Block-Wise Non-Malleable Codes

Authors Nishanth Chandran, Vipul Goyal, Pratyay Mukherjee, Omkant Pandey, Jalaj Upadhyay



PDF
Thumbnail PDF

File

LIPIcs.ICALP.2016.31.pdf
  • Filesize: 0.59 MB
  • 14 pages

Document Identifiers

Author Details

Nishanth Chandran
Vipul Goyal
Pratyay Mukherjee
Omkant Pandey
Jalaj Upadhyay

Cite AsGet BibTex

Nishanth Chandran, Vipul Goyal, Pratyay Mukherjee, Omkant Pandey, and Jalaj Upadhyay. Block-Wise Non-Malleable Codes. In 43rd International Colloquium on Automata, Languages, and Programming (ICALP 2016). Leibniz International Proceedings in Informatics (LIPIcs), Volume 55, pp. 31:1-31:14, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)
https://doi.org/10.4230/LIPIcs.ICALP.2016.31

Abstract

Non-malleable codes, introduced by Dziembowski, Pietrzak, and Wichs (ICS'10) provide the guarantee that if a codeword c of a message m, is modified by a tampering function f to c', then c' either decodes to m or to "something unrelated" to m. In recent literature, a lot of focus has been on explicitly constructing such codes against a large and natural class of tampering functions such as split-state model in which the tampering function operates on different parts of the codeword independently. In this work, we consider a stronger adversarial model called block-wise tampering model, in which we allow tampering to depend on more than one block: if a codeword consists of two blocks c = (c1, c2), then the first tampering function f1 could produce a tampered part c'_1 = f1(c1) and the second tampering function f2 could produce c'_2 = f2(c1, c2) depending on both c2 and c1. The notion similarly extends to multiple blocks where tampering of block ci could happen with the knowledge of all cj for j <= i. We argue this is a natural notion where, for example, the blocks are sent one by one and the adversary must send the tampered block before it gets the next block. A little thought reveals that it is impossible to construct such codes that are non-malleable (in the standard sense) against such a powerful adversary: indeed, upon receiving the last block, an adversary could decode the entire codeword and then can tamper depending on the message. In light of this impossibility, we consider a natural relaxation called non-malleable codes with replacement which requires the adversary to produce not only related but also a valid codeword in order to succeed. Unfortunately, we show that even this relaxed definition is not achievable in the information-theoretic setting (i.e., when the tampering functions can be unbounded) which implies that we must turn our attention towards computationally bounded adversaries. As our main result, we show how to construct a block-wise non-malleable code (BNMC) from sub-exponentially hard one-way permutations. We provide an interesting connection between BNMC and non-malleable commitments. We show that any BNMC can be converted into a nonmalleable (w.r.t. opening) commitment scheme. Our techniques, quite surprisingly, give rise to a non-malleable commitment scheme (secure against so-called synchronizing adversaries), in which only the committer sends messages. We believe this result to be of independent interest. In the other direction, we show that any non-interactive non-malleable (w.r.t. opening) commitment can be used to construct BNMC only with 2 blocks. Unfortunately, such commitment scheme exists only under highly non-standard assumptions (adaptive one-way functions) and hence can not substitute our main construction.
Keywords
  • Non-malleable codes
  • Non-malleable commitments
  • Block-wise Tampering
  • Complexity-leveraging

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Divesh Aggarwal, Yevgeniy Dodis, Tomasz Kazana, and Maciej Obremski. Non-malleable reductions and applications. In Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, pages 459-468. ACM, 2015. Google Scholar
  2. Divesh Aggarwal, Yevgeniy Dodis, and Shachar Lovett. Non-malleable codes from additive combinatorics. In Proceedings of the 46th Annual ACM Symposium on Theory of Computing, pages 774-783. ACM, 2014. Google Scholar
  3. Shashank Agrawal, Divya Gupta, Hemanta K. Maji, Omkant Pandey, and Manoj Prabhakaran. Explicit non-malleable codes against bit-wise tampering and permutations. In Advances in Cryptology - CRYPTO 2015 - 35th Annual Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2015, Proceedings, Part I, pages 538-557, 2015. URL: http://dx.doi.org/10.1007/978-3-662-47989-6_26.
  4. Nishanth Chandran, Vipul Goyal, Pratyay Mukherjee, Omkant Pandey, and Jalaj Upadhyay. Block-wise non-malleable codes. IACR Cryptology ePrint Archive, 2015:129, 2015. URL: http://eprint.iacr.org/2015/129.
  5. Eshan Chattopadhyay, Vipul Goyal, and Xin Li. Non-malleable extractors and codes, with their many tampered extensions. To Appear in STOC (full version available at arXiv:1505.00107), 2016. Google Scholar
  6. Eshan Chattopadhyay and David Zuckerman. Non-malleable codes against constant split-state tampering. In Foundations of Computer Science (FOCS), 2014 IEEE 55th Annual Symposium on, pages 306-315. IEEE, 2014. Google Scholar
  7. Mahdi Cheraghchi and Venkatesan Guruswami. Non-malleable coding against bit-wise and split-state tampering. In Theory of Cryptography, pages 440-464. Springer, 2014. Google Scholar
  8. Ivan Damgård, Sebastian Faust, Pratyay Mukherjee, and Daniele Venturi. Bounded tamper resilience: How to go beyond the algebraic barrier. In ASIACRYPT (2), pages 140-160, 2013. Google Scholar
  9. Ivan Damgard and Jens Groth. Non-interactive and reusable non-malleable commitment schemes. In Proceedings of the thirty-fifth annual ACM symposium on Theory of computing, pages 426-437. ACM, 2003. Google Scholar
  10. Danny Dolev, Cynthia Dwork, and Moni Naor. Nonmalleable cryptography. SIAM review, 45(4):727-784, 2003. Google Scholar
  11. Stefan Dziembowski, Tomasz Kazana, and Maciej Obremski. Non-malleable codes from two-source extractors. In CRYPTO (2), pages 239-257, 2013. Google Scholar
  12. Stefan Dziembowski, Krzysztof Pietrzak, and Daniel Wichs. Non-malleable codes. In ICS, pages 434-452, 2010. Google Scholar
  13. Sebastian Faust, Pratyay Mukherjee, Jesper Buus Nielsen, and Daniele Venturi. Continuous non-malleable codes. In Theory of Cryptography, pages 465-488. Springer, 2014. Google Scholar
  14. Sebastian Faust, Pratyay Mukherjee, Daniele Venturi, and Daniel Wichs. Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In Advances in Cryptology - EUROCRYPT 2014, pages 111-128. Springer, 2014. Google Scholar
  15. Rosario Gennaro, Anna Lysyanskaya, Tal Malkin, Silvio Micali, and Tal Rabin. Algorithmic tamper-proof (atp) security: Theoretical foundations for security against hardware tampering. In Theory of Cryptography, pages 258-277. Springer, 2004. Google Scholar
  16. Vipul Goyal. Constant round non-malleable protocols using one way functions. In Proceedings of the forty-third annual ACM symposium on Theory of computing, pages 695-704. ACM, 2011. Google Scholar
  17. Vipul Goyal, Omkant Pandey, and Silas Richelson. Textbook non-malleable commitments. IACR Cryptology ePrint Archive, 2015:1178, To appear at STOC 2016. URL: http://eprint.iacr.org/2015/1178.
  18. Yael Tauman Kalai, Bhavana Kanukurthi, and Amit Sahai. Cryptography with tamperable and leaky memory. In CRYPTO, pages 373-390, 2011. Google Scholar
  19. Leslie Lamport. Constructing digital signatures from a one-way function. In Technical Report SRI-CSL-98. SRI International Computer Science Laboratory, 1979. Google Scholar
  20. Huijia Lin and Rafael Pass. Non-malleability amplification. In Proceedings of the forty-first annual ACM symposium on Theory of computing, pages 189-198. ACM, 2009. Google Scholar
  21. Feng-Hao Liu and Anna Lysyanskaya. Tamper and leakage resilience in the split-state model. In CRYPTO, pages 517-532, 2012. Google Scholar
  22. Omkant Pandey, Rafael Pass, and Vinod Vaikuntanathan. Adaptive one-way functions and applications. In Advances in Cryptology - CRYPTO 2008, pages 57-74. Springer, 2008. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail