Non-malleable codes were introduced by Dziembowski et al. (ICS 2010) as coding schemes that protect a message against tampering attacks. Roughly speaking, a code is non-malleable if decoding an adversarially tampered encoding of a message m produces the original message m or a value m′ (possibly ⊥) completely unrelated to m. It is known that non-malleability is possible only for restricted classes of tampering functions. Since their introduction, a long line of works has established feasibility results of non-malleable codes against different families of tampering functions. However, for many interesting families the challenge of finding “good” non-malleable codes remains open. In particular, we would like to have explicit constructions of non-malleable codes with high-rate and efficient encoding/decoding algorithms (i.e. low computational complexity). In this work we present two explicit constructions: the first one is a natural generalization of the work of Dziembowski et al. and gives rise to the first constant-rate non-malleable code with linear-time complexity (in a model including bit-wise independent tampering). The second construction is inspired by the recent works about non-malleable codes of Agrawal et al. (TCC 2015) and of Cheraghchi and Guruswami (TCC 2014) and improves our previous result in the bit-wise independent tampering model: it builds the first non-malleable codes with linear-time complexity and optimal-rate (i.e. rate 1 - o(1)).

, , ,
doi.org/10.1007/978-3-319-72089-0_1
International Conference on Information Theoretic Security
Centrum Wiskunde & Informatica, Amsterdam (CWI), The Netherlands

Cramer, R., Damgård, I., Döttling, N., Giacomelli, I., & Xing, C. (2017). Linear-time non-malleable codes in the bit-wise independent tampering model. In Lecture Notes in Computer Science/Lecture Notes in Artificial Intelligence (pp. 1–25). doi:10.1007/978-3-319-72089-0_1