نتایج جستجو برای: non malleable

تعداد نتایج: 1318202  

Journal: :IACR Cryptology ePrint Archive 2011
István Vajda

We propose an extension to the BRSIM/UC library of Backes, Pfitzmann and Waidner [1] with non-malleable public key encryption. We also investigate the requirement of “full randomization” of public key encryption primitives in [1], and show that additional randomization to attain word uniqueness is theoretically not justified.

2013
Benoît Libert Thomas Peters Marc Joye Moti Yung

Structure-preserving signatures (SPS) are signature schemes where messages, signatures and public keys all consist of elements of a group over which a bilinear map is efficiently computable. This property makes them useful in cryptographic protocols as they nicely compose with other algebraic tools (like the celebrated Groth-Sahai proof systems). In this paper, we consider SPS systems with homo...

2014
Konstantin Makarychev Debmalya Panigrahi

Scheduling jobs with precedence constraints on a set of identical machines to minimize the total processing time (makespan) is a fundamental problem in combinatorial optimization. In practical settings such as cloud computing, jobs are often malleable, i.e., can be processed on multiple machines simultaneously. The instantaneous processing rate of a job is a non-decreasing function of the numbe...

Journal: :IEEE Transactions on Computers 2021

Process malleability has proved to have a highly positive impact on the resource utilization and global productivity in data centers compared with conventional static allocation policy. However, non-negligible additional development effort this solution imposes constrained its adoption by scientific programming community. In work, we present DMRlib, library designed offer advantages of process ...

2011
Huijia Lin Rafael Pass

Concurrent non-malleable zero-knowledge (CNMZK) considers the concurrent execution of zero-knowledge protocols in a setting where the attacker can simultaneously corrupt multiple provers and verifiers. We provide the first construction of a CNMZK protocol that, without any trusted set-up, remains secure even if the attacker may adaptively select the statements to receive proofs of; previous wor...

2010
Rafail Ostrovsky Omkant Pandey Ivan Visconti

Ever since the invention of Zero-Knowledge by Goldwasser, Micali, and Rackoff [1], Zero-Knowledge has become a central building block in cryptography with numerous applications, ranging from electronic cash to digital signatures. The properties of Zero-Knowledge range from the most simple (and not particularly useful in practice) requirements, such as honest-verifier zero-knowledge to the most ...

2009
Rafail Ostrovsky Giuseppe Persiano Ivan Visconti

In this paper we consider commitment schemes that are secure against concurrent man-in-the-middle (cMiM) attacks. Under such attacks, two possible notions of security for commitment schemes have been proposed in the literature: concurrent non-malleability with respect to commitment and concurrent non-malleability with respect to decommitment (i.e., opening). After the original notion of non-mal...

Journal: :IACR Cryptology ePrint Archive 2011
Abhishek Jain Omkant Pandey

This paper deals with efficient non-malleable zero-knowledge proofs forNP, based on general assumptions. We construct a simulation-sound zero-knowledge (ZK) protocol for NP, based only on the black-box use of one-way functions. Constructing such a proof system has been an open question ever since the original work of Dolev, Dwork, and Naor [DDN91]. In addition to the feasibility result, our pro...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2006
Rafail Ostrovsky Giuseppe Persiano Ivan Visconti

One of the central questions in Cryptography today is proving security of the protocols “on the Internet”, i.e., in a concurrent setting where there are multiple interactions between players, and where the adversary can play so called “man-in-the-middle” attacks, forwarding and modifying messages between two or more unsuspecting players. Indeed, the main challenge in this setting is to provide ...

2017
Bhavana Kanukurthi Sai Lakshmi Bhavana Obbattu Sruthi Sekar

Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs (ITCS 2010), generalize the classical notion of error correcting codes by providing a powerful guarantee even in scenarios where error correcting codes cannot provide any guarantee: a decoded message is either the same or completely independent of the underlying message, regardless of the number of errors introduced into ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید