首页> 外文会议>Theory of Cryptography Conference >Information-Theoretic Local Non-malleable Codes and Their Applications
【24h】

Information-Theoretic Local Non-malleable Codes and Their Applications

机译:信息理论的本地非恶意代码及其应用

获取原文

摘要

Error correcting codes, though powerful, are only applicable in scenarios where the adversarial channel does not introduce "too many" errors into the codewords. Yet, the question of having guarantees even in the face of many errors is well-motivated. Non-malleable codes, introduced by Dziembowski et al. (ICS 2010), address precisely this question. Such codes guarantee that even if an adversary completely over-writes the codeword, he cannot transform it into a codeword for a related message. Not only is this a creative solution to the problem mentioned above, it is also a very meaningful one. Indeed, non-malleable codes have inspired a rich body of theoretical constructions as well as applications to tamper-resilient cryptography, CCA2 encryption schemes and so on. Another remarkable variant of error correcting codes were introduced by Katz and Trevisan (STOC 2000) when they explored the question of decoding "locally". Locally decodable codes are coding schemes which have an additional "local decode" procedure: in order to decode a bit of the message, this procedure accesses only a few bits of the codeword. These codes too have received tremendous attention from researchers and have applications to various primitives in cryptography such as private information retrieval. More recently, Chandran et al. (TCC 2014) explored the converse problem of making the "re-encoding" process local. Locally updatable codes have an additional "local update" procedure: in order to update a bit of the message, this procedure accesses/rewrites only a few bits of the codeword. At TCC 2015, Dachman-Soled et al. initiated the study of locally decodable and updatable non-malleable codes, thereby combining all the important properties mentioned above into one tool. Achieving locality and non-malleability is non-trivial. Yet, Dachman-Soled et al. provide a meaningful definition of local non-malleability and provide a construction that satisfies it. Unfortunately, their construction is secure only in the computational setting. In this work, we construct information-theoretic non-malleable codes which are locally updatable and decodable. Our codes are non-malleable against F_(half), the class of tampering functions where each function is arbitrary but acts (independently) on two separate parts of the codeword. This is one of the strongest adversarial models for which explicit constructions of standard non-malleable codes (without locality) are known. Our codes have O(1) rate and locality O(λ), where A is the security parameter. We also show a rate 1 code with locality ω(1) that is non-malleable against bit-wise tampering functions. Finally, similar to Dachman-Soled et al, our work finds applications to information-theoretic secure RAM computation.
机译:纠错代码虽然功能强大,但仅适用于对抗性渠道不会在代码字中引入“太多”错误的情况。然而,即使面对许多错误也要有保证的问题是有动机的。 Dziembowski等人介绍的不可恶意编码。 (ICS 2010),恰好解决了这个问题。这样的代码保证即使对手完全覆盖了代码字,他也无法将其转换为相关消息的代码字。这不仅是上述问题的创造性解决方案,而且还是非常有意义的解决方案。确实,不可篡改的代码激发了丰富的理论结构以及防篡改密码学,CCA2加密方案等的应用。 Katz和Trevisan(STOC 2000)在探讨“本地”解码问题时,引入了纠错码的另一种显着形式。可本地解码的代码是一种编码方案,具有附加的“本地解码”过程:为了解码消息的一部分,此过程仅访问码字的一些位。这些代码也引起了研究人员的极大关注,并已应用于密码学中的各种原语,例如私人信息检索。最近,Chandran等人。 (TCC 2014)探讨了使“重新编码”过程本地化的相反问题。本地可更新代码具有附加的“本地更新”过程:为了更新消息的一部分,此过程仅访问/重写代码字的几位。在2015年TCC会议上,Dachman-Soled等人。开始研究可本地编码和可更新的不可恶意编码,从而将上述所有重要属性组合到一个工具中。实现局部性和非恶意性是不平凡的。然而,Dachman-Soled等。提供了关于本地不可恶意性的有意义的定义,并提供了一个满足该要求的结构。不幸的是,它们的构造仅在计算环境中是安全的。在这项工作中,我们构建了信息理论上不可篡改的代码,这些代码在本地可更新且可解码。我们的代码对F_(half)是不可更改的,F_(half)是篡改函数的类,其中每个函数都是任意的,但(独立地)作用于代码字的两个独立部分。这是最强大的对抗模型之一,已知标准的不可恶意代码(无局部性)的显式构造。我们的代码具有O(1)比率和局部性O(λ),其中A是安全性参数。我们还显示了一个局部为ω(1)的速率为1的代码,该代码对位篡改函数是不可更改的。最后,类似于Dachman-Soled等人,我们的工作发现了在信息论安全RAM计算中的应用。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号