[Resource Topic] 2018/204: Short Non-Malleable Codes from Related-Key Secure Block Ciphers

Welcome to the resource topic for 2018/204

Title:
Short Non-Malleable Codes from Related-Key Secure Block Ciphers

Authors: Serge Fehr, Pierre Karpman, Bart Mennink

Abstract:

A non-malleable code is an unkeyed randomized encoding scheme that offers the strong guarantee that decoding a tampered codeword either results in the original message, or in an unrelated message. We consider the simplest possible construction in the computational split-state model, which simply encodes a message m as k||E_k(m) for a uniformly random key k, where E is a block cipher. This construction is comparable to, but greatly simplifies over, the one of Kiayias et al. (ACM CCS 2016), who eschewed this simple scheme in fear of related-key attacks on E. In this work, we prove this construction to be a strong non-malleable code as long as E is: (i) a pseudorandom permutation under leakage and (ii) related-key secure with respect to an arbitrary but fixed key relation. Both properties are believed to hold for “good” block ciphers, such as AES-128, making this non-malleable code very efficient with short codewords of length |m| + 2\tau (where \tau is the security parameter, e.g., 128 bits), without significant security penalty.

ePrint: https://eprint.iacr.org/2018/204

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .