搜索结果: 1-15 共查到“军事学 Non-Malleability”相关记录16条 . 查询时间(0.296 秒)
Non-malleability for quantum public-key encryption
public-key cryptography non-malleability quantum cryptography
2019/5/21
Non-malleability is an important security property for public-key encryption (PKE). Its significance is due to the fundamental unachievability of integrity and authenticity guarantees in this setting,...
Limits to Non-Malleability
non-malleable codes black box impossibility tamper-resilient cryptography
2019/5/9
There have been many successes in constructing explicit non-malleable codes for various classes of tampering functions in recent years, and strong existential results are also known. In this work we a...
Non-Interactive Non-Malleability from Quantum Supremacy
non-malleable commitment non-interactive quantum supremacy
2018/11/21
Second, as our key technical contribution, we introduce a new tag amplification technique. We show how to convert any non-interactive non-malleable commitment with respect to commitment for ϵlog...
Non-Malleability vs. CCA-Security: The Case of Commitments
non-malleability CCA security commitments
2017/11/13
In this work, we settle the relations among a variety of security notions related to non-malleability and CCA-security that have been proposed for commitment schemes in the literature. Interestingly, ...
Round Optimal Concurrent Non-Malleability from Polynomial Hardness
non-malleable commitments polynomial three round
2017/8/2
Non-malleable commitments are a central cryptographic primitive that guarantee security against man-in-the-middle adversaries, and their exact round complexity has been a subject of great interest. Pa...
Quantum non-malleability and authentication
quantum cryptography non-malleability authentication
2017/6/8
In encryption, non-malleability is a highly desirable property: it ensures that adversaries cannot manipulate the plaintext by acting on the ciphertext. Ambainis et al. gave a definition of non-mallea...
In their seminal work on non-malleable cryptography, Dolev, Dwork and Naor, showed how to construct a non-malleable commitment with logarithmically-many "rounds"/"slots", the idea being that any adver...
Non-malleability under Selective Opening Attacks: Implication and Separation
public-key encryption, non-malleability, selective opening attack
2015/12/31
We formalize the security notions of non-malleability under selective opening attacks
(NM-SO security) in two approaches: the indistinguishability-based approach and the simulationbased
approach. We...
Practical Dual-Receiver Encryption---Soundness, Complete Non-Malleability, and Applications
Dual receiver encryption soundness
2014/3/5
We reformalize and recast dual-receiver encryption (DRE) proposed in CCS '04, a public-key encryption (PKE) scheme for encrypting to two independent recipients in one shot. We start by defining the cr...
Non-Malleability from Malleability: Simulation-Sound Quasi-Adaptive NIZK Proofs and CCA2-Secure Encryption from Homomorphic Signatures
simulation-soundness chosen-ciphertext security
2014/3/6
Verifiability is central to building protocols and systems with integrity. Initially, efficient methods employed the Fiat-Shamir heuristics. Since 2008, the Groth-Sahai techniques have been the most e...
Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability
foundations / non-malleability adaptive adversaries UC-security
2012/6/14
We present a unified framework for obtaining general secure computation that achieves adaptive- Universally Composable (UC)-security. Our framework captures essentially all previous results on adaptiv...
Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability
foundations / non-malleability adaptive adversaries UC-security
2012/3/22
We present a unified framework for obtaining general secure computation that achieves adaptive- Universally Composable (UC)-security. Our framework captures essentially all previous results on adaptiv...
Adaptive and Concurrent Secure Computation from New Notions of Non-Malleability
foundations / non-malleability adaptive adversaries UC-security
2012/3/21
We present a unified framework for obtaining general secure computation that achieves adaptive- Universally Composable (UC)-security. Our framework captures essentially all previous results on adaptiv...
Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity
secret-key cryptography / Information-theoretic security non-malleability relations among notions of security
2012/3/29
Roughly speaking, an encryption scheme is said to be non-malleable, if no adversary can modify a ciphertext so that the resulting message is meaningfully related to the original message. We compare th...
Characterization of the relations between information-theoretic non-malleability, secrecy, and authenticity
Characterization information-theoretic non-malleability secrecy authenticity
2011/3/10
Roughly speaking, an encryption scheme is said to be non-malleable, if
no adversary can modify a ciphertext so that the resulting message is mean-
ingfully related to the original message. We compar...