نتایج جستجو برای: malleable

تعداد نتایج: 1939  

A non-malleable code is a variant of an encoding scheme which is resilient to tampering attacks. The main idea behind non-malleable coding is that the adversary should not be able to obtain any valuable information about the message. Non-malleable codes are used in tamper-resilient cryptography and protecting memories against tampering attacks. Many different types of non-malleability have alre...

2016
Michele Ciampi Rafail Ostrovsky Luisa Siniscalchi Ivan Visconti

The round complexity of non-malleable commitments and non-malleable zero knowledge arguments has been an open question for long time. Very recent results of Pass [TCC 2013] and of Goyal et al. [FOCS 2014, STOC 2016], gave almost definitive answers. In this work we show how to construct round-efficient non-malleable protocols via compilers. Starting from protocols enjoying limited non-malleabili...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2015
Gil Cohen

A non-malleable extractor is a seeded extractor with a very strong guarantee – the output of a non-malleable extractor obtained using a typical seed is close to uniform even conditioned on the output obtained using any other seed. The first contribution of this paper consists of two new and improved constructions of non-malleable extractors: We construct a non-malleable extractor with seed-leng...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2016
Gil Cohen

We construct non-malleable extractors with seed length d = O(log n+log(1/ε)) for n-bit sources with min-entropy k = Ω(d), where ε is the error guarantee. In particular, the seed length is logarithmic in n for ε > 2−(logn) 1/3 . This improves upon existing constructions that either require super-logarithmic seed length even for constant error guarantee, or otherwise only support min-entropy n/po...

Journal: :Journal of the ACM 2018

Journal: :IACR Cryptology ePrint Archive 2014
Shashank Agrawal Divya Gupta Hemanta K. Maji Omkant Pandey Manoj Prabhakaran

A non-malleable code protects messages against various classes of tampering. Informally, a code is non-malleable if the message contained in a tampered codeword is either the original message, or a completely unrelated one. Although existence of such codes for various rich classes of tampering functions is known, explicit constructions exist only for “compartmentalized” tampering functions: i.e...

Journal: :IACR Cryptology ePrint Archive 2016
Ronald Cramer Ivan Damgård Nico Döttling Irene Giacomelli Chaoping Xing

Non-malleable codes were introduced by Dziembowski et al. (ICS 2010) as coding schemes that protect a message against tampering attacks. Roughly speaking, a code is non-malleable if decoding an adversarially tampered encoding of a message m produces the original message m or a value m ′ (possibly ⊥) completely unrelated to m . It is known that non-malleability is possible only for restricted cl...

2002
Boaz Barak

We construct the first constant-round non-malleable commitment scheme and the first constantround non-malleable zero-knowledge argument system, as defined by Dolev, Dwork and Naor. Previous constructions either used a non-constant number of rounds, or were only secure under stronger setup assumptions. An example of such an assumption is the shared random string model where we assume all parties...

Journal: :Electronic Colloquium on Computational Complexity (ECCC) 2014
Shashank Agrawal Divya Gupta Hemanta K. Maji Omkant Pandey Manoj Prabhakaran

The notion of non-malleable codes was introduced as a relaxation of standard error-correction and error-detection. Informally, a code is non-malleable if the message contained in a modified codeword is either the original message, or a completely unrelated value. In the information theoretic setting, although existence of such codes for various rich classes of tampering functions is known, expl...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید