2015
DOI: 10.1007/978-3-662-49099-0_15
|View full text |Cite
|
Sign up to set email alerts
|

Optimal Computational Split-state Non-malleable Codes

Abstract: Abstract. Non-malleable codes are a generalization of classical errorcorrecting codes where the act of "corrupting" a codeword is replaced by a "tampering" adversary. Non-malleable codes guarantee that the message contained in the tampered codeword is either the original message m, or a completely unrelated one. In the common split-state model, the codeword consists of multiple blocks (or states) and each block is tampered with independently. The central goal in the split-state model is to construct high rate … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
25
0

Year Published

2018
2018
2019
2019

Publication Types

Select...
7

Relationship

0
7

Authors

Journals

citations
Cited by 46 publications
(25 citation statements)
references
References 30 publications
0
25
0
Order By: Relevance
“…Interesting open questions related to our work are, for instance, whether continuous non-malleability can be achieved, under minimal assumptions, together with additional properties, such as strong non-malleability [27], supernon-malleability [32], augmented non-malleability [2], and locality [22,13,21], or whether the rate of our code construction can be improved.…”
Section: Conclusion and Open Problemsmentioning
confidence: 99%
See 1 more Smart Citation
“…Interesting open questions related to our work are, for instance, whether continuous non-malleability can be achieved, under minimal assumptions, together with additional properties, such as strong non-malleability [27], supernon-malleability [32], augmented non-malleability [2], and locality [22,13,21], or whether the rate of our code construction can be improved.…”
Section: Conclusion and Open Problemsmentioning
confidence: 99%
“…We refer the reader to §1.5 for an overview of known constructions of non-malleable codes for different classes Φ. Previous work showed how to construct split-state non-malleable codes, both for the information-theoretic setting [27,25,4,18,6,3,13,7,37] and the computational setting [38,30,22,2].…”
Section: Introductionmentioning
confidence: 99%
“…Non-malleable codes for other function classes have been extensively studied, such as constant split-state functions [17,25], block-wise tampering [15,19], while the work of [2] develops beautiful connections among various function classes. In addition, other variants of non-malleable codes have been proposed, such as continuous non-malleable codes [30], augmented non-malleable codes [1], locally decodable/updatable non-malleable codes [16,[22][23][24]31], and non-malleable codes with split-state refresh [28]. In [7] the authors consider AC0 circuits, bounded-depth decision trees and streaming, space-bounded adversaries.…”
Section: Related Workmentioning
confidence: 99%
“…The current state of the art in the computational setting considers tools such as (Authenticated) Encryption [1,22,24,28,36,37], non-interactive zeroknowledge (NIZK) proofs [22,28,30,37], and -more extractable collision resistant hashes (ECRH) [36], where others use KEM/DEM techniques [1,24]. Those constructions share a common structure, incorporating a short secret key sk (or a short encoding of it), as well as a long ciphertext, e, and a proof π (or a hash value).…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation