Paper 2017/530

Non-Malleable Codes for Space-Bounded Tampering

Sebastian Faust, Kristina Hostakova, Pratyay Mukherjee, and Daniele Venturi

Abstract

Non-malleable codes---introduced by Dziembowski, Pietrzak and Wichs at ICS 2010---are key-less coding schemes in which mauling attempts to an encoding of a given message, w.r.t.\ some class of tampering adversaries, result in a decoded value that is either identical or unrelated to the original message. Such codes are very useful for protecting arbitrary cryptographic primitives against tampering attacks against the memory. Clearly, non-malleability is hopeless if the class of tampering adversaries includes the decoding and encoding algorithm. To circumvent this obstacle, the majority of past research focused on designing non-malleable codes for various tampering classes, albeit assuming that the adversary is unable to decode. Nonetheless, in many concrete settings, this assumption is not realistic. In this paper, we explore one particular such scenario where the class of tampering adversaries naturally includes the decoding (but not the encoding) algorithm. In particular, we consider the class of adversaries that are restricted in terms of memory/space. Our main contributions can be summarized as follows: -- We initiate a general study of non-malleable codes resisting space-bounded tampering. In our model, the encoding procedure requires large space, but decoding can be done in small space, and thus can be also performed by the adversary. Unfortunately, in such a setting it is impossible to achieve non-malleability in the standard sense, and we need to aim for slightly weaker security guarantees. In a nutshell, our main notion (dubbed {\em leaky space-bounded non-malleability}) ensures that this is the best the adversary can do, in that space-bounded tampering attacks can be simulated given a small amount of leakage on the encoded value. -- We provide a simple construction of a leaky space-bounded non-malleable code. Our scheme is based on any Proof of Space (PoS)---a concept recently put forward by Ateniese {\em et al.} (SCN 2014) and Dziembowski {\em et al.} (CRYPTO 2015)---satisfying a variant of soundness. As we show, our paradigm can be instantiated by extending the analysis of the PoS construction by Ren and Devadas (TCC 2016-A), based on so-called stacks of localized expander graphs. -- Finally, we show that our flavor of non-malleability yields a natural security guarantee against memory tampering attacks, where one can trade a small amount of leakage on the secret key for protection against space-bounded tampering attacks.

Metadata
Available format(s)
PDF
Publication info
Published by the IACR in CRYPTO 2017
Keywords
Non-malleable CodesProofs of SpaceTamper-resilient Cryptography
Contact author(s)
sebastian faust @ gmail com
kristina hostakova @ rub de
pratyay85 @ gmail com
danone83 @ gmail com
History
2017-06-07: received
Short URL
https://ia.cr/2017/530
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/530,
      author = {Sebastian Faust and Kristina Hostakova and Pratyay Mukherjee and Daniele Venturi},
      title = {Non-Malleable Codes for Space-Bounded Tampering},
      howpublished = {Cryptology ePrint Archive, Paper 2017/530},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/530}},
      url = {https://eprint.iacr.org/2017/530}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.