Linear-Time Non-Malleable Codes in the Bit-Wise Independent Tampering Model

Non-malleable codes were introduced by Dziembowski et al. (ICS 2010) as coding schemes that protect a message against tampering attacks. Roughly speaking, a code is non-malleable if decoding an adversarially tampered encoding of a message \({\varvec{m}}\) produces the original message \({\varvec{m}}\) or a value \({\varvec{m}}'\) (possibly \(\bot \)) completely unrelated to \({\varvec{m}}\). It is known that non-malleability is possible only for restricted classes of tampering functions. Since their introduction, a long line of works has established feasibility results of non-malleable codes against different families of tampering functions. However, for many interesting families the challenge of finding “good” non-malleable codes remains open. In particular, we would like to have explicit constructions of non-malleable codes with high-rate and efficient encoding/decoding algorithms (i.e. low computational complexity). In this work we present two explicit constructions: the first one is a natural generalization of the work of Dziembowski et al. and gives rise to the first constant-rate non-malleable code with linear-time complexity (in a model including bit-wise independent tampering). The second construction is inspired by the recent works about non-malleable codes of Agrawal et al. (TCC 2015) and of Cheraghchi and Guruswami (TCC 2014) and improves our previous result in the bit-wise independent tampering model: it builds the first non-malleable codes with linear-time complexity and optimal-rate (i.e. rate \(1 - o(1)\)).

[1]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[2]  Aria Shahverdi,et al.  Tight upper and lower bounds for leakage-resilient, locally decodable and updatable non-malleable codes , 2019, Inf. Comput..

[3]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[4]  Silas Richelson,et al.  Textbook non-malleable commitments , 2016, STOC.

[5]  Alan Siegel,et al.  On Universal Classes of Extremely Random Constant-Time Hash Functions , 1995, SIAM J. Comput..

[6]  Tal Malkin,et al.  Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits , 2016, EUROCRYPT.

[7]  Lance Fortnow,et al.  Innovations in Computer Science - ICS 2010 , 2010 .

[8]  Manoj Prabhakaran,et al.  Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.

[9]  Daniel Wichs,et al.  Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2016, IEEE Transactions on Information Theory.

[10]  Aggelos Kiayias,et al.  Practical Non-Malleable Codes from l-more Extractable Hash Functions , 2016, IACR Cryptol. ePrint Arch..

[11]  Manoj Prabhakaran,et al.  A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.

[12]  Vipul Goyal,et al.  Block-wise Non-Malleable Codes , 2015, IACR Cryptol. ePrint Arch..

[13]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[14]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[15]  Ueli Maurer,et al.  From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.

[16]  Aria Shahverdi,et al.  Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-malleable Codes , 2017, Public Key Cryptography.

[17]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[18]  Divesh Aggarwal,et al.  Optimal Computational Split-state Non-malleable Codes , 2016, TCC.

[19]  Amit Sahai,et al.  Breaking the Three Round Barrier for Non-malleable Commitments , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).

[20]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes , 2015, TCC.

[21]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[22]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[23]  Divesh Aggarwal,et al.  Inception Makes Non-malleable Codes Stronger , 2015, TCC.

[24]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[25]  Oded Goldreich,et al.  The bit extraction problem or t-resilient functions , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[26]  Yuval Ishai,et al.  Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications , 2014, ITCS.

[27]  Ivan Damgård,et al.  Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions , 2015, EUROCRYPT.

[28]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[29]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2016, IEEE Trans. Inf. Theory.

[30]  Elaine Shi,et al.  Locally Decodable and Updatable Non-malleable Codes and Their Applications , 2018, Journal of Cryptology.

[31]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[32]  Pratyay Mukherjee,et al.  Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..

[33]  Ran Canetti,et al.  Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.

[34]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[35]  Aggelos Kiayias,et al.  BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..

[36]  Avi Wigderson,et al.  Randomness conductors and constant-degree lossless expanders , 2002, STOC '02.

[37]  Stefan Dziembowski,et al.  Leakage-Resilient Storage , 2010, SCN.

[38]  Divesh Aggarwal,et al.  Revisiting the Sanders-Bogolyubov-Ruzsa theorem in Fpn and its application to non-malleable codes , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[39]  Srinivasan Raghuraman,et al.  Information-Theoretic Local Non-malleable Codes and Their Applications , 2016, TCC.

[40]  Rasmus Pagh,et al.  Generating k-Independent Variables in Constant Time , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[41]  Yevgeniy Dodis,et al.  Non-malleable Encryption: Simpler, Shorter, Stronger , 2016, Journal of Cryptology.

[42]  Antonio Faonio,et al.  Non-malleable Codes with Split-State Refresh , 2016, Public Key Cryptography.

[43]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..