Non-Malleable Codes against Active Physical Layer Adversary. Lin, F., Safavi-Naini, R., Cheraghchi, M., & Wang, H. In Proceedings of the IEEE International Symposium on Information Theory (ISIT), pages 2753–2757, 2019.
Non-Malleable Codes against Active Physical Layer Adversary [link]Link  doi  abstract   bibtex   
Non-malleable codes are randomized codes that protect coded messages against modification by functions in a tampering function class. These codes are motivated by providing tamper resilience in applications where a cryptographic secret is stored in a tamperable storage device and the protection goal is to ensure that the adversary cannot benefit from their physical tampering with the device. In this paper we consider nonmalleable codes for protection of secure communication against active physical layer adversaries. We define a class of functions that closely model tampering of communication by adversaries who can eavesdrop on a constant fraction of the transmitted codeword, and use this information to select a vector of tampering functions that will be applied to a second constant fraction of codeword components (possibly overlapping with the first set). We derive rate bounds for non-malleable codes for this function class and give a modular construction that adapts and provides new analysis for an existing construction in the new setting. We discuss our results and directions for future work.
@INPROCEEDINGS{ref:LSCW19,
  author =	 {Fuchun Lin and Reihaneh Safavi-Naini and Mahdi
                  Cheraghchi and Huaxiong Wang},
  title =	 {Non-Malleable Codes against Active Physical Layer
                  Adversary},
  year =	 2019,
  doi =		 {10.1109/ISIT.2019.8849438},
  booktitle =	 {Proceedings of the {IEEE International Symposium on
                  Information Theory (ISIT)}},
  pages =	 {2753--2757},
  url_Link =	 {https://ieeexplore.ieee.org/document/8849438},
  abstract =	 {Non-malleable codes are randomized codes that
                  protect coded messages against modification by
                  functions in a tampering function class. These codes
                  are motivated by providing tamper resilience in
                  applications where a cryptographic secret is stored
                  in a tamperable storage device and the protection
                  goal is to ensure that the adversary cannot benefit
                  from their physical tampering with the device. In
                  this paper we consider nonmalleable codes for
                  protection of secure communication against active
                  physical layer adversaries. We define a class of
                  functions that closely model tampering of
                  communication by adversaries who can eavesdrop on a
                  constant fraction of the transmitted codeword, and
                  use this information to select a vector of tampering
                  functions that will be applied to a second constant
                  fraction of codeword components (possibly
                  overlapping with the first set). We derive rate
                  bounds for non-malleable codes for this function
                  class and give a modular construction that adapts
                  and provides new analysis for an existing
                  construction in the new setting. We discuss our
                  results and directions for future work.  }
}

Downloads: 0