Four-State Non-malleable Codes with Explicit Constant Rate

被引:0
|
作者
Bhavana Kanukurthi
Sai Lakshmi Bhavana Obbattu
Sruthi Sekar
机构
[1] Indian Institute of Science,Department of Computer Science and Automation
[2] Indian Institute of Science,Department of Mathematics
来源
Journal of Cryptology | 2020年 / 33卷
关键词
D O I
暂无
中图分类号
学科分类号
摘要
Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), provide a powerful guarantee in scenarios where the classical notion of error-correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into the codeword. Informally, NMCs are defined with respect to a family of tampering functions F\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\mathcal {F}$$\end{document} and guarantee that any tampered codeword decodes either to the same message or to an independent message, so long as it is tampered using a function f∈F\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$f \in \mathcal {F}$$\end{document}. One of the well-studied tampering families for NMCs is the t-split-state family, where the adversary tampers each of the t“states” of a codeword, arbitrarily but independently. Cheraghchi and Guruswami (TCC 2014) obtain a rate-1 non-malleable code for the case where t=O(n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t = \mathcal {O}(n)$$\end{document} with n being the codeword length and, in (ITCS 2014), show an upper bound of 1-1/t\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$1-1/t$$\end{document} on the best achievable rate for any t-split state NMC. For t=10\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t=10$$\end{document}, Chattopadhyay and Zuckerman (FOCS 2014) achieve a constant-rate construction where the constant is unknown. In summary, there is no known construction of an NMC with an explicit constant rate for any t=o(n)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t= o(n)$$\end{document}, let alone one that comes close to matching Cheraghchi and Guruswami’s lowerbound! In this work, we construct an efficient non-malleable code in the t-split-state model, for t=4\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$t=4$$\end{document}, that achieves a constant rate of 13+ζ\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\frac{1}{3+\zeta }$$\end{document}, for any constant ζ>0\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\zeta > 0$$\end{document}, and error 2-Ω(ℓ/logc+1ℓ)\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$2^{-\varOmega (\ell / log^{c+1} \ell )}$$\end{document}, where ℓ\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\ell $$\end{document} is the length of the message and c>0\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$c > 0$$\end{document} is a constant.
引用
收藏
页码:1044 / 1079
页数:35
相关论文
共 50 条
  • [21] Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations
    Agrawal, Shashank
    Gupta, Divya
    Maji, Hemanta K.
    Pandey, Omkant
    Prabhakaran, Manoj
    ADVANCES IN CRYPTOLOGY, PT I, 2015, 9215 : 538 - 557
  • [22] Non-malleable Codes with Optimal Rate for Poly-Size Circuits
    Ball, Marshall
    Shaltiel, Ronen
    Silbak, Jad
    ADVANCES IN CRYPTOLOGY, PT IV, EUROCRYPT 2024, 2024, 14654 : 33 - 54
  • [23] Continuous Non-Malleable Codes in the 8-Split-State Model
    Aggarwal, Divesh
    Doettling, Nico
    Nielsen, Jesper Buus
    Obremski, Maciej
    Purwanto, Erick
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2019, PT I, 2019, 11476 : 531 - 561
  • [24] Quantum Secure Non-Malleable Codes in the Split-State Model
    Aggarwal, Divesh
    Boddu, Naresh Goud
    Jain, Rahul
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2024, 70 (01) : 349 - 371
  • [25] Tamper Detection and Continuous Non-malleable Codes
    Jafargholi, Zahra
    Wichs, Daniel
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 451 - 480
  • [26] Leakage-Resilient Non-malleable Codes
    Aggarwal, Divesh
    Dziembowski, Stefan
    Kazana, Tomasz
    Obremski, Maciej
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT I, 2015, 9014 : 398 - 426
  • [27] Quantum secure non-malleable codes in the split-state model
    Aggarwal, Divesh
    Boddu, Naresh Goud
    Jain, Rahul
    arXiv, 2022,
  • [28] Non-malleable Codes Against Lookahead Tampering
    Gupta, Divya
    Maji, Hemanta K.
    Wang, Mingyuan
    PROGRESS IN CRYPTOLOGY, INDOCRYPT 2018, 2018, 11356 : 307 - 328
  • [29] Privacy Amplification from Non-malleable Codes
    Chattopadhyay, Eshan
    Kanukurthi, Bhavana
    Obbattu, Sai Lakshmi Bhavana
    Sekar, Sruthi
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2019, 2019, 11898 : 318 - 337
  • [30] NON-MALLEABLE CODES FROM ADDITIVE COMBINATORICS
    Aggarwal, Divesh
    Dodis, Yevgeniy
    Lovett, Shachar
    SIAM JOURNAL ON COMPUTING, 2018, 47 (02) : 524 - 546