Skip to main content

(Nondeterministic) Hardness vs. Non-malleability

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Abstract

We present the first truly explicit constructions of non-malleable codes against tampering by bounded polynomial size circuits. These objects imply unproven circuit lower bounds and our construction is secure provided \(\textsf{E}\) requires exponential size nondeterministic circuits, an assumption from the derandomization literature.

Prior works on NMC for polysize circuits, either required an untamperable CRS [Cheraghchi, Guruswami ITCS’14; Faust, Mukherjee, Venturi, Wichs EUROCRYPT’14] or very strong cryptographic assumptions [Ball, Dachman-Soled, Kulkarni, Lin, Malkin EUROCRYPT’18; Dachman-Soled, Komargodski, Pass CRYPTO’21]. Both of works in the latter category only achieve non-malleability with respect to efficient distinguishers and, more importantly, utilize cryptographic objects for which no provably secure instantiations are known outside the random oracle model. In this sense, none of the prior yields fully explicit codes from non-heuristic assumptions. Our assumption is not known to imply the existence of one-way functions, which suggests that cryptography is unnecessary for non-malleability against this class.

Technically, security is shown by non-deterministically reducing polynomial size tampering to split-state tampering. The technique is general enough that it allows us to construct the first seedless non-malleable extractors [Cheraghchi, Guruswami TCC’14] for sources sampled by polynomial size circuits [Trevisan, Vadhan FOCS’00] (resp. recognized by polynomial size circuits [Shaltiel CC’11]) and tampered by polynomial size circuits. Our construction is secure assuming \(\textsf{E}\) requires exponential size \(\varSigma _4\)-circuits (resp. \(\varSigma _3\)-circuits), this assumption is the state-of-the-art for extracting randomness from such sources (without non-malleability).

Several additional results are included in the full version of this paper [Eprint 2022/070]. First, we observe that non-malleable codes and non-malleable secret sharing [Goyal, Kumar STOC’18] are essentially equivalent with respect to polynomial size tampering. In more detail, assuming \(\textsf{E}\) is hard for exponential size nondeterministic circuits, any efficient secret sharing scheme can be made non-malleable against polynomial size circuit tampering.

Second, we observe that the fact that our constructions only achieve inverse polynomial (statistical) security is inherent. Extending a result from [Applebaum, Artemenko, Shaltiel, Yang CC’16] we show it is impossible to do better using black-box reductions. However, we extend the notion of relative error from [Applebaum, Artemenko, Shaltiel, Yang CC’16] to non-malleable extractors and show that they can be constructed from similar assumptions.

Third, we observe that relative-error non-malleable extractors can be utilized to render a broad class of cryptographic primitives tamper and leakage resilient, while preserving negligible security guarantees.

M. Ball—Part of this work was done while the author was a student at Columbia University and a postdoc at University of Washington. This material is based upon work supported by the National Science Foundation under Grant #2030859 to the Computing Research Association for the CIFellows Project. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation nor the Computing Research Association.

D. Dachman-Soled—Supported in part by NSF grants #CNS-1933033, #CNS-1453045 (CAREER), and by financial assistance awards 70NANB15H328 and 70NANB19H126 from the U.S. Department of Commerce, National Institute of Standards and Technology.

J. Loss—Part of this work was done while the author was a postdoc at the University of Maryland and Carnegie Mellon University.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    If \((\textsf{E},\textsf{D})\) is \(\epsilon \)-non-malleable code for \(n^c\)-size tampering, then \(\textsf{D}\) is hard-on-average for \(n^c-O(n)\) size circuits with respect to the distribution \(\textsf{E}(\mathcal {U}_{\{0,1\}})\), encodings of a random bit. In particular if there exists a small circuit C such that \(\Pr [C(\textsf{E}(\mathcal {U}))=\textsf{D}(\textsf{E}(\mathcal {U}))=\mathcal {U}]\ge 1/2+\epsilon \) then consider the \(C'\) that on input c outputs a fixed encoding of 0,\(c_0\), if \(C(c)=1\) and a fixed encoding of 1, \(c_1\) otherwise. Then we have \(\Pr [\textsf{D}(C'(\textsf{E}(\mathcal {U})))=1-\mathcal {U}]\ge 1/2+\epsilon \), breaking \(\epsilon \)-non-malleability.

  2. 2.

    In addition to a variety of subexponentially secure variants of standard cryptographic assumptions, the work of [28, 29] also crucially requires a specific number-theoretic assumption (the non-uniform subexponential hardness of the repeated squaring assumption), while the work of [12] needs the same derandomization assumption in this work.

  3. 3.

    E.g. [21] suggests possibly instantiating keyless multi-collision resistant hash with an unstructured hash, such as SHA-2 (extended to arbitrarily large keys), with keys chosen according to digits of \(\pi \). Establishing the security of any such candidate is well beyond our current techniques, as we cannot even base the security of (extended) SHA-2 with randomly chosen keys to a natural computational problem.

  4. 4.

    Note that an \(\textsf{NP}\)-circuit is different than a nondeterministic circuit. The former is a nonuniform analogue of \(\textsf{P}^{\textsf{NP}}\) (which contains \(\textsf{coNP}\)) while the latter is an analogue of \(\textsf{NP}\).

  5. 5.

    Min-entropy measures the unpredictability of a random variable. In particular, X has min-entropy k if \(\forall x\) in the support of X, \(\Pr [X=x]\le 2^{-k}\).

  6. 6.

    Sources sampled by polynomial size quantum circuits seem a more appropriate model for physical sources of randomness. Nonetheless, (classical) samplable sources are an interesting and important subclass.

  7. 7.

    Note that with a random seed it is easy to extract from say \(X_1\) conditioned on \(X_2\).

  8. 8.

    In particular, the Decode function is hard with respect to the distribution formed by encoding a random bit. If this wasn’t the case, one could attack by computing the encoded value and outputting a fixed encoding of the opposite bit.

  9. 9.

    Note that ruling out reductions to 1-bit non-malleable codes also rules out reductions to k-bit non-malleable codes.

  10. 10.

    In fact, the precise leakage class we can handle is slightly more broad.

  11. 11.

    To see this, recall the characterization of non-malleability for a single bit (see previous footnote ). Note that for any tampering function f of size \(n^c\), one can define a function \(f'\) of size \(n^c+O(n)\) that has no fixed points and behaves identically to f on every x that is not a fixed point of f. Because, \(\Pr [D(f(\textsf{E}(b)=1-b]\le \Pr [D(f'(\textsf{E}(b))=1-b]\) we can deduce that \(\textsf{E},\textsf{D}\) is non-malleable with respect to circuits of size \(n^c-O(n)\), where \(\textsf{D}\) is \(\textrm{NMExt}\) and \(\textsf{E}\) simply performs rejection sampling to find a random (sx) such that \(\textrm{NMExt}(s,x)=b\). Note that the resulting non-malleable code will not have perfect correctness because the rejection sampling procedure might fail.

  12. 12.

    We refer the reader to [51] for further discussion.

  13. 13.

    In actuality, this is too naive because these transformations only hold for worst-case notions of soundness and completeness. Thus in the body, we will instead show that there exists a constant round interactive proof for a promise problem (\(\varPi _Y,\varPi _N\)) such that \(\varPi _Y\) is dense in the pseudorandom distribution and \(\varPi _N\) is dense in the uniform distribution, and not vice-versa.

  14. 14.

    Cheraghchi and Guruswami [27] showed a similar lemma for the case of split-state tampering.

  15. 15.

    In the literature, leakage-resilient has been alternately used to refer to codes that handle leakage only to the distinguisher as well as code that handle leakage only between the tampering of each state.

References

  1. Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Servedio, R.A., Rubinfeld, R. (eds.) Proceedings of the 47th Annual ACM Symposium on Theory of Computing, Portland, 14–17 June 2015, pp. 459–468. ACM Press (2015)

    Google Scholar 

  2. Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. SIAM J. Comput. 47(2), 524–546 (2018)

    Article  MathSciNet  Google Scholar 

  3. Aggarwal, D., Kanukurthi, B., Obbattu, S.L.B., Obremski, M., Sekar, S.: Rate one-third non-malleable codes. In: IACR Cryptology ePrint Archive, p. 1042 (2021)

    Google Scholar 

  4. Aggarwal, D., Obremski, M.: A constant rate non-malleable code in the split-state model. In: Proceedings of the 61st Annual Symposium on Foundations of Computer Science, Durham, 16–19 November 2020, pp. 1285–1294. IEEE Computer Society Press (2020)

    Google Scholar 

  5. Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Explicit non-malleable codes against bit-wise tampering and permutations. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 538–557. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_26

    Chapter  Google Scholar 

  6. Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: A rate-optimizing compiler for non-malleable codes against bit-wise tampering and permutations. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 375–397. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_16

    Chapter  Google Scholar 

  7. Applebaum, B., Artemenko, S., Shaltiel, R., Yang, G.: Incompressible functions, relative-error extractors, and the power of nondeterministic reductions. Comput. Complex. 25(2), 349–418 (2016)

    Article  MathSciNet  Google Scholar 

  8. Babai, L.: Trading group theory for randomness. In: 17th Annual ACM Symposium on Theory of Computing, Providence, 6–8 May 1985, pp. 421–429. ACM Press (1985)

    Google Scholar 

  9. Babai, L., Moran, S.: Arthur-merlin games: a randomized proof system, and a hierarchy of complexity classes. J. Comput. Syst. Sci. 36(2), 254–276 (1988)

    Article  MathSciNet  Google Scholar 

  10. Ball, M., Chattopadhyay, E., Liao, J.-J., Malkin, T., Tan, L.-Y.: Non-malleability against polynomial tampering. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 97–126. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_4

    Chapter  Google Scholar 

  11. Ball, M., Dachman-Soled, D., Guo, S., Malkin, T., Tan, L.-Y.: Non-malleable codes for small-depth circuits. In: Thorup, M. (ed.) Proceedings of the 59th Annual Symposium on Foundations of Computer Science, Paris, 7–9 October 2018, pp. 826–837. IEEE Computer Society Press (2018)

    Google Scholar 

  12. Ball, M., Dachman-Soled, D., Kulkarni, M., Lin, H., Malkin, T.: Non-malleable codes against bounded polynomial time tampering. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 501–530. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_17

    Chapter  Google Scholar 

  13. Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes for bounded depth, bounded fan-in circuits. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 881–908. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_31

    Chapter  MATH  Google Scholar 

  14. Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes from average-case hardness: \({\sf AC}^0\), decision trees, and streaming space-bounded tampering. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 618–650. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_20

  15. Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Limits to non-malleability. In: Vidick, T. (ed.) Proceedings of the ITCS 2020: 11th Innovations in Theoretical Computer Science Conference, Seattle, 12–14 January 2020, vol. 151, pp. 80:1–80:32. LIPIcs (2020)

    Google Scholar 

  16. Ball, M., Dachman-Soled, D., Loss, J.: (Nondeterministic) hardness vs. non-malleability. In: IACR Cryptology ePrint Archive, p. 70 (2022)

    Google Scholar 

  17. Ball, M., Guo, S., Wichs, D.: Non-malleable codes for decision trees. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 413–434. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_15

    Chapter  Google Scholar 

  18. Barak, B., Dodis, Y., Krawczyk, H., Pereira, O., Pietrzak, K., Standaert, F.-X., Yu, Yu.: Leftover hash lemma, revisited. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 1–20. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-22792-9_1

    Chapter  Google Scholar 

  19. Barak, B., Ong, S.J., Vadhan, S.: Derandomization in cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 299–315. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45146-4_18

    Chapter  MATH  Google Scholar 

  20. Bellare, M., Goldreich, O., Petrank, E.: Uniform generation of NP-witnesses using an NP-oracle. Inf. Comput. 163(2), 510–526 (2000)

    Article  MathSciNet  Google Scholar 

  21. Bitansky, N., Kalai, Y.T., Paneth, O.: Multi-collision resistance: a paradigm for keyless hash functions. In: Diakonikolas, I., Kempe, D., Henzinger, M. (eds.) Proceedings of the 50th Annual ACM Symposium on Theory of Computing, Los Angeles, 25–29 June 2018, pp. 671–684. ACM Press (2018)

    Google Scholar 

  22. Brian, G., Faonio, A., Obremski, M., Simkin, M., Venturi, D.: Non-malleable secret sharing against bounded joint-tampering attacks in the plain model. In: Micciancio, D., Ristenpart, T. (eds.) CRYPTO 2020. LNCS, vol. 12172, pp. 127–155. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-56877-1_5

    Chapter  Google Scholar 

  23. Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: Wichs, D., Mansour, Y. (eds.) Proceedings of the 48th Annual ACM Symposium on Theory of Computing, Cambridge, 18–21 June 2016, pp. 285–298. ACM Press (2018)

    Google Scholar 

  24. Chattopadhyay, E., Li, X.: Non-malleable codes and extractors for small-depth circuits, and affine functions. In: Hatami, H., McKenzie, P., King, V. (eds.) Proceedings of the 49th Annual ACM Symposium on Theory of Computing, Montreal, 19–23 June 2017, pp. 1171–1184. ACM Press (2017)

    Google Scholar 

  25. Chen, B., Chen, Y., Hostáková, K., Mukherjee, P.: Continuous space-bounded non-malleable codes from stronger proofs-of-space. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 467–495. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_17

    Chapter  Google Scholar 

  26. Cheraghchi, M., Guruswami, V.: Capacity of non-malleable codes. In: Naor, M. (ed.) Proceedings of the ITCS 2014: 5th Conference on Innovations in Theoretical Computer Science, Princeton, 12–14 January 2014, pp. 155–168. Association for Computing Machinery (2014)

    Google Scholar 

  27. Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 440–464. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_19

    Chapter  MATH  Google Scholar 

  28. Dachman-Soled, D., Komargodski, I., Pass, R.: Non-malleable codes for bounded polynomial depth tampering. Cryptology ePrint Archive, Report 2020/776 (2020). https://eprint.iacr.org/2020/776

  29. Dachman-Soled, D., Komargodski, I., Pass, R.: Non-malleable codes for bounded parallel-time tampering. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12827, pp. 535–565. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_18

  30. Dachman-Soled, D., Liu, F.-H., Shi, E., Zhou, H.-S.: Locally decodable and updatable non-malleable codes and their applications. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 427–450. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_18

    Chapter  Google Scholar 

  31. Dodis, Y., Yu, Yu.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-36594-2_1

    Chapter  Google Scholar 

  32. Drucker, A.: Nondeterministic direct product reductions and the success probability of SAT solvers. In: 54th Annual Symposium on Foundations of Computer Science, Berkeley, 26–29 October 2013, pp. 736–745. IEEE Computer Society Press (2013)

    Google Scholar 

  33. Dziembowski, S., Kazana, T., Obremski, M.: Non-malleable codes from two-source extractors. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 239–257. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_14

    Chapter  Google Scholar 

  34. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C.-C. (ed.) ICS 2010: 1st Innovations in Computer Science, Tsinghua University, Beijing, 5–7 January 2010, pp. 434–452. Tsinghua University Press (2010)

    Google Scholar 

  35. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. J. ACM 65(4), 20:1-20:32 (2018)

    Article  MathSciNet  Google Scholar 

  36. Faust, S., Hostáková, K., Mukherjee, P., Venturi, D.: Non-malleable codes for space-bounded tampering. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 95–126. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_4

    Chapter  Google Scholar 

  37. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 465–488. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_20

    Chapter  Google Scholar 

  38. Faust, S., Mukherjee, P., Venturi, D., Wichs, D.: Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 111–128. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_7

    Chapter  Google Scholar 

  39. Feige, U., Lund, C.: On the hardness of computing the permanent of random matrices. Comput. Complex. 6(2), 101–132 (1997)

    Article  MathSciNet  Google Scholar 

  40. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691–729 (1991)

    Article  MathSciNet  Google Scholar 

  41. Goldreich, O., Wigderson, A.: Derandomization that is rarely wrong from short advice that is typically good. In: Rolim, J.D.P., Vadhan, S. (eds.) RANDOM 2002. LNCS, vol. 2483, pp. 209–223. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45726-7_17

    Chapter  Google Scholar 

  42. Goldwasser, S., Sipser, M.: Private coins versus public coins in interactive proof systems. In: 18th Annual ACM Symposium on Theory of Computing, Berkeley, 28–30 May 1986, pp. 59–68. ACM Press (1986)

    Google Scholar 

  43. Goyal, V., Kumar, A.: Non-malleable secret sharing. In: Diakonikolas, I., Kempe, D., Henzinger, M. (eds.) Proceedings of the 50th Annual ACM Symposium on Theory of Computing, Los Angeles, 25–29 June 2018, pp. 685–698. ACM Press (2018)

    Google Scholar 

  44. Goyal, V., Kumar, A.: Non-malleable secret sharing for general access structures. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 501–530. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_17

    Chapter  Google Scholar 

  45. Gutfreund, D., Shaltiel, R., Ta-Shma, A.: Uniform hardness versus randomness tradeoffs for Arthur-Merlin games. Comput. Complex. 12(3–4), 85–130 (2003)

    MathSciNet  MATH  Google Scholar 

  46. Impagliazzo, R., Wigderson, A.: P = BPP if E requires exponential circuits: derandomizing the XOR lemma. In: 29th Annual ACM Symposium on Theory of Computing, El Paso, 4–6 May 1997, pp. 220–229. ACM Press (1997)

    Google Scholar 

  47. Jerrum, M., Valiant, L.G., Vazirani, V.V.: Random generation of combinatorial structures from a uniform distribution. Theor. Comput. Sci. 43, 169–188 (1986)

    Article  MathSciNet  Google Scholar 

  48. Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Four-state non-malleable codes with explicit constant rate. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 344–375. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70503-3_11

    Chapter  Google Scholar 

  49. Kanukurthi, B., Obbattu, S.L.B., Sekar, S.: Non-malleable randomness encoders and their applications. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 589–617. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_19

  50. Kinne, J., van Melkebeek, D., Shaltiel, R.: Pseudorandom generators, typically-correct derandomization, and circuit lower bounds. Comput. Complex. 21(1), 3–61 (2012)

    Article  MathSciNet  Google Scholar 

  51. Klivans, A.R., van Melkebeek, D.: Graph nonisomorphism has subexponential size proofs unless the polynomial-time hierarchy collapses. SIAM J. Comput. 31(5), 1501–1526 (2002)

    Article  MathSciNet  Google Scholar 

  52. Levin, L.A.: Average case complete problems. SIAM J. Comput. 15(1), 285–286 (1986)

    Article  MathSciNet  Google Scholar 

  53. Li, F., Zuckerman, D.: Improved extractors for recognizable and algebraic sources. In: Achlioptas, D., Végh, L.A. (eds.) Approximation, Randomization, and Combinatorial Optimization. Algorithms and Techniques, APPROX/RANDOM 2019, 20–22 September 2019, Massachusetts Institute of Technology, Cambridge, volume 145 of LIPIcs, pp. 72:1–72:22. Schloss Dagstuhl - Leibniz-Zentrum für Informatik (2019)

    Google Scholar 

  54. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. Electron. Colloq. Comput. Complex. 23, 115 (2016)

    Google Scholar 

  55. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In Hatami, H., McKenzie, P., King, V. (eds.) Proceedings of the 49th Annual ACM Symposium on Theory of Computing, Montreal, 19–23 June 2017, pp. 1144–1156. ACM Press (2017)

    Google Scholar 

  56. Li, X.: Non-malleable extractors and non-malleable codes: partially optimal constructions. In: Proceedings of the 34th Computational Complexity Conference, CCC 2019, New Brunswick, 18–20 July 2019, pp. 28:1–28:49 (2019)

    Google Scholar 

  57. Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 517–532. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_30

    Chapter  Google Scholar 

  58. Micali, S.: CS proofs (extended abstracts). In: 35th Annual Symposium on Foundations of Computer Science, Santa Fe, 20–22 November 1994, pp. 436–453. IEEE Computer Society Press (1994)

    Google Scholar 

  59. Miltersen, P.B., Vinodchandran, N.V.: Derandomizing Arthur-Merlin games using hitting sets. Comput. Complex. 14(3), 256–279 (2005)

    Article  MathSciNet  Google Scholar 

  60. Shaltiel, R.: Weak derandomization of weak algorithms: explicit versions of Vao’s lemma. Comput. Complex. 20(1), 87–143 (2011)

    Article  MathSciNet  Google Scholar 

  61. Shaltiel, R., Umans, C.: Simple extractors for all min-entropies and a new pseudorandom generator. J. ACM 52(2), 172–216 (2005)

    Article  MathSciNet  Google Scholar 

  62. Shaltiel, R., Umans, C.: Pseudorandomness for approximate counting and sampling. Comput. Complex. 15(4), 298–341 (2006)

    Article  MathSciNet  Google Scholar 

  63. Shaltiel, R., Umans, C.: Low-end uniform hardness versus randomness tradeoffs for AM. SIAM J. Comput. 39(3), 1006–1037 (2009)

    Article  MathSciNet  Google Scholar 

  64. Trevisan, L., Vadhan, S.P.: Extracting randomness from samplable distributions. In: 41st Annual Symposium on Foundations of Computer Science, Redondo Beach, 12–14 November 2000, pp. 32–42. IEEE Computer Society Press (2000)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dana Dachman-Soled .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ball, M., Dachman-Soled, D., Loss, J. (2022). (Nondeterministic) Hardness vs. Non-malleability. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13507. Springer, Cham. https://doi.org/10.1007/978-3-031-15802-5_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15802-5_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15801-8

  • Online ISBN: 978-3-031-15802-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics