Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978352acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Practical Non-Malleable Codes from l-more Extractable Hash Functions

Published: 24 October 2016 Publication History
  • Get Citation Alerts
  • Abstract

    In this work, we significantly improve the efficiency of non-malleable codes in the split state model, by constructing a code with codeword length (roughly), where |s| is the length of the message, and k is the security parameter. This is a substantial improvement over previous constructions, both asymptotically and concretely.
    Our construction relies on a new primitive which we define and study, called l-more extractable hash functions. This notion, which may be of independent interest, is strictly stronger than the previous notion of extractable hash by Goldwasser et al. (Eprint '11) and Bitansky et al. (ITCS '12, Eprint '14), yet we can instantiate it under the same assumption used for the previous extractable hash function (a variant of the Knowledge of Exponent Assumption).

    References

    [1]
    M. Abe and S. Fehr. Perfect nizk with adaptive soundness. In TCC, pages 118--136, 2007.
    [2]
    D. Aggarwal, S. Agrawal, D. Gupta, H. K. Maji, O. Pandey, and M. Prabhakaran. Optimal computational split-state non-malleable codes. Cryptology ePrint Archive, Report 2015/1063, 2015.
    [3]
    D. Aggarwal, Y. Dodis, T. Kazana, and M. Obremski. Non-malleable reductions and applications. In STOC, pages 459--468, 2015.
    [4]
    D. Aggarwal, Y. Dodis, and S. Lovett. Non-malleable codes from additive combinatorics. In STOC, pages 774--783, 2014.
    [5]
    S. Agrawal, D. Gupta, H. K. Maji, O. Pandey, and M. Prabhakaran. CRYPTO, chapter Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations, pages 538--557. 2015.
    [6]
    M. Ball, D. Dachman-Soled, M. Kulkarni, and T. Malkin. Advances in Cryptology -- EUROCRYPT 2016, chapter Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits. 2016.
    [7]
    B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan, and K. Yang. On the (im)possibility of obfuscating programs. In CRYPTO, pages 1--18. 2001.
    [8]
    M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In CRYPTO, pages 273--289. 2004.
    [9]
    N. Bitansky, R. Canetti, A. Chiesa, S. Goldwasser, H. Lin, A. Rubinstein, and E. Tromer. The hunting of the snark. Cryptology ePrint Archive, Report 2014/580, 2014.
    [10]
    N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In ITCS, pages 326--349, 2012.
    [11]
    N. Bitansky, R. Canetti, A. Chiesa, and E. Tromer. Recursive composition and bootstrapping for snarks and proof-carrying data. In STOC, pages 111--120, 2013.
    [12]
    N. Bitansky, R. Canetti, O. Paneth, and A. Rosen. On the existence of extractable one-way functions. In STOC, pages 505--514, 2014.
    [13]
    E. Boyle and R. Pass. Limits of extractability assumptions with distributional auxiliary input. In ASIACRYPT, pages 236--261. 2015.
    [14]
    R. Canetti and R. Dakdouk. Extractable perfectly one-way functions. In Automata, Languages and Programming, pages 449--460. 2008.
    [15]
    R. Canetti and R. Dakdouk. Towards a theory of extractable functions. In TCC, pages 595--613. 2009.
    [16]
    N. Chandran, V. Goyal, P. Mukherjee, O. Pandey, and J. Upadhyay. Block-wise non-malleable codes. IACR Cryptology ePrint Archive, page 129, 2015.
    [17]
    N. Chandran, B. Kanukurthi, and S. Raghuraman. Information-Theoretic Local Non-malleable Codes and Their Applications, pages 367--392. TCC 2016-A. 2016.
    [18]
    E. Chattopadhyay and D. Zuckerman. Non-malleable codes against constant split-state tampering. In FOCS, pages 306--315, 2014.
    [19]
    M. Cheraghchi and V. Guruswami. Capacity of non-malleable codes. In ITCS, pages 155--168, 2014.
    [20]
    S. G. Choi, A. Kiayias, and T. Malkin. Bitr: Built-in tamper resilience, 2011.
    [21]
    S. Coretti, U. Maurer, B. Tackmann, and D. Venturi. TCC, chapter From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes, pages 532--560. 2015.
    [22]
    R. Cramer, Y. Dodis, S. Fehr, C. Padró, and D. Wichs. Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In EUROCRYPT, pages 471--488. 2008.
    [23]
    D. Dachman-Soled, F.-H. Liu, E. Shi, and H.-S. Zhou. TCC 2015, chapter Locally Decodable and Updatable Non-malleable Codes and Their Applications, pages 427--450. 2015.
    [24]
    R. R. Dakdouk. Theory and application of extractable functions, 2009.
    [25]
    I. Damgård. Towards practical public key systems secure against chosen ciphertext attacks. In CRYPTO, pages 445--456. 1992.
    [26]
    A. De Santis, G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai. Robust non-interactive zero knowledge. In CRYPTO, pages 566--598. 2001.
    [27]
    A. Dent and S. Galbraith. Hidden pairings and trapdoor ddh groups. In Algorithmic Number Theory, pages 436--451. 2006.
    [28]
    S. Dziembowski, T. Kazana, and M. Obremski. Non-malleable codes from two-source extractors. In CRYPTO, pages 239--257. 2013.
    [29]
    S. Dziembowski, K. Pietrzak, and D. Wichs. D.: Non-malleable codes. In ICS, 2010.
    [30]
    S. Faust, P. Mukherjee, J. B. Nielsen, and D. Venturi. TCC 2014, chapter Continuous Non-malleable Codes, pages 465--488. 2014.
    [31]
    S. Faust, P. Mukherjee, J. B. Nielsen, and D. Venturi. PKC 2015, chapter A Tamper and Leakage Resilient von Neumann Architecture, pages 579--603. 2015.
    [32]
    S. Faust, P. Mukherjee, D. Venturi, and D. Wichs. EUROCRYPT, chapter Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits, pages 111--128. 2014.
    [33]
    R. Gennaro, C. Gentry, B. Parno, and M. Raykova. EUROCRYPT '13, chapter Quadratic Span Programs and Succinct NIZKs without PCPs, pages 626--645. 2013.
    [34]
    R. Gennaro, H. Krawczyk, and T. Rabin. Okamoto-tanaka revisited: Fully authenticated diffie-hellman with minimal overhead. In ACNS, pages 309--328. 2010.
    [35]
    C. Gentry and D. Wichs. Separating succinct non-interactive arguments from all falsifiable assumptions. Cryptology ePrint Archive, Report 2010/610, 2010.
    [36]
    J. Groth. Short pairing-based non-interactive zero-knowledge arguments. In ASIACRYPT, pages 321--340. 2010.
    [37]
    J. Groth and A. Sahai. Efficient non-interactive proof systems for bilinear groups. In EUROCRYPT, pages 415--432, 2008.
    [38]
    S. Hada and T. Tanaka. On the existence of 3-round zero-knowledge protocols. In CRYPTO '98, pages 408--423. 1998.
    [39]
    J. Katz and Y. Lindell. Introduction to Modern Cryptography. 2007.
    [40]
    F.-H. Liu and A. Lysyanskaya. Tamper and leakage resilience in the split-state model. In CRYPTO, pages 517--532. 2012.
    [41]
    T. Mie. Polylogarithmic two-round argument systems, 2008.
    [42]
    M. Naor. CRYPTO '03, chapter On Cryptographic Assumptions and Challenges, pages 96--109. 2003.
    [43]
    M. Naor and G. Segev. Public-key cryptosystems resilient to key leakage. SIAM Journal on Computing, pages 772--814, 2012.
    [44]
    E. Okamoto and K. Tanaka. Key distribution system based on identification information. Selected Areas in Communications, IEEE Journal on, pages 481--485, 1989.
    [45]
    B. Parno, J. Howell, C. Gentry, and M. Raykova. Pinocchio: Nearly practical verifiable computation. In Security and Privacy, pages 238--252, 2013.
    [46]
    K. Pietrzak. Advances in Cryptology - EUROCRYPT 2009: 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germany, April 26--30, 2009. Proceedings, chapter A Leakage-Resilient Mode of Operation. 2009.
    [47]
    M. Prabhakaran and R. Xue. Statistically hiding sets. In CT-RSA, pages 100--116. 2009.
    [48]
    A. Sahai. Simulation-sound non-interactive zero knowledge. Technical report, IBM RESEARCH REPORT RZ 3076, 2001.
    [49]
    A. R. Shafi Goldwasser, Huijia Lin. Delegation of computation without rejection problem from designated verifier cs-proofs. Cryptology ePrint Archive, Report 2011/456, 2011.
    [50]
    F.-X. Standaert, O. Pereira, Y. Yu, J.-J. Quisquater, M. Yung, and E. Oswald. chapter Leakage Resilient Cryptography in Practice, pages 99--134. 2010.

    Cited By

    View all
    • (2024)(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light UpdatesJournal of Cryptology10.1007/s00145-024-09498-237:2Online publication date: 3-Apr-2024
    • (2024)Continuous Version of Non-malleable Codes from Authenticated EncryptionInformation Security and Privacy10.1007/978-981-97-5025-2_17(324-344)Online publication date: 16-Jul-2024
    • (2024)Non-malleable Codes from Leakage Resilient Cryptographic PrimitivesInformation Security and Cryptology10.1007/978-981-97-0945-8_15(272-290)Online publication date: 25-Feb-2024
    • Show More Cited By

    Index Terms

    1. Practical Non-Malleable Codes from l-more Extractable Hash Functions

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
        October 2016
        1924 pages
        ISBN:9781450341394
        DOI:10.1145/2976749
        Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 24 October 2016

        Check for updates

        Author Tags

        1. hash functions
        2. non-malleable codes
        3. split-state model

        Qualifiers

        • Research-article

        Funding Sources

        • H2020 Project Panoramix
        • ERC project CODAMODA

        Conference

        CCS'16
        Sponsor:

        Acceptance Rates

        CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
        Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

        Upcoming Conference

        CCS '24
        ACM SIGSAC Conference on Computer and Communications Security
        October 14 - 18, 2024
        Salt Lake City , UT , USA

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)51
        • Downloads (Last 6 weeks)15
        Reflects downloads up to 12 Aug 2024

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light UpdatesJournal of Cryptology10.1007/s00145-024-09498-237:2Online publication date: 3-Apr-2024
        • (2024)Continuous Version of Non-malleable Codes from Authenticated EncryptionInformation Security and Privacy10.1007/978-981-97-5025-2_17(324-344)Online publication date: 16-Jul-2024
        • (2024)Non-malleable Codes from Leakage Resilient Cryptographic PrimitivesInformation Security and Cryptology10.1007/978-981-97-0945-8_15(272-290)Online publication date: 25-Feb-2024
        • (2024)Non-malleable Fuzzy ExtractorsApplied Cryptography and Network Security10.1007/978-3-031-54770-6_6(135-155)Online publication date: 1-Mar-2024
        • (2023)Continuously Non-malleable Codes from Authenticated Encryptions in 2-Split-State ModelApplications and Techniques in Information Security10.1007/978-981-99-2264-2_3(34-45)Online publication date: 12-May-2023
        • (2023)Non-malleable Codes from Authenticated Encryption in Split-State ModelApplications and Techniques in Information Security10.1007/978-981-99-2264-2_2(18-33)Online publication date: 12-May-2023
        • (2022)Practical algorithm substitution attack on extractable signaturesDesigns, Codes and Cryptography10.1007/s10623-022-01019-190:4(921-937)Online publication date: 5-Mar-2022
        • (2022)Practical Non-malleable Codes from Symmetric-Key Primitives in 2-Split-State ModelProvable and Practical Security10.1007/978-3-031-20917-8_18(273-281)Online publication date: 7-Nov-2022
        • (2022)Leakage-Resilient / with Optimal Leakage Rates from LatticesPublic-Key Cryptography – PKC 202210.1007/978-3-030-97131-1_8(225-255)Online publication date: 8-Mar-2022
        • (2021)Practical Continuously Non-malleable Randomness Encoders in the Random Oracle ModelCryptology and Network Security10.1007/978-3-030-92548-2_15(273-291)Online publication date: 9-Dec-2021
        • Show More Cited By

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Get Access

        Login options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media