Continuously Non-malleable Codes in the Split-State Model

At ICS 2010, Dziembowski, Pietrzak and Wichs introduced the notion of non-malleable codes, a weaker form of error-correcting codes guaranteeing that the decoding of a tampered codeword either corresponds to the original message or to an unrelated value. The last few years established non-malleable codes as one of the recently invented cryptographic primitives with the highest impact and potential, with very challenging open problems and applications.

[1]  Rafael Pass,et al.  Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments , 2013, computational complexity.

[2]  Divesh Aggarwal,et al.  Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..

[3]  Aria Shahverdi,et al.  Tight Upper and Lower Bounds for Leakage-Resilient, Locally Decodable and Updatable Non-malleable Codes , 2017, Public Key Cryptography.

[4]  Rafael Pass,et al.  The Curious Case of Non-Interactive Commitments - On the Power of Black-Box vs. Non-Black-Box Use of Primitives , 2012, CRYPTO.

[5]  Srinivasan Raghuraman,et al.  Information-Theoretic Local Non-malleable Codes and Their Applications , 2016, TCC.

[6]  Pratyay Mukherjee,et al.  Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..

[7]  Divesh Aggarwal,et al.  Inception Makes Non-malleable Codes Stronger , 2015, TCC.

[8]  Yevgeniy Dodis,et al.  Non-malleable Encryption: Simpler, Shorter, Stronger , 2016, Journal of Cryptology.

[9]  Silvio Micali,et al.  Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.

[10]  Vipul Goyal,et al.  Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..

[11]  Manoj Prabhakaran,et al.  Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, CRYPTO.

[12]  Feng-Hao Liu,et al.  Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..

[13]  Venkatesan Guruswami,et al.  Capacity of Non-Malleable Codes , 2016, IEEE Trans. Inf. Theory.

[14]  Elaine Shi,et al.  Locally Decodable and Updatable Non-malleable Codes and Their Applications , 2018, Journal of Cryptology.

[15]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[16]  Xin Li,et al.  Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..

[17]  Daniel Wichs,et al.  Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2016, IEEE Transactions on Information Theory.

[18]  Manoj Prabhakaran,et al.  A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.

[19]  Joe Kilian,et al.  On the Concurrent Composition of Zero-Knowledge Proofs , 1999, EUROCRYPT.

[20]  Silas Richelson,et al.  Textbook non-malleable commitments , 2016, STOC.

[21]  Venkatesan Guruswami,et al.  Non-malleable Coding against Bit-Wise and Split-State Tampering , 2014, TCC.

[22]  Divesh Aggarwal,et al.  Optimal Computational Split-state Non-malleable Codes , 2016, TCC.

[23]  Tal Malkin,et al.  Non-malleable Codes from Average-Case Hardness: $${\mathsf {A}}{\mathsf {C}}^0$$ , Decision Trees, and Streaming Space-Bounded Tampering , 2018, EUROCRYPT.

[24]  Allison Bishop,et al.  Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[25]  David Zuckerman,et al.  Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.

[26]  Ueli Maurer,et al.  From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.

[27]  Antonio Faonio,et al.  Continuously non-malleable codes with split-state refresh , 2019, Theor. Comput. Sci..

[28]  Nico Döttling,et al.  Continuous Non-Malleable Codes in the 8-Split-State Model , 2019, EUROCRYPT.

[29]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes Theory of Cryptography - 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, March 23-25, 2015, Proceedings, Part I , 2015, TCC 2015.

[30]  Stefan Dziembowski,et al.  Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.

[31]  Stefan Dziembowski,et al.  Non-Malleable Codes , 2018, ICS.

[32]  Rafael Pass,et al.  Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[33]  Tal Malkin,et al.  Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits , 2016, EUROCRYPT.

[34]  Stefan Dziembowski,et al.  Leakage-Resilient Non-malleable Codes , 2015, TCC.

[35]  Pratyay Mukherjee,et al.  A Tamper and Leakage Resilient von Neumann Architecture , 2015, Public Key Cryptography.

[36]  Goichiro Hanaoka,et al.  An Asymptotically Optimal Method for Converting Bit Encryption to Multi-Bit Encryption , 2015, ASIACRYPT.

[37]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[38]  Eshan Chattopadhyay,et al.  Non-malleable codes and extractors for small-depth circuits, and affine functions , 2017, STOC.

[39]  Vinod Vaikuntanathan,et al.  Adaptive One-Way Functions and Applications , 2008, CRYPTO.

[40]  Rafael Pass,et al.  Concurrent Nonmalleable Commitments , 2008, SIAM J. Comput..

[41]  Stefan Dziembowski,et al.  Leakage-Resilient Storage , 2010, SCN.

[42]  Pratyay Mukherjee,et al.  Non-Malleable Codes for Space-Bounded Tampering , 2017, CRYPTO.

[43]  Vipul Goyal,et al.  Block-wise Non-Malleable Codes , 2015, IACR Cryptol. ePrint Arch..

[44]  Stefan Dziembowski,et al.  Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..

[45]  Rafael Pass,et al.  New and Improved Constructions of Nonmalleable Cryptographic Protocols , 2008, SIAM J. Comput..

[46]  Yevgeniy Dodis,et al.  Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..