2 research outputs found

    FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed

    Get PDF
    Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can\u27t be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et el. (FMNV) in 2014. In this paper, we propose a new method for proving continuous non-malleability of FMNV scheme. This new proof leads to an improved and more efficient scheme than previous one. The new proof shows we can have the continuous non-malleability with the same security by using a leakage resilient storage scheme with about (k+1)(log(q)-2) bits fewer leakage bound (where k is the output size of the collision resistant hash function and q is the maximum number of tampering queries)

    Leakage Resilient l-more Extractable Hash and Applications to Non-Malleable Cryptography

    Get PDF
    β„“\ell-more extractable hash functions were introduced by Kiayias et al. (CCS \u2716) as a strengthening of extractable hash functions by Goldwasser et al. (Eprint \u2711) and Bitansky et al. (ITCS \u2712, Eprint \u2714). In this work, we define and study an even stronger notion of leakage-resilient β„“\ell-more extractable hash functions, and instantiate the notion under the same assumptions used by Kiayias et al. and Bitansky et al. In addition, we prove that any hash function that can be modeled as a Random Oracle (RO) is leakage resilient β„“\ell-more extractable, while it is however, not extractable according to the definition by Goldwasser et al. and Bitansky et al., showing a separation of the notions. We show that this tool has many interesting applications to non-malleable cryptography. Particularly, we can derive efficient, continuously non-malleable, leakage-resilient codes against split-state attackers (TCC \u2714), both in the CRS and the RO model. Additionally, we can obtain succinct non-interactive non-malleable commitments both in the CRS and the RO model, satisfying a stronger definition than the prior ones by Crescenzo et al. (STOC \u2798), and Pass and Rosen (STOC \u2705), in the sense that the simulator does not require access to the original message, while the attacker\u27s auxiliary input is allowed to depend on it
    corecore