Paper 2016/604

FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed

Amir S. Mortazavia, Mahmoud Salmasizadeh, and Amir Daneshgar

Abstract

Non-malleable codes are kind of encoding schemes which are resilient to tampering attacks. The main idea behind the non-malleable coding is that the adversary can't be able to obtain any valuable information about the message. Non-malleable codes are used in tamper resilient cryptography and protecting memory against tampering attacks. Several kinds of definitions for the non-malleability exist in the literature. The Continuous non-malleability is aiming to protect messages against the adversary who issues polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et el. (FMNV) in 2014. In this paper, we propose a new method for proving continuous non-malleability of FMNV scheme. This new proof leads to an improved and more efficient scheme than previous one. The new proof shows we can have the continuous non-malleability with the same security by using a leakage resilient storage scheme with about (k+1)(log(q)-2) bits fewer leakage bound (where k is the output size of the collision resistant hash function and q is the maximum number of tampering queries).

Metadata
Available format(s)
PDF
Publication info
Preprint.
Keywords
non-malleablecontinuous non-malleabilitytamper-resilient cryptography
Contact author(s)
sa_mortazavi @ ee sharif edu
History
2016-06-10: received
Short URL
https://ia.cr/2016/604
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/604,
      author = {Amir S.  Mortazavia and Mahmoud Salmasizadeh and Amir Daneshgar},
      title = {FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed},
      howpublished = {Cryptology ePrint Archive, Paper 2016/604},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/604}},
      url = {https://eprint.iacr.org/2016/604}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.