Academic literature on the topic 'Non-malleable commitment'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Non-malleable commitment.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Non-malleable commitment"

1

Fischlin, Marc, and Roger Fischlin. "Efficient Non-Malleable Commitment Schemes." Journal of Cryptology 24, no. 1 (April 29, 2009): 203–44. http://dx.doi.org/10.1007/s00145-009-9043-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Zongyang, and Zhenfu Cao. "Concurrent non-malleable statistically hiding commitment." Information Processing Letters 112, no. 11 (June 2012): 443–48. http://dx.doi.org/10.1016/j.ipl.2012.03.003.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Wu, Chunhui, Xiaofeng Chen, Qin Li, and Dongyang Long. "Efficient ID-based non-malleable trapdoor commitment." Computers & Electrical Engineering 38, no. 6 (November 2012): 1647–57. http://dx.doi.org/10.1016/j.compeleceng.2012.06.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

ARITA, S. "A Straight-Line Extractable Non-malleable Commitment Scheme." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90-A, no. 7 (July 1, 2007): 1384–94. http://dx.doi.org/10.1093/ietfec/e90-a.7.1384.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

ARITA, Seiko. "An Efficient Adaptive-Deniable-Concurrent Non-malleable Commitment Scheme." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E94-A, no. 1 (2011): 367–82. http://dx.doi.org/10.1587/transfun.e94.a.367.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Zhang, Zong-yang, Xiao-lei Dong, and Zhen-fu Cao. "Non-interactive and non-malleable commitment scheme based on q-one way group homomorphisms." Journal of Shanghai Jiaotong University (Science) 13, no. 5 (October 2008): 574–78. http://dx.doi.org/10.1007/s12204-008-0574-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Xu, Hai-Xia, and Bao Li. "Relationship Between a Non-Malleable Commitment Scheme and a Modified Selective Decommitment Scheme." Journal of Computer Science and Technology 22, no. 1 (January 2007): 75–78. http://dx.doi.org/10.1007/s11390-007-9009-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Lupovitch, Howard. "Neolog: Reforming Judaism in a Hungarian Milieu." Modern Judaism - A Journal of Jewish Ideas and Experience 40, no. 3 (September 12, 2020): 327–54. http://dx.doi.org/10.1093/mj/kjaa012.

Full text
Abstract:
Abstract This article explores the mentality of Neolog Judaism and how its early proponents fashioned a centrist, non-ideological alternative to both Orthodoxy and German-Jewish style Reform Judaism, an alternative that emphasized Judaism’s inherent compatibility with and adaptability to the demands of citizenship. Early proponents of this Neolog mentality, such as Aron Chorin and Leopold Löw, argued that adapting Jewish practice within the framework and systemic rules of Jewish law, precedent, and custom would not undermine a commitment to traditional Judaism in any way, as Orthodox jeremiads predicted; nor would it require the sort of re-definition of Judaism that Reform Jews advocated. Four aspects of Neolog mentality, in particular, laid the foundation for this outlook: a belief that Judaism has always been inherently malleable and diverse; a willingness to see leniency as no less authentic an option than stringency (in contrast to the “humra culture” that has defined Orthodox Judaism for the last two centuries); a preference for unity over schism (contra the secession of Orthodox communities in Germany and Hungary); and the use of halachic precedent and argumentation as a mandatory part of the rationale for innovation.
APA, Harvard, Vancouver, ISO, and other styles
9

Pass, Rafael. "Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments." computational complexity 25, no. 3 (April 19, 2016): 607–66. http://dx.doi.org/10.1007/s00037-016-0122-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Huijia, Rafael Pass, and Pratik Soni. "Two-Round and Non-Interactive Concurrent Non-Malleable Commitments from Time-Lock Puzzles." SIAM Journal on Computing 49, no. 4 (January 2020): FOCS17–196—FOCS17–279. http://dx.doi.org/10.1137/17m1163177.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Non-malleable commitment"

1

Ciampi, Michele. "Round and computational efficiency of two-party protocols." Doctoral thesis, Universita degli studi di Salerno, 2018. http://hdl.handle.net/10556/3054.

Full text
Abstract:
2016 - 2017
A cryptographic protocol is defined by the behaviour of the involved parties and the messages that those parties send to each other. Beside the functionality and the security that a cryptographic protocol provides, it is also important that the protocol is efficient. In this thesis we focus on the efficiency parameters of a cryptographic protocol related to the computational and round complexity. That is, we are interested in the computational cost that the parties involved in the protocol have to pay and how many interactions between the parties are required to securely implement the functionality which we are interested in. Another important aspect of a cryptographic protocol is related to the computational assumptions required to prove that the protocol is secure. The aim of this thesis is to improve the state of the art with respect to some cryptographic functionalities where two parties are involved, by providing new techniques to construct more efficient cryptographic protocols whose security can be proven by relying on better cryptographic assumptions. The thesis is divided in three parts. In the first part we consider Secure Two-Party Computation (2PC), a cryptographic technique that allows to compute a functionality in a secure way. More precisely, there are two parties, Alice and Bob, willing to compute the output of a function f given x and y as input. The values x and y represent the inputs of Alice and Bob respectively. Moreover, each party wants to keep the input secret while allowing the other party to correctly compute f(x, y). As a first result, we show the first secure 2PC protocol with black box simulation, secure under standard and generic assumption, with optimal round complexity in the simultaneous message exchange model. In the simultaneous message exchange model both parties can send a message in each round; in the rest of this thesis we assume the in each round only one party can send a message. We advance the state of the art in secure 2PC also in a relaxed setting. More precisely, in this setting a malicious party that attacks the protocol to understand the secret input of the honest party, is forced to follow the protocol description. Moreover, we consider the case in which the parties want to compute in a secure way the Set-Membership functionality. Such a functionality allows to check whether an element belongs to a set or not. The proposed protocol improves the state of the art both in terms of performance and generality. In the second part of the thesis we show the first 4-round concurrent non-malleable commitment under one-way functions. A commitment scheme allows the sender to send an encrypted message, called commitment, in such a way that the message inside the commitment cannot be opened until that an opening information is provided by the sender. Moreover, there is a unique way in which the commitment can be open. In this thesis we consider the case in which the sender sends the commitment (e.g. trough a computer network) that can be eavesdropped by an adversary. In this setting the adversary can catch the commitment C and modify it thus obtaining a new commitment C0 that contains a message related to the content of C. A non-malleable commitment scheme prevents such attack, and our scheme can be proved secure even in the case that the adversary can eavesdrop multiple commitments and in turn, compute and send multiple commitments. The last part of the thesis concerns proof systems. Let us consider an NP-language, like the language of graph Hamiltonicity. A proof system allows an entity called prover to prove that a certain graph (instance) contains a Hamiltonian cycle (witness) to another entity called verifier. A proof system can be easily instantiated in one round by letting the prover to send the cycle to the verifier. What we actually want though, is a protocol in which the prover is able to convince the verifier that a certain graph belongs to the language of graph Hamiltonicity, but in such a way that no information about the cycle is leaked to the verifier. This kind of proof systems are called Zero Knowledge. In this thesis we show a non-interactive Zero-Knowledge proof system, under the assumption that both prover and verifier have access to some honestly generated common reference string (CRS). The provided construction improves the state of the art both in terms of efficiency and generality. We consider also the scenario in which prover and verifier do not have access to some honestly generated information and study the notion of Witness Indistinguishability. This notion considers instances that admit more than one witness, e.g. graphs that admit two distinct Hamiltonian cycle (as for the notion of Zero Knowledge, the notion of Witness Indistinguishability makes sense for all the languages in NP, but for ease of exposition we keep focusing our attention of the language of graph Hamiltonicity). The security notion of Witness-Indistinguishability ensures that a verifier, upon receiving a proof from a prover, is not able to figure out which one of the two Hamiltonian cycles has been used by the prover to compute the proof. Even though the notion of Witness Indistinguishability is weaker than the notion of Zero Knowledge, Witness Indistinguishability is widely used in many cryptographic applications. Moreover, given that a Witness-Indistinguishable protocol can be constructed using just three rounds of communication compared to the four rounds required to obtain Zero Knowledge (with black-box simulation), the use of Zero-Knowledge as a building block to construct a protocol with an optimal number of rounds is sometimes prohibitive. Always in order to provide a good building block to construct more complicated cryptographic protocols with a nice round complexity, a useful property is the so called Delayed-Input property. This property allows the prover to compute all but the last round of the protocol without knowing the instance nor the witness. Also, the Delayed-Input property allows the verifier to interact with the prover without knowing the instance at all (i.e. the verifier needs the instance just to decide whether to accept or not the proof received by the prover). In this thesis we provide the first efficient Delayed-Input Witness-Indistinguishable proof system that consists of just three round of communication. [edited by author]
XVI n.s.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Non-malleable commitment"

1

Fischlin, Marc, and Roger Fischlin. "Efficient Non-malleable Commitment Schemes." In Advances in Cryptology — CRYPTO 2000, 413–31. Berlin, Heidelberg: Springer Berlin Heidelberg, 2000. http://dx.doi.org/10.1007/3-540-44598-6_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Di Crescenzo, Giovanni, Jonathan Katz, Rafail Ostrovsky, and Adam Smith. "Efficient and Non-interactive Non-malleable Commitment." In Lecture Notes in Computer Science, 40–59. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-44987-6_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jing, Wenpan, Haixia Xu, and Bao Li. "Non-malleable Instance-Dependent Commitment in the Standard Model." In Information Security and Privacy, 450–57. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-31448-3_35.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Zhang, Zongyang, Zhenfu Cao, Ning Ding, and Rong Ma. "Non-malleable Statistically Hiding Commitment from Any One-Way Function." In Advances in Cryptology – ASIACRYPT 2009, 303–18. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10366-7_18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Garg, Rachit, Dakshita Khurana, George Lu, and Brent Waters. "Black-Box Non-interactive Non-malleable Commitments." In Lecture Notes in Computer Science, 159–85. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77883-5_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Galindo, David, Flavio D. Garcia, and Peter van Rossum. "Computational Soundness of Non-Malleable Commitments." In Information Security Practice and Experience, 361–76. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-79104-1_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Bitansky, Nir, Huijia Lin, and Omri Shmueli. "Non-malleable Commitments Against Quantum Attacks." In Advances in Cryptology – EUROCRYPT 2022, 519–50. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-07082-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Rotem, Lior, and Gil Segev. "Non-malleable Vector Commitments via Local Equivocability." In Theory of Cryptography, 415–46. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90456-2_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Khurana, Dakshita. "Non-interactive Distributional Indistinguishability (NIDI) and Non-malleable Commitments." In Lecture Notes in Computer Science, 186–215. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77883-5_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Ostrovsky, Rafail, Giuseppe Persiano, and Ivan Visconti. "Simulation-Based Concurrent Non-malleable Commitments and Decommitments." In Theory of Cryptography, 91–108. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-00457-5_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Non-malleable commitment"

1

Di Crescenzo, Giovanni, Yuval Ishai, and Rafail Ostrovsky. "Non-interactive and non-malleable commitment." In the thirtieth annual ACM symposium. New York, New York, USA: ACM Press, 1998. http://dx.doi.org/10.1145/276698.276722.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Dou, Jiawei, and Shundong Li. "New Efficient Non-malleable Commitment Schemes." In Sixth International Conference on Advanced Language Processing and Web Information Technology (ALPIT 2007). IEEE, 2007. http://dx.doi.org/10.1109/alpit.2007.109.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Rui, Qiuliang Xu, and Hao Wang. "Concurrent Non-malleable Statistically Hiding Commitment." In 2011 Seventh International Conference on Computational Intelligence and Security (CIS). IEEE, 2011. http://dx.doi.org/10.1109/cis.2011.207.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Damgard, Ivan, and Jens Groth. "Non-interactive and reusable non-malleable commitment schemes." In the thirty-fifth ACM symposium. New York, New York, USA: ACM Press, 2003. http://dx.doi.org/10.1145/780542.780605.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Brenner, Hai, Vipul Goyal, Silas Richelson, Alon Rosen, and Margarita Vald. "Fast Non-Malleable Commitments." In CCS'15: The 22nd ACM Conference on Computer and Communications Security. New York, NY, USA: ACM, 2015. http://dx.doi.org/10.1145/2810103.2813721.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Goyal, Vipul, Omkant Pandey, and Silas Richelson. "Textbook non-malleable commitments." In STOC '16: Symposium on Theory of Computing. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2897518.2897657.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Goyal, Vipul, Chen-Kuei Lee, Rafail Ostrovsky, and Ivan Visconti. "Constructing Non-malleable Commitments: A Black-Box Approach." In 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2012. http://dx.doi.org/10.1109/focs.2012.47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Goyal, Vipul, and Silas Richelson. "Non-Malleable Commitments using Goldreich-Levin List Decoding." In 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2019. http://dx.doi.org/10.1109/focs.2019.00047.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Goyal, Vipul, Dakshita Khurana, and Amit Sahai. "Breaking the Three Round Barrier for Non-malleable Commitments." In 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2016. http://dx.doi.org/10.1109/focs.2016.12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Huijia, and Rafael Pass. "Constant-round non-malleable commitments from any one-way function." In the 43rd annual ACM symposium. New York, New York, USA: ACM Press, 2011. http://dx.doi.org/10.1145/1993636.1993730.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography