International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 30 October 2015

Nishanth Chandran; Bhavana Kanukurthi; Srinivasan Raghuraman
ePrint Report ePrint Report
Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce ``too many\" errors into the codewords. Yet,

the question of having guarantees even in the face of many errors is well-motivated. Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs (ICS 2010), address precisely this question. Such codes guarantee that even if an adversary completely over-writes the codeword, he cannot transform it into a

codeword for a related message. Not only is this a creative solution to the problem mentioned above, it is also a very meaningful one. Indeed, non-malleable codes have inspired a rich body of theoretical constructions as well as applications to tamper-resilient cryptography, CCA2 encryption schemes and so on.

Another remarkable variant of error correcting codes were introduced by Katz and Trevisan (STOC 2000) when they explored the question of decoding ``locally\". Locally decodable codes are coding schemes which have an additional ``local decode\" procedure: in order to decode a bit of the message, this procedure accesses only a few bits of the codeword. These codes too have received tremendous attention from researchers and have applications to various primitives in cryptography such as private information retrieval. More recently, Chandran, Kanukurthi and Ostrovsky (TCC 2014) explored the converse problem of making the ``re-encoding\" process local. Locally updatable codes have an additional ``local update\" procedure: in order to update a bit of the message, this procedure accesses/rewrites only a few bits of the codeword.

At TCC 2015, Dachman-Soled, Liu, Shi and Zhou initiated the study of locally decodable and updatable non-malleable codes, thereby combining all the important properties mentioned above into one tool. Achieving locality and non-malleability is non-trivial. Yet, Dachman-Soled \\etal \\ provide a meaningful definition of local non-malleability and provide a construction that satisfies it. Unfortunately, their construction is secure only in the computational setting.

In this work, we construct information-theoretic non-malleable codes which are locally updatable and decodable. Our codes are non-malleable against $\\s{F}_{\\textsf{half}}$, the class of tampering functions where each function is arbitrary but acts (independently) on two separate parts of the codeword. This is one of the strongest adversarial models for which explicit constructions of standard non-malleable codes (without locality) are known. Our codes have $\\bigo(1)$ rate and locality $\\bigo(\\lambda)$, where $\\lambda$ is the security parameter. We also show a rate $1$ code with locality $\\omega(1)$ that is non-malleable against bit-wise tampering functions. Finally, similar to Dachman-Soled \\etal, our work finds applications to information-theoretic secure RAM computation.

Expand

Additional news items may be found on the IACR news page.