International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Continuously Non-Malleable Codes against Bounded-Depth Tampering

Authors:
Gianluca Brian , Sapienza Università di Roma
Sebastian Faust , Technischen Universität Darmstadt
Elena Micheli , Technischen Universität Darmstadt
Daniele Venturi , Sapienza Università di Roma
Download:
Search ePrint
Search Google
Presentation: Slides
Conference: ASIACRYPT 2022
Abstract: Non-malleable codes (Dziembowski, Pietrzak and Wichs, ICS 2010 & JACM 2018) allow protecting arbitrary cryptographic primitives against related-key attacks (RKAs). Even when using codes that are guaranteed to be non-malleable against a single tampering attempt, one obtains RKA security against poly-many tampering attacks at the price of assuming perfect memory erasures. In contrast, continuously non-malleable codes (Faust, Mukherjee, Nielsen and Venturi, TCC 2014) do not suffer from this limitation, as the non-malleability guarantee holds against poly-many tampering attempts. Unfortunately, there are only a handful of constructions of continuously non-malleable codes, while standard non-malleable codes are known for a large variety of tampering families including, e.g., NC0 and decision-tree tampering, AC0, and recently even bounded polynomial-depth tampering. We change this state of affairs by providing the first constructions of continuously non-malleable codes in the following natural settings: – Against decision-tree tampering, where, in each tampering attempt, every bit of the tampered codeword can be set arbitrarily after adaptively reading up to d locations within the input codeword. Our scheme is in the plain model, can be instantiated assuming the existence of one-way functions, and tolerates tampering by decision trees of depth d = O(n1/8), where n is the length of the codeword. Notably, this class includes NC0. – Against bounded polynomial-depth tampering, where in each tampering attempt the adversary can select any tampering function that can be computed by a circuit of bounded polynomial depth (and unbounded polynomial size). Our scheme is in the common reference string model, and can be instantiated assuming the existence of time-lock puzzles and simulation-extractable (succinct) non-interactive zero-knowledge proofs.
Video from ASIACRYPT 2022
BibTeX
@inproceedings{asiacrypt-2022-32521,
  title={Continuously Non-Malleable Codes against Bounded-Depth Tampering},
  publisher={Springer-Verlag},
  author={Gianluca Brian and Sebastian Faust and Elena Micheli and Daniele Venturi},
  year=2022
}