Loading...

Strong continuous non-malleable encoding schemes with tamper-detection

Mortazavi, A. S ; Sharif University of Technology | 2018

659 Viewed
  1. Type of Document: Article
  2. DOI: 10.1016/j.ins.2018.03.065
  3. Publisher: Elsevier Inc , 2018
  4. Abstract:
  5. A non-malleable encoding scheme is a keyless encoding scheme which is resilient to tampering attacks. Such a scheme is said to be continuously secure if the scheme is resilient to attacks containing more than one tampering procedure. Moreover, such a scheme is said to have the T-tamper-detection property if any kind of tampering attack by an adversary chosen from a predetermined class of algorithms T is detected. Faust et al. have introduced a continuous non-malleable encoding scheme based on non-interactive zero-knowledge (NIZK) which is secure in a strong model for which the adversary receives the tampered codeword as a response to its tampering query if the tampered codeword is not identical to the original codeword but is decodable, while it receives a failure signal ⊥ after sending the first undecodable tampered codeword. In this article, on the one hand, we propose a unified framework for security models related to tamper-detection and leakage-resilience, and on the other hand, we introduce a new strongly secure continuous non-malleable encoding scheme having tamper-detection property with respect to all polynomial-time adversaries, satisfying a better leakage bound whose security is based on the existence of secure MAC's. Also, as a byproduct, we introduce and justify the importance of an intermediate security model called semistrong continuous non-malleability, while we discuss different variants of these security models and provide a secure semistrong continuous non-malleable encoding scheme whose security is based on the existence of CCA-secure public-key encryption. We provide concrete proofs indicating that there is a trade-off between tamper-detection for all efficient Turing machines and being plain-CRS (i.e. the property that any user including adversaries can encode arbitrary messages), and we deduce that any tamper-detection encoding scheme for all efficient Turing machines cannot be re-encodable. Considering applications, it is instructive to note that our proposed schemes can be used to implement an algorithmic tamper-detection at a software level while satisfying the necessary security conditions. © 2018 Elsevier Inc
  6. Keywords:
  7. Continuous non-malleability ; Encoding schemes ; Tamper-detection ; Tamper-resilient cryptography ; Application programs ; Economic and social effects ; Encoding (symbols) ; Machinery ; Network security ; Polynomial approximation ; Public key cryptography ; Turing machines ; Leakage-resilience ; Non-interactive zero knowledge ; Non-malleability ; Public-key encryption ; Tamper detection ; Tampering attacks ; Unified framework ; Signal encoding
  8. Source: Information Sciences ; Volume 451-452 , 2018 , Pages 253-270 ; 00200255 (ISSN)
  9. URL: https://www.sciencedirect.com/science/article/pii/S0020025516311355