首页> 外文会议>International conference on cryptology in India >Non-malleable Codes Against Lookahead Tampering
【24h】

Non-malleable Codes Against Lookahead Tampering

机译:防止前瞻性篡改的不可恶意代码

获取原文

摘要

There are natural cryptographic applications where an adversary only gets to tamper a high-speed data stream on the fly based on her view so far, namely, the lookahead tampering model. Since the adversary can easily substitute transmitted messages with her messages, it is farfetched to insist on strong guarantees like error-correction or, even, manipulation detection. Dziembowski, Pietrzak, and Wichs (ICS-2010) introduced the notion of non-malleable codes that provide a useful message integrity for such scenarios. Intuitively, a non-malleable code ensures that the tampered codeword encodes the original message or a message that is entirely independent of the original message. Our work studies the following tampering model. We encode a message into k ≥ 1 secret shares, and we transmit each share as a separate stream of data. Adversaries can perform lookahead tampering on each share, albeit, independently. We call this k-lookahead model. First, we show a hardness result for the k-lookahead model. To transmit an ℓ-bit message, the cumulative length of the secret shares must be at least k/k-1ℓ. This result immediately rules out the possibility of a solution with k = 1. Next, we construct a solution for 2-lookahead model such that the total length of the shares is 3ℓ, which is only 1.5x of the optimal encoding as indicated by our hardness result. Prior work considers stronger model of split-state encoding that creates k ≥ 2 secret shares, but protects against adversaries who perform arbitrary (but independent) tampering on each secret share. The size of the secret shares of the most efficient 2-split-state encoding is ℓlog ℓ/log logℓ (Li, ECCC-2018). Even though k-lookahead is a weaker tampering class, our hardness result matches that of k-split-state tampering by Cheraghchi and Guruswami (TCC-2014). However, our explicit constructions above achieve much higher efficiency in encoding.
机译:在自然密码学应用中,攻击者只能根据到目前为止的观点(即前瞻篡改模型)即时篡改高速数据流。由于对手可以轻松地用她的消息替换发送的消息,因此坚持强力保证,例如纠错或什至是操纵检测,实在是一件很不容易的事情。 Dziembowski,Pietrzak和Wichs(ICS-2010)引入了不可恶意代码的概念,该代码为此类情况提供了有用的消息完整性。直观地讲,不可篡改的代码可确保被篡改的代码字对原始消息或完全独立于原始消息的消息进行编码。我们的工作研究以下篡改模型。我们将消息编码为k≥1个秘密份额,然后将每个份额作为单独的数据流进行传输。攻击者可以独立地对每个份额执行前瞻性篡改。我们称其为k超前模型。首先,我们显示k超前模型的硬度结果。要发送ℓ位消息,秘密共享的累积长度必须至少为k /k-1ℓ。这个结果立即排除了k = 1的解决方案的可能性。接下来,我们为2超前模型构造了一个解决方案,使得股票的总长度为3ℓ,这仅是我们所指出的最佳编码的1.5倍硬度结果。先前的工作考虑了分裂状态编码的更强模型,该模型创建k≥2个秘密份额,但可以防止对每个秘密份额执行任意(但独立)篡改的对手。最有效的2分割状态编码的秘密共享的大小为“ log” /“ log log”(Li,ECCC-2018)。尽管k-lookahead的篡改级别较弱,但我们的硬度结果与Cheraghchi和Guruswami(TCC-2014)的k分裂状态篡改相匹配。但是,我们上面的显式构造在编码方面实现了更高的效率。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号