We construct an efficient information-theoretically non-malleable code in the split-state model for one-bit messages. Non-malleable codes were introduced recently by Dziembowski, Pietrzak and Wichs (ICS 2010), as a general tool for storing messages securely on hardware that can be subject to tampering attacks. Informally, a code (Enc:M→L×R,Dec:L×R→M) is non-malleable in the split-state model if any adversary, by manipulating independently L and R (where (L,R) is an encoding of some message M), cannot obtain an encoding of a message M′ that is not equal to M but is “related” M in some way. Until now it was unknown how to construct an information-theoretically secure code with such a property, even for M={0,1}. Our construction solves this problem. Additionally, it is leakage-resilient, and the amount of leakage that we can tolerate can be an arbitrary fraction ξ < 1/4 of the length of the codeword. Our code is based on the inner-product two-source extractor, but in general it can be instantiated by any two-source extractor that has large output and has the property of being flexible, which is a new notion that we define. We also show that the non-malleable codes for one-bit messages have an equivalent, perhaps simpler characterization, namely such codes can be defined as follows: if M is chosen uniformly from {0,1} then the probability (in the experiment described above) that the output message M′ is not equal to M can be at most 1/2 + ε.

Non-malleable Codes from Two-Source ExtractorsAdvances in Cryptology / Dziembowski, Stefan; Tomasz, Kazana; Maciej, Obremski. - 8043:(2013), pp. 239-257. (Intervento presentato al convegno CRYPTO 2013 tenutosi a Santa Barbara, CA, USA nel August 18-22, 2013) [10.1007/978-3-642-40084-1_14].

Non-malleable Codes from Two-Source ExtractorsAdvances in Cryptology

DZIEMBOWSKI, STEFAN;
2013

Abstract

We construct an efficient information-theoretically non-malleable code in the split-state model for one-bit messages. Non-malleable codes were introduced recently by Dziembowski, Pietrzak and Wichs (ICS 2010), as a general tool for storing messages securely on hardware that can be subject to tampering attacks. Informally, a code (Enc:M→L×R,Dec:L×R→M) is non-malleable in the split-state model if any adversary, by manipulating independently L and R (where (L,R) is an encoding of some message M), cannot obtain an encoding of a message M′ that is not equal to M but is “related” M in some way. Until now it was unknown how to construct an information-theoretically secure code with such a property, even for M={0,1}. Our construction solves this problem. Additionally, it is leakage-resilient, and the amount of leakage that we can tolerate can be an arbitrary fraction ξ < 1/4 of the length of the codeword. Our code is based on the inner-product two-source extractor, but in general it can be instantiated by any two-source extractor that has large output and has the property of being flexible, which is a new notion that we define. We also show that the non-malleable codes for one-bit messages have an equivalent, perhaps simpler characterization, namely such codes can be defined as follows: if M is chosen uniformly from {0,1} then the probability (in the experiment described above) that the output message M′ is not equal to M can be at most 1/2 + ε.
2013
CRYPTO 2013
04 Pubblicazione in atti di convegno::04b Atto di convegno in volume
Non-malleable Codes from Two-Source ExtractorsAdvances in Cryptology / Dziembowski, Stefan; Tomasz, Kazana; Maciej, Obremski. - 8043:(2013), pp. 239-257. (Intervento presentato al convegno CRYPTO 2013 tenutosi a Santa Barbara, CA, USA nel August 18-22, 2013) [10.1007/978-3-642-40084-1_14].
File allegati a questo prodotto
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11573/767783
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 81
  • ???jsp.display-item.citation.isi??? ND
social impact