• No results found

[PDF] Top 20 Non-malleable Reductions and Applications

Has 10000 "Non-malleable Reductions and Applications" found on our website. Below are the top 20 most common "Non-malleable Reductions and Applications".

Non-malleable  Reductions   and  Applications

Non-malleable Reductions and Applications

... Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection) is ... See full document

34

Leakage-resilient  non-malleable  codes

Leakage-resilient non-malleable codes

... is non-malleable with respect to the set of manipulation functions that the adversary is able to induce by ...other applications of non-malleable ...the non-malleable ... See full document

26

Explicit  Non-malleable  Codes  Resistant  to  Permutations   and  Perturbations

Explicit Non-malleable Codes Resistant to Permutations and Perturbations

... to non-malleable commitments, as one of the first direct applications of non-malleable codes to computational ...that non- malleable string commitments can be “entirely ... See full document

53

Inception  Makes  Non-malleable  Codes  Stronger

Inception Makes Non-malleable Codes Stronger

... of non-malleability was introduced by Dolev, Dwork and Naor [DDN00], and has found many applications in ...tionally, non-malleability is defined in the computational setting, but recently ... See full document

26

Malleable  Proof  Systems   and  Applications

Malleable Proof Systems and Applications

... our non-interactive solution, his solution is based on an interactive protocol 3 wherein all mixing authorities must jointly generate a proof with size independent of `; in comparison, our solution allows ... See full document

64

Textbook  Non-Malleable  Commitments

Textbook Non-Malleable Commitments

... with non-negligible ...with non-negligible ...conditionally non-malleable. Extension to non-synchronizing ...some applications, security against synchronizing ad- versaries is ... See full document

36

Non-Malleable  Codes,  Extractors   and  Secret  Sharing  for  Interleaved  Tampering   and  Composition  of  Tampering

Non-Malleable Codes, Extractors and Secret Sharing for Interleaved Tampering and Composition of Tampering

... any non-malleable code in the 2-split-state model gives a 2 out of 2 secret sharing scheme, if one views the two split states as two shares ...any non-malleable code in the interleaved 2-split ... See full document

37

Upper   and  Lower  Bounds  for  Continuous  Non-Malleable  Codes

Upper and Lower Bounds for Continuous Non-Malleable Codes

... (NMC). Non-malleable codes were introduced by Dziembowski, Pietrzak and Wichs [36] as a relaxation of error-correcting codes, and are useful in settings where privacy—but not necessarily correctness—is ... See full document

31

Non-Malleable  Extractors   and  Non-Malleable  Codes:  Partially  Optimal  Constructions

Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions

... seeded non-malleable extractor defined ...seeded non-malleable extractors. Furthermore, non-malleable extractors exist when k > 2m + 2 log(1/ε) + log d + 6 and d > log(n − ... See full document

53

Non-malleable  Codes  against  Lookahead  Tampering

Non-malleable Codes against Lookahead Tampering

... cryptographic applications where an adversary only gets to tamper a high- speed data stream on the fly based on her view so far, namely, the lookahead tampering ...of non-malleable codes that provide ... See full document

33

Non-Malleable  Secret  Sharing

Non-Malleable Secret Sharing

... call non-malleable secret ...on non-malleable codes in the split-state model led to constructions which can be seen as 2-out-of-2 non-malleable secret sharing ...of ... See full document

45

Non-Malleable  Encryption:  Simpler,  Shorter,  Stronger

Non-Malleable Encryption: Simpler, Shorter, Stronger

... is non-malleability under chosen-plaintext attacks (NM-CPA), originally introduced by Dolev et ...a non-adaptive decryption oracle, meaning that the adversary can only ask one “parallel” decryption ... See full document

38

Tamper  Detection   and  Continuous  Non-Malleable  Codes

Tamper Detection and Continuous Non-Malleable Codes

... envisioned applications, and therefore we view our results as providing qualitatively similar (but not equivalent) security guarantees to those studied in the context of RKA ... See full document

24

Non-malleable  Randomness  Encoders   and  their  Applications

Non-malleable Randomness Encoders and their Applications

... DNO17. Nico D¨ ottling, Jesper Buus Nielsen, and Maciej Obremski. Information the- oretic continuously non-malleable codes in the constant split-state model. Electronic Colloquium on Computational ... See full document

30

Information-theoretic  Local  Non-malleable  Codes   and  their  Applications

Information-theoretic Local Non-malleable Codes and their Applications

... updatable/decodable non-malleable ...construct non-malleable codes that can be locally decoded and ...updatable/decodable non-malleable codes. Combining local decodability with ... See full document

26

Locally  Decodable   and  Updatable  Non-Malleable  Codes   and  Their  Applications

Locally Decodable and Updatable Non-Malleable Codes and Their Applications

... using non-malleable codes – instead of storing the secret (in the clear) on a device, one instead stores an encoding of the ...the non-malleable code guarantees that the adversary cannot learn ... See full document

32

Non-Malleable  Functions   and  Their  Applications

Non-Malleable Functions and Their Applications

... between non-malleability and one-wayness in depth. In non-adaptive setting, we show that for any achievable transformation class, non-malleability implies one-wayness for poly-to-one functions but ... See full document

35

Non-Malleable  Codes  with  Split-State  Refresh

Non-Malleable Codes with Split-State Refresh

... public key pk = PK(sk), an encryption c = Enc(pk, m) of the encoded message and a simulation-sound NIZK proof of knowledge π of some sk such that pk = PK(sk ) using c as a label. Decoding will check the proof and if it ... See full document

42

Expander  Graphs  are  Non-Malleable  Codes

Expander Graphs are Non-Malleable Codes

... single-bit non-malleable codes (our proof being approximately one-third the length of the proof of security of the single-bit non-malleable code of [DKO13]) and answer in the negative the ... See full document

10

Explicit  Non-Malleable  Codes  Resistant  to  Permutations

Explicit Non-Malleable Codes Resistant to Permutations

... a non-malleable bit commitment scheme, in that if Bob plays a man-in-the-middle adversary, and wants to send a commitment to Carol, he can can only send the token from Alice as it is, or create a new token ... See full document

48

Show all 10000 documents...