Montreal, QC, Canada, June 19-23 2017. ACM Press. URL: https://doi.org/10.1145/3055399.3055483.
  18. Eshan Chattopadhyay and David Zuckerman. Non-malleable codes against constant split-state tampering. In 55th Annual Symposium on Foundations of Computer Science, pages 306-315, Philadelphia, PA, USA, October 18-21 2014. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2014.40.
  19. Mahdi Cheraghchi and Venkatesan Guruswami. Non-malleable coding against bit-wise and split-state tampering. In Yehuda Lindell, editor, TCC 2014: 11th Theory of Cryptography Conference, volume 8349 of Lecture Notes in Computer Science, pages 440-464, San Diego, CA, USA, February 24-26 2014. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-54242-8_19.
  20. Mahdi Cheraghchi and Venkatesan Guruswami. Capacity of non-malleable codes. IEEE Transactions on Information Theory, 62(3):1097-1118, March 2016. Google Scholar
  21. Mahdi Cheraghchi and Venkatesan Guruswami. Non-malleable coding against bit-wise and split-state tampering. Journal of Cryptology, 30(1):191-241, January 2017. URL: https://doi.org/10.1007/s00145-015-9219-z.
  22. Eldon Chung, Maciej Obremski, and Divesh Aggarwal. Extractors: Low entropy requirements colliding with non-malleability. arXiv, 2021. URL: https://doi.org/10.48550/arXiv.2111.04157.
  23. Sandro Coretti, Yevgeniy Dodis, Björn Tackmann, and Daniele Venturi. Non-malleable encryption: Simpler, shorter, stronger. In Eyal Kushilevitz and Tal Malkin, editors, TCC 2016-A: 13th Theory of Cryptography Conference, Part I, volume 9562 of Lecture Notes in Computer Science, pages 306-335, Tel Aviv, Israel, January 10-13 2016. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-49096-9_13.
  24. Sandro Coretti, Antonio Faonio, and Daniele Venturi. Rate-optimizing compilers for continuously non-malleable codes. In Robert H. Deng, Valérie Gauthier-Umaña, Martín Ochoa, and Moti Yung, editors, ACNS 19: 17th International Conference on Applied Cryptography and Network Security, volume 11464 of Lecture Notes in Computer Science, pages 3-23, Bogota, Colombia, June 5-7 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-21568-2_1.
  25. Sandro Coretti, Ueli Maurer, Björn Tackmann, and Daniele Venturi. From single-bit to multi-bit public-key encryption via non-malleable codes. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015: 12th Theory of Cryptography Conference, Part I, volume 9014 of Lecture Notes in Computer Science, pages 532-560, Warsaw, Poland, March 23-25 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-46494-6_22.
  26. Dana Dachman-Soled, Ilan Komargodski, and Rafael Pass. Non-malleable codes for bounded parallel-time tampering. In Tal Malkin and Chris Peikert, editors, Advances in Cryptology - CRYPTO 2021, Part III, volume 12827 of Lecture Notes in Computer Science, pages 535-565, Virtual Event, August 16-20 2021. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-84252-9_18.
  27. Dana Dachman-Soled, Mukul Kulkarni, and Aria Shahverdi. Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes. In Serge Fehr, editor, PKC 2017: 20th International Conference on Theory and Practice of Public Key Cryptography, Part I, volume 10174 of Lecture Notes in Computer Science, pages 310-332, Amsterdam, The Netherlands, March 28-31 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-54365-8_13.
  28. Dana Dachman-Soled, Feng-Hao Liu, Elaine Shi, and Hong-Sheng Zhou. Locally decodable and updatable non-malleable codes and their applications. In Yevgeniy Dodis and Jesper Buus Nielsen, editors, TCC 2015: 12th Theory of Cryptography Conference, Part I, volume 9014 of Lecture Notes in Computer Science, pages 427-450, Warsaw, Poland, March 23-25 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-46494-6_18.
  29. Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. Non-malleable codes from two-source extractors. In Ran Canetti and Juan A. Garay, editors, Advances in Cryptology - CRYPTO 2013, Part II, volume 8043 of Lecture Notes in Computer Science, pages 239-257, Santa Barbara, CA, USA, August 18-22 2013. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-40084-1_14.
  30. Stefan Dziembowski, Krzysztof Pietrzak, and Daniel Wichs. Non-malleable codes. In Andrew Chi-Chih Yao, editor, ICS 2010: 1st Innovations in Computer Science, pages 434-452, Tsinghua University, Beijing, China, January 5-7 2010. Tsinghua University Press. Google Scholar
  31. Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, and Daniele Venturi. Continuously non-malleable codes with split-state refresh. In Bart Preneel and Frederik Vercauteren, editors, ACNS 18: 16th International Conference on Applied Cryptography and Network Security, volume 10892 of Lecture Notes in Computer Science, pages 121-139, Leuven, Belgium, July 2-4 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-93387-0_7.
  32. Sebastian Faust, Kristina Hostáková, Pratyay Mukherjee, and Daniele Venturi. Non-malleable codes for space-bounded tampering. In Jonathan Katz and Hovav Shacham, editors, Advances in Cryptology - CRYPTO 2017, Part II, volume 10402 of Lecture Notes in Computer Science, pages 95-126, Santa Barbara, CA, USA, August 20-24 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-63715-0_4.
  33. Sebastian Faust, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. Continuous non-malleable codes. In Yehuda Lindell, editor, TCC 2014: 11th Theory of Cryptography Conference, volume 8349 of Lecture Notes in Computer Science, pages 465-488, San Diego, CA, USA, February 24-26 2014. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-54242-8_20.
  34. Sebastian Faust, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. A tamper and leakage resilient von neumann architecture. In Jonathan Katz, editor, PKC 2015: 18th International Conference on Theory and Practice of Public Key Cryptography, volume 9020 of Lecture Notes in Computer Science, pages 579-603, Gaithersburg, MD, USA, March 30 - April 1 2015. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-662-46447-2_26.
  35. Sebastian Faust, Pratyay Mukherjee, Daniele Venturi, and Daniel Wichs. Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In Phong Q. Nguyen and Elisabeth Oswald, editors, Advances in Cryptology - EUROCRYPT 2014, volume 8441 of Lecture Notes in Computer Science, pages 111-128, Copenhagen, Denmark, May 11-15 2014. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-55220-5_7.
  36. Nils Fleischhacker, Vipul Goyal, Abhishek Jain, Anat Paskin-Cherniavsky, and Slava Radune. Interactive non-malleable codes. In Dennis Hofheinz and Alon Rosen, editors, TCC 2019: 17th Theory of Cryptography Conference, Part II, volume 11892 of Lecture Notes in Computer Science, pages 233-263, Nuremberg, Germany, December 1-5 2019. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-030-36033-7_9.
  37. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing. In Ilias Diakonikolas, David Kempe, and Monika Henzinger, editors, 50th Annual ACM Symposium on Theory of Computing, pages 685-698, Los Angeles, CA, USA, June 25-29 2018. ACM Press. URL: https://doi.org/10.1145/3188745.3188872.
  38. Vipul Goyal and Ashutosh Kumar. Non-malleable secret sharing for general access structures. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, Part I, volume 10991 of Lecture Notes in Computer Science, pages 501-530, Santa Barbara, CA, USA, August 19-23 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-96884-1_17.
  39. Vipul Goyal, Omkant Pandey, and Silas Richelson. Textbook non-malleable commitments. In Daniel Wichs and Yishay Mansour, editors, 48th Annual ACM Symposium on Theory of Computing, pages 1128-1141, Cambridge, MA, USA, June 18-21 2016. ACM Press. URL: https://doi.org/10.1145/2897518.2897657.
  40. Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. Four-state non-malleable codes with explicit constant rate. In Yael Kalai and Leonid Reyzin, editors, TCC 2017: 15th Theory of Cryptography Conference, Part II, volume 10678 of Lecture Notes in Computer Science, pages 344-375, Baltimore, MD, USA, November 12-15 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-70503-3_11.
  41. Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. Non-malleable randomness encoders and their applications. In Jesper Buus Nielsen and Vincent Rijmen, editors, Advances in Cryptology - EUROCRYPT 2018, Part III, volume 10822 of Lecture Notes in Computer Science, pages 589-617, Tel Aviv, Israel, April 29 - May 3 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-78372-7_19.
  42. Xin Li. Improved non-malleable extractors, non-malleable codes and independent source extractors. In Hamed Hatami, Pierre McKenzie, and Valerie King, editors, 49th Annual ACM Symposium on Theory of Computing, pages 1144-1156, Montreal, QC, Canada, June 19-23 2017. ACM Press. URL: https://doi.org/10.1145/3055399.3055486.
  43. Xin Li. Non-malleable extractors and non-malleable codes: Partially optimal constructions. In Proceedings of the 34th Computational Complexity Conference, CCC '19, Dagstuhl, DEU, 2019. Schloss Dagstuhl-Leibniz-Zentrum fuer Informatik. URL: https://doi.org/10.4230/LIPIcs.CCC.2019.28.
  44. Xin Li. Two source extractors for asymptotically optimal entropy, and (many) more. arXiv, 2023. URL: https://doi.org/10.48550/arXiv.2303.06802.
  45. Fuchun Lin. Non-malleable multi-party computation. Cryptology ePrint Archive, Report 2022/978, 2022. URL: https://eprint.iacr.org/2022/978.
  46. Feng-Hao Liu and Anna Lysyanskaya. Tamper and leakage resilience in the split-state model. In Reihaneh Safavi-Naini and Ran Canetti, editors, Advances in Cryptology - CRYPTO 2012, volume 7417 of Lecture Notes in Computer Science, pages 517-532, Santa Barbara, CA, USA, August 19-23 2012. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-32009-5_30.
  47. Rafail Ostrovsky, Giuseppe Persiano, Daniele Venturi, and Ivan Visconti. Continuously non-malleable codes in the split-state model from minimal assumptions. In Hovav Shacham and Alexandra Boldyreva, editors, Advances in Cryptology - CRYPTO 2018, Part III, volume 10993 of Lecture Notes in Computer Science, pages 608-639, Santa Barbara, CA, USA, August 19-23 2018. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-96878-0_21.
  48. Sridhar Rajagopalan and Leonard J. Schulman. A coding theorem for distributed computation. In 26th Annual ACM Symposium on Theory of Computing, pages 790-799, Montréal, Québec, Canada, May 23-25 1994. ACM Press. URL: https://doi.org/10.1145/195058.195462.
  49. Leonard J. Schulman. Communication on noisy channels: A coding theorem for computation. In 33rd Annual Symposium on Foundations of Computer Science, pages 724-733, Pittsburgh, PA, USA, October 24-27 1992. IEEE Computer Society Press. URL: https://doi.org/10.1109/SFCS.1992.267778.
  50. Leonard J. Schulman. Deterministic coding for interactive communication. In 25th Annual ACM Symposium on Theory of Computing, pages 747-756, San Diego, CA, USA, May 16-18 1993. ACM Press. URL: https://doi.org/10.1145/167088.167279.
  51. Leonard J. Schulman. Coding for interactive communication. IEEE Transactions on Information Theory, 42(6):1745-1756, November 1996. Google Scholar
  52. Claude E. Shannon. Communication theory of secrecy systems. Bell Systems Technical Journal, 28(4):656-715, 1949. Google Scholar
  53. Mark N. Wegman and J. Lawrence Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 22(3):265-279, 1981. URL: https://doi.org/10.1016/0022-0000(81)90033-7.
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail