Non-malleable functions and their applications

10Citations
Citations of this article
35Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We formally study “non-malleable functions” (NMFs), a general cryptographic primitive which simplifies and relaxes “non-malleable one-way/hash functions” (NMOWHFs) introduced by Boldyreva et al. (ASIACRYPT 2009) and refined by Baecher et al. (CT-RSA 2010). NMFs focus on deterministic functions, rather than probabilistic one-way/hash functions considered in the literature of NMOWHFs. We mainly follow Baecher et al. to formalize a game-based definition. Roughly, a function f is non-malleable if, given an image (Formula presented.) for a randomly chosen x∗, it is hard to output a mauled image y with a φ from some transformation class s. t. (Formula persented.). A distinctive strengthening of our non-malleable notion is that (Formula presented.) is always allowed. We also consider adaptive non-malleability which stipulates non-malleability maintains even when an inversion oracle is available. We investigate the relations between non-malleability and one-wayness in depth. In the non-adaptive setting, we show that for any achievable transformation class, non-malleability implies one-wayness for poly-to-one functions but not vise versa. In the adaptive setting, we show that for most algebra-induced transformation class, adaptive non-malleability (ANM) is equivalent to adaptive one-wayness (AOW) for injective functions. These two results establish interesting theoretical connections between nonmalleability and one-wayness for functions, which extend to trapdoor functions as well, and thus resolve some open problems left by Kiltz et al. (EUROCRYPT 2010). Notably, the implication AOW ⇒ ANM not only yields constructions ofNMFsfrom adaptive trapdoor functions, which partially solves an open problem posed by Boldyreva et al. (ASIACRYPT 2009), but also provides key insight into addressing non-trivial copy attacks in the area of related-key attacks (RKA). Finally, we show that NMFs lead to a simple black-box construction of continuous non-malleable key derivation functions recently proposed by Qin et al. (PKC 2015), which have proven to be very useful in achieving RKA-security for numerous cryptographic primitives.

Cite

CITATION STYLE

APA

Chen, Y., Qin, B., Zhang, J., Deng, Y., & Chow, S. S. M. (2016). Non-malleable functions and their applications. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9615, pp. 386–416). Springer Verlag. https://doi.org/10.1007/978-3-662-49387-8_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free