trapdoor permutations
Recently Published Documents


TOTAL DOCUMENTS

19
(FIVE YEARS 3)

H-INDEX

9
(FIVE YEARS 1)

2021 ◽  
pp. 518-549
Author(s):  
Arka Rai Choudhuri ◽  
Michele Ciampi ◽  
Vipul Goyal ◽  
Abhishek Jain ◽  
Rafail Ostrovsky

2020 ◽  
Vol 33 (4) ◽  
pp. 2034-2077
Author(s):  
Sebastian Faust ◽  
Pratyay Mukherjee ◽  
Jesper Buus Nielsen ◽  
Daniele Venturi

Abstract Non-malleable codes (Dziembowski et al., ICS’10 and J. ACM’18) are a natural relaxation of error correcting/detecting codes with useful applications in cryptography. Informally, a code is non-malleable if an adversary trying to tamper with an encoding of a message can only leave it unchanged or modify it to the encoding of an unrelated value. This paper introduces continuous non-malleability, a generalization of standard non-malleability where the adversary is allowed to tamper continuously with the same encoding. This is in contrast to the standard definition of non-malleable codes, where the adversary can only tamper a single time. The only restriction is that after the first invalid codeword is ever generated, a special self-destruct mechanism is triggered and no further tampering is allowed; this restriction can easily be shown to be necessary. We focus on the split-state model, where an encoding consists of two parts and the tampering functions can be arbitrary as long as they act independently on each part. Our main contributions are outlined below. We show that continuous non-malleability in the split-state model is impossible without relying on computational assumptions. We construct a computationally secure split-state code satisfying continuous non-malleability in the common reference string (CRS) model. Our scheme can be instantiated assuming the existence of collision-resistant hash functions and (doubly enhanced) trapdoor permutations, but we also give concrete instantiations based on standard number-theoretic assumptions. We revisit the application of non-malleable codes to protecting arbitrary cryptographic primitives against related-key attacks. Previous applications of non-malleable codes in this setting required perfect erasures and the adversary to be restricted in memory. We show that continuously non-malleable codes allow to avoid these restrictions.


Author(s):  
Benedikt Auerbach ◽  
Eike Kiltz ◽  
Bertram Poettering ◽  
Stefan Schoenen

Author(s):  
Michele Ciampi ◽  
Rafail Ostrovsky ◽  
Luisa Siniscalchi ◽  
Ivan Visconti

2014 ◽  
Vol 239 ◽  
pp. 356-376 ◽  
Author(s):  
Kyle Brogle ◽  
Sharon Goldberg ◽  
Leonid Reyzin

2012 ◽  
Vol 26 (3) ◽  
pp. 484-512 ◽  
Author(s):  
Oded Goldreich ◽  
Ron D. Rothblum

Sign in / Sign up

Export Citation Format

Share Document