%0 Journal Article %T A new security proof for FMNV continuous non-malleable encoding scheme %J The ISC International Journal of Information Security %I Iranian Society of Cryptology %Z 2008-2045 %A Mortazavi, A. %A Salmasizadeh, M. %A Daneshgar, A. %D 2017 %\ 01/31/2017 %V 9 %N 1 %P 41-51 %! A new security proof for FMNV continuous non-malleable encoding scheme %K Non-malleable %K Continuous Non-malleability %K Tamper-resilient Cryptography %K Leakage-resilient %R 10.22042/isecure.2017.74050.371 %X A non-malleable code is a variant of an encoding scheme which is resilient to tampering attacks. The main idea behind non-malleable coding is that the adversary should not be able to obtain any valuable information about the message. Non-malleable codes are used in tamper-resilient cryptography and protecting memories against tampering attacks. Many different types of non-malleability have already been formalized and defined in current literature, among which continuous non-malleability is the setup in which the messages are protected against adversaries who may issue polynomially many tampering queries. The first continuous non-malleable encoding scheme has been proposed by Faust et al. (FMNV) in 2014. In this article, we propose a new proof of continuous non-malleability of the FMNV scheme. The new proof will give rise to an improved and more efficient version of this scheme. Also, the new proof shows that one may achieve continuous non-malleability of the same security by using a leakage resilient storage scheme with fewer bits for the leakage bound. This shows that the new scheme is more efficient and practical for tamper-resilient applications. %U https://www.isecure-journal.com/article_44385_90057312ae00b745dba9cec7ffa24d1f.pdf