Skip to main content

Non-malleable Fuzzy Extractors

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Abstract

Fuzzy extractors (Dodis et al. EUROCRYPT’04) allow to generate close to uniform randomness using correlated distributions outputting samples that are close over some metric space. The latter requires to produce a helper value (along with the extracted key) that can be used to recover the key using close samples. Robust fuzzy extractors (Dodis et al., CRYPTO’06) further protect the helper string from arbitrary active manipulations, by requiring that the reconstructed key using a modified helper string cannot yield a different extractor output.

It is well known that statistical robustness inherently requires large min-entropy (in fact, \(m>n/2\) where n is the bit length of the samples) from the underlying correlated distributions, even assuming trusted setup. Motivated by this limitation, we start the investigation of security properties weaker than robustness, but that can be achieved in the plain model assuming only minimal min-entropy (in fact, \(m=\omega (\log n)\)), while still being useful for applications. We identify one such property and put forward the notion of non-malleable fuzzy extractors. Intuitively, non-malleability relaxes the robustness property by allowing the reconstructed key using a modified helper string to be different from the original extractor output, as long as it is a completely unrelated value.

We give a black-box construction of non-malleable fuzzy extractors in the plain model for min-entropy \(m=\omega (\log n)\), against interesting families of manipulations including split-state tampering, small-depth circuits tampering, and space-bounded tampering (in the information-theoretic setting), as well as tampering via partial functions (assuming one-way functions). We leave it as an open problem to establish whether non-malleability is possible for arbitrary manipulations of the helper string. Finally, we show an application of non-malleable fuzzy extractors to protect stateless cryptographic primitives whose secret keys are derived using fuzzy correlated distributions.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    The latter means that the construction requires a trusted third party to sample a public string, according to some distribution.

  2. 2.

    The actual definition is slightly more complex, as one needs to account for the possibility that the tampering function does not modify the helper string.

  3. 3.

    These are functions that read/write on an arbitrary subset of bits with specific cardinality.

  4. 4.

    The result of [26] requires keyless hash functions and time-lock puzzles (along other standard computational assumptions), whereas the result of [48] only requires one-way functions.

  5. 5.

    The term “stateless system” refers to a system which does not store any additional state (e.g., data structure) except from a uniform secret key required for security.

  6. 6.

    Note that \(\textsf{A}\) is a valid adversary for the \((\mathcal {F},\delta )\)-pre-NM experiment since \(\textsf{A}\) is valid w.r.t. tamper-simulatability, i.e., \(f_i \in \mathcal {F}\).

  7. 7.

    The reason is that an attacker in this setting can always decode the message, and re-encode a related value.

References

  1. Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Servedio, R.A., Rubinfeld, R. (eds.) 47th ACM STOC, pp. 459–468. ACM Press (2015)

    Google Scholar 

  2. Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: Shmoys, D.B. (ed.) 46th ACM STOC, pp. 774–783. ACM Press

    Google Scholar 

  3. Aggarwal, D., Obremski, M.: A constant rate non-malleable code in the split-state model. In: 61st FOCS, pp. 1285–1294. IEEE Computer Society Press (2020)

    Google Scholar 

  4. Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Explicit non-malleable codes against bit-wise tampering and permutations. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 538–557. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-47989-6_26

    Chapter  Google Scholar 

  5. Alamélou, Q., et al.: Pseudoentropic isometries: a new framework for fuzzy extractor reusability. In: Kim, J., Ahn, G.J., Kim, S., Kim, Y., López, J., Kim, T. (eds.) ASIACCS 18, pp. 673–684. ACM Press (2018)

    Google Scholar 

  6. Apon, D., Cachet, C., Fuller, B., Hall, P., Liu, FH.: Nonmalleable digital lockers and robust fuzzy extractors in the plain model. In: Agrawal, S., Lin, D. (eds.) Advances in Cryptology – ASIACRYPT 2022. ASIACRYPT 2022. LNCS, vol. 13794. Springer, Cham (2022). https://doi.org/10.1007/978-3-031-22972-5_13

  7. Ball, M., Dachman-Soled, D., Guo, S., Malkin, T., Tan, L.Y.: Non-malleable codes for small-depth circuits. In: Thorup, M. (ed.) 59th FOCS, pp. 826–837. IEEE Computer Society Press (2018)

    Google Scholar 

  8. Ball, M., Dachman-Soled, D., Kulkarni, M., Lin, H., Malkin, T.: Non-malleable codes against bounded polynomial time tampering. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11476, pp. 501–530. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17653-2_17

    Chapter  Google Scholar 

  9. Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes for bounded depth, bounded fan-in circuits. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 881–908. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_31

    Chapter  Google Scholar 

  10. Ball, M., Dachman-Soled, D., Kulkarni, M., Malkin, T.: Non-malleable codes from average-case hardness: \({\sf A\mathit{}{\sf C}}^0\), decision trees, and streaming space-bounded tampering. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10822, pp. 618–650. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78372-7_20

    Chapter  Google Scholar 

  11. Ball, M., Guo, S., Wichs, D.: Non-malleable codes for decision trees. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 413–434. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_15

    Chapter  Google Scholar 

  12. Bartusek, J., Ma, F., Zhandry, M.: The distinction between fixed and random generators in group-based assumptions. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11693, pp. 801–830. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26951-7_27

    Chapter  Google Scholar 

  13. Boyen, X.: Reusable cryptographic fuzzy extractors. In: Atluri, V., Pfitzmann, B., McDaniel, P. (eds.) ACM CCS 2004, pp. 82–91. ACM Press (2004)

    Google Scholar 

  14. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147–163. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_9

    Chapter  Google Scholar 

  15. Buhan, I., Doumen, J., Hartel, P.H., Veldhuis, R.N.J.: Fuzzy extractors for continuous distributions. In: Bao, F., Miller, S. (eds.) ASIACCS 07, pp. 353–355. ACM Press (2007)

    Google Scholar 

  16. Canetti, R., Fuller, B., Paneth, O., Reyzin, L., Smith, A.: Reusable fuzzy extractors for low-entropy distributions. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 117–146. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_5

    Chapter  Google Scholar 

  17. Canetti, R., Fuller, B., Paneth, O., Reyzin, L., Smith, A.D.: Reusable fuzzy extractors for low-entropy distributions. J. Cryptol. 34(1), 2 (2021)

    Article  MathSciNet  Google Scholar 

  18. Canetti, R., Pass, R., shelat, A.: Cryptography from sunspots: how to use an imperfect reference string. In: 48th FOCS, pp. 249–259. IEEE Computer Society Press

    Google Scholar 

  19. Chattopadhyay, E., Goyal, V., Li, X.: Non-malleable extractors and codes, with their many tampered extensions. In: Wichs, D., Mansour, Y. (eds.) 48th ACM STOC, pp. 285–298. ACM Press (2016)

    Google Scholar 

  20. Chattopadhyay, E., Li, X.: Non-malleable codes and extractors for small-depth circuits, and affine functions. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 1171–1184. ACM Press (2017)

    Google Scholar 

  21. Chattopadhyay, E., Zuckerman, D.: Non-malleable codes against constant split-state tampering. In: 55th FOCS, pp. 306–315. IEEE Computer Society Press

    Google Scholar 

  22. Cheon, J.H., Jeong, J., Kim, D., Lee, J.: A reusable fuzzy extractor with practical storage size: modifying Canetti et al.’s construction. In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 28–44. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_3

    Chapter  Google Scholar 

  23. Cheraghchi, M., Guruswami, V.: Capacity of non-malleable codes. In: Naor, M. (ed.) ITCS 2014, pp. 155–168. ACM (2014)

    Google Scholar 

  24. Cheraghchi, M., Guruswami, V.: Non-malleable coding against bit-wise and split-state tampering. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 440–464. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_19

    Chapter  Google Scholar 

  25. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471–488. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_27

    Chapter  Google Scholar 

  26. Dachman-Soled, D., Komargodski, I., Pass, R.: Non-malleable codes for bounded parallel-time tampering. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021. LNCS, vol. 12827, pp. 535–565. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_18

    Chapter  Google Scholar 

  27. Delvaux, J., Gu, D., Verbauwhede, I., Hiller, M., Yu, M.-D.M.: Efficient fuzzy extraction of PUF-induced secrets: theory and applications. In: Gierlichs, B., Poschmann, A.Y. (eds.) CHES 2016. LNCS, vol. 9813, pp. 412–431. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53140-2_20

    Chapter  Google Scholar 

  28. Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 232–250. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_14

    Chapter  Google Scholar 

  29. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.D.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  Google Scholar 

  30. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-24676-3_31

    Chapter  Google Scholar 

  31. Dodis, Y., Wichs, D.: Non-malleable extractors and symmetric key cryptography from weak secrets. In: Mitzenmacher, M. (ed.) 41st ACM STOC, pp. 601–610. ACM Press (2009)

    Google Scholar 

  32. Dziembowski, S., Kazana, T., Obremski, M.: Non-malleable Codes from two-source extractors. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 239–257. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_14

    Chapter  Google Scholar 

  33. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-Malleable Codes. In: Yao, A.C.C. (ed.) ICS 2010, pp. 434–452. Tsinghua University Press (2010)

    Google Scholar 

  34. Faust, S., Hostáková, K., Mukherjee, P., Venturi, D.: Non-malleable codes for space-bounded tampering. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10402, pp. 95–126. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63715-0_4

    Chapter  Google Scholar 

  35. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 465–488. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54242-8_20

    Chapter  Google Scholar 

  36. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuously non-malleable codes in the split-state model. J. Cryptol. 33(4), 2034–2077 (2020)

    Article  MathSciNet  Google Scholar 

  37. Faust, S., Mukherjee, P., Venturi, D., Wichs, D.: Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 111–128. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_7

    Chapter  Google Scholar 

  38. Feng, H., Tang, Q.: Computational robust (Fuzzy) extractors for CRS-dependent sources with minimal min-entropy. In: Nissim, K., Waters, B. (eds.) TCC 2021. LNCS, vol. 13043, pp. 689–717. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-90453-1_24

    Chapter  Google Scholar 

  39. Fuller, B., Meng, X., Reyzin, L.: Computational fuzzy extractors. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8269, pp. 174–193. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42033-7_10

    Chapter  Google Scholar 

  40. Fuller, B., Peng, L.: Continuous-source fuzzy extractors: source uncertainty and insecurity. In: IEEE International Symposium on Information Theory, ISIT 2019, Paris, France, July 7-12, 2019, pp. 2952–2956. IEEE (2019)

    Google Scholar 

  41. Fuller, B., Reyzin, L., Smith, A.: When are fuzzy extractors possible? In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10031, pp. 277–306. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53887-6_10

    Chapter  Google Scholar 

  42. Fuller, B., Reyzin, L., Smith, A.D.: When are fuzzy extractors possible? IEEE Trans. Inf. Theory 66(8), 5282–5298 (2020)

    Article  MathSciNet  Google Scholar 

  43. Gupta, D., Maji, H.K., Wang, M.: Explicit rate-1 non-malleable codes for local tampering. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 435–466. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_16

    Chapter  Google Scholar 

  44. Islam, M.M., Safavi-Naini, R., Kneppers, M.: Scalable behavioral authentication. IEEE Access 9, 43458–43473 (2021)

    Article  Google Scholar 

  45. Jafargholi, Z., Wichs, D.: Tamper detection and continuous non-malleable codes. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 451–480. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46494-6_19

    Chapter  Google Scholar 

  46. Kanukurthi, B., Reyzin, L.: An improved robust fuzzy extractor. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 156–171. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85855-3_11

    Chapter  Google Scholar 

  47. Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1317–1328. ACM Press (2016)

    Google Scholar 

  48. Kiayias, A., Liu, F.-H., Tselekounis, Y.: Non-malleable codes for partial functions with manipulation detection. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 577–607. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_20

    Chapter  Google Scholar 

  49. Li, X.: Improved non-malleable extractors, non-malleable codes and independent source extractors. In: Hatami, H., McKenzie, P., King, V. (eds.) 49th ACM STOC, pp. 1144–1156. ACM Press (2017)

    Google Scholar 

  50. Nisan, N., Zuckerman, D.: Randomness is linear in space. J. Comput. Syst. Sci. 52(1), 43–52 (1996)

    Article  MathSciNet  Google Scholar 

  51. Parente, V.P., van de Graaf, J.: A practical fuzzy extractor for continuous features. In: Nascimento, A.C.A., Barreto, P. (eds.) ICITS 2016. LNCS, vol. 10015, pp. 241–258. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49175-2_12

    Chapter  Google Scholar 

  52. Rasmussen, P.M.R., Sahai, A.: Expander graphs are non-malleable codes. In: Kalai, Y.T., Smith, A.D., Wichs, D. (eds.) ITC 2020, pp. 6:1–6:10. Schloss Dagstuhl (Jun.)

    Google Scholar 

  53. Suh, G.E., Devadas, S.: Physical unclonable functions for device authentication and secret key generation. In: Proceedings of the 44th Design Automation Conference, DAC 2007, San Diego, CA, USA, June 4–8, 2007, pp. 9–14. IEEE (2007)

    Google Scholar 

  54. Verbitskiy, E.A., Tuyls, P., Obi, C., Schoenmakers, B., Skoric, B.: Key extraction from general non discrete signals. IEEE Trans. Inf. Forensics Secur. 5(2), 269–279

    Google Scholar 

  55. Wen, Y., Liu, S.: Reusable fuzzy extractor from LWE. In: Susilo, W., Yang, G. (eds.) ACISP 2018. LNCS, vol. 10946, pp. 13–27. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-93638-3_2

    Chapter  Google Scholar 

  56. Wen, Y., Liu, S.: Robustly reusable fuzzy extractor from standard assumptions. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11274, pp. 459–489. Springer, Cham (2018). https://doi.org/10.1007/978-3-030-03332-3_17

    Chapter  Google Scholar 

  57. Wen, Y., Liu, S., Gu, D.: Generic constructions of robustly reusable fuzzy extractor. In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 349–378. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17259-6_12

    Chapter  Google Scholar 

  58. Wen, Y., Liu, S., Hu, Z., Han, S.: Computational robust fuzzy extractor. Comput. J. 61(12), 1794–1805 (2018)

    Article  MathSciNet  Google Scholar 

  59. Woodage, J., Chatterjee, R., Dodis, Y., Juels, A., Ristenpart, T.: A new distribution-sensitive secure sketch and popularity-proportional hashing. In: Katz, J., Shacham, H. (eds.) CRYPTO 2017. LNCS, vol. 10403, pp. 682–710. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-63697-9_23

    Chapter  Google Scholar 

  60. Zhou, Y., Liu, S., Cui, N.: Computational fuzzy extractor from LWE. Theor. Comput. Sci. 945, 113681 (2023)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The first author was supported by the Carlsberg Foundation under the Semper Ardens Research Project CF18-112 (BCM). The second author was supported by project SERICS (PE00000014) and by project PARTHENON (B53D23013000006), under the MUR National Recovery and Resilience Plan funded by the European Union - NextGenerationEU.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Danilo Francati .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Francati, D., Venturi, D. (2024). Non-malleable Fuzzy Extractors. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14583. Springer, Cham. https://doi.org/10.1007/978-3-031-54770-6_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54770-6_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54769-0

  • Online ISBN: 978-3-031-54770-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics