We study the rate of so-called continuously non-malleable codes, which allow to encode a message in such a way that (possibly adaptive) continuous tampering attacks on the codeword yield a decoded value that is unrelated to the original message. Our results are as follows: For the case of bit-wise independent tampering, we establish the existence of rate-one continuously non-malleable codes with information-theoretic security, in the plain model.For the case of split-state tampering, we establish the existence of rate-one continuously non-malleable codes with computational security, in the (non-programmable) random oracle model. We further exhibit a rate-1/2 code and a rate-one code in the common reference string model, but the latter only withstands non-adaptive tampering. It is well known that computational security is inherent for achieving continuous non-malleability in the split-state model (even in the presence of non-adaptive tampering). Continuously non-malleable codes are useful for protecting arbitrary cryptographic primitives against related-key attacks, as well as for constructing non-malleable public-key encryption schemes. Our results directly improve the efficiency of these applications.

Rate-optimizing compilers for continuously non-malleable codes / Coretti, S.; Faonio, A.; Venturi, D.. - 11464:(2019), pp. 3-23. (Intervento presentato al convegno 17th International Conference on Applied Cryptography and Network Security, ACNS 2019 tenutosi a Bogotà; Colombia) [10.1007/978-3-030-21568-2_1].

Rate-optimizing compilers for continuously non-malleable codes

Venturi D.
2019

Abstract

We study the rate of so-called continuously non-malleable codes, which allow to encode a message in such a way that (possibly adaptive) continuous tampering attacks on the codeword yield a decoded value that is unrelated to the original message. Our results are as follows: For the case of bit-wise independent tampering, we establish the existence of rate-one continuously non-malleable codes with information-theoretic security, in the plain model.For the case of split-state tampering, we establish the existence of rate-one continuously non-malleable codes with computational security, in the (non-programmable) random oracle model. We further exhibit a rate-1/2 code and a rate-one code in the common reference string model, but the latter only withstands non-adaptive tampering. It is well known that computational security is inherent for achieving continuous non-malleability in the split-state model (even in the presence of non-adaptive tampering). Continuously non-malleable codes are useful for protecting arbitrary cryptographic primitives against related-key attacks, as well as for constructing non-malleable public-key encryption schemes. Our results directly improve the efficiency of these applications.
2019
17th International Conference on Applied Cryptography and Network Security, ACNS 2019
non-malleable codes; rate compilers
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
Rate-optimizing compilers for continuously non-malleable codes / Coretti, S.; Faonio, A.; Venturi, D.. - 11464:(2019), pp. 3-23. (Intervento presentato al convegno 17th International Conference on Applied Cryptography and Network Security, ACNS 2019 tenutosi a Bogotà; Colombia) [10.1007/978-3-030-21568-2_1].
File allegati a questo prodotto
File Dimensione Formato  
Coretti_Rate-Optimizing_2019.pdf

solo gestori archivio

Tipologia: Documento in Post-print (versione successiva alla peer review e accettata per la pubblicazione)
Licenza: Tutti i diritti riservati (All rights reserved)
Dimensione 515.52 kB
Formato Adobe PDF
515.52 kB Adobe PDF   Contatta l'autore

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/1356482
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 7
  • ???jsp.display-item.citation.isi??? 6
social impact