Non-malleable codes from additive combinatorics

D Aggarwal, Y Dodis, S Lovett - Proceedings of the forty-sixth annual …, 2014 - dl.acm.org
Non-malleable codes provide a useful and meaningful security guarantee in situations
where traditional errorcorrection (and even error-detection) is impossible; for example, when …

Textbook non-malleable commitments

V Goyal, O Pandey, S Richelson - Proceedings of the forty-eighth annual …, 2016 - dl.acm.org
We present a new non-malleable commitment protocol. Our protocol has the following
features: itemize The protocol has only three rounds of interaction. Pass (TCC 2013) showed …

Efficient non-malleable codes and key derivation for poly-size tampering circuits

S Faust, P Mukherjee, D Venturi… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
Non-malleable codes, defined by Dziembowski, Pietrzak, and Wichs (ICS'10), provide
roughly the following guarantee: if a codeword c encoding some message x is tampered to …

Revisiting non-malleable secret sharing

S Badrinarayanan, A Srinivasan - … on the Theory and Applications of …, 2019 - Springer
A threshold secret sharing scheme (with threshold t) allows a dealer to share a secret
among a set of parties such that any group of t or more parties can recover the secret and no …

Non-malleable codes for bounded depth, bounded fan-in circuits

M Ball, D Dachman-Soled, M Kulkarni… - Advances in Cryptology …, 2016 - Springer
We show how to construct efficient, unconditionally secure non-malleable codes for
bounded output locality. In particular, our scheme is resilient against functions such that any …

A constant rate non-malleable code in the split-state model

D Aggarwal, M Obremski - 2020 IEEE 61st Annual Symposium …, 2020 - ieeexplore.ieee.org
Non-malleable codes, introduced by Dziembowski, Pietrzak and Wichs in ICS 2010, have
emerged in the last few years as a fundamental object at the intersection of cryptography …

Non-malleable codes for small-depth circuits

M Ball, D Dachman-Soled, S Guo… - 2018 IEEE 59th …, 2018 - ieeexplore.ieee.org
We construct efficient, unconditional non-malleable codes that are secure against tampering
functions computed by small-depth circuits. For constant-depth circuits of polynomial size (ie …

Four-state non-malleable codes with explicit constant rate

B Kanukurthi, SLB Obbattu, S Sekar - Journal of Cryptology, 2020 - Springer
Abstract Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs
(ITCS 2010), provide a powerful guarantee in scenarios where the classical notion of error …

Non-malleable codes from average-case hardness:, decision trees, and streaming space-bounded tampering

M Ball, D Dachman-Soled, M Kulkarni… - … Conference on the Theory …, 2018 - Springer
We show a general framework for constructing non-malleable codes against tampering
families with average-case hardness bounds. Our framework adapts ideas from the Naor …

Locally decodable and updatable non-malleable codes and their applications

D Dachman-Soled, FH Liu, E Shi, HS Zhou - Journal of Cryptology, 2020 - Springer
Non-malleable codes, introduced as a relaxation of error-correcting codes by Dziembowski,
Pietrzak, and Wichs (ICS'10), provide the security guarantee that the message contained in …