Back to Search
Start Over
Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits
- Source :
- Advances in Cryptology – EUROCRYPT 2014 ISBN: 9783642552199, EUROCRYPT, Lecture Notes in Computer Science, Faust, S, Mukherjee, P, Venturi, D & Wichs, D 2014, Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits . in P Q Nguyen & E Oswald (eds), Advances in Cryptology – EUROCRYPT 2014 : 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings . Springer, Lecture Notes in Computer Science, vol. 8441, pp. 111-128, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11/05/2014 . https://doi.org/10.1007/978-3-642-55220-5_7
- Publication Year :
- 2014
- Publisher :
- Springer Berlin Heidelberg, 2014.
-
Abstract
- Non-malleable codes, defined by Dziembowski, Pietrzak, and Wichs (ICS ’10), provide roughly the following guarantee: if a codeword $c$ encoding some message $x$ is tampered to $c' = f(c)$ such that $c' \neq c$ , then the tampered message $x'$ contained in $c'$ reveals no information about $x$ . The non-malleable codes have applications to immunizing cryptosystems against tampering attacks and related-key attacks. One cannot have an efficient non-malleable code that protects against all efficient tampering functions $f$ . However, in this paper we show “the next best thing”: for any polynomial bound $s$ given a-priori, there is an efficient non-malleable code that protects against all tampering functions $f$ computable by a circuit of size $s$ . More generally, for any family of tampering functions $ \mathcal {F}$ of size $| \mathcal {F}| \leq 2^{s}$ , there is an efficient non-malleable code that protects against all $f \in \mathcal {F} $ . The rate of our codes, defined as the ratio of message to codeword size, approaches 1. Our results are information-theoretic and our main proof technique relies on a careful probabilistic method argument using limited independence. As a result, we get an efficiently samplable family of efficient codes, such that a random member of the family is non-malleable with overwhelming probability. Alternatively, we can view the result as providing an efficient non-malleable code in the “common reference string” model. We also introduce a new notion of non-malleable key derivation, which uses randomness $x$ to derive a secret key $y = h(x)$ in such a way that, even if $x$ is tampered to a different value $x' = f(x)$ , the derived key $y' = h(x')$ does not reveal any information about $y$ . Our results for non-malleable key derivation are analogous to those for non-malleable codes. As a useful tool in our analysis, we rely on the notion of “leakage-resilient storage” of Davi, Dziembowski, and Venturi (SCN ’10), and, as a result of independent interest, we also significantly improve on the parameters of such schemes.
- Subjects :
- Polynomial
Algorithm Analysis and Problem Complexity
Theoretical computer science
Hash function
Code word
Theoretical Computer Science
Computer Science (all)
Data_CODINGANDINFORMATIONTHEORY
0102 computer and information sciences
02 engineering and technology
Library and Information Sciences
01 natural sciences
Electronic mail
Encoding (memory)
Code (cryptography)
0202 electrical engineering, electronic engineering, information engineering
Cryptosystem
Non-malleable codes
Key derivation function
key derivation
tamper-resilient cryptography
Information Systems
Computer Science Applications1707 Computer Vision and Pattern Recognition
Mathematics
Electronic circuit
Discrete mathematics
String (computer science)
020206 networking & telecommunications
Computer Science Applications
010201 computation theory & mathematics
Key (cryptography)
020201 artificial intelligence & image processing
Systems and Data Security
Data Encryption
Subjects
Details
- ISBN :
- 978-3-642-55219-9
- ISBNs :
- 9783642552199
- Database :
- OpenAIRE
- Journal :
- Advances in Cryptology – EUROCRYPT 2014 ISBN: 9783642552199, EUROCRYPT, Lecture Notes in Computer Science, Faust, S, Mukherjee, P, Venturi, D & Wichs, D 2014, Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits . in P Q Nguyen & E Oswald (eds), Advances in Cryptology – EUROCRYPT 2014 : 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings . Springer, Lecture Notes in Computer Science, vol. 8441, pp. 111-128, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, 11/05/2014 . https://doi.org/10.1007/978-3-642-55220-5_7
- Accession number :
- edsair.doi.dedup.....c2c27d6bb212d9ff3dea9182d067a9e5