Paper 2023/509

Non-malleable Codes from Authenticated Encryption in Split-State Model

Anit Kumar Ghosal, Indian Institute of Technology Kharagpur
Dipanwita Roychowdhury, Indian Institute of Technology Kharagpur
Abstract

The secret key of any encryption scheme that are stored in secure memory of the hardwired devices can be tampered using fault attacks. The usefulness of tampering attack is to recover the key by altering some regions of the memory. Such attack may also appear when the device is stolen or viruses has been introduced. Non-malleable codes are used to protect the secret information from tampering attacks. The secret key can be encoded using non-malleable codes rather than storing it in plain form. An adversary can apply some arbitrary tampering function on the encoded message but it guarantees that output is either completely unrelated or original message. In this work, we propose a computationally secure non-malleable code from leakage resilient authenticated encryption along with 1-more extractable hash function in split-state model with no common reference string (CRS) based trusted setup. Earlier constructions of non-malleable code cannot handle the situation when an adversary has access to some arbitrary decryption leakage (i.e., during decoding of the codeword) function to get partial information about the codeword. In this scenario, the proposed construction is capable of handling such decryption leakages along with tampering attacks.

Metadata
Available format(s)
-- withdrawn --
Category
Foundations
Publication info
Published elsewhere. Applications and Techniques in Information Security 2022
Keywords
Authenticated encryptionNon-malleable codesSplit-state modelTamper resilient cryptography.
Contact author(s)
anit ghosal @ gmail com
drc @ cse iitkgp ac in
History
2023-05-17: withdrawn
2023-04-08: received
See all versions
Short URL
https://ia.cr/2023/509
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.