2014
DOI: 10.1007/978-3-642-55220-5_7
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits

Abstract: Non-malleable codes, defined by Dziembowski, Pietrzak and Wichs (ICS '10), provide roughly the following guarantee: if a codeword c encoding some message x is tampered to c = f (c) such that c = c, then the tampered message x contained in c reveals no information about x. Nonmalleable codes have applications to immunizing cryptosystems against tampering attacks and related-key attacks.One cannot have an efficient non-malleable code that protects against all efficient tampering functions f . However, in this wo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
75
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
8

Relationship

2
6

Authors

Journals

citations
Cited by 73 publications
(77 citation statements)
references
References 29 publications
2
75
0
Order By: Relevance
“…See also [8,7,19] for other recent advances on the construction of non-malleable codes. We also notice that the work of Genarro et al [21] proposed a generic method that allows to protect arbitrary computation against continuous tampering attacks, without requiring erasures.…”
Section: Constructions Of Non-malleable Codesmentioning
confidence: 99%
See 2 more Smart Citations
“…See also [8,7,19] for other recent advances on the construction of non-malleable codes. We also notice that the work of Genarro et al [21] proposed a generic method that allows to protect arbitrary computation against continuous tampering attacks, without requiring erasures.…”
Section: Constructions Of Non-malleable Codesmentioning
confidence: 99%
“…Decode(Ω, (X 0 , X 1 )). The recent work of Faust et al [19] consider a similar extension where also the codeword is returned instead of the decoded message and call it super strong nonmalleability. Also, we remark that Definition 3 implies strong non-malleability (as defined in [17,24] 4 We choose the formulation above because it is stronger and at the same time achieved by our code!…”
Section: Continuous Non-malleabilitymentioning
confidence: 99%
See 1 more Smart Citation
“…To our knowledge, we can use the explicit constructions (of the non-malleable codes) in the work [23,11,44,24,26,1,3]. First we overview different classes of tampering/leakage function allowed for these results: the constructions of [23] work for bit-wise tampering functions, and split-state functions in the random oracle model.…”
Section: Instantiationsmentioning
confidence: 99%
“…We show that codes without secret state, as defined below, (e.g., those in [17,16,1,19,10,7,2]) cannot achieve (unconditional) non-malleability against parallel tampering-already for the case q = 1.…”
Section: B Necessity Of Codes With Secret Statementioning
confidence: 99%