• No results found

[PDF] Top 20 Continuously Non-Malleable Codes with Split-State Refresh

Has 10000 "Continuously Non-Malleable Codes with Split-State Refresh" found on our website. Below are the top 20 most common "Continuously Non-Malleable Codes with Split-State Refresh".

Continuously  Non-Malleable  Codes  with  Split-State  Refresh

Continuously Non-Malleable Codes with Split-State Refresh

... Proof strategy. Although our construction shares similarities with previous work, our proof techniques diverge significantly from the ones in [33, 36]. The main trick of [36] is to show that given one half of the ... See full document

52

Non-Malleable  Coding  Against  Bit-wise   and  Split-State  Tampering

Non-Malleable Coding Against Bit-wise and Split-State Tampering

... a non-malleable code (of possibly low ...uses non-malleable codes in two places to construct the final non-malleable code, but there is no circularity because the ... See full document

41

Non-Malleable  Secret  Sharing

Non-Malleable Secret Sharing

... detection(AMD) codes, and, error correcting or detecting codes in ...call non-malleable secret ...on non-malleable codes in the split-state model led to ... See full document

45

A  constant-rate  non-malleable  code  in  the  split-state  model.

A constant-rate non-malleable code in the split-state model.

... first non-malleable code in the split-state model against an information-theoretic adversary was constructed in [DKO13], who constructed a non- malleable code for 1-bit messages ... See full document

28

Non-malleable  Reductions   and  Applications

Non-malleable Reductions and Applications

... Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection) is ... See full document

34

Non-Malleable  Extractors   and  Non-Malleable  Codes:  Partially  Optimal  Constructions

Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions

... seeded non-malleable extractors, privacy ampli- fication protocols with an active adversary, independent source extractors (and explicit Ramsey graphs), and non-malleable codes in the ... See full document

53

Upper   and  Lower  Bounds  for  Continuous  Non-Malleable  Codes

Upper and Lower Bounds for Continuous Non-Malleable Codes

... Continuous Non-Malleable Codes Continuous Non-Malleable codes (CNMC) were introduced by Faust ...and non-interactive zero knowledge proof systems in the CRS ... See full document

31

Tamper   and  Leakage  Resilience  in  the  Split-State  Model

Tamper and Leakage Resilience in the Split-State Model

... a non-malleable code; they consider the case where the class of tampering functions is restricted, and construct codes that are non-malleable with respect to these restricted tampering ... See full document

30

Non-Malleable  Codes,  Extractors   and  Secret  Sharing  for  Interleaved  Tampering   and  Composition  of  Tampering

Non-Malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering

... on non-malleable codes in the information theoretic ...on non-malleable codes, and it is beyond the scope of this paper to provide a comprehensive survey of ...called ... See full document

37

Non-malleable  Randomness  Encoders   and  their  Applications

Non-malleable Randomness Encoders and their Applications

... oretic continuously non-malleable codes in the constant split-state ...Wichs. Non-malleable ...Continuous non-malleable ... See full document

30

Inception  Makes  Non-malleable  Codes  Stronger

Inception Makes Non-malleable Codes Stronger

... the split-state model that is a super- strong non-malleable code is also a persistent continuous non-malleable code with self-destruct in the split-state ... See full document

26

Non-Malleable  Codes  for  Small-Depth  Circuits

Non-Malleable Codes for Small-Depth Circuits

... of non-malleable codes against bit-wise tampering, and used the probabilistic method to prove the existence of non-malleable codes against tampering classes F of bounded size ... See full document

26

Privacy  Amplification  from  Non-malleable  Codes

Privacy Amplification from Non-malleable Codes

... is Non-malleable codes, which were introduced in the work of Dziembowski, Pietrzak and Wichs ...“2- Split-state” family where the codeword consists of two states L and R and the ... See full document

37

Non-Malleable  Codes  for  Partial  Functions  with  Manipulation  Detection

Non-Malleable Codes for Partial Functions with Manipulation Detection

... constructing non-malleable codes has received a lot of attention over recent ...As non-malleability against gen- eral functions is impossible [27], various subclasses of tampering functions ... See full document

30

Expander  Graphs  are  Non-Malleable  Codes

Expander Graphs are Non-Malleable Codes

... explicit split-state non-malleable codes have required complex mathematical proofs, and all known such proofs either directly or indirectly used the mathematics behind constructions of ... See full document

10

Locally  Decodable   and  Updatable  Non-Malleable  Codes   and  Their  Applications

Locally Decodable and Updatable Non-Malleable Codes and Their Applications

... secret state K ...the split-state tampering and leak- age attacks considered by both papers, [25] do not assume that memory can be overwritten or erased, but require the storage of a tamper-proof ... See full document

32

Optimal  Computational  Split-state  Non-malleable  Codes

Optimal Computational Split-state Non-malleable Codes

... (AMD) codes, which is a special case of non-malleable codes against tamper- ing functions with a simple algebraic structure; explicit AMD codes with op- timal (second order) parameters ... See full document

25

Non-Malleable  Codes  with  Split-State  Refresh

Non-Malleable Codes with Split-State Refresh

... public key pk = PK(sk), an encryption c = Enc(pk, m) of the encoded message and a simulation-sound NIZK proof of knowledge π of some sk such that pk = PK(sk ) using c as a label. Decoding will check the proof and if it ... See full document

42

Revisiting  Non-Malleable  Secret  Sharing

Revisiting Non-Malleable Secret Sharing

... 0 non-malleable secret sharing scheme for threshold t = 2 would imply a 2-split-state non-malleable code with rate > 0 which is a major open ...3-split-state ... See full document

57

Continuously  Non-Malleable  Codes  in  the  Split-State  Model  from  Minimal  Assumptions

Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions

... the split-state model (therefore also achieving message uniqueness) are the codes of [30,28], but unfortunately these constructions rely on both trusted setup and strong computational as- ...such ... See full document

30

Show all 10000 documents...