نتایج جستجو برای: malleable

تعداد نتایج: 1939  

Journal: :IACR Cryptology ePrint Archive 2017
Divya Gupta Hemanta K. Maji Mingyuan Wang

Dziembowski, Pietrzak, and Wichs (ICS–2010) introduced the notion of non-malleable codes as a useful message integrity assurance for scenarios where error-correction or, even, errordetection is impossible. Intuitively, a non-malleable code ensures that the tampered codeword encodes the original message or a message that is entirely independent of the original message. However, if the family of ...

2014
Divesh Aggarwal Yevgeniy Dodis Tomasz Kazana Maciej Obremski

Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs [DPW10], provide a useful message integrity guarantee in situations where traditional error-correction (and even error-detection) is impossible; for example, when the attacker can completely overwrite the encoded message. Informally, a code is non-malleable if the message contained in a modified codeword is either the original m...

2010
Rafael Pass Hoeteck Wee

We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, this is the first construction of a constant-round non-malleable protocol based on only one-wayness, or to admit a black-box proof of security under any standard-type assumption.

2015
Nishanth Chandran Vipul Goyal Pratyay Mukherjee Omkant Pandey Jalaj Upadhyay

Non-malleable codes, introduced by Dziembowski, Pietrzak, and Wichs (ICS ’10) provide the guarantee that if a codeword c of a message m, is modified by a tampering function f to c′, then c′ either decodes to m or to “something unrelated” to m. It is known that non-malleable codes cannot exist for the class of all tampering functions and hence a lot of work has focused on explicitly constructing...

2004
Jingzhao Ou Viktor K. Prasanna

A recent trend towards integrating FPGAs with many heterogeneous components, such as memory systems, dedicated multipliers, etc., has made them an attractive option for implementing many embedded systems. Paradoxically, the integration that makes modern FPGAs an attractive computing substrate also makes the development of energy efficient FPGA designs very challenging in practice. This is due t...

2007
Huijia Lin Rafael Pass

We show the existence of concurrent non-malleable commitments based on the existence one-way functions. Our proof of security only requires the use of black-box techniques, and additionally provides an arguably simplified proof of the existence of even stand-alone secure non-malleable commitments. Cornell University, E-Mail: [email protected] Cornell University, E-Mail: [email protected]...

2005
Alon Rosen

We consider the execution of two-party protocols in the presence of an adversary that has full control of the communication channel between the parties. The adversary has the power to omit, insert or modify messages at its choice. It has also full control over the scheduling of the messages. The honest parties are not necessarily aware to the existence of the adversary, and are not allowed to u...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2011
Xin Li

Dodis and Wichs [DW09] introduced the notion of a non-malleable extractor to study the problem of privacy amplification with an active adversary. A non-malleable extractor is a much stronger version of a strong extractor. Given a weakly-random string x and a uniformly random seed y as the inputs, the non-malleable extractor nmExt has the property that nmExt(x, y) appears uniform even given y as...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید