Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








8,902 Hits in 4.6 sec

Non-malleable Secret Sharing for General Access Structures [chapter]

Vipul Goyal, Ashutosh Kumar
2018 Lecture Notes in Computer Science  
We study the following natural question in this work: Can we get non-malleable secret sharing schemes for access structures beyond threshold?  ...  A rich line of works have studied the construction of secret sharing schemes for more advanced access structures [KW93, Bei, Bei11, KNY14].  ...  We continue this line of research and construct NMSS for more general access structures.  ... 
doi:10.1007/978-3-319-96884-1_17 fatcat:ecedvvgirbdnpdjwmsyabhdvh4

Leakage-Resilient Non-Malleable Secret Sharing in Non-compartmentalized Models [article]

Fuchun Lin and Mahdi Cheraghchi and Venkatesan Guruswami and Reihaneh Safavi-Naini and Huaxiong Wang
2019 arXiv   pre-print
Non-malleable secret sharing was recently proposed by Goyal and Kumar in independent tampering and joint tampering models for threshold secret sharing (STOC18) and secret sharing with general access structure  ...  We give two constructions of such leakage-resilient non-malleable secret sharing for the case F is the bit-wise independent tampering and, respectively, for the case F is the affine tampering functions  ...  In their follow up work [27] , non-malleability for secret sharing with general access structure are studied.  ... 
arXiv:1902.06195v2 fatcat:tgsh7d5pkbgdfoxrikptxr3ccm

Non-Malleable Codes for Partial Functions with Manipulation Detection [chapter]

Aggelos Kiayias, Feng-Hao Liu, Yiannis Tselekounis
2018 Lecture Notes in Computer Science  
In this work, we initiate a comprehensive study on non-malleable codes for the class of partial functions, that read/write on an arbitrary subset of codeword bits with specific cardinality.  ...  In addition, they satisfy a notion which is stronger than non-malleability, that we call non-malleability with manipulation detection, guaranteeing that any modified codeword decodes to either the original  ...  In addition, other variants of non-malleable codes have been proposed, such as continuous non-malleable codes [30] , augmented non-malleable codes [1] , locally decodable/updatable non-malleable codes  ... 
doi:10.1007/978-3-319-96878-0_20 fatcat:25pfymn2qnfv5ax3273hvetyeu

Constant Rate (Non-malleable) Secret Sharing Schemes Tolerating Joint Adaptive Leakage [article]

Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar
2020 IACR Cryptology ePrint Archive  
We make a compelling case for the study of such extractors by demonstrating their use in obtaining adaptive leakage in secret sharing schemes.  ...  C Leakage Resilient Non-Malleable Secret Sharing for Threshold Access Structures We begin by defining an LRNMSS and describing our tampering model, for the threshold access structure.  ...  LRSS for General Access Structures Our construction (Share h , Rec h ) can be easily adapted to provide security against general access structures as well.  ... 
dblp:journals/iacr/ChandranKOS20 fatcat:h5z4jlbupja4hnz3dme3qqlfsq

(Nondeterministic) Hardness vs. Non-Malleability [article]

Marshall Ball, Dana Dachman-Soled, Julian Loss
2022 IACR Cryptology ePrint Archive  
We additionally observe that non-malleable codes and non-malleable secret sharing [Goyal, Kumar STOC'18] are essentially equivalent with respect to polynomial size tampering.  ...  In more detail, assuming E is hard for exponential size nondeterministic circuits, any efficient secret sharing scheme can be made non-malleable against polynomial size circuit tampering.  ...  To understand what it means for a secret sharing scheme to be non-malleable, consider the following experiment: share a secret, jointly tamper all the shares, reconstruct the tampered shares of some authorized  ... 
dblp:journals/iacr/BallDL22 fatcat:eua7fpzoergrtm6dbxuh5oy2iu

On Split-State Quantum Tamper Detection and Non-Malleability [article]

Thiago Bergamaschi, Naresh Goud Boddu
2023 arXiv   pre-print
First, we present applications to designing secret sharing schemes, which inherit similar non-malleable and tamper-detection guarantees.  ...  Tamper-detection codes (TDCs) and non-malleable codes (NMCs) are now fundamental objects at the intersection of cryptography and coding theory.  ...  Acknowledgements We thank João Ribeiro for insights on his compilers for secret sharing schemes, Venkat Guruswami and Rahul Jain for discussions on the capacity of split-state classical and quantum non-malleable  ... 
arXiv:2311.16009v1 fatcat:mbcsyvzkfvfg7e2et23krj2hny

Cryptographically blinded games

Pavel Hubáček, Sunoo Park
2014 Proceedings of the fifteenth ACM conference on Economics and computation - EC '14  
Our implementation makes use of a (standard) pre-play "cheap talk" phase, in which players engage in free and non-binding communication prior to playing in the original game.  ...  In this work we apply methods from cryptography to enable any number of mutually distrusting players to implement broad classes of mediated equilibria of strategic games without the need for trusted mediation  ...  We are grateful to Alessandra Scafuro for raising the question of encrypting advice, to Silvio Micali for very helpful advice on exposition, and to Jesper Buus  ... 
doi:10.1145/2600057.2602903 dblp:conf/sigecom/HubacekP14 fatcat:zpxgp64g75fllluf5aw4pkctyi

Batched Differentially Private Information Retrieval [article]

Kinan Dak Albab, Rawane Issa, Mayank Varia, Kalman Graffi
2020 IACR Cryptology ePrint Archive  
Our protocol builds upon a new secret sharing scheme that is both incremental and non-malleable, which may be of interest to a wider audience.  ...  Acknowledgments The authors are grateful to Andrei Lapets, Frederick Jansen, Jens Schmuedderich, Malte Schwarzkopf, and Ran Canetti for their valuable feedback on earlier versions of this work.  ...  Recent work shows generic transformations that construct non-malleable schemes from secret sharing schemes over the same access structure.  ... 
dblp:journals/iacr/AlbabIVG20 fatcat:7xp7wykfsve3hjy2ylkvmrcdqe

Cryptographically Blinded Games: Leveraging Players' Limitations for Equilibria and Profit [article]

Pavel Hubáček, Sunoo Park
2014 arXiv   pre-print
Our implementation makes use of a (standard) pre-play "cheap talk" phase, in which players engage in free and non-binding communication prior to playing in the original game.  ...  In this work we apply methods from cryptography to enable any number of mutually distrusting players to implement broad classes of mediated equilibria of strategic games without the need for trusted mediation  ...  We are grateful to Alessandra Scafuro for raising the question of encrypting advice, to Silvio Micali for very helpful advice on exposition, and to Jesper Buus  ... 
arXiv:1411.3747v1 fatcat:r25szcyphjb5bimegode4jdg2u

Bounded vector signatures and their applications

Lei Wei, Scott E. Coull, Michael K. Reiter
2011 Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security - ASIACCS '11  
The scheme includes a unique malleability property, which we refer to as the stretch property, that allows the components of the signed vector to be increased up to a pre-defined limit without access to  ...  Although malleability is undesirable in traditional digital signatures, schemes with limited malleability properties enable interesting functionalities that may be impossible to obtain otherwise (e.g.,  ...  Support was also provided by NSF grant 0937060 that was awarded to the Computing Research Association for the CIFellows Project.  ... 
doi:10.1145/1966913.1966949 dblp:conf/ccs/WeiCR11 fatcat:o64zqeerabb5lgqnpkwet5y6ja

Concurrent Non-Malleable Zero Knowledge

Boaz Barak, Manoj Prabhakaran, Amit Sahai
2006 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06)  
We provide the first construction of a concurrent and non-malleable zero knowledge argument for every language in NP.  ...  We also prove that there exists some functionality F (a combination of zero knowledge and oblivious transfer) such that it is impossible to obtain a concurrent non-malleable protocol for F in this model  ...  B Details: Impossibility result for concurrent non-malleable general functionalities.  ... 
doi:10.1109/focs.2006.21 dblp:conf/focs/BarakPS06 fatcat:a2hykoogqreohc5piz3rjqm66m

Bounded Collusion Protocols, Cylinder-Intersection Extractors and Leakage-Resilient Secret Sharing [article]

Ashutosh Kumar, Raghu Meka, David Zuckerman
2020 Electronic colloquium on computational complexity  
In this work we study bounded collusion protocols (BCPs) recently introduced in the context of secret sharing by Kumar, Meka, and Sahai (FOCS 2019).  ...  Motivated by questions in communication complexity, secret sharing, and pseudorandomness we investigate BCPs more thoroughly, answering several questions about them.  ...  Acknowledgements Ashutosh Kumar thanks Eyal Kushilevitz, Rafail Ostrovsky, Aishwarya Sivaraman, Terence Tao, and Vinod Vaikuntanathan for useful discussions.  ... 
dblp:journals/eccc/KumarMZ20 fatcat:43baq4czkzfmvkgdklsvbgxhgu

Hardware Security without Secure Hardware: How to Decrypt with a Password and a Server [article]

Olivier Blazy, Laura Brouilhet, Céline Chevalier, Patrick Towa, Ida Tucker, Damien Vergnaud
2020 IACR Cryptology ePrint Archive  
The user shares a human-memorizable password with the server.  ...  Hardware security tokens have now been used for several decades to store cryptographic keys.  ...  Keys and secret-key shares for all token-server pairs of the user are also generated.  ... 
dblp:journals/iacr/BlazyBCTTV20 fatcat:p3epkksirjaq7b3dfn3so6ylbi

Continuously Non-malleable Codes with Split-State Refresh [chapter]

Antonio Faonio, Jesper Buus Nielsen, Mark Simkin, Daniele Venturi
2018 Lecture Notes in Computer Science  
We give an abstract framework for building refreshable continuously non-malleable codes in the common reference string model, and provide a concrete instantiation based on the external Diffie-Hellman assumption  ...  Continuously non-malleable codes further allow to tolerate an unbounded (polynomial) number of tampering attempts, until a decoding error happens.  ...  The Definition We give the security definition for continuously non-malleable codes with split-state refresh (R-CNMCs for short).  ... 
doi:10.1007/978-3-319-93387-0_7 fatcat:wrgsbqrrwfd7dhp4a4b2a43elq

Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model [chapter]

Yi Deng, Giovanni Di Crescenzo, Dongdai Lin, Dengguo Feng
2009 Lecture Notes in Computer Science  
As negative results in the area of concurrent non-malleable zero-knowledge imply that protocols in the standard setting (i.e., under no setup assumptions) can only be given for trivial languages, researchers  ...  Our main result is a constant-round concurrent non-malleable zero-knowledge argument of knowledge for any polynomial-time relation (associated to a language in N P), under the (minimal) assumption of the  ...  The protocol (P , V ) also enjoys the extraction property (and therefore the concurrent non-malleability property).  ... 
doi:10.1007/978-3-642-03351-3_10 fatcat:wsviypogyjaefofgbotmswpqhm
« Previous Showing results 1 — 15 out of 8,902 results