Skip to main content

Multi-source Non-malleable Extractors and Applications

  • Conference paper
  • First Online:
Advances in Cryptology – EUROCRYPT 2021 (EUROCRYPT 2021)

Abstract

We introduce a natural generalization of two-source non-malleable extractors (Cheragachi and Guruswami, TCC 2014) called as multi-source non-malleable extractors. Multi-source non-malleable extractors are special independent source extractors which satisfy an additional non-malleability property. This property requires that the output of the extractor remains close to uniform even conditioned on its output generated by tampering several sources together. We formally define this primitive, give a construction that is secure against a wide class of tampering functions, and provide applications. More specifically, we obtain the following results:

  • For any \(s \ge 2\), we give an explicit construction of a s-source non-malleable extractor for min-entropy \(\varOmega (n)\) and error \(2^{-n^{\varOmega (1)}}\) in the overlapping joint tampering model. This means that each tampered source could depend on any strict subset of all the sources and the sets corresponding to each tampered source could be overlapping in a way that we define. Prior to our work, there were no known explicit constructions that were secure even against disjoint tampering (where the sets are required to be disjoint without any overlap).

  • We adapt the techniques used in the above construction to give a t-out-of-n non-malleable secret sharing scheme (Goyal and Kumar, STOC 2018) for any \(t \le n\) in the disjoint tampering model. This is the first general construction of a threshold non-malleable secret sharing (NMSS) scheme in the disjoint tampering model. All prior constructions had a restriction that the size of the tampered subsets could not be equal.

  • We further adapt the techniques used in the above construction to give a t-out-of-n non-malleable secret sharing scheme (Goyal and Kumar, STOC 2018) for any \(t \le n\) in the overlapping joint tampering model. This is the first construction of a threshold NMSS in the overlapping joint tampering model.

  • We show that a stronger notion of s-source non-malleable extractor that is multi-tamperable against disjoint tampering functions gives a single round network extractor protocol (Kalai et al., FOCS 2008) with attractive features. Plugging in with a new construction of multi-tamperable, 2-source non-malleable extractors provided in our work, we get a network extractor protocol for min-entropy \(\varOmega (n)\) that tolerates an optimum number (\(t = p-2\)) of faulty processors and extracts random bits for every honest processor. The prior network extractor protocols could only tolerate \(t = \varOmega (p)\) faulty processors and failed to extract uniform random bits for a fraction of the honest processors.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 139.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A multi-tamperable non-malleable extractor introduced in [CGL16] considers several sets of split-state tampering functions and requires the output of the extractor to be random even conditioned on all the tampered outputs generated by each split-state tampering function. An equivalent way to view the multi tamperable (or, t tamperable) non-malleable extractor is to allow the split-state tampering functions to have t sets of outputs and we require the real output to be close to random even conditioned on joint distribution of the t tampered outputs.

  2. 2.

    This is where we need the stronger property that for every source j there exists at least one other source that is not tampered together with this source.

  3. 3.

    We note that even for the case of disjoint tampering, the work of Goyal and Kumar [GK18a] assumes that the partitioned subsets must be of unequal length.

  4. 4.

    Similar to the construction of multi-source non-malleable extractor in Sect. 6.2, we need this condition since in proof, we need the fact that there exists \(\mathsf {L}^*\) such that for every \(s\in \{0,1\}^{3m}\) there exists an \(R_{s}\) such that \(\mathsf {2SLNMExt}(L^*, R_{s}) = s\).

References

  • Aggarwal, D., et al.: Stronger leakage-resilient and non-malleable secret sharing schemesfor general access structures. In: Advances in Cryptology - CRYPTO 2019 - 39th Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2019, Proceedings, Part II, pp. 510–539 (2019)

    Google Scholar 

  • Ben-Aroya, A., Doron, D., Ta-Shma, A.: An efficient reduction from two-source to non-malleable extractors: achieving near-logarithmic min-entropy. In: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2017, Montreal, QC, Canada, 19–23 June 2017, pp. 1185–1194 (2017)

    Google Scholar 

  • Badrinarayanan, S., Srinivasan, A.: Revisiting non-malleable secret sharing. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 593–622. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_20

    Chapter  Google Scholar 

  • Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM J. Comput. 17(2), 230–261 (1988)

    Article  MathSciNet  Google Scholar 

  • Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 440–464. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_19

    Chapter  MATH  Google Scholar 

  • Chattopadhyay, E., Goodman, J., Goyal, V., Li, X.: Extractors for adversarial sources via extremal hypergraphs. Manuscript (2019)

    Google Scholar 

  • Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: Wichs, D., Mansour, Y. (eds.) 48th Annual ACM Symposium on Theory of Computing, pp. 285–298. ACM Press (2016)

    Google Scholar 

  • Cohen, G.: Making the most of advice: new correlation breakers and their applications. In: IEEE 57th Annual Symposium on Foundations of Computer Science, FOCS 2016, Hyatt Regency, New Brunswick, New Jersey, USA, 9–11 October 2016, pp. 188–196 (2016)

    Google Scholar 

  • Cohen, G.: Two-source dispersers for polylogarithmic entropy and improved ramsey graphs. In: Wichs, D., Mansour, Y. (eds.) 48th Annual ACM Symposium on Theory of Computing, pp. 278–284. ACM Press (2016)

    Google Scholar 

  • Chattopadhyay, E., Zuckerman, D.: Explicit two-source extractors and resilient functions. In: Wichs, D., Mansour, Y. (eds.) 48th Annual ACM Symposium on Theory of Computing, pp. 670–683. ACM Press (2016)

    Google Scholar 

  • Dodis, Y., Oliveira, R.: On extracting private randomness over a public channel. In: Arora, S., Jansen, K., Rolim, J.D.P., Sahai, A. (eds.) APPROX/RANDOM -2003. LNCS, vol. 2764, pp. 252–263. Springer, Heidelberg (2003). https://doi.org/10.1007/978-3-540-45198-3_22

  • Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38, 97–139 (2008)

    Article  MathSciNet  Google Scholar 

  • Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. J. ACM 65(4), 20:1-20:32 (2018)

    Article  MathSciNet  Google Scholar 

  • Faonio, A., Venturi, D.: Non-malleable secret sharing in the computational setting: adaptive tampering, noisy-leakage resilience, and improved rate. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 448–479. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_16

    Chapter  MATH  Google Scholar 

  • Goyal, V., Kumar, A.: Non-malleable secret sharing. In: Diakonikolas, I., Kempe, D., Henzinger, M. (eds.) 50th Annual ACM Symposium on Theory of Computing, pp. 685–698. ACM Press (2018)

    Google Scholar 

  • Goyal, V., Kumar, A.: Non-malleable secret sharing for general access structures. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 501–530. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_17

    Chapter  Google Scholar 

  • Garg, A., Kalai, Y.T., Khurana, D.: Computational extractors with negligible error in the crs model. Cryptology ePrint Archive, Report 2019/1116 (2019). https://eprint.iacr.org/2019/1116

  • Goyal, V., Kumar, A., Park, S., Richelson, S., Srinivasan, A.: Non-malleable commitments from non-malleable extractors. Manuscript, accessed via personal communication (2018)

    Google Scholar 

  • Goyal, V., Pandey, O., Richelson, S.: Textbook non-malleable commitments. In: Wichs, D., Mansour, Y. (eds.) 48th Annual ACM Symposium on Theory of Computing, pp. 1128–1141. ACM Press (2016)

    Google Scholar 

  • Goyal, V., Song, Y.: Correlated-source extractors and cryptography with correlated-random tapes. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 562–592. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_19

    Chapter  Google Scholar 

  • Goldwasser, S., Sudan, M., Vaikuntanathan, V.: Distributed computing with imperfect randomness. In: Fraigniaud, P. (ed.) DISC 2005. LNCS, vol. 3724, pp. 288–302. Springer, Heidelberg (2005). https://doi.org/10.1007/11561927_22

    Chapter  MATH  Google Scholar 

  • Kalai, Y.T., Li, X., Rao, A.: 2-source extractors under computational assumptions and cryptography with defective randomness. In: 50th Annual Symposium on Foundations of Computer Science, pp. 617–626. IEEE Computer Society Press (2009)

    Google Scholar 

  • Kalai, Y.T., Li, X., Rao, A., Zuckerman, D.: Network extractor protocols. In: 49th Annual Symposium on Foundations of Computer Science, pp. 654–663. IEEE Computer Society Press (2008)

    Google Scholar 

  • Kumar, A., Meka, R., Sahai, A.: Leakage-resilient secret sharing. Electron. Colloquium Comput. Complex. (ECCC) 25, 200 (2018)

    Google Scholar 

  • Li, X.: New independent source extractors with exponential improvement. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) 45th Annual ACM Symposium on Theory of Computing, pp. 783–792. ACM Press (2013)

    Google Scholar 

  • Li, X.: Improved two-source extractors, and affine extractors for polylogarithmic entropy. In: Dinur, I. (ed.) 57th Annual Symposium on Foundations of Computer Science, pages 168–177. IEEE Computer Society Press (2016)

    Google Scholar 

  • Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: STOC (2017)

    Google Scholar 

  • Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th Annual ACM Symposium on Theory of Computing, pp. 1144–1156. ACM Press (2017)

    Google Scholar 

  • Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307–321. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052244

    Chapter  Google Scholar 

  • Raz, R.: Extractors with weak random seeds. In: Gabow, H.N., Fagin, R. (eds.) 37th Annual ACM Symposium on Theory of Computing, pp. 11–20. ACM Press (2005)

    Google Scholar 

  • Srinivasan, A., Vasudevan, P.N.: Leakage resilient secret sharing and applications. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 480–509. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_17

    Chapter  Google Scholar 

Download references

Acknowledgements

We thank the anonymous reviewers of Eurocrypt 2021 for useful comments on our manuscript. The first author was supported in part by NSF grant 1916939, a gift from Ripple, a JP Morgan Faculty Fellowship, and a Cylab seed funding award. Work partially done while the second author was at UC Berkeley and supported in part from AFOSR Award FA9550-19-1-0200, AFOSR YIP Award, NSF CNS Award 1936826, DARPA and SPAWAR under contract N66001-15-C-4065, a Hellman Award and research grants by the Okawa Foundation, Visa Inc., and Center for Long-Term Cybersecurity (CLTC, UC Berkeley). The work was partially done while the second and third authors were visiting CMU. The views expressed are those of the authors and do not reflect the official policy or position of the funding agencies.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Vipul Goyal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Goyal, V., Srinivasan, A., Zhu, C. (2021). Multi-source Non-malleable Extractors and Applications. In: Canteaut, A., Standaert, FX. (eds) Advances in Cryptology – EUROCRYPT 2021. EUROCRYPT 2021. Lecture Notes in Computer Science(), vol 12697. Springer, Cham. https://doi.org/10.1007/978-3-030-77886-6_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-77886-6_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-77885-9

  • Online ISBN: 978-3-030-77886-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics