TU Darmstadt / ULB / TUbiblio

Continuously Non-malleable Codes Against Bounded-Depth Tampering

Brian, Gianluca ; Faust, Sebastian ; Micheli, Elena ; Venturi, Daniele (2022)
Continuously Non-malleable Codes Against Bounded-Depth Tampering.
28th International Conference on the Theory and Application of Cryptology and Information Security. Taipei, Taiwan (05.-09.12.2022)
doi: 10.1007/978-3-031-22972-5_14
Konferenzveröffentlichung, Bibliographie

Kurzbeschreibung (Abstract)

Non-malleable codes (Dziembowski, Pietrzak and Wichs, ICS 2010 & JACM 2018) allow protecting arbitrary cryptographic primitives against related-key attacks (RKAs). Even when using codes that are guaranteed to be non-malleable against a single tampering attempt, one obtains RKA security against poly-many tampering attacks at the price of assuming perfect memory erasures. In contrast, continuously non-malleable codes (Faust, Mukherjee, Nielsen and Venturi, TCC 2014) do not suffer from this limitation, as the non-malleability guarantee holds against poly-many tampering attempts. Unfortunately, there are only a handful of constructions of continuously non-malleable codes, while standard non-malleable codes are known for a large variety of tampering families including, e.g., NC0 and decision-tree tampering, AC0, and recently even bounded polynomial-depth tampering. We change this state of affairs by providing the first constructions of continuously non-malleable codes in the following natural settings:

- Against decision-tree tampering, where, in each tampering attempt, every bit of the tampered codeword can be set arbitrarily after adaptively reading up to d locations within the input codeword. Our scheme is in the plain model, can be instantiated assuming the existence of one-way functions, and tolerates tampering by decision trees of depth � = � ( � 1 / 8 ) , where n is the length of the codeword. Notably, this class includes NC0.

- Against bounded polynomial-depth tampering, where in each tampering attempt the adversary can select any tampering function that can be computed by a circuit of bounded polynomial depth (and unbounded polynomial size). Our scheme is in the common reference string model, and can be instantiated assuming the existence of time-lock puzzles and simulation-extractable (succinct) non-interactive zero-knowledge proofs.

Typ des Eintrags: Konferenzveröffentlichung
Erschienen: 2022
Autor(en): Brian, Gianluca ; Faust, Sebastian ; Micheli, Elena ; Venturi, Daniele
Art des Eintrags: Bibliographie
Titel: Continuously Non-malleable Codes Against Bounded-Depth Tampering
Sprache: Englisch
Publikationsjahr: 10 Januar 2022
Verlag: Springer
Buchtitel: Advances in Cryptology - ASIACRYPT 2022
Reihe: Lecture Notes in Computer Science
Band einer Reihe: 13794
Veranstaltungstitel: 28th International Conference on the Theory and Application of Cryptology and Information Security
Veranstaltungsort: Taipei, Taiwan
Veranstaltungsdatum: 05.-09.12.2022
DOI: 10.1007/978-3-031-22972-5_14
URL / URN: https://dl.acm.org/doi/proceedings/10.1007/978-3-031-22972-5
Zugehörige Links:
Kurzbeschreibung (Abstract):

Non-malleable codes (Dziembowski, Pietrzak and Wichs, ICS 2010 & JACM 2018) allow protecting arbitrary cryptographic primitives against related-key attacks (RKAs). Even when using codes that are guaranteed to be non-malleable against a single tampering attempt, one obtains RKA security against poly-many tampering attacks at the price of assuming perfect memory erasures. In contrast, continuously non-malleable codes (Faust, Mukherjee, Nielsen and Venturi, TCC 2014) do not suffer from this limitation, as the non-malleability guarantee holds against poly-many tampering attempts. Unfortunately, there are only a handful of constructions of continuously non-malleable codes, while standard non-malleable codes are known for a large variety of tampering families including, e.g., NC0 and decision-tree tampering, AC0, and recently even bounded polynomial-depth tampering. We change this state of affairs by providing the first constructions of continuously non-malleable codes in the following natural settings:

- Against decision-tree tampering, where, in each tampering attempt, every bit of the tampered codeword can be set arbitrarily after adaptively reading up to d locations within the input codeword. Our scheme is in the plain model, can be instantiated assuming the existence of one-way functions, and tolerates tampering by decision trees of depth � = � ( � 1 / 8 ) , where n is the length of the codeword. Notably, this class includes NC0.

- Against bounded polynomial-depth tampering, where in each tampering attempt the adversary can select any tampering function that can be computed by a circuit of bounded polynomial depth (and unbounded polynomial size). Our scheme is in the common reference string model, and can be instantiated assuming the existence of time-lock puzzles and simulation-extractable (succinct) non-interactive zero-knowledge proofs.

Freie Schlagworte: Applied Cryptography, CAC, Solutions, S7
Fachbereich(e)/-gebiet(e): 20 Fachbereich Informatik
20 Fachbereich Informatik > Angewandte Kryptographie
DFG-Sonderforschungsbereiche (inkl. Transregio)
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche
DFG-Sonderforschungsbereiche (inkl. Transregio) > Sonderforschungsbereiche > SFB 1119: CROSSING – Kryptographiebasierte Sicherheitslösungen als Grundlage für Vertrauen in heutigen und zukünftigen IT-Systemen
Hinterlegungsdatum: 21 Mär 2023 08:44
Letzte Änderung: 17 Jul 2023 09:47
PPN: 509747027
Zugehörige Links:
Export:
Suche nach Titel in: TUfind oder in Google
Frage zum Eintrag Frage zum Eintrag

Optionen (nur für Redakteure)
Redaktionelle Details anzeigen Redaktionelle Details anzeigen