Abstract
Non-malleable codes (NMC) are used as a relaxation of error correction and error detection codes to guarantee strong privacy where correctness is not the main concern. Usually, a coding scheme is said to be non-malleable with respect to a class of tampering function if any tampering with the codeword, the underlying function changes the codeword to a completely unrelated one, i.e., \(\bot \) or same, in case of unsuccessful tampering. The real life application of such codeword is to provide security against leakage and tampering attacks on the memory, which is also called active physical attacks or hardware attacks. Standard version of non-malleable codes are used to protect highly sensitive data (i.e., secret key of any cryptographic scheme) on private memory of the device. In literature, leakage resilient authenticated encryptions (AE) are used to design such codeword. We show a generic framework to design leakage resilient authenticated encryption and prove it non-malleable with respect to one-time tampering attack. The instantiation of such codeword is based on leakage resilient IV-based encryption scheme along with leakage resilient CBC-MAC and 1-more weakly extractable leakage-resilient hash function (wECRH). When the tampering experiment of our strong NMC returns \(\bot \), the security is reduced to the security of authenticated encryption and 1-more weakly extractable leakage-resilient hash function.
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Notes
- 1.
\(\tau \) is the security parameter.
References
Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of eliminating errors in cryptographic computations. J. Cryptol. 14(2), 101–119 (2001)
Bellare, M., Namprempre, C.: Authenticated encryption: relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531–545. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-44448-3_41
De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566–598. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_33
Joan, D., Vincent, R.: The Design of Rijndael. Springer, New York (2002). https://doi.org/10.1007/978-3-662-04722-4
Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM side channel(s): attacks and assessment methodologies. In: Kaliski, B.S., Jr., Koc, C.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29–45. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36400-5_4
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_24
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462–482. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-01001-9_27
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18–35. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_2
Standaert, F.-X., Pereira, O., Yu, Y., Quisquater, J.-J., Yung, M., Oswald, E.: Leakage resilient cryptography in practice. In: Sadeghi, A.R., Naccache, D. (eds.) Towards Hardware-Intrinsic Security, pp. 99–134. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14452-3_5
Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: Yao, A.C.-C. (ed.) ICS 2010, Beijing, China, 5–7 January, pp. 434–452. Tsinghua University Press (2010)
Liu, F.-H., Lysyanskaya, A.: Tamper and leakage resilience in the split-state model. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 517–532. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32009-5_30
Bitansky, N., Canetti, R., Chiesa, A., Tromer, E.: From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again. In: ITCS, pp. 326–349 (2012)
Dziembowski, S., Kazana, T., Obremski, M.: Non-malleable codes from two-source extractors. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8043, pp. 239–257. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40084-1_14
Abdalla, M., Belaïd, S., Fouque, P.-A.: Leakage-resilient symmetric encryption via re-keying. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 471–488. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40349-1_27
Aggarwal, D., Dodis, Y., Lovett, S.: Non-malleable codes from additive combinatorics. In: STOC, pp. 774–783 (2014)
Aggarwal, D., Dodis, Y., Kazana, T., Obremski, M.: Non-malleable reductions and applications. In: Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, pp. 459–468. ACM (2015)
Pereira, O., Standaert, F., Vivek, S.: Leakage-resilient authentication and encryption from symmetric cryptographic primitives. In: CCS 2015, pp. 96–108 (2015)
Kiayias, A., Liu, F., Tselekounis, Y.: Practical non-malleable codes from l-more extractable hash functions. In: CCS, pp. 1317–1328 (2016)
Aggarwal, D., Agrawal, S., Gupta, D., Maji, H.K., Pandey, O., Prabhakaran, M.: Optimal computational split-state non-malleable codes. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9563, pp. 393–417. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49099-0_15
Barwell, G., Martin, D.P., Oswald, E., Stam, M.: Authenticated encryption in the face of protocol and side channel leakage. In: Takagi, T., Peyrin, T. (eds.) ASIACRYPT 2017. LNCS, vol. 10624, pp. 693–723. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70694-8_24
Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. J. ACM 65(4), 20:1–20:32 (2018)
Fehr, S., Karpman, P., Mennink, B.: Short non-malleable codes from related-key secure block ciphers. IACR Trans. Symmetric Cryptol. 336–352 (2018)
Aggarwal, D., Obremski, M.: A constant-rate non-malleable code in the split-state model. In: IEEE 61st Annual Symposium on Foundations of Computer Science, FOCS (2020)
Krämer, J., Struck, P.: Leakage-resilient authenticated encryption from leakage-resilient pseudorandom functions. In: Bertoni, G.M., Regazzoni, F. (eds.) COSADE 2020. LNCS, vol. 12244, pp. 315–337. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-68773-1_15
Brian, G., Faonio, A., Ribeiro, L., Venturi, D.: Short non-malleable codes from related-key secure block ciphers, revisited. IACR Trans. Symmetric Cryptol. 1–19 (2022)
Ghosal, A.K., Ghosh, S., Roychowdhury, D.: Practical non-malleable codes from symmetric-key primitives in 2-split-state model. In: Ge, C., Guo, F. (eds.) Provable and Practical Security (2022)
Kiayias, A., Liu, F.H., Tselekounis, Y.: Leakage Resilient l-more Extractable Hash and Applications to Non-Malleable Cryptography. Cryptology ePrint Archive, Report 2022/1745 (2022)
Ghosal, A.K., Roychowdhury, D.: Non-malleable codes from authenticated encryption in split-state model. In: Prabhu, S., Pokhrel, S.R., Li, G. (eds.) Applications and Techniques in Information Security (2022)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.
About this paper
Cite this paper
Ghosal, A.K., chowdhury, D.R. (2024). Non-malleable Codes from Leakage Resilient Cryptographic Primitives. In: Ge, C., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2023. Lecture Notes in Computer Science, vol 14527. Springer, Singapore. https://doi.org/10.1007/978-981-97-0945-8_15
Download citation
DOI: https://doi.org/10.1007/978-981-97-0945-8_15
Published:
Publisher Name: Springer, Singapore
Print ISBN: 978-981-97-0944-1
Online ISBN: 978-981-97-0945-8
eBook Packages: Computer ScienceComputer Science (R0)