A Rate-Optimizing Compiler for Non- malleable Codes against Bit-wise Tampering and Permutations Shashank Agrawal (UIUC), Divya Gupta (UCLA), Hemanta K.

Slides:



Advertisements
Similar presentations
EXPLICIT NON-MALLEABLE CODES RESISTANT TO PERMUTATIONS Shashank Agrawal (UIUC), Divya Gupta (UCLA), Hemanta Maji (UCLA), Omkant Pandey (UIUC), Manoj Prabhakaran.
Advertisements

PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 25. FEB 2014 CONTINUOUS NON-MALLEABLE CODES JOINT WORK WITH SEBASTIAN FAUST, JESPER.
PROOFS OF RETRIEVABILITY VIA HARDNESS AMPLIFICATION Yevgeniy Dodis, Salil Vadhan and Daniel Wichs.
Efficient Non-Malleable Codes and Key-derivations against Poly-size Tampering Circuits PRATYAY MUKHERJEE (Aarhus University) Joint work with Sebastian.
PRATYAY MUKHERJEE Aarhus University Joint work with
Functional Encryption & Property Preserving Encryption
Circuits Resilient to Additive Manipulation with Applications to Secure Computation Yuval Ishai Technion Daniel Genkin Manoj Prabhakaran Amit Sahai Eran.
Private Circuits Protecting Circuits Against Side-Channel Attacks Yuval Ishai Technion & UCLA Based on joint works with Manoj Prabhakaran, Amit Sahai,
Gillat Kol joint work with Ran Raz Locally Testable Codes Analogues to the Unique Games Conjecture Do Not Exist.
Secure Evaluation of Multivariate Polynomials
1 Lecture 3: Secret Key Cryptography Outline concepts DES IDEA AES.
List decoding Reed-Muller codes up to minimal distance: Structure and pseudo- randomness in coding theory Abhishek Bhowmick (UT Austin) Shachar Lovett.
LEAKAGE and TAMPER Resilient Random Access Machine (LTRAM) Pratyay Mukherjee Aarhus University Joint work with Sebastian Faust, Jesper Buus Nielsen and.
NON-MALLEABLE CODES AND TAMPER-RESILIENT SECURITY ( ICS 2010 ) Joint work with: Stefan Dziembowski, Krzysztof Pietrzak Speaker: Daniel Wichs.
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
Of 14 01/03/2015ISCA-2015: Reliable Meaningful Communication1 Reliable Meaningful Communication Madhu Sudan Microsoft, Cambridge, USA.
PRATYAY MUKHERJEE AARHUS UNIVERSITY AARHUS UNIVERSITY PRATYAY MUKHERJEE 28. MARCH 2014 NEW RESULTS IN NON-MALLEABLE CODES PRATYAY MUKHERJEE 28. MARCH 2014.
On the Practical Security of Inner Product Functional Encryption Shashank Agrawal (UIUC), Shweta Agrawal (IIT Delhi), Saikrishna Badrinarayanan (UCLA),
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Gillat Kol joint work with Ran Raz Locally Testable Codes Analogues to the Unique Games Conjecture Do Not Exist.
Lecture 40 CSE 331 Dec 11, Announcements Solutions to HW 10 and graded HW 9 at end of the lecture Review session on Monday: see blog for details.
CSE 501 Research Overview Atri Rudra
Lecture 41 CSE 331 Dec 10, HW 10 due today Q1 in one pile and Q 3+4 in another I will not take any HW after 1:15pm.
Resilient Network Coding in the presence of Byzantine Adversaries Michelle Effros Michael Langberg Tracey Ho Sachin Katti Muriel Médard Dina Katabi Sidharth.
Codes with local decoding procedures Sergey Yekhanin Microsoft Research.
Linear-Time Encodable and Decodable Error-Correcting Codes Jed Liu 3 March 2003.
Leakage-Resilient Storage Francesco Davì Stefan Dziembowski Daniele Venturi SCN /09/2010 Sapienza University of Rome.
Cryptography Week-6.
Cryptography on Non-Trusted Machines Stefan Dziembowski.
Great Theoretical Ideas in Computer Science.
1 Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data Vipul Goyal Omkant Pandey Amit Sahai Brent Waters UCLA SRI.
Coding Theory. p2. Why encode data? Three reasons to encode data that is about to be transmitted(through space) or stored(in a computer): 1. For efficiency.
Better Key Sizes (and Attacks) for LWE-Based Encryption Richard LindnerChris Peikert.
Lossless Compression CIS 465 Multimedia. Compression Compression: the process of coding that will effectively reduce the total number of bits needed to.
Great Theoretical Ideas in Computer Science.
1 Reasoning about Concrete Security in Protocol Proofs A. Datta, J.Y. Halpern, J.C. Mitchell, R. Pucella, A. Roy.
1 Private codes or Succinct random codes that are (almost) perfect Michael Langberg California Institute of Technology.
Information Theory Linear Block Codes Jalal Al Roumy.
Performance of Compressed Inverted Indexes. Reasons for Compression  Compression reduces the size of the index  Compression can increase the performance.
Protecting Cryptographic Memory against Tampering Attack PRATYAY MUKHERJEE PhD Dissertation Seminar Supervised by Jesper Buus Nielsen October 8, 2015.
Cryptography and Coding Theory
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
TAMPER DETECTION AND NON-MALLEABLE CODES Daniel Wichs (Northeastern U)
Tae-Joon Kim Jong yun Jun
On sets of large doubling, ¤ (4) sets, and error-correcting codes Allison LewkoMark Lewko Columbia University Institute for Advanced Study TexPoint fonts.
Cryptography Cryptography is the use of mathematics to encode messages and prevent them from being read by anyone who doesn’t know the code. One way that.
Lecture 20 CSE 331 July 30, Longest path problem Given G, does there exist a simple path of length n-1 ?
Step Construction of Visual Cryptography Schemes IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 5, NO. 1, MARCH 2010 Feng Liu, Chuankun.
Additive Combinatorics in Theoretical Computer Science Shachar Lovett (UCSD)
Prof. Reuven Aviv, Nov 2013 Public Key Infrastructure1 Prof. Reuven Aviv Tel Hai Academic College Department of Computer Science Problem Set 1: Cryptography.
Non-malleable Reductions and Applications Divesh Aggarwal * Yevgeniy Dodis * Tomasz Kazana ** Maciej Obremski ** Non-Malleable Codes from Two-Source Extractors.
LINEAR ALGEBRA APPLICATION TO CODING THEORY. Introduction Transmitted messages, like data from a satellite, are always subject to noise. Therefore, to.
Locally Decodable Codes of fixed number of queries and Sub-exponential Length Article By Klim Efremenko Presented by Inon Peled 30 November 2008.
© 2012 IBM Corporation Perfect Hashing and CNF Encodings of Cardinality Constraints Yael Ben-Haim Alexander Ivrii Oded Margalit Arie Matsliah SAT 2012.
Cryptography By: Nick Belhumeur. Overview What is Cryptography? What is Cryptography? 2 types of cryptosystems 2 types of cryptosystems Example of Encryption.
Efficient Leakage Resilient Circuit Compilers
RELIABLE COMMUNICATION
Coexistence Among Cryptography and Noisy Data Theory and Applications
General Strong Polarization
A Tamper and Leakage Resilient von Neumann Architecture
Local Error-Detection and Error-correction
Cryptography Lecture 10.
Motivations Algebraic Manipulation Detection Codes
Provable Security at Implementation-level
Chapter -7 CRYPTOGRAPHIC HASH FUNCTIONS
New Frontiers in Secret Sharing
Cryptography and Cryptanalysis
Information Theoretical Analysis of Digital Watermarking
Cryptography Lecture 9.
Zeev Dvir (Princeton) Shachar Lovett (IAS)
Presentation transcript:

A Rate-Optimizing Compiler for Non- malleable Codes against Bit-wise Tampering and Permutations Shashank Agrawal (UIUC), Divya Gupta (UCLA), Hemanta K. Maji (UCLA), Manoj Prabhakaran (UIUC), Omkant Pandey (UCLA)

Non-malleable codes Introduced by Dziembowski et al. [DPW’10]. A fundamental object at the intersection of coding theory and cryptography. Message contained in a tampered codeword is either original or unrelated.

Intense Study Existential: [DPW’10, CG14a, FMVW’14]. Explicit constructions: Bit-wise tampering: [DPW’10, CG’14b]. Split-state model: [DKO’13, ADL’14, CZ’14, ADKO’15]. Variants: Continuous: [FMNV’14, JW’15]. Properties: Leakage-resilience: [ADKO’15, DLSZ’15]. Locality: [DLSZ’15].

Tampering models Bit-wise, Split-state.... tamper Known “a priori” which parts of the tampered codeword are affected by which parts of the original codeword affect

Bit-wise tampering + Permutation... Any part of the tampered codeword can be affected by any part of the original codeword

Our result Non-malleable Code against bit-wise tampering + permutation Rate-0Rate-1 Compiler New technique for boot-strapping non-malleability by introducing errors

Highlights Two components: Rate-0 non-malleable code (NMC0). Rate-1 error-correcting secret sharing scheme (ECSS). Black-box use of NMC0 and ECSS. Explicit rate-1 code: NMC0 from [AGMPP’14]. ECSS from Reed-Solomon Codes. Bit-wise tampering: Simpler alternative to [CG’14b].

Rest of the talk Formally define non-malleable codes. Discuss compiler at a high level.

Non-malleable Codes

Security m... m* encode tamper decode tamper Sim z z could be ‘same’

Rate-1 Code Two components: Rate-0 non-malleable code (NMC0). Rate-1 error-correcting secret sharing scheme (ECSS). [M, L, T, D] - ECSS scheme: L is message-length, M is the codeword-length. T-privacy. D-error-correction. Rate-1: M = L (1 + o(1)). T, D sub-linear in M. Instantiated using Reed-Solomon Codes.

Encoding

... c1 = ECSS (m)c2 = NMC0(tag)...

Why it works?

Decoding

Summary Compiler for optimizing rate. Introducing errors: a new technique. Optimize rate in other attack models.

Thank you