Non-malleable codes

S Dziembowski, K Pietrzak, D Wichs - Journal of the ACM (JACM), 2018 - dl.acm.org
We introduce the notion of “non-malleable codes” which relaxes the notion of error
correction and error detection. Informally, a code is non-malleable if the message contained …

Non-malleable codes from additive combinatorics

D Aggarwal, Y Dodis, S Lovett - Proceedings of the forty-sixth annual …, 2014 - dl.acm.org
Non-malleable codes provide a useful and meaningful security guarantee in situations
where traditional errorcorrection (and even error-detection) is impossible; for example, when …

Non-malleable extractors and codes, with their many tampered extensions

E Chattopadhyay, V Goyal, X Li - Proceedings of the forty-eighth annual …, 2016 - dl.acm.org
Randomness extractors and error correcting codes are fundamental objects in computer
science. Recently, there have been several natural generalizations of these objects, in the …

Efficient non-malleable codes and key derivation for poly-size tampering circuits

S Faust, P Mukherjee, D Venturi… - IEEE Transactions on …, 2016 - ieeexplore.ieee.org
Non-malleable codes, defined by Dziembowski, Pietrzak, and Wichs (ICS'10), provide
roughly the following guarantee: if a codeword c encoding some message x is tampered to …

Revisiting non-malleable secret sharing

S Badrinarayanan, A Srinivasan - … on the Theory and Applications of …, 2019 - Springer
A threshold secret sharing scheme (with threshold t) allows a dealer to share a secret
among a set of parties such that any group of t or more parties can recover the secret and no …

Optimal computational split-state non-malleable codes

D Aggarwal, S Agrawal, D Gupta, HK Maji… - Theory of Cryptography …, 2015 - Springer
Non-malleable codes are a generalization of classical error-correcting codes where the act
of “corrupting” a codeword is replaced by a “tampering” adversary. Non-malleable codes …

Non-malleable codes for small-depth circuits

M Ball, D Dachman-Soled, S Guo… - 2018 IEEE 59th …, 2018 - ieeexplore.ieee.org
We construct efficient, unconditional non-malleable codes that are secure against tampering
functions computed by small-depth circuits. For constant-depth circuits of polynomial size (ie …

Four-state non-malleable codes with explicit constant rate

B Kanukurthi, SLB Obbattu, S Sekar - Journal of Cryptology, 2020 - Springer
Abstract Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs
(ITCS 2010), provide a powerful guarantee in scenarios where the classical notion of error …

Explicit non-malleable codes against bit-wise tampering and permutations

S Agrawal, D Gupta, HK Maji, O Pandey… - Annual Cryptology …, 2015 - Springer
A non-malleable code protects messages against various classes of tampering. Informally, a
code is non-malleable if the message contained in a tampered codeword is either the …

Non-malleable codes from average-case hardness:, decision trees, and streaming space-bounded tampering

M Ball, D Dachman-Soled, M Kulkarni… - … Conference on the Theory …, 2018 - Springer
We show a general framework for constructing non-malleable codes against tampering
families with average-case hardness bounds. Our framework adapts ideas from the Naor …