Paper 2018/596

Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments

Ivan Damgård, Tomasz Kazana, Maciej Obremski, Varun Raj, and Luisa Siniscalchi

Abstract

Non-Malleable Codes (NMC) were introduced by Dziembowski, Pietrzak and Wichs in ICS 2010 as a relaxation of error correcting codes and error detecting codes. Faust, Mukherjee, Nielsen, and Venturi in TCC 2014 introduced an even stronger notion of non-malleable codes called continuous non-malleable codes where security is achieved against continuous tampering of a single codeword without re-encoding. We construct information theoretically secure CNMC resilient to bit permutations and overwrites, this is the first Continuous NMC constructed outside of the split-state model. In this work we also study relations between the CNMC and parallel CCA commitments. We show that the CNMC can be used to bootstrap a self-destruct parallel CCA bit commitment to a self-destruct parallel CCA string commitment, where self-destruct parallel CCA is a weak form of parallel CCA security. Then we can get rid of the self-destruct limitation obtaining a parallel CCA commitment, requiring only one-way functions.

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
non-malleable codescontinuous non-malleable codesnon-malleable commitments
Contact author(s)
luisa siniscalchi88 @ gmail com
History
2018-07-17: last of 2 revisions
2018-06-18: received
See all versions
Short URL
https://ia.cr/2018/596
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/596,
      author = {Ivan Damgård and Tomasz Kazana and Maciej Obremski and Varun Raj and Luisa Siniscalchi},
      title = {Continuous NMC Secure Against Permutations and Overwrites, with Applications to CCA Secure Commitments},
      howpublished = {Cryptology ePrint Archive, Paper 2018/596},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/596}},
      url = {https://eprint.iacr.org/2018/596}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.