نتایج جستجو برای: non malleable

تعداد نتایج: 1318202  

2015
Chunhui Wu Qin Li Dongyang Long

Abstract—Non-malleability is an important property in commitment schemes. It can resist to the person-in-the-middle (PIM) attacks within the interaction. In this paper, we focus on the non-malleability in ID-based trapdoor commitments. We first give two constructions of (full) ID-based trapdoor commitment schemes based on RSA and Factoring assumptions respectively and then extend them to non-m...

2016
DIVESH AGGARWAL

Non-malleable codes (NMCs) protect sensitive data against degrees of corruption that prohibit error detection, ensuring instead that a corrupted codeword decodes correctly or to something that bears little relation to the original message. The split-state model, in which codewords consist of two blocks, considers adversaries who tamper with either block arbitrarily but independently of the othe...

Journal: :IACR Cryptology ePrint Archive 2016
Marshall Ball Dana Dachman-Soled Mukul Kulkarni Tal Malkin

We show how to construct efficient, unconditionally secure non-malleable codes for bounded output locality. In particular, our scheme is resilient against functions such that any output bit is dependent on at most n bits, where n is the total number of bits in a codeword and 0 ≤ δ < 1 a constant. Notably, this tampering class includes NC .

Journal: :IACR Cryptology ePrint Archive 2006
Rosario Gennaro Silvio Micali

We define and construct Independent Zero-Knowledge Sets (ZKS) protocols. In a ZKS protocols, a Prover commits to a set S, and for any x, proves non-interactively to a Verifier if x ∈ S or x / ∈ S without revealing any other information about S. In the independent ZKS protocols we introduce, the adversary is prevented from successfully correlate her set to the one of a honest prover. Our notion ...

2007
Rafael Pass Michael George

Until this point we have discussed encryptions that prevent a passive attacker from discovering any information about messages that are sent. In some situations, however, we may want to prevent an attacker from creating a new message from a given encryption. Consider an auction for example. Suppose the Bidder Bob is trying to send a message containing his bid to the Auctioneer Alice. Private ke...

Journal: :IACR Cryptology ePrint Archive 2012
Melissa Chase Markulf Kohlweiss Anna Lysyanskaya Sarah Meiklejohn

Depending on the application, malleability in cryptography can be viewed as either a flaw or — especially if sufficiently understood and restricted — a feature. In this vein, Chase, Kohlweiss, Lysyanskaya, and Meiklejohn recently defined malleable zero-knowledge proofs, and showed how to control the set of allowable transformations on proofs. As an application, they construct the first compact ...

2006
Alexandra I. Cristea Maurice Hendrix Wolfgang Nejdl

Adaptive Hypermedia builds upon the annotation and adaptation of content. As manual annotation has proven to be the main bottleneck, all means for supporting it by reusing automatically generated metadata are helpful. In this paper we discuss two issues. The first is the integration of a generic AH authoring environment MOT into a semantic desktop environment. In this setup, the semantic deskto...

Journal: :IACR Cryptology ePrint Archive 2012
Feng-Hao Liu Anna Lysyanskaya

It is notoriously difficult to create hardware that is immune from side channel and tampering attacks. A lot of recent literature, therefore, has instead considered algorithmic defenses from such attacks. In this paper, we show how to algorithmically secure any cryptographic functionality from continual split-state leakage and tampering attacks. A split-state attack on cryptographic hardware is...

2017
Dana Dachman-Soled Mukul Kulkarni Aria Shahverdi

In a recent result, Dachman-Soled et al. (TCC ’15) proposed a new notion called locally decodable and updatable non-malleable codes, which informally, provides the security guarantees of a non-malleable code while also allowing for efficient random access. They also considered locally decodable and updatable non-malleable codes that are leakageresilient, allowing for adversaries who continually...

Journal: :IACR Cryptology ePrint Archive 2015
Vipul Goyal Aayush Jain Dakshita Khurana

Motivated by the goal of removing trusted setup assumptions from cryptography, we introduce the notion of witness signatures. This primitive allows any party with a valid witness to an NP statement to sign a message on behalf of that statement. We also require these signatures to be unforgeable: that is, producing a signature on a new message (even given several message, signature pairs) should...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید