Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Skip to main content

Continuous Version of Non-malleable Codes from Authenticated Encryption

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2024)

Abstract

Non-malleable codes are designed to provide security of highly sensitive data against tampering attacks where traditional error correction and error detection codes fail. An attacker can perform tampering experiment on the codeword but non-malleability property ensures that outcome is either completely unrelated to the original data or the original message, in case of unsuccessful tampering, i.e., tampering has no effect on the codeword at all. Usually, standard non-malleable codes provide security against one-time tampering attack. In literature, it is shown that authenticated encryption can be used in the design of such codeword [22, 31]. The security of such construction breaks when an adversary tampers the codeword more than once. To overcome the situation, continuously non-malleable codes are proposed where an adversary is able to tamper the codeword for polynomial number of times and non-malleability property is preserved. We show a computationally secure construction of continuously non-malleable code from encrypt then MAC based authenticated encryption in 2-split-state model. Earlier codewords are designed using heavy cryptographic primitives like non-interactive zero knowledge proof (NIZK). Our construction is based on non-malleable non-interactive commitment scheme of [32] along with authenticated encryption only. This is the first construction that achieves strong continuous non-malleability without using NIZK, but only relying on non-malleable non-interactive commitment, authenticated encryption and leakage resilient storage. Whenever the tampering experiment triggers self-destruct, the security of continuously non-malleable code is reduced to the security of underlying leakage resilient storage.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 109.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    \(\mathcal{L}\mathcal{R}(.,.,b)\) stands for left-to-right oracle, where \(b \in \{0,1\}\) with input \(m_{0}, m_{1}\). When \(b=0\), it calculates \(c \leftarrow \mathcal {E}_{k}(m_{0})\). Otherwise, it sets \(c \leftarrow \mathcal {E}_{k}(m_{1})\) [2]. The adversary queries with two equal length message and it can guess the bit b.

  2. 2.

    \(\mathcal {D}^{*}_{k}(.)\) works as follows: If \(\mathcal {D}_{k}(c) \ne \bot \) return 1, else return 0. It is called verification oracle, an attacker adversary is allowed to perform chosen-message attack on the scheme, modeled by giving it access to an encryption oracle \(\mathcal {E}_{k}\). The adversary is successful when the verification oracle accepts a ciphertext that is not legitimately produced [2].

  3. 3.

    We show Encrypt then MAC scheme for the code construction.

References

  1. Goldreich, O., Micali, S., Wigderson, A.: Proofs that yield nothing but their validity for all languages in NP have zero-knowledge proof systems. J. ACM 38(3), 691–729 (1991)

    Article  MathSciNet  Google Scholar 

  2. Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  3. Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of eliminating errors in cryptographic computations. J. Cryptology 14(2), 101–119 (2001)

    Article  MathSciNet  Google Scholar 

  4. De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566–598. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Bellare, M., Kohno, T.: A theoretical treatment of related-key attacks: RKA-PRPS, RKA-PRFS, and applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491–506. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  6. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  7. Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In Gabow H. N. Fagin, R. Eds, 37th ACM STOC, pp. 533-542. ACM Press (2005)

    Google Scholar 

  8. Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C.-C. (ed.) ICS 2010, Beijing, China, January 5-7, pp. 434-452. Tsinghua University Press (2010)

    Google Scholar 

  9. Davì, F., Dziembowski, S., Venturi, D.: Leakage-resilient storage. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 121–137. Springer, Heidelberg (2010)

    Google Scholar 

  10. Dziembowski, S., Faust, S.: Leakage-Resilient Cryptography from the Inner-Product Extractor. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 702–721. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_38

    Chapter  Google Scholar 

  11. Bellare, M., Cash, D., Miller, R.: Cryptography secure against related-key attacks and tampering. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 486–503. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  12. Kalai, Y.T., Kanukurthi, B., Sahai, A.: Cryptography with tamperable and leaky memory. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 373–390. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  13. Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 517–532. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  14. Bellare, M., Paterson, K.G., Thomson, S.: RKA security beyond the linear barrier: IBE, encryption and signatures. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 331–348. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Dziembowski, S., Kazana, T., Obremski, M.: Non-malleable codes from two-source extractors. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 239–257. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  16. Damgård, I., Faust, S., Mukherjee, P., Venturi, D.: Bounded tamper resilience: how to go beyond the algebraic barrier. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 140–160. Springer, Heidelberg (2013)

    Google Scholar 

  17. Faust, S., Mukherjee, P., Nielsen, J.B., Venturi, D.: Continuous non-malleable codes. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 465–488. Springer, Heidelberg (2014)

    Google Scholar 

  18. Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: STOC, pp. 774-783 (2014)

    Google Scholar 

  19. Faust, S., Mukherjee, P., Venturi, D., Wichs, D.: Efficient non-malleable codes and key-derivation for poly-size tampering circuits. In: EUROCRYPT, pp. 111-128 (2014)

    Google Scholar 

  20. Jafargholi, Z., Wichs, D.: Tamper detection and continuous non-malleable codes. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9014, pp. 451–480. Springer, Heidelberg (2015)

    Google Scholar 

  21. Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, pp. 459-468. ACM (2015)

    Google Scholar 

  22. Kiayias, A., Liu, F.H., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016, pp. 1317-1328. ACM Press, October (2016)

    Google Scholar 

  23. Aggarwal, D., Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Optimal computational split-state non-malleable codes. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 393–417. Springer, Heidelberg (2016)

    Google Scholar 

  24. Aggarwal, D., Kazana, T., Obremski, M.: Inception makes non-malleable codes stronger. In: Kalai, Y., Reyzin, L. (eds.) TCC 2017. LNCS, vol. 10678, pp. 319–343. Springer, Cham (2017)

    Google Scholar 

  25. Barwell, G., Martin, D.P., Oswald, E., Stam, M.: Authenticated encryption in the face of protocol and side channel leakage. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 693–723. Springer, Cham (2017)

    Chapter  Google Scholar 

  26. Faonio, A., Nielsen, J.B., Simkin, M., Venturi, D.: Continuously non-malleable codes with split-state refresh. In: Preneel, B., Vercauteren, F. (eds.) ACNS 2018. LNCS, vol. 10892, pp. 1–19. Springer, Cham (2018)

    Google Scholar 

  27. Fehr, S., Karpman, P., Mennink, B.: Short Non-Malleable Codes from Related-Key Secure Block Ciphers. IACR Trans Symmetric Cryptology, 336-352, (2018)

    Google Scholar 

  28. Ostrovsky, R., Persiano, G., Venturi, D., Visconti, I.: Continuously non-malleable codes in the split-state model from minimal assumptions. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part III. LNCS, vol. 10993, pp. 608–639. Springer, Cham (2018)

    Chapter  Google Scholar 

  29. Aggarwal, D., Döttling, N., Nielsen, J.B., Obremski, M., Purwanto, E.: Continuous non-malleable codes in the 8-split-state model. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019, Part I. LNCS, vol. 11476, pp. 531–561. Springer, Cham (2019)

    Google Scholar 

  30. Dachman-Soled, D. Kulkarni, M.: Upper and lower bounds for continuous non-malleable codes, in, pp. 519-548 PKC (2019)

    Google Scholar 

  31. Ghosal, A.K., Ghosh, S., Roychowdhury, D.: Practical Non-malleable Codes from Symmetric-Key Primitives in 2-Split-State Model. In: Ge, C., Guo, F. (eds) Provable and Practical Security (2022)

    Google Scholar 

  32. Kiayias, A., Liu, F.H., Tselekounis, Y.: Leakage Resilient l-more Extractable Hash and Applications to Non-Malleable Cryptography. Cryptology ePrint Archive, Report2022/1745 (2022)

    Google Scholar 

  33. Ghosal, A.K., Roychowdhury, D.: Continuously Non-malleable Codes from Authenticated Encryptions in 2-Split-State Model. In: Prabhu, S., Pokhrel, S.R., Li, G. (eds) Applications and Techniques in Information Security, (2022)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Anit Kumar Ghosal .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ghosal, A.K., Roychowdhury, D. (2024). Continuous Version of Non-malleable Codes from Authenticated Encryption. In: Zhu, T., Li, Y. (eds) Information Security and Privacy. ACISP 2024. Lecture Notes in Computer Science, vol 14895. Springer, Singapore. https://doi.org/10.1007/978-981-97-5025-2_17

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-5025-2_17

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-5024-5

  • Online ISBN: 978-981-97-5025-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics