Paper 2018/538

Non-Malleable Codes for Partial Functions with Manipulation Detection

Aggelos Kiayias
Feng-Hao Liu
Yiannis Tselekounis
Abstract

Non-malleable codes were introduced by Dziembowski, Pietrzak and Wichs (ICS '10) and its main application is the protection of cryptographic devices against tampering attacks on memory. In this work, we initiate a comprehensive study on non-malleable codes for the class of partial functions, that read/write on an arbitrary subset of codeword bits with specific cardinality. Our constructions are efficient in terms of information rate, while allowing the attacker to access asymptotically almost the entire codeword. In addition, they satisfy a notion which is stronger than non-malleability, that we call non-malleability with manipulation detection, guaranteeing that any modified codeword decodes to either the original message or to $\bot$. Finally, our primitive implies All-Or-Nothing Transforms (AONTs) and as a result our constructions yield efficient AONTs under standard assumptions (only one-way functions), which, to the best of our knowledge, was an open question until now. In addition to this, we present a number of additional applications of our primitive in tamper resilience.

Metadata
Available format(s)
PDF
Publication info
A minor revision of an IACR publication in CRYPTO 2018
Keywords
non-malleable codes manipulation-detection codes tamper-resilient cryptography
Contact author(s)
tselekounis @ sians org
History
2022-12-19: revised
2018-06-04: received
See all versions
Short URL
https://ia.cr/2018/538
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/538,
      author = {Aggelos Kiayias and Feng-Hao Liu and Yiannis Tselekounis},
      title = {Non-Malleable Codes for Partial Functions with Manipulation Detection},
      howpublished = {Cryptology ePrint Archive, Paper 2018/538},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/538}},
      url = {https://eprint.iacr.org/2018/538}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.