نتایج جستجو برای: non malleable

تعداد نتایج: 1318202  

2008
Manoj Prabhakaran Mike Rosulek

Encryption schemes that support computation on encrypted data are useful in constructing efficient and intuitively simple cryptographic protocols. However, the approach was previously limited to stand-alone and/or honest-but-curious security. In this work, we apply recent results on “non-malleable homomorphic encryption” to construct new protocols with Universally Composable security against ac...

Journal: :IACR Cryptology ePrint Archive 2003
Philip D. MacKenzie Ke Yang

We study the recently introduced notion of a simulation-sound trapdoor commitment (SSTC) scheme. In this paper, we present a new, simpler deenition for an SSTC scheme that admits more eecient constructions and can be used in a larger set of applications. Speciically, we show how to construct SSTC schemes from any one-way functions, and how to construct very eecient SSTC schemes based on speciic...

Journal: :IACR Cryptology ePrint Archive 2015
Yu Chen Baodong Qin Jiang Zhang Yi Deng Sherman S. M. Chow

We formally study “non-malleable functions” (NMFs), a general cryptographic primitive which simplifies and relaxes “non-malleable one-way/hash functions” (NMOWHFs) introduced by Boldyreva et al. (Asiacrypt 2009) and refined by Baecher et al. (CT-RSA 2010). NMFs focus on basic functions, rather than one-way/hash functions considered in the literature of NMOWHFs. We mainly follow Baecher et al. t...

2015
Sandro Coretti Yevgeniy Dodis Björn Tackmann Daniele Venturi

In a seminal paper, Dolev et al. [15] introduced the notion of non-malleable encryption (NM-CPA). This notion is very intriguing since it suffices for many applications of chosen-ciphertext secure encryption (IND-CCA), and, yet, can be generically built from semantically secure (IND-CPA) encryption, as was shown in the seminal works by Pass et al. [29] and by Choi et al. [9], the latter of whic...

Journal: :IACR Cryptology ePrint Archive 2013
Stefan Dziembowski Tomasz Kazana Maciej Obremski

We construct an efficient information-theoretically non-malleable code in the splitstate model for one-bit messages. Non-malleable codes were introduced recently by Dziembowski, Pietrzak and Wichs (ICS 2010), as a general tool for storing messages securely on hardware that can be subject to tampering attacks. Informally, a code (Enc :M→ L×R,Dec : L × R → M) is non-malleable in the split-state m...

2008
David Galindo Flavio D. Garcia Peter van Rossum

This paper aims to find a proper security notion for commitment schemes to give a sound computational interpretation of symbolic commitments. We introduce an indistinguishability based security definition of commitment schemes that is equivalent to non-malleability with respect to commitment. Then, we give a construction using tag-based encryption and one-time signatures that is provably secure...

2006
Rafael Pass Abhi Shelat Vinod Vaikuntanathan

Under an adaptive chosen ciphertext attack (CCA2), the security of an encryption scheme must hold against adversaries that have access to a decryption oracle. We consider a weakening of CCA2 security, wherein security need only hold against adversaries making an a-priori bounded number of queries to the decryption oracle. Concerning this notion, which we call bounded-CCA2 security, we show the ...

Journal: :IACR Cryptology ePrint Archive 2016
Amir S. Mortazavi Mahmoud Salmasizadeh Amir Daneshgar

A non-malleable encoding scheme is a keyless encoding scheme which is resilient to tampering attacks. Such a scheme is said to be continuously secure if the scheme is resilient to attacks containing more than one tampering procedure. Also, such a scheme is said to have tamper-detection property if any kind of tampering attack is detected. In [S. Faust, et al., Continuous nonmalleable codes, TCC...

2013
Chen-Kuei Lee Alexander Sherstov Amit Sahai Igor Pak Rafail Ostrovsky

of the Dissertation Studies in Non-Malleable Commitment

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید