Skip to main content

Privacy Amplification from Non-malleable Codes

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2019 (INDOCRYPT 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11898))

Included in the following conference series:

Abstract

Non-malleable Codes give us the following property: their codewords cannot be tampered into codewords of related messages. Privacy Amplification allows parties to convert their weak shared secret into a fully hidden, uniformly distributed secret key, while communicating on a fully tamperable public channel. In this work, we show how to construct a constant round privacy amplification protocol from any augmented split-state non-malleable code. Existentially, this gives us another primitive (in addition to optimal non-malleable extractors) whose optimal construction would solve the long-standing open problem of building constant round privacy amplification with optimal entropy loss and min-entropy requirement. Instantiating our code with the current best known NMC gives us an 8-round privacy amplification protocol with entropy loss \(\mathcal {O}(\log (n)+ \kappa \log (\kappa ))\) and min-entropy requirement \(\varOmega (\log (n) +\kappa \log (\kappa ))\), where \(\kappa \) is the security parameter and n is the length of the shared weak secret. In fact, for our result, even the weaker primitive of Non-malleable Randomness Encoders suffice.

We view our result as an exciting connection between two of the most fascinating and well-studied information theoretic primitives, non-malleable codes and privacy amplification.

E. Chattopadhyay—Research supported by NSF grant CCF-1412958 and the Simons foundation.

B. Kanukurthi—Research supported in part by Department of Science and Technology Inspire Faculty Award.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    We can instantiate our construction with recent NMC constructions like [4, 31]. We wish to point out that while using [31] slightly improves the entropy loss here (not optimal though), using the constant rate NMC of [4] or [31] results in more entropy loss. This is because the error of their NMC is worse than [30].

  2. 2.

    Note that the non-malleable secret sharing schemes using split-state NMCs achieve non-malleability in the independent tampering model, not an arbitrary tampering.

  3. 3.

    Here \((f,g)(\mathsf {NMREnc}_2(\mathcal {R}))\) just denotes the tampering by the split-state tampering functions f and g on the corresponding states.

  4. 4.

    For simplicity in the proof, we may assume here that the decoder \(\mathsf {Dec}\) never outputs \(\bot \). This can be done by replacing \(\bot \) with some fixed string, like 00..0.

References

  1. Aggarwal, D., Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Optimal computational split-state non-malleable codes. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016, Part II. LNCS, vol. 9563, pp. 393–417. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_15

    Chapter  Google Scholar 

  2. Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, STOC 2015, Portland, OR, USA, 14–17 June 2015, pp. 459–468 (2015). https://doi.org/10.1145/2746539.2746544

  3. Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: Symposium on Theory of Computing, STOC 2014, New York, NY, USA, 31 May–03 June 2014, pp. 774–783 (2014). https://doi.org/10.1145/2591796.2591804

  4. Aggarwal, D., Obremski, M.: Inception makes non-malleable codes shorter as well! IACR Cryptology ePrint Archive 2019/399 (2019). https://eprint.iacr.org/2019/399

  5. Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 375–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_16

    Chapter  Google Scholar 

  6. Bennett, C., Brassard, G., Robert, J.M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210–229 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  7. Bennett, C.H., Brassard, G., Crépeau, C., Maurer, U.M.: Generalized privacy amplification. IEEE Trans. Inf. Theory 41(6), 1915–1923 (1995)

    Article  MathSciNet  MATH  Google Scholar 

  8. Chandran, N., Kanukurthi, B., Ostrovsky, R., Reyzin, L.: Privacy amplification with asymptotically optimal entropy loss. In: Schulman, L.J. (ed.) Proceedings of the 42nd ACM Symposium on Theory of Computing, STOC 2010, Cambridge, Massachusetts, USA, 5–8 June 2010, pp. 785–794. ACM (2010). https://doi.org/10.1145/1806689.1806796

  9. Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, 18–21 June 2016, pp. 285–298 (2016). https://doi.org/10.1145/2897518.2897547

  10. Chattopadhyay, E., Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Privacy amplification from non-malleable codes. Cryptology ePrint Archive, Report 2018/293 (2018). https://eprint.iacr.org/2018/293

  11. Chattopadhyay, E., Li, X.: Explicit non-malleable extractors, multi-source extractors, and almost optimal privacy amplification protocols. In: IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, 9–11 October 2016, Hyatt Regency, New Brunswick, New Jersey, USA, pp. 158–167 (2016). https://doi.org/10.1109/FOCS.2016.25

  12. Chattopadhyay, E., Zuckerman, D.: Non-malleable codes against constant split-state tampering. In: 55th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2014, Philadelphia, PA, USA, 18–21 October 2014, pp. 306–315 (2014). https://doi.org/10.1109/FOCS.2014.40

  13. Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 440–464. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_19

    Chapter  MATH  Google Scholar 

  14. Cohen, G.: Making the most of advice: new correlation breakers and their applications. In: IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, 9–11 October 2016, Hyatt Regency, New Brunswick, New Jersey, USA, pp. 188–196 (2016). https://doi.org/10.1109/FOCS.2016.28

  15. Cohen, G., Raz, R., Segev, G.: Non-malleable extractors with short seeds and applications to privacy amplification. In: Proceedings of the 27th Conference on Computational Complexity, CCC 2012, Porto, Portugal, 26–29 June 2012, pp. 298–308 (2012). https://doi.org/10.1109/CCC.2012.21

  16. Dodis, Y., Spencer, J.: On the (non-)universality of the one-time pad. In: 43rd Annual Symposium on Foundations of Computer Science, pp. 376–385. IEEE (2002)

    Google Scholar 

  17. Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_14

    Chapter  Google Scholar 

  18. Dodis, Y., Li, X., Wooley, T.D., Zuckerman, D.: Privacy amplification and non-malleable extractors via character sums. In: Ostrovsky, R. (ed.) IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, Palm Springs, CA, USA, 22–25 October 2011, pp. 668–677. IEEE (2011). https://doi.org/10.1109/FOCS.2011.67

  19. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008). arXiv:cs/0602007

  20. Dodis, Y., Wichs, D.: Non-malleable extractors and symmetric key cryptography from weak secrets. In: Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, pp. 601–610, Bethesda, Maryland, 31 May–2 Jun 2009 (2009)

    Google Scholar 

  21. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Innovations in Computer Science - ICS 2010, Proceedings, Tsinghua University, Beijing, China, 5–7 January 2010, pp. 434–452 (2010). http://conference.itcs.tsinghua.edu.cn/ICS2010/content/papers/34.html

  22. Goyal, V., Kumar, A.: Non-malleable secret sharing. IACR Cryptology ePrint Archive 2018/316 (2018). https://eprint.iacr.org/2018/316

  23. Goyal, V., Pandey, O., Richelson, S.: Textbook non-malleable commitments. In: Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, 18–21 June 2016, pp. 1128–1141 (2016). https://doi.org/10.1145/2897518.2897657

  24. Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Four-state non-malleable codes with explicit constant rate. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017, Part II. LNCS, vol. 10678, pp. 344–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_11

    Chapter  Google Scholar 

  25. Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Non-malleable randomness encoders and their applications. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018, Part III. LNCS, vol. 10822, pp. 589–617. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_19

    Chapter  Google Scholar 

  26. Kanukurthi, B., Reyzin, L.: Key agreement from close secrets over unsecured channels. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 206–223. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_12

    Chapter  Google Scholar 

  27. Li, X.: Design extractors, non-malleable condensers and privacy amplification. In: Proceedings of the 44th Symposium on Theory of Computing Conference, STOC 2012, New York, NY, USA, May 19–22, 2012. pp. 837–854 (2012). https://doi.org/10.1145/2213977.2214052, https://doi.org/10.1145/2213977.2214052

  28. Li, X.: Non-malleable extractors, two-source extractors and privacy amplification. In: 53rd Annual IEEE Symposium on Foundations of Computer Science, FOCS 2012, New Brunswick, NJ, USA, 20–23 October 2012, pp. 688–697 (2012). https://doi.org/10.1109/FOCS.2012.26

  29. Li, X.: Non-malleable Condensers for arbitrary min-entropy, and almost optimal protocols for privacy amplification. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015, Part I. LNCS, vol. 9014, pp. 502–531. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_21

    Chapter  Google Scholar 

  30. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: Symposium on Theory of Computing, STOC 2017, Montreal, Canada, 19–23 June 2017 (2017)

    Google Scholar 

  31. Li, X.: Non-malleable extractors and non-malleable codes: partially optimal constructions. In: Computational Complexity Conference, CCC 2019, New Brunswick, 18–20 June 2019 (2019)

    Google Scholar 

  32. Maurer, U.M.: Protocols for secret key agreement by public discussion based on common information. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 461–470. Springer, Heidelberg (1993). https://doi.org/10.1007/3-540-48071-4_32

    Chapter  Google Scholar 

  33. Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307–321. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052244

    Chapter  Google Scholar 

  34. Nisan, N., Zuckerman, D.: Randomness is linear in space. J. Comput. Syst. Sci. 52(1), 43–53 (1996)

    Article  MathSciNet  MATH  Google Scholar 

  35. Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78–95. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_5

    Chapter  Google Scholar 

  36. Srinivasan, A.: Personal communication

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sruthi Sekar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chattopadhyay, E., Kanukurthi, B., Obbattu, S.L.B., Sekar, S. (2019). Privacy Amplification from Non-malleable Codes. In: Hao, F., Ruj, S., Sen Gupta, S. (eds) Progress in Cryptology – INDOCRYPT 2019. INDOCRYPT 2019. Lecture Notes in Computer Science(), vol 11898. Springer, Cham. https://doi.org/10.1007/978-3-030-35423-7_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-35423-7_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-35422-0

  • Online ISBN: 978-3-030-35423-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics