Non-malleable Coding Against Bit-Wise and Split-State Tampering

Non-malleable coding, introduced by Dziembowski et al. (ICS 2010), aims for protecting the integrity of information against tampering attacks in situations where error detection is impossible. Intuitively, information encoded by a non-malleable code either decodes to the original message or, in presence of any tampering, to an unrelated message. Non-malleable coding is possible against any class of adversaries of bounded size. In particular, Dziembowski et al. show that such codes exist and may achieve positive rates for any class of tampering functions of size at most $$2^{2^{\alpha n}}$$22αn, for any constant $$\alpha \in [0, 1)$$α∈[0,1). However, this result is existential and has thus attracted a great deal of subsequent research on explicit constructions of non-malleable codes against natural classes of adversaries. In this work, we consider constructions of coding schemes against two well-studied classes of tampering functions; namely, bit-wise tampering functions (where the adversary tampers each bit of the encoding independently) and the much more general class of split-state adversaries (where two independent adversaries arbitrarily tamper each half of the encoded sequence). We obtain the following results for these models. (1) For bit-tampering adversaries, we obtain explicit and efficiently encodable and decodable non-malleable codes of length n achieving rate $$1-o(1)$$1-o(1) and error (also known as “exact security”) $$\exp (-\tilde{\varOmega }(n^{1/7}))$$exp(-Ω~(n1/7)). Alternatively, it is possible to improve the error to $$\exp (-\tilde{\varOmega }(n))$$exp(-Ω~(n)) at the cost of making the construction Monte Carlo with success probability $$1-\exp (-\varOmega (n))$$1-exp(-Ω(n)) (while still allowing a compact description of the code). Previously, the best known construction of bit-tampering coding schemes was due to Dziembowski et al. (ICS 2010), which is a Monte Carlo construction achieving rate close to .1887. (2) We initiate the study of seedless non-malleable extractors as a natural variation of the notion of non-malleable extractors introduced by Dodis and Wichs (STOC 2009). We show that construction of non-malleable codes for the split-state model reduces to construction of non-malleable two-source extractors. We prove a general result on existence of seedless non-malleable extractors, which implies that codes obtained from our reduction can achieve rates arbitrarily close to 1 / 5 and exponentially small error. In a separate recent work, the authors show that the optimal rate in this model is 1 / 2. Currently, the best known explicit construction of split-state coding schemes is due to Aggarwal, Dodis and Lovett (ECCC TR13-081) which only achieves vanishing (polynomially small) rate.

[1]  Ran Raz,et al.  Extractors with weak random seeds , 2005, STOC '05.

[2]  Yevgeniy Dodis,et al.  Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.

[3]  Hao Chen,et al.  Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.

[4]  Yael Tauman Kalai,et al.  2-Source Extractors under Computational Assumptions and Cryptography with Defective Randomness , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.

[5]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[6]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[7]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[8]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[9]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[10]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[11]  Avi Wigderson,et al.  2-source dispersers for $n^{o(1)}$ entropy, and Ramsey graphs beating the Frankl-Wilson construction , 2012 .

[12]  Ran Raz,et al.  Multilinear Formulas, Maximal-Partition Discrepancy and Mixed-Sources Extractors , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[13]  Yevgeniy Dodis,et al.  Privacy Amplification and Non-malleable Extractors via Character Sums , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[14]  Avi Wigderson,et al.  2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction , 2006, STOC '06.

[15]  J. Bourgain,et al.  MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .

[16]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, Computational Complexity Conference.

[17]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[18]  Mahdi Cheraghchi,et al.  Applications of Derandomization Theory in Coding , 2011, ArXiv.

[19]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..

[20]  Moni Naor,et al.  Derandomized Constructions of k-Wise (Almost) Independent Permutations , 2005, Algorithmica.

[21]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[22]  Ran Raz,et al.  Non-malleable Extractors with Short Seeds and Applications to Privacy Amplification , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[23]  Anup Rao,et al.  A 2-Source Almost-Extractor for Linear Entropy , 2008, APPROX-RANDOM.

[24]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2013, IEEE Transactions on Information Theory.

[25]  Jørn Justesen,et al.  Class of constructive asymptotically good algebraic codes , 1972, IEEE Trans. Inf. Theory.

[26]  Xin Li,et al.  Non-malleable Extractors, Two-Source Extractors and Privacy Amplification , 2011, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[27]  Salil P. Vadhan,et al.  Pseudorandomness , 2012, Found. Trends Theor. Comput. Sci..

[28]  Venkatesan Guruswami,et al.  Codes for Computationally Simple Channels: Explicit Constructions with Optimal Rate , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[29]  G. David Forney,et al.  Concatenated codes , 2009, Scholarpedia.