|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 45 occurrences of 30 keywords
|
|
|
Results
Found 445 publication records. Showing 445 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
120 | Rafael Pass, Alon Rosen |
New and improved constructions of non-malleable cryptographic protocols. |
STOC |
2005 |
DBLP DOI BibTeX RDF |
non black-box simulation, cryptography, zero-knowledge, non-malleability, round-complexity, man-in-the-middle |
116 | Boaz Barak |
Constant-Round Coin-Tossing with a Man in the Middle or Realizing the Shared Random String Model. |
FOCS |
2002 |
DBLP DOI BibTeX RDF |
|
99 | Zongyang Zhang, Zhenfu Cao, Rong Ma |
An Observation on Non-Malleable Witness-Indistinguishability and Non-Malleable Zero-Knowledge. |
TAMC |
2009 |
DBLP DOI BibTeX RDF |
|
79 | Rafail Ostrovsky, Giuseppe Persiano, Ivan Visconti |
Constant-Round Concurrent Non-malleable Zero Knowledge in the Bare Public-Key Model. |
ICALP (2) |
2008 |
DBLP DOI BibTeX RDF |
non-malleable zero knowledge, witness indistinguishability |
78 | Haixia Xu 0002, Bao Li 0001 |
Relationship Between a Non-Malleable Commitment Scheme and a Modified Selective Decommitment Scheme. |
J. Comput. Sci. Technol. |
2007 |
DBLP DOI BibTeX RDF |
selective decommitment, commitment, non-malleable |
77 | Mihir Bellare, Amit Sahai |
Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. |
CRYPTO |
1999 |
DBLP DOI BibTeX RDF |
|
75 | Carmine Ventre, Ivan Visconti |
Completely Non-malleable Encryption Revisited. |
Public Key Cryptography |
2008 |
DBLP DOI BibTeX RDF |
|
69 | Alexandra Boldyreva, David Cash, Marc Fischlin, Bogdan Warinschi |
Foundations of Non-malleable Hash and One-Way Functions. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
61 | Marc Fischlin |
Completely Non-malleable Schemes. |
ICALP |
2005 |
DBLP DOI BibTeX RDF |
|
60 | Omkant Pandey, Rafael Pass, Vinod Vaikuntanathan |
Adaptive One-Way Functions and Applications. |
CRYPTO |
2008 |
DBLP DOI BibTeX RDF |
Cryptographic Assumptions, Non-malleable Commitment, Non-malleable Zero-knowledge |
60 | Rafael Pass, Hoeteck Wee |
Black-Box Constructions of Two-Party Protocols from One-Way Functions. |
TCC |
2009 |
DBLP DOI BibTeX RDF |
black-box constructions, zero-knowledge arguments, trapdoor commitments, parallel coin-tossing, non-malleable commitments, secure two-party computation |
57 | Alfredo De Santis, Giovanni Di Crescenzo, Rafail Ostrovsky, Giuseppe Persiano, Amit Sahai |
Robust Non-interactive Zero Knowledge. |
CRYPTO |
2001 |
DBLP DOI BibTeX RDF |
|
54 | Ivan Damgård, Jens Groth |
Non-interactive and reusable non-malleable commitment schemes. |
STOC |
2003 |
DBLP DOI BibTeX RDF |
signature, commitment, one-way function, universal composability, non-malleability |
54 | Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith |
Efficient and Non-interactive Non-malleable Commitment. |
EUROCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
54 | Amit Sahai |
Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. |
FOCS |
1999 |
DBLP DOI BibTeX RDF |
|
49 | Yi Deng 0002, Giovanni Di Crescenzo, Dongdai Lin, Dengguo Feng |
Concurrently Non-malleable Black-Box Zero Knowledge in the Bare Public-Key Model. |
CSR |
2009 |
DBLP DOI BibTeX RDF |
|
49 | Takahiro Matsuda 0002, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai |
Simple CCA-Secure Public Key Encryption from Any Non-Malleable Identity-Based Encryption. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
IND-CCA security, NM-sID-CPA security, public key encryption, identity-based encryption, non-malleability |
47 | Huijia Lin, Rafael Pass, Muthuramakrishnan Venkitasubramaniam |
Concurrent Non-malleable Commitments from Any One-Way Function. |
TCC |
2008 |
DBLP DOI BibTeX RDF |
|
47 | Boaz Barak, Manoj Prabhakaran 0001, Amit Sahai |
Concurrent Non-Malleable Zero Knowledge. |
FOCS |
2006 |
DBLP DOI BibTeX RDF |
|
47 | Marc Fischlin, Roger Fischlin |
Efficient Non-malleable Commitment Schemes. |
CRYPTO |
2000 |
DBLP DOI BibTeX RDF |
|
42 | Huijia Lin, Rafael Pass |
Non-malleability amplification. |
STOC |
2009 |
DBLP DOI BibTeX RDF |
cryptography, commitment, non-malleability, round complexity |
42 | Philip D. MacKenzie, Ke Yang 0005 |
On Simulation-Sound Trapdoor Commitments. |
EUROCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
40 | Ning Ding 0001, Dawu Gu |
A Discrete-Logarithm Based Non-interactive Non-malleable Commitment Scheme with an Online Knowledge Extractor. |
Inscrypt |
2007 |
DBLP DOI BibTeX RDF |
|
39 | Divesh Aggarwal, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Maciej Obremski, Sruthi Sekar |
Simplicity Meets Near-Optimal Rate: Non-malleable Codes and Non-malleable Two-source Extractors via Rate Boosters. |
Electron. Colloquium Comput. Complex. |
2021 |
DBLP BibTeX RDF |
|
39 | Xin Li 0006 |
Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions. |
CCC |
2019 |
DBLP DOI BibTeX RDF |
|
39 | Xin Li 0006 |
Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions. |
CoRR |
2018 |
DBLP BibTeX RDF |
|
39 | Xin Li 0006 |
Non-Malleable Extractors and Non-Malleable Codes: Partially Optimal Constructions. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
39 | Zhenbin Yan 0001, Yi Deng 0002, Yiru Sun |
Concurrent non-malleable zero-knowledge and simultaneous resettable non-malleable zero-knowledge in constant rounds. |
Cybersecur. |
2018 |
DBLP DOI BibTeX RDF |
|
39 | Xin Li 0006 |
Improved non-malleable extractors, non-malleable codes and independent source extractors. |
STOC |
2017 |
DBLP DOI BibTeX RDF |
|
39 | Xin Li 0006 |
Improved Non-Malleable Extractors, Non-Malleable Codes and Independent Source Extractors. |
Electron. Colloquium Comput. Complex. |
2016 |
DBLP BibTeX RDF |
|
39 | Xin Li 0006 |
Improved Non-Malleable Extractors, Non-Malleable Codes and Independent Source Extractors. |
CoRR |
2016 |
DBLP BibTeX RDF |
|
37 | Rafael Pass, Abhi Shelat, Vinod Vaikuntanathan |
Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One. |
CRYPTO |
2006 |
DBLP DOI BibTeX RDF |
Non-interactive Zero-knowledge Proofs, Public-key Encryption, Semantic Security, Non-malleability |
36 | Seung Geol Choi, Dana Dachman-Soled, Tal Malkin, Hoeteck Wee |
Black-Box Construction of a Non-malleable Encryption Scheme from Any Semantically Secure One. |
TCC |
2008 |
DBLP DOI BibTeX RDF |
black-box constructions, Public-key encryption, semantic security, non-malleability |
35 | Ran Canetti, Mayank Varia |
Non-malleable Obfuscation. |
TCC |
2009 |
DBLP DOI BibTeX RDF |
|
33 | Zongyang Zhang, Zhenfu Cao, Ning Ding 0001, Rong Ma |
Non-malleable Statistically Hiding Commitment from Any One-Way Function. |
ASIACRYPT |
2009 |
DBLP DOI BibTeX RDF |
|
33 | Yevgeniy Dodis, Daniel Wichs |
Non-malleable extractors and symmetric key cryptography from weak secrets. |
STOC |
2009 |
DBLP DOI BibTeX RDF |
bounded retrieval model, information reconcilliation, authentication, encryption, information theoretic security, randomness extractors, privacy amplification, authenticated key agreement |
33 | Thomas E. Carroll, Daniel Grosu |
An Incentive-Compatible Mechanism for Scheduling Non-Malleable Parallel Jobs with Individual Deadlines. |
ICPP |
2008 |
DBLP DOI BibTeX RDF |
|
33 | Rafael Pass, Alon Rosen |
Concurrent Non-Malleable Commitments. |
FOCS |
2005 |
DBLP DOI BibTeX RDF |
|
33 | Jonathan Katz |
Efficient and Non-malleable Proofs of Plaintext Knowledge and Applications. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
|
32 | Giovanni Di Crescenzo |
Equivocable and Extractable Commitment Schemes. |
SCN |
2002 |
DBLP DOI BibTeX RDF |
|
31 | Rosario Gennaro, Silvio Micali |
Independent Zero-Knowledge Sets. |
ICALP (2) |
2006 |
DBLP DOI BibTeX RDF |
|
31 | Jonathan Katz, Rafail Ostrovsky, Michael O. Rabin |
Identity-Based Zero Knowledge. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
|
28 | Manoj Prabhakaran 0001, Mike Rosulek |
Towards Robust Computation on Encrypted Data. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
|
27 | Pascal Paillier, Jorge Luis Villar |
Trading One-Wayness Against Chosen-Ciphertext Security in Factoring-Based Encryption. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
27 | Jordi Guitart, Xavier Martorell, Jordi Torres, Eduard Ayguadé |
Application/Kernel Cooperation Towards the Efficient Execution of Shared-Memory Parallel Java Codes. |
IPDPS |
2003 |
DBLP DOI BibTeX RDF |
|
27 | Oh-Heum Kwon, Kyung-Yong Chwa |
Scheduling Parallel Tasks with Individual Deadlines. |
ISAAC |
1995 |
DBLP DOI BibTeX RDF |
|
23 | Peter Chvojka, Tibor Jager |
Simple, Fast, Efficient, and Tightly-Secure Non-malleable Non-interactive Timed Commitments. |
Public Key Cryptography (1) |
2023 |
DBLP DOI BibTeX RDF |
|
23 | Peter Chvojka, Tibor Jager |
Simple, Fast, Efficient, and Tightly-Secure Non-Malleable Non-Interactive Timed Commitments. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
23 | Dakshita Khurana |
Non-interactive Distributional Indistinguishability (NIDI) and Non-Malleable Commitments. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
23 | Rachit Garg 0001, Dakshita Khurana, George Lu, Brent Waters |
Black-Box Non-interactive Non-malleable Commitments. |
EUROCRYPT (3) |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Dakshita Khurana |
Non-interactive Distributional Indistinguishability (NIDI) and Non-malleable Commitments. |
EUROCRYPT (3) |
2021 |
DBLP DOI BibTeX RDF |
|
23 | Rachit Garg 0001, Dakshita Khurana, George Lu, Brent Waters |
Black-Box Non-Interactive Non-Malleable Commitments. |
IACR Cryptol. ePrint Arch. |
2020 |
DBLP BibTeX RDF |
|
23 | Huijia Lin, Rafael Pass, Pratik Soni |
Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles. |
SIAM J. Comput. |
2020 |
DBLP DOI BibTeX RDF |
|
23 | Huijia Lin, Rafael Pass, Pratik Soni |
Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles. |
FOCS |
2017 |
DBLP DOI BibTeX RDF |
|
23 | Rafael Pass |
Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments. |
Comput. Complex. |
2016 |
DBLP DOI BibTeX RDF |
|
23 | Rafael Pass |
Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments. |
TCC |
2013 |
DBLP DOI BibTeX RDF |
|
23 | Omkant Pandey |
Non-black-box Techniques Are Not Necessary for Constant Round Non-malleable Protocols. |
IACR Cryptol. ePrint Arch. |
2008 |
DBLP BibTeX RDF |
|
23 | Ivan Damgård, Jens Groth |
Non-interactive and Reusable Non-malleable Commitment Schemes. |
IACR Cryptol. ePrint Arch. |
2003 |
DBLP BibTeX RDF |
|
23 | Giovanni Di Crescenzo, Jonathan Katz, Rafail Ostrovsky, Adam D. Smith |
Efficient and Non-Interactive Non-Malleable Commitment. |
IACR Cryptol. ePrint Arch. |
2001 |
DBLP BibTeX RDF |
|
23 | Giovanni Di Crescenzo, Yuval Ishai, Rafail Ostrovsky |
Non-Interactive and Non-Malleable Commitment. |
STOC |
1998 |
DBLP DOI BibTeX RDF |
|
22 | Philip D. MacKenzie, Michael K. Reiter, Ke Yang |
Alternatives to Non-malleability: Definitions, Constructions, and Applications (Extended Abstract). |
TCC |
2004 |
DBLP DOI BibTeX RDF |
|
19 | Aggelos Kiayias, Feng-Hao Liu, Yiannis Tselekounis |
(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates. |
J. Cryptol. |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Shannon Veitch, Douglas R. Stinson |
Unconditionally secure non-malleable secret sharing and circular external difference families. |
Des. Codes Cryptogr. |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Divesh Aggarwal, Naresh Goud Boddu, Rahul Jain 0001 |
Quantum Secure Non-Malleable Codes in the Split-State Model. |
IEEE Trans. Inf. Theory |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Naresh Goud Boddu, Vipul Goyal, Rahul Jain 0001, João Ribeiro |
Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum Messages. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
19 | Danilo Francati, Daniele Venturi 0001 |
Non-malleable Fuzzy Extractors. |
ACNS (1) |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Marshall Ball, Ronen Shaltiel, Jad Silbak |
Non-malleable Codes with Optimal Rate for Poly-Size Circuits. |
EUROCRYPT (4) |
2024 |
DBLP DOI BibTeX RDF |
|
19 | Lior Rotem, Gil Segev 0001 |
Non-malleable Vector Commitments via Local Equivocability. |
J. Cryptol. |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Marshall Ball, Ronen Shaltiel, Jad Silbak |
Non-malleable codes with optimal rate for poly-size circuits. |
Electron. Colloquium Comput. Complex. |
2023 |
DBLP BibTeX RDF |
|
19 | Naresh Goud Boddu, Vipul Goyal, Rahul Jain 0001, João Ribeiro 0002 |
Split-State Non-Malleable Codes and Secret Sharing Schemes for Quantum Messages. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Rishabh Batra, Naresh Goud Boddu, Rahul Jain 0001 |
Quantum secure non-malleable randomness encoder and its applications. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Shannon Veitch, Douglas R. Stinson |
Unconditionally Secure Non-malleable Secret Sharing and Circular External Difference Families. |
CoRR |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Anit Kumar Ghosal, Dipanwita Roychowdhury |
Non-malleable Codes from Authenticated Encryption in Split-State Model. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Anit Kumar Ghosal, Dipanwita Roychowdhury |
Continuously Non-Malleable Codes from Authenticated Encryptions in 2-Split-State Model. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Chaya Ganesh, Claudio Orlandi, Mahak Pancholi, Akira Takahashi 0002, Daniel Tschudi |
Fiat-Shamir Bulletproofs are Non-Malleable (in the Random Oracle Model). |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Behzad Abdolmaleki, Noemi Glaeser, Sebastian Ramacher, Daniel Slamanig |
Universally Composable NIZKs: Circuit-Succinct, Non-Malleable and CRS-Updatable. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Antonio Faonio, Dario Fiore 0001, Markulf Kohlweiss, Luigi Russo, Michal Zajac 0001 |
From Polynomial IOP and Commitments to Non-malleable zkSNARKs. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Yodai Watanabe |
Separations among formulations of non-malleable encryption under valid ciphertext condition. |
IACR Cryptol. ePrint Arch. |
2023 |
DBLP BibTeX RDF |
|
19 | Anit Kumar Ghosal, Dipanwita Roychowdhury |
Continuously non-malleable codes from block ciphers in split-state model. |
Cybersecur. |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Nils Fleischhacker, Suparno Ghoshal, Mark Simkin 0001 |
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. |
ITC |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Anit Kumar Ghosal, Dipanwita Roychowdhury |
Non-malleable Codes from Leakage Resilient Cryptographic Primitives. |
Inscrypt (2) |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Antonio Faonio, Dario Fiore 0001, Markulf Kohlweiss, Luigi Russo, Michal Zajac 0001 |
From Polynomial IOP and Commitments to Non-malleable zkSNARKs. |
TCC (3) |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Haobin Ni, Antoine Delignat-Lavaud, Cédric Fournet, Tahina Ramananandro, Nikhil Swamy |
ASN1*: Provably Correct, Non-malleable Parsing for ASN.1 DER. |
CPP |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Yuan Tian, Xinke Tian, Yongda Pang |
Efficient Zero-Knowledge Arguments for Matrix Relations over Rings and Non-malleable Enhancement. |
ProvSec |
2023 |
DBLP DOI BibTeX RDF |
|
19 | Gianluca Brian |
Non-malleable secret sharing against joint tampering attacks. |
|
2023 |
RDF |
|
19 | Yu Chen 0003, Baodong Qin, Jiang Zhang 0001, Yi Deng 0002, Sherman S. M. Chow |
Non-Malleable Functions and their Applications. |
J. Cryptol. |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Divesh Aggarwal, Maciej Obremski, João Ribeiro 0002, Mark Simkin 0001, Luisa Siniscalchi |
Privacy Amplification With Tamperable Memory via Non-Malleable Two-Source Extractors. |
IEEE Trans. Inf. Theory |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Naresh Goud Boddu, Rahul Jain 0001 |
Quantum secure non-malleable-codes in the split-state model. |
CoRR |
2022 |
DBLP BibTeX RDF |
|
19 | Divesh Aggarwal, Marshall Ball, Maciej Obremski |
Non-Malleable Code in the Split-State Model. |
Entropy |
2022 |
DBLP DOI BibTeX RDF |
|
19 | Gianluca Brian, Sebastian Faust, Elena Micheli, Daniele Venturi 0001 |
Continuously Non-Malleable Codes against Bounded-Depth Tampering. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Allen Kim, Xiao Liang 0014, Omkant Pandey |
A New Approach to Efficient Non-Malleable Zero-Knowledge. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Michele Ciampi, Emmanuela Orsini, Luisa Siniscalchi |
Four-Round Black-Box Non-Malleable Commitments from One-Way Permutations. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Aggelos Kiayias, Feng-Hao Liu, Yiannis Tselekounis |
Leakage Resilient l-more Extractable Hash and Applications to Non-Malleable Cryptography. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Nishanth Chandran, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, Sruthi Sekar |
Short Leakage Resilient and Non-malleable Secret Sharing Schemes. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Nils Fleischhacker, Suparno Ghoshal, Mark Simkin 0001 |
Interactive Non-Malleable Codes Against Desynchronizing Attacks in the Multi-Party Setting. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Gianluca Brian, Antonio Faonio, João Ribeiro 0002, Daniele Venturi 0001 |
Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Fuchun Lin |
Non-Malleable Multi-Party Computation. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Divesh Aggarwal, Marshall Ball, Maciej Obremski |
Survey: Non-malleable code in the split-state model. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Yuan Tian |
Efficient Zero-Knowledge Arguments for Some Matrix Relations over Ring and Non-malleable Enhancement. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
19 | Gianluca Brian, Antonio Faonio, João Ribeiro 0002, Daniele Venturi 0001 |
Short Non-Malleable Codes from Related-Key Secure Block Ciphers, Revisited. |
IACR Trans. Symmetric Cryptol. |
2022 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 445 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ >>] |
|