Show simple item record

dc.contributor.author
Coretti, Sandro
dc.contributor.author
Dodis, Yevgeniy
dc.contributor.author
Maurer, Ueli
dc.contributor.author
Tackmann, Björn
dc.contributor.author
Venturi, Daniele
dc.date.accessioned
2020-10-30T16:50:34Z
dc.date.available
2020-08-15T03:25:38Z
dc.date.available
2020-09-03T06:55:36Z
dc.date.available
2020-10-30T16:50:34Z
dc.date.issued
2020-10
dc.identifier.issn
1432-1378
dc.identifier.issn
0933-2790
dc.identifier.other
10.1007/s00145-020-09361-0
en_US
dc.identifier.uri
http://hdl.handle.net/20.500.11850/431528
dc.description.abstract
One approach toward basing public-key encryption (PKE) schemes on weak and credible assumptions is to build "stronger" or more general schemes generically from "weaker" or more restricted ones. One particular line of work in this context was initiated by Myers and Shelat (FOCS '09) and continued by Hohenberger, Lewko, and Waters (Eurocrypt '12), who provide constructions of multi-bit CCA-secure PKE from single-bit CCA-secure PKE. It is well known that encrypting each bit of a plaintext string independently is not CCA-secure-the resulting scheme ismalleable. We therefore investigate whether this malleability can be dealt with using the conceptually simple approach of applying a suitable non-malleable code (Dziembowski et al., ICS '10) to the plaintext and subsequently encrypting the resulting codeword bit by bit. We find that an attacker's ability to ask multiple decryption queries requires that the underlying code becontinuouslynon-malleable (Faust et al., TCC '14). Since, as we show, this flavor of non-malleability can only be achieved if the code is allowed to "self-destruct," the resulting scheme inherits this property and therefore only achieves a weaker variant of CCA security. We formalize this new notion of so-calledindistinguishability under self-destruct attacks (IND-SDA)as CCA security with the restriction that the decryption oracle stops working once the attacker submits an invalid ciphertext. We first show that the above approach based on non-malleable codes yields a solution to the problem of domain extension for IND-SDA-secure PKE, provided that the underlying code is continuously non-malleable against (a reduced form of) bit-wise tampering. Then, we prove that the code of Dziembowski et al. is actually already continuously non-malleable against bit-wise tampering. We further investigate the notion of security under self-destruct attacks and combine IND-SDA security withnon-malleability under chosen-ciphertext attacks (NM-CPA)to obtain thestrictlystronger notion ofnon-malleability under self-destruct attacks (NM-SDA). We show that NM-SDA security can be obtained from basic IND-CPA security by means of a black-box construction based on the seminal work by Choi et al. (TCC '08). Finally, we provide a domain extension technique for building a multi-bit NM-SDA scheme from a single-bit NM-SDA scheme. To achieve this goal, we define and construct a novel type of continuous non-malleable code, calledsecret-state NMC, since, as we show, standard continuous NMCs areinsufficientfor the natural "encode-then-encrypt-bit-by-bit" approach to work.
en_US
dc.language.iso
en
en_US
dc.publisher
Springer
en_US
dc.title
Non-malleable Encryption: Simpler, Shorter, Stronger
en_US
dc.type
Journal Article
dc.date.published
2020-08-04
ethz.journal.title
Journal of Cryptology
ethz.journal.volume
33
en_US
ethz.journal.issue
4
en_US
ethz.journal.abbreviated
J Cryptol
ethz.pages.start
1984
en_US
ethz.pages.end
2033
en_US
ethz.grant
Constructive Cryptography
en_US
ethz.identifier.wos
ethz.identifier.scopus
ethz.publication.place
New York, NY
en_US
ethz.publication.status
published
en_US
ethz.grant.agreementno
132794
ethz.grant.fundername
SNF
ethz.grant.funderDoi
10.13039/501100001711
ethz.grant.program
Projektförderung in Mathematik, Natur- und Ingenieurwissenschaften (Abteilung II)
ethz.date.deposited
2020-08-15T03:25:42Z
ethz.source
WOS
ethz.eth
yes
en_US
ethz.availability
Metadata only
en_US
ethz.rosetta.installDate
2020-10-30T16:50:43Z
ethz.rosetta.lastUpdated
2022-03-29T03:51:59Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Non-malleable%20Encryption:%20Simpler,%20Shorter,%20Stronger&rft.jtitle=Journal%20of%20Cryptology&rft.date=2020-10&rft.volume=33&rft.issue=4&rft.spage=1984&rft.epage=2033&rft.issn=1432-1378&0933-2790&rft.au=Coretti,%20Sandro&Dodis,%20Yevgeniy&Maurer,%20Ueli&Tackmann,%20Bj%C3%B6rn&Venturi,%20Daniele&rft.genre=article&rft_id=info:doi/10.1007/s00145-020-09361-0&
 Search print copy at ETH Library

Files in this item

FilesSizeFormatOpen in viewer

There are no files associated with this item.

Publication type

Show simple item record