Non-malleable encryption: simpler, shorter, stronger
From MaRDI portal
Publication:2210445
DOI10.1007/s00145-020-09361-0zbMath1453.94071OpenAlexW3047277380WikidataQ121375143 ScholiaQ121375143MaRDI QIDQ2210445
Sandro Coretti, Yevgeniy Dodis, Daniele Venturi, Björn Tackmann, Ueli M. Maurer
Publication date: 6 November 2020
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-020-09361-0
Cites Work
- Non-malleable coding against bit-wise and split-state tampering
- Some (in)sufficient conditions for secure hybrid encryption
- Continuously non-malleable codes in the split-state model from minimal assumptions
- Probabilistic encryption
- Continuous NMC secure against permutations and overwrites, with applications to CCA secure commitments
- Non-malleable codes from average-case hardness: \({\mathsf{A}}{\mathsf{C}}^0\), decision trees, and streaming space-bounded tampering
- Non-malleable codes for space-bounded tampering
- Inception makes non-malleable codes stronger
- Non-malleable codes for decision trees
- Continuous space-bounded non-malleable codes from stronger proofs-of-space
- Upper and lower bounds for continuous non-malleable codes
- Rate-optimizing compilers for continuously non-malleable codes
- Non-malleable codes against bounded polynomial time tampering
- Continuous non-malleable codes in the 8-split-state model
- Improved, black-box, non-malleable encryption from semantic security
- Non-Malleable Encryption: Simpler, Shorter, Stronger
- Information-Theoretic Local Non-malleable Codes and Their Applications
- Non-malleable Codes from Two-Source Extractors
- Detecting Dangerous Queries: A New Approach for Chosen Ciphertext Security
- Blackbox Construction of a More Than Non-Malleable CCA1 Encryption Scheme from Plaintext Awareness
- Tamper and Leakage Resilience in the Split-State Model
- Non-malleable Reductions and Applications
- Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions
- A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
- Capacity of non-malleable codes
- Lossy Trapdoor Functions and Their Applications
- Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations
- Bounded CCA2-Secure Encryption
- Relations Among Notions of Non-malleability for Encryption
- Towards a Separation of Semantic and CCA Security for Public Key Encryption
- Practical Chosen Ciphertext Secure Encryption from Factoring
- A New Randomness Extraction Paradigm for Hybrid Encryption
- New directions in cryptography
- A Justesen construction of binary concatenated codes that asymptotically meet the Zyablov bound for low rate
- Nonmalleable Cryptography
- Non-Malleable Codes
- Amplification of Chosen-Ciphertext Security
- Improved non-malleable extractors, non-malleable codes and independent source extractors
- Non-malleable codes and extractors for small-depth circuits, and affine functions
- Bit Encryption Is Complete
- Non-malleable codes from additive combinatorics
- A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations
- Leakage-Resilient Non-malleable Codes
- Tamper Detection and Continuous Non-malleable Codes
- From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes
- Advances in Cryptology - EUROCRYPT 2004
- Advances in Cryptology – CRYPTO 2004
- Non-malleable extractors and codes, with their many tampered extensions
- Chosen-Ciphertext Security via Correlated Products
- A Black-Box Construction of a CCA2 Encryption Scheme from a Plaintext Aware (sPA1) Encryption Scheme
- Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits
- Advances in Cryptology - CRYPTO 2003
- Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
- Non-malleable Codes for Bounded Depth, Bounded Fan-In Circuits
- Continuous Non-malleable Codes
- Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One
- Theory of Cryptography
- Continuously non-malleable codes with split-state refresh
- Four-state non-malleable codes with explicit constant rate
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
This page was built for publication: Non-malleable encryption: simpler, shorter, stronger