首页> 外文会议>Theory of Cryptography Conference >Optimal Computational Split-state Non-malleable Codes
【24h】

Optimal Computational Split-state Non-malleable Codes

机译:最佳计算分裂态不可恶意代码

获取原文

摘要

Non-malleable codes are a generalization of classical error-correcting codes where the act of "corrupting" a codeword is replaced by a "tampering" adversary. Non-malleable codes guarantee that the message contained in the tampered codeword is either the original message m, or a completely unrelated one. In the common split-state model, the codeword consists of multiple blocks (or states) and each block is tampered with independently. The central goal in the split-state model is to construct high rate non-malleable codes against all functions with only two states (which are necessary). Following a series of long and impressive line of work, constant rate, two-state, non-malleable codes against all functions were recently achieved by Aggarwal et al.. Though constant, the rate of all known constructions in the split state model is very far from optimal (even with more than two states). In this work, we consider the question of improving the rate of split-state non-malleable codes. In the "information theoretic" setting, it is not possible to go beyond rate 1/2. We therefore focus on the standard computational setting. In this setting, each tampering function is required to be efficiently computable, and the message in the tampered codeword is required to be either the original message m or a "computationally" independent one. In this setting, assuming only the existence of one-way functions, we present a compiler which converts any poor rate, two-state, (sufficiently strong) non-malleable code into a rate-1, two-state, computational non-malleable code. These parameters are asymptotically optimal. Furthermore, for the qualitative optimality of our result, we generalize the result of Cheraghchi and Guruswami to show that the existence of one-way functions is necessary to achieve rate > 1/2 for such codes. Our compiler requires a stronger form of non-malleability, called augmented non-malleability. This notion requires a stronger simulation guarantee for non-malleable codes and simplifies their modular usage in cryptographic settings where composition occurs. Unfortunately, this form of non-malleability is neither straightforward nor generally guaranteed by known results. Nevertheless, we prove this stronger form of non-malleability for the two-state construction of Aggarwal et al.. This result is of independent interest.
机译:不可恶意编码是经典纠错码的概括,其中“破坏”一个码字的行为被“篡改”的对手所代替。不可恶意编码可确保篡改后的代码字中包含的消息是原始消息m或完全不相关的消息。在普通的分裂状态模型中,码字由多个块(或状态)组成,并且每个块均被独立篡改。分裂状态模型的主要目标是针对仅具有两个状态(必需)的所有功能构造高速率不可恶意编码。经过一系列漫长而令人印象深刻的工作,Aggarwal等人最近实现了针对所有功能的恒定速率,两态,不可恶意编码。尽管恒定,但分裂状态模型中所有已知构造的速率却非常高。远非最优(即使有两个以上的状态)。在这项工作中,我们考虑提高分裂状态的不可恶意代码的比率的问题。在“信息理论”设置中,不可能超出速率1/2。因此,我们专注于标准计算设置。在这种设置下,要求每个篡改功能都可以有效地计算,并且被篡改的码字中的消息必须是原始消息m或“在计算上”独立的消息。在这种情况下,假设仅存在单向函数,我们提供了一个编译器,该编译器将任何速率差的,两个状态的(足够强的)不可恶意代码转换为速率1的,两个状态的计算不可恶意的代码。代码。这些参数是渐近最优的。此外,对于我们的结果在质量上的最优性,我们对Cheraghchi和Guruswami的结果进行了概括,以表明单向函数的存在对于实现此类代码的比率> 1/2是必要的。我们的编译器需要一种更强大的非恶意形式,称为增强的非恶意形式。这个概念要求对不可恶意编码具有更强的仿真保证,并简化了在发生组合的密码设置中它们的模块化用法。不幸的是,这种形式的不可恶意举报既不简单,也不能通过已知结果得到保证。然而,我们证明了Aggarwal等人的两态构造具有更强的不可错性形式。该结果具有独立的利益。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号