• No results found

[PDF] Top 20 Expander Graphs are Non-Malleable Codes

Has 10000 "Expander Graphs are Non-Malleable Codes" found on our website. Below are the top 20 most common "Expander Graphs are Non-Malleable Codes".

Expander  Graphs  are  Non-Malleable  Codes

Expander Graphs are Non-Malleable Codes

... be non-malleable if, intuitively, the message obtained as dec(g(L), h(R)) is “unrelated” to the original mes- sage ...state non-malleable codes have been the subject of intense study ... See full document

10

Explicit  Non-malleable  Codes  Resistant  to  Permutations   and  Perturbations

Explicit Non-malleable Codes Resistant to Permutations and Perturbations

... a non-malleable coding scheme for messages of length n that is robust to F := F 0,1 ◦ S N , and let t(n) denote the length of the codewords for some fixed polynomial ... See full document

53

Information-theoretic  Local  Non-malleable  Codes   and  their  Applications

Information-theoretic Local Non-malleable Codes and their Applications

... correcting codes, though powerful, are only applica- ble in scenarios where the adversarial channel does not introduce “too many” errors into the ...well-motivated. Non-malleable codes, ... See full document

26

Optimal  Computational  Split-state  Non-malleable  Codes

Optimal Computational Split-state Non-malleable Codes

... (AMD) codes, which is a special case of non-malleable codes against tamper- ing functions with a simple algebraic structure; explicit AMD codes with op- timal (second order) parameters ... See full document

25

Locally  Decodable   and  Updatable  Non-Malleable  Codes   and  Their  Applications

Locally Decodable and Updatable Non-Malleable Codes and Their Applications

... In our RAM model, the data and program to be executed are stored in the random access memory. Through a CPU with a small number of (non-persistent) registers 1 , execution proceeds in clock cycles: In each ... See full document

32

Expander chunked codes

Expander chunked codes

... The performance of EC code with a particular generator graph is difficult to analyze. Instead, we analyze the per- formance of an EC code with a random d-regular graph as the generator. There are various probability ... See full document

13

Non-Malleable  Codes,  Extractors   and  Secret  Sharing  for  Interleaved  Tampering   and  Composition  of  Tampering

Non-Malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering

... of non-malleable codes is in tamper-resilient cryptography [DPW18], where they can be used generally to prevent an adversary from learning secret information by observing the input/output behavior of ... See full document

37

Privacy  Amplification  from  Non-malleable  Codes

Privacy Amplification from Non-malleable Codes

... from non-malleable codes, specifically those with the so-called “augmented” security which we explain ...the non-malleable ...of non-malleable codes we can also use ... See full document

37

Non-malleable  Codes  against  Lookahead  Tampering

Non-malleable Codes against Lookahead Tampering

... of non-malleable codes that provide a useful message integrity for such ...a non-malleable code ensures that the tampered codeword encodes the original message or a message that is ... See full document

33

Non-Malleable  Codes  with  Split-State  Refresh

Non-Malleable Codes with Split-State Refresh

... Non-malleable codes (NMCs) are a natural relaxation of the notions of error correcting codes and error detecting codes, which tolerates more attacks by relaxing the security ... See full document

42

Non-Malleable  Codes  for  Partial  Functions  with  Manipulation  Detection

Non-Malleable Codes for Partial Functions with Manipulation Detection

... Security against adversarial channels. In Wiretap Channels [9, 39, 45] the goal is to communicate data privately against eavesdroppers, under the assump- tion that the channel between the sender and the adversary is ... See full document

30

Continuously  Non-Malleable  Codes  with  Split-State  Refresh

Continuously Non-Malleable Codes with Split-State Refresh

... of non-malleable codes (NMCs), put forward by Dziembowski, Pietrzak, and Wichs ...a non-malleable encoding (Encode, Decode) allows to encode a value M into a code- word C ← Encode(M), ... See full document

52

Non-Malleable  Codes  from  Average-Case  Hardness:  AC0,  Decision  Trees,   and  Streaming  Space-Bounded  Tampering

Non-Malleable Codes from Average-Case Hardness: AC0, Decision Trees, and Streaming Space-Bounded Tampering

... constructing non-malleable codes for encoding one and multi-bits against various tampering classes F for which average case hardness results are ... See full document

48

Tribonacci Quantum Cosmology: Optimal Non Antipodal Spherical Codes & Graphs

Tribonacci Quantum Cosmology: Optimal Non Antipodal Spherical Codes & Graphs

... Quantum self-organization on the spherical horizon locks at 24-vertex snub cubical packing, however information complexity inexorably continues to com- pound under Nature’s epistemic drive [1]. The 24-vertex code ... See full document

57

Non-Malleable  Secret  Sharing

Non-Malleable Secret Sharing

... detection(AMD) codes, and, error correcting or detecting codes in ...call non-malleable secret ...on non-malleable codes in the split-state model led to constructions ... See full document

45

Non-malleable  Reductions   and  Applications

Non-malleable Reductions and Applications

... allowed to (dependently) tamper all 5 memory parts as a function of any (5 − 1) = 4 memory parts. (More generally, F OR t can use any (t − 1) parts.) In turn, this reduction is composed of several sub-reductions, some of ... See full document

34

From  Single-Bit  to  Multi-Bit  Public-Key  Encryption  via  Non-Malleable  Codes

From Single-Bit to Multi-Bit Public-Key Encryption via Non-Malleable Codes

... [10] non-malleable schemes from chosen-plaintext secure ones, and Lin and Tessaro [37] show how the security of weakly chosen-ciphertext secure schemes can be ... See full document

37

A  Rate-Optimizing  Compiler  for  Non-malleable  Codes  Against  Bit-wise  Tampering   and  Permutations

A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-wise Tampering and Permutations

... Our Approach: Adding Errors for Non-Malleability. We introduce a novel approach to boot-strapping non-malleability. We first motivate our approach using a loose analogy. Consider a student plagiarising a ... See full document

23

Continuously  Non-Malleable  Codes  in  the  Split-State  Model  from  Minimal  Assumptions

Continuously Non-Malleable Codes in the Split-State Model from Minimal Assumptions

... the codes of [30,28], but unfortunately these constructions rely on both trusted setup and strong computational as- ...such codes require: (i) a “common reference string”, ...of non-interactive zero- ... See full document

30

Efficient  Non-Malleable  Codes   and  Key-Derivation  for  Poly-Size  Tampering  Circuits

Efficient Non-Malleable Codes and Key-Derivation for Poly-Size Tampering Circuits

... Non-malleable codes were introduced by Dziembowski, Pietrzak and Wichs ...is non-malleable ...is non-malleable ... See full document

26

Show all 10000 documents...