Revisiting the Sanders-Bogolyubov-Ruzsa theorem in Fpn and its application to non-malleable codes

Non-malleable codes (NMCs) protect sensitive data against degrees of corruption that prohibit error detection, ensuring instead that a corrupted codeword decodes correctly or to something that bears little relation to the original message. The split-state model, in which codewords consist of two blocks, considers adversaries who tamper with either block arbitrarily but independently of the other. The simplest construction in this model, due to Aggarwal, Dodis, and Lovett (STOC'14), was shown to give NMCs sending k-bit messages to O(k7)-bit codewords. It is conjectured, however, that the construction allows linear-length codewords. Towards resolving this conjecture, we show that the construction allows for code-length O(k5). This is achieved by analysing a special case of Sanders's Bogolyubov-Ruzsa theorem for general Abelian groups. Closely following the excellent exposition of this result for the group F2n by Lovett, we expose its dependence on p for the group Fpn, where p is a prime.linear-length codewords.Bogolyubov-Ruzsa theorem

[1]  Yael Tauman Kalai,et al.  Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.

[2]  Shachar Lovett,et al.  An Additive Combinatorics Approach Relating Rank to Communication Complexity , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.

[3]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[4]  Eli Ben-Sasson,et al.  From affine to two-source extractors via approximate duality , 2011, STOC '11.

[5]  T. Sanders On the Bogolyubov–Ruzsa lemma , 2010, 1011.0107.

[6]  J. Marcinkiewicz,et al.  Quelques théorèmes sur les fonctions indépendantes , 1938 .

[7]  野崎 隆之,et al.  国際会議参加報告:IEEE International Symposium on Information Theory , 2015 .

[8]  J. Wolf,et al.  Finite field models in arithmetic combinatorics - ten years on , 2015, Finite Fields Their Appl..

[9]  Yuval Ishai,et al.  Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.

[10]  Nico Döttling,et al.  Information Theoretic Continuously Non-Malleable Codes in the Constant Split-State Model , 2017, Electron. Colloquium Comput. Complex..

[11]  Ueli Maurer,et al.  From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.

[12]  Shachar Lovett,et al.  New bounds for matching vector families , 2013, STOC '13.

[13]  B. Abdolmaleki Non-Malleable Codes , 2017 .

[14]  Ernie Croot,et al.  A Probabilistic Technique for Finding Almost-Periods of Convolutions , 2010, 1003.2978.

[15]  Yevgeniy Dodis,et al.  Non-malleable Encryption: Simpler, Shorter, Stronger , 2016, Journal of Cryptology.

[16]  Shachar Lovett,et al.  Non-malleable codes from additive combinatorics , 2014, STOC.

[17]  Mei-Chu Chang A polynomial bound in Freiman's theorem , 2002 .

[18]  Alex Samorodnitsky,et al.  Low-degree tests at large distances , 2006, STOC '07.

[19]  Vipul Goyal,et al.  Block-wise Non-Malleable Codes , 2016, IACR Cryptol. ePrint Arch..

[20]  Silas Richelson,et al.  Textbook non-malleable commitments , 2016, STOC.

[21]  Shachar Lovett,et al.  An Exposition of Sanders' Quasi-Polynomial Freiman-Ruzsa Theorem , 2015, Theory Comput..

[22]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[23]  Imre Z. Ruzsa,et al.  An analog of Freiman's theorem in groups , 1993 .

[24]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[25]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[26]  Shachar Lovett,et al.  Affine-malleable extractors, spectrum doubling, and application to privacy amplification , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[27]  Divesh Aggarwal,et al.  Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..

[28]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..

[29]  Eli Ben-Sasson,et al.  From affine to two-source extractors via approximate duality , 2011, STOC '11.