نتایج جستجو برای: malleable

تعداد نتایج: 1939  

Journal: :IACR Cryptology ePrint Archive 2014
Shashank Agrawal Divya Gupta Hemanta K. Maji Omkant Pandey Manoj Prabhakaran

A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either retain the message or to replace it with an unrelated message. Two main challenges in this area – apart from establishing the feasibility against different families of tampering – are to obtain explic...

Journal: :IACR Cryptology ePrint Archive 2015
Divesh Aggarwal Tomasz Kazana Maciej Obremski

Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even errordetection) is impossible; for example, when the attacker can completely overwrite the encoded message. NMCs have emerged as a fundamental object at the intersection of coding theory and cryptography. A lar...

2015
Shashank Agrawal Divya Gupta Hemanta K. Maji Omkant Pandey Manoj Prabhakaran

A non-malleable code protects messages against a class of tampering functions. Informally, a code is non-malleable if the effect of applying any tampering function on an encoded message is to either retain the message or to replace it with an unrelated message. Two main challenges in this area – apart from establishing the feasibility against different families of tampering – are to obtain expl...

2015
Yanqing Yao Zhoujun Li

Motivated by the problem of how to communicate over a public channel with an active adversary, Dodis and Wichs (STOC’09) introduced the notion of a non-malleable extractor. A non-malleable extractor nmExt : {0, 1} × {0, 1} → {0, 1} takes two inputs, a weaklyrandom W and a uniformly random seed S, and outputs a string which is nearly uniform, given S as well as nmExt(W,A(S)), for an arbitrary fu...

Journal: :International Journal of Software Engineering and Knowledge Engineering 2001
Venu Vasudevan Sean Landis

Deploying distributed services over a complex network topology presents a challenge, one of mapping the objects to locations in an optimal manner. This mapping needs to be dynamic, taking current network conditions into consideration. Remapping services is manual-intensive, requires operator effort and may result in service downtime. The Mojave project described here investigates an architectur...

2016
Michele Ciampi Rafail Ostrovsky Luisa Siniscalchi Ivan Visconti

The round complexity of commitment schemes secure against man-in-the-middle attacks has been the focus of extensive research for about 25 years. The recent breakthrough of Goyal, Pandey and Richelson [STOC 2016] showed that 3 rounds are sufficient for (one-left, one-right) non-malleable commitments. This result matches a lower bound of [Pas13]. The state of affairs leaves still open the intrigu...

2017
Michael Lao R. James Graydon Jared M. Bieniek

The inflatable penile prosthesis (IPP) is an effective erectile dysfunction (ED) treatment modality when oral and injectable therapies fail to achieve satisfactory results. Unfortunately, infection of the prosthetic remains a dreaded complication occurring in a small fraction of patients despite advances in device design and surgical techniques. With a prosthetic infection or erosion, classic m...

2017
Dakshita Khurana

Non-malleable commitments are a central cryptographic primitive that guarantee security against man-in-the-middle adversaries, and their exact round complexity has been a subject of great interest. Pass (TCC 2013, CC 2016) proved that non-malleable commitments with respect to commitment are impossible to construct in less than three rounds, via black-box reductions to polynomial hardness assump...

Journal: :CoRR 2017
Ryota Iwamoto Takeshi Koshiba

Non-malleable code is a relaxed version of errorcorrection codes and the decoding of modified codewords results in the original message or a completely unrelated value. Thus, if an adversary corrupts a codeword then he cannot get any information from the codeword. This means that non-malleable codes are useful to provide a security guarantee in such situations that the adversary can overwrite t...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید