Paper 2020/147

Non-Malleability against Polynomial Tampering

Marshall Ball, Eshan Chattopadhyay, Jyun-Jie Liao, Tal Malkin, and Li-Yang Tan

Abstract

We present the first explicit construction of a non-malleable code that can handle tampering functions that are bounded-degree polynomials. Prior to our work, this was only known for degree-1 polynomials (affine tampering functions), due to Chattopadhyay and Li (STOC 2017). As a direct corollary, we obtain an explicit non-malleable code that is secure against tampering by bounded-size arithmetic circuits. We show applications of our non-malleable code in constructing non-malleable secret sharing schemes that are robust against bounded-degree polynomial tampering. In fact our result is stronger: we can handle adversaries that can adaptively choose the polynomial tampering function based on initial leakage of a bounded number of shares. Our results are derived from explicit constructions of seedless non-malleable extractors that can handle bounded-degree polynomial tampering functions. Prior to our work, no such result was known even for degree-2 (quadratic) polynomials.

Note: fixed some typos

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
A minor revision of an IACR publication in CRYPTO 2020
Keywords
non-malleable codesnon-malleable extractorssecret-sharing schemesexplicit constructions
Contact author(s)
eshan c @ gmail com
marshall @ cs columbia edu
jl3825 @ cornell edu
tal @ cs columbia edu
liyang @ cs stanford edu
History
2020-06-28: revised
2020-02-10: received
See all versions
Short URL
https://ia.cr/2020/147
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2020/147,
      author = {Marshall Ball and Eshan Chattopadhyay and Jyun-Jie Liao and Tal Malkin and Li-Yang Tan},
      title = {Non-Malleability against Polynomial Tampering},
      howpublished = {Cryptology ePrint Archive, Paper 2020/147},
      year = {2020},
      note = {\url{https://eprint.iacr.org/2020/147}},
      url = {https://eprint.iacr.org/2020/147}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.