Paper 2022/1004

Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting

Nils Fleischhacker, Ruhr University Bochum
Suparno Ghoshal, Ruhr University Bochum
Mark Simkin, Ethereum Foundation
Abstract

Interactive Non-Malleable Codes were introduced by Fleischhacker et al. (TCC 2019) in the two party setting with synchronous tampering. The idea of this type of non-malleable code is that it "encodes" an interactive protocol in such a way that, even if the messages are tampered with according to some class $\mathcal{F}$ of tampering functions, the result of the execution will either be correct, or completely unrelated to the inputs of the participating parties. In the synchronous setting the adversary is able to modify the messages being exchanged but cannot drop messages nor desynchronize the two parties by first running the protocol with the first party and then with the second party. In this work, we define interactive non-malleable codes in the non-synchronous multi-party setting and construct such interactive non-malleable codes for the class $\mathcal{F}^{s}_{\textsf{bounded}}$ of bounded-state tampering functions. The construction is applicable to any multi-party protocol with a fixed message topology.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
non-malleability protocols multi-party information-theoretic
Contact author(s)
mail @ nilsfleischhacker de
suparno ghoshal @ rub de
mark simkin @ ethereum org
History
2022-08-04: approved
2022-08-04: received
See all versions
Short URL
https://ia.cr/2022/1004
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/1004,
      author = {Nils Fleischhacker and Suparno Ghoshal and Mark Simkin},
      title = {Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting},
      howpublished = {Cryptology ePrint Archive, Paper 2022/1004},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/1004}},
      url = {https://eprint.iacr.org/2022/1004}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.