International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Continuously Non-malleable Codes in the Split-State Model

Authors:
Sebastian Faust
Pratyay Mukherjee
Jesper Buus Nielsen
Daniele Venturi
Download:
DOI: 10.1007/s00145-020-09362-z
Search ePrint
Search Google
Abstract: Non-malleable codes (Dziembowski et al., ICS’10 and J. ACM’18) are a natural relaxation of error correcting/detecting codes with useful applications in cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a message can only leave it unchanged or modify it to the encoding of an unrelated value. This paper introduces continuous non-malleability, a generalization of standard non-malleability where the adversary is allowed to tamper continuously with the same encoding. This is in contrast to the standard definition of non-malleable codes, where the adversary can only tamper a single time. The only restriction is that after the first invalid codeword is ever generated, a special self-destruct mechanism is triggered and no further tampering is allowed; this restriction can easily be shown to be necessary. We focus on the split-state model, where an encoding consists of two parts and the tampering functions can be arbitrary as long as they act independently on each part. Our main contributions are outlined below. We show that continuous non-malleability in the split-state model is impossible without relying on computational assumptions. We construct a computationally secure split-state code satisfying continuous non-malleability in the common reference string (CRS) model. Our scheme can be instantiated assuming the existence of collision-resistant hash functions and (doubly enhanced) trapdoor permutations, but we also give concrete instantiations based on standard number-theoretic assumptions. We revisit the application of non-malleable codes to protecting arbitrary cryptographic primitives against related-key attacks. Previous applications of non-malleable codes in this setting required perfect erasures and the adversary to be restricted in memory. We show that continuously non-malleable codes allow to avoid these restrictions.
BibTeX
@article{jofc-2020-30750,
  title={Continuously Non-malleable Codes in the Split-State Model},
  journal={Journal of Cryptology},
  publisher={Springer},
  volume={33},
  pages={2034-2077},
  doi={10.1007/s00145-020-09362-z},
  author={Sebastian Faust and Pratyay Mukherjee and Jesper Buus Nielsen and Daniele Venturi},
  year=2020
}