Non-malleable codes for bounded parallel-time tampering
From MaRDI portal
Publication:2129009
DOI10.1007/978-3-030-84252-9_18zbMath1493.94030OpenAlexW3193074191MaRDI QIDQ2129009
Dana Dachman-Soled, Ilan Komargodski, Rafael Pass
Publication date: 22 April 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-84252-9_18
Related Items (4)
(Nondeterministic) hardness vs. non-malleability ⋮ Continuously non-malleable codes against bounded-depth tampering ⋮ Non-malleable time-lock puzzles and applications ⋮ (Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Continuously non-malleable codes in the split-state model from minimal assumptions
- One-message zero knowledge and non-malleable commitments
- Multi-collision resistant hash functions and their applications
- Collision resistant hashing for paranoids: dealing with multiple collisions
- Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering
- Non-malleable codes for space-bounded tampering
- Four-round concurrent non-malleable commitments from one-way functions
- Round optimal concurrent non-malleability from polynomial hardness
- The algebraic group model and its applications
- Continuous verifiable delay functions
- TARDIS: a foundation of time-lock puzzles in UC
- On the security of time-lock puzzles and timed commitments
- Non-malleable codes for decision trees
- Non-malleable codes against bounded polynomial time tampering
- Non-interactive non-malleability from quantum supremacy
- Non-Malleable Encryption: Simpler, Shorter, Stronger
- Optimal Computational Split-state Non-malleable Codes
- Time-Lock Puzzles from Randomized Encodings
- Concurrent Non-Malleable Commitments (and More) in 3 Rounds
- Tamper and Leakage Resilience in the Split-State Model
- Non-malleable Reductions and Applications
- Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits
- Capacity of Non-Malleable Codes
- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
- New and improved constructions of non-malleable cryptographic protocols
- Adaptive One-Way Functions and Applications
- Asymptotically Fast Factorization of Integers
- Computationally Sound Proofs
- Non-Malleable Codes
- Non-Malleable Codes from Additive Combinatorics
- Improved non-malleable extractors, non-malleable codes and independent source extractors
- Non-malleable codes and extractors for small-depth circuits, and affine functions
- Simple verifiable delay functions
- Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles
- Non-malleability amplification
- White-Box vs. Black-Box Complexity of Search Problems
- Multi-collision resistance: a paradigm for keyless hash functions
- Locally Decodable and Updatable Non-malleable Codes and Their Applications
- From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes
- ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation
- Non-malleable extractors and codes, with their many tampered extensions
- Explicit two-source extractors and resilient functions
- Textbook non-malleable commitments
- Derandomization in Cryptography
- Constant round non-malleable protocols using one way functions
- Constant-round non-malleable commitments from any one-way function
- Advances in Cryptology - CRYPTO 2003
- Concurrent Non-malleable Commitments from Any One-Way Function
- New independent source extractors with exponential improvement
- Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits
- Non-interactive Zaps and New Techniques for NIZK
- Theory of Cryptography
- Efficient verifiable delay functions
This page was built for publication: Non-malleable codes for bounded parallel-time tampering