首页> 外文会议>Annual international cryptology conference >Continuous Space-Bounded Non-malleable Codes from Stronger Proofs-of-Space
【24h】

Continuous Space-Bounded Non-malleable Codes from Stronger Proofs-of-Space

机译:来自更强空间校样的连续空间非延伸码

获取原文

摘要

Non-malleable codes are encoding schemes that provide protections against various classes of tampering attacks. Recently Faust et al. (CRYPTO 2017) initiated the study of space-bounded non-malleable codes that provide such protections against tampering within small-space devices. They put forward a construction based on any non-interactive proof-of-space (NIPoS). However, the scheme only protects against an a priori bounded number of tampering attacks. We construct non-malleable codes that are resilient to an unbounded polynomial number of space-bounded tamperings. Towards that we introduce a stronger variant of NIPoS called proof-extractable NIPoS (PExt-NIPoS), and propose two approaches of constructing such a primitive. Using a new proof strategy we show that the generic encoding scheme of Faust et al. achieves unbounded tarn per-resilience when instantiated with a PExt-NIPoS. We show two methods to construct PExt-NIPoS: 1. The first method uses a special family of "memory-hard" graphs, called challenge-hard graphs (CHG), a notion we introduce here. We instantiate such family of graphs based on an extension of stack of localized expanders (first used by Ren and Devadas in the context of proof-of-space). In addition, we show that the graph construction used as a building block for the proof-of-space by Dziembowski et al. (CRYPTO 2015) satisfies challenge-hardness as well. These two CHG-instantiations lead to continuous space-bounded NMC with different features in the random oracle model. 2. Our second instantiation relies on a new measurable property, called uniqueness of NIPoS. We show that standard extractability can be upgraded to proof-extractability if the NIPoS also has uniqueness. We propose a simple heuristic construction of NIPoS, that achieves (partial) uniqueness, based on a candidate memory-hard function in the standard model and a publicly verifiable computation with small-space verification, fnstantiating the encoding scheme of Faust et al. with this NIPoS, we obtain a continuous space-bounded NMC that supports the "most practical" parameters, complementing the provably secure but "relatively impractical" CHG-based constructions. Additionally, we revisit the construction of Faust et al. and observe that due to the lack of uniqueness of their NIPoS, the resulting encoding schemes yield "highly impractical" parameters in the continuous setting. We conclude the paper with a comparative study of all our non-malleable code constructions with an estimation of concrete parameters.
机译:非型号代码是编码方案,提供针对各种篡改攻击类的保护。最近Faust等人。 (Crypto 2017)启动了空间有限的非型号代码的研究,该代码提供了针对小空间设备内的篡改的保护。他们根据任何非交互式空间(NIPO)提出了建筑。然而,该方案仅保护针对先验的篡改攻击次数。我们构建非延展性代码,这些代码是有弹性的空间限制的无界多项式。朝着我们介绍了一种较强的NIPO变种,称为可证明可提取的NIPO(PEXT-NIPOS),并提出了两种构建这种原始的方法。使用新的证明策略,我们表明Faust等人的通用编码方案。使用PEXT-NIPOS实例化时,实现了无限的塔克每次弹性。我们显示两种构造PEXT-NIPOS的方法:1。第一个方法使用特殊的“内存硬”图形,称为挑战 - 硬图(CHG),我们在此介绍的概念。我们基于堆栈的局部扩展器的延伸来实例化这样的图形(REN和Devadas在空间上的上下文中)。此外,我们表明图形施工用作Dziembowski等人的空间验证的构建块。 (Crypto 2015)也满足挑战 - 硬度。这两个CHG实例化导致连续的空间有界NMC,随机oracle模型中具有不同的特征。 2.我们的第二次实例化依赖于新的可衡量财产,称为NIPOS的独特性。如果NIPOS也具有唯一性,我们表明标准的可提取性可以升级到防范性。我们提出了一种简单的NIPO启发式建设,实现(部分)唯一性,基于标准模型中的候选内存 - 硬功能以及具有小空间验证的公开可验证计算,FNSTANTIATIATIATIANTED FAUST等人的编码方案。通过这种NIPO,我们获得了一个连续的空间有界NMC,支持“最实用”参数,补充可提供的安全性,但“相对不切实际”的基于CHG的结构。此外,我们重新审视Faust等人的建设。并且观察到由于它们的NIPOS缺乏唯一性,所得到的编码方案在连续设置中产生“高度不切实际”的参数。我们将本文与所有非型号代码结构进行了比较研究,估计了具体参数。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号