Information-Theoretic Local Non-malleable Codes and Their Applications

被引:20
|
作者
Chandran, Nishanth [1 ]
Kanukurthi, Bhavana [2 ]
Raghuraman, Srinivasan [3 ]
机构
[1] Microsoft Res, Bengaluru, India
[2] Indian Inst Sci, Dept Comp Sci & Automat, Bengaluru, India
[3] MIT, Cambridge, MA 02139 USA
来源
关键词
SOFTWARE PROTECTION;
D O I
10.1007/978-3-662-49099-0_14
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce "too many" errors into the codewords. Yet, the question of having guarantees even in the face of many errors is well-motivated. Non-malleable codes, introduced by Dziembowski et al. (ICS 2010), address precisely this question. Such codes guarantee that even if an adversary completely over-writes the codeword, he cannot transform it into a codeword for a related message. Not only is this a creative solution to the problem mentioned above, it is also a very meaningful one. Indeed, non-malleable codes have inspired a rich body of theoretical constructions as well as applications to tamper-resilient cryptography, CCA2 encryption schemes and so on. Another remarkable variant of error correcting codes were introduced by Katz and Trevisan (STOC 2000) when they explored the question of decoding "locally". Locally decodable codes are coding schemes which have an additional "local decode" procedure: in order to decode a bit of the message, this procedure accesses only a few bits of the codeword. These codes too have received tremendous attention from researchers and have applications to various primitives in cryptography such as private information retrieval. More recently, Chandran et al. (TCC 2014) explored the converse problem of making the "re-encoding" process local. Locally updatable codes have an additional "local update" procedure: in order to update a bit of the message, this procedure accesses/rewrites only a few bits of the codeword. At TCC 2015, Dachman-Soled et al. initiated the study of locally decodable and updatable non-malleable codes, thereby combining all the important properties mentioned above into one tool. Achieving locality and non-malleability is non-trivial. Yet, Dachman-Soled et al. provide a meaningful definition of local non-malleability and provide a construction that satisfies it. Unfortunately, their construction is secure only in the computational setting. In this work, we construct information-theoretic non-malleable codes which are locally updatable and decodable. Our codes are non-malleable against F-half, the class of tampering functions where each function is arbitrary but acts (independently) on two separate parts of the codeword. This is one of the strongest adversarial models for which explicit constructions of standard non-malleable codes (without locality) are known. Our codes have O(1) rate and locality O(lambda), where lambda is the security parameter. We also show a rate 1 code with locality omega(1) that is non-malleable against bit-wise tampering functions. Finally, similar to Dachman-Soled et al., our work finds applications to information-theoretic secure RAM computation.
引用
收藏
页码:367 / 392
页数:26
相关论文
共 50 条
  • [21] NON-MALLEABLE CODES FROM ADDITIVE COMBINATORICS
    Aggarwal, Divesh
    Dodis, Yevgeniy
    Lovett, Shachar
    SIAM JOURNAL ON COMPUTING, 2018, 47 (02) : 524 - 546
  • [22] Inception Makes Non-malleable Codes Stronger
    Aggarwal, Divesh
    Kazana, Tomasz
    Obremski, Maciej
    THEORY OF CRYPTOGRAPHY, TCC 2017, PT II, 2017, 10678 : 319 - 343
  • [23] Non-malleable Codes from Additive Combinatorics
    Aggarwal, Divesh
    Dodis, Yevgeniy
    Lovett, Shachar
    STOC'14: PROCEEDINGS OF THE 46TH ANNUAL 2014 ACM SYMPOSIUM ON THEORY OF COMPUTING, 2014, : 774 - 783
  • [24] Non-malleable Randomness Encoders and Their Applications
    Kanukurthi, Bhavana
    Obbattu, Sai Lakshmi Bhavana
    Sekar, Sruthi
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2018, PT III, 2018, 10822 : 589 - 617
  • [25] Non-Malleable Codes for Space-Bounded Tampering
    Faust, Sebastian
    Hostakova, Kristina
    Mukherjee, Pratyay
    Venturi, Daniele
    ADVANCES IN CRYPTOLOGY - CRYPTO 2017, PART II, 2017, 10402 : 95 - 126
  • [26] Non-Malleable Codes for Partial Functions with Manipulation Detection
    Kiayias, Aggelos
    Liu, Feng-Hao
    Tselekounis, Yiannis
    ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 : 577 - 607
  • [27] Non-Malleable Codes for Small-Depth Circuits
    Ball, Marshall
    Dachman-Soled, Dana
    Guo, Siyao
    Malkin, Tal
    Tan, Li-Yang
    2018 IEEE 59TH ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS), 2018, : 826 - 837
  • [28] Non-malleable Extractors and Codes, with Their Many Tampered Extensions
    Chattopadhyay, Eshan
    Goyal, Vipul
    Li, Xin
    STOC'16: PROCEEDINGS OF THE 48TH ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING, 2016, : 285 - 298
  • [29] Explicit Non-malleable Codes from Bipartite Graphs
    Satake, Shohei
    Gu, Yujie
    Sakurai, Kouichi
    ARITHMETIC OF FINITE FIELDS, WAIFI 2022, 2023, 13638 : 221 - 236
  • [30] Rate One-Third Non-malleable Codes
    Aggarwal, Divesh
    Kanukurthi, Bhavana
    Obbattu, Sai Lakshmi Bhavana
    Obremski, Maciej
    Sekar, Sruthi
    PROCEEDINGS OF THE 54TH ANNUAL ACM SIGACT SYMPOSIUM ON THEORY OF COMPUTING (STOC '22), 2022, : 1364 - 1377