Improved bounds for the sunflower lemma

R Alweiss, S Lovett, K Wu, J Zhang - … of the 52nd Annual ACM SIGACT …, 2020 - dl.acm.org
A sunflower with r petals is a collection of r sets so that the intersection of each pair is equal
to the intersection of all. Erdős and Rado proved the sunflower lemma: for any fixed r, any …

[PDF][PDF] 侧信道攻击与防御技术研究进展

王永娟, 樊昊鹏, 代政一, 袁庆军, 王相宾 - 计算机学报, 2023 - 159.226.43.17
摘要侧信道攻击利用密码实现的物理泄露而不是理论弱点来恢复密钥, 对密码系统的安全实现有
严重的现实威胁. 密码设备运行时所产生的能量, 电磁, 缓存和故障输出等侧信息均可能导致密钥 …

Four-state non-malleable codes with explicit constant rate

B Kanukurthi, SLB Obbattu, S Sekar - Journal of Cryptology, 2020 - Springer
Abstract Non-malleable codes (NMCs), introduced by Dziembowski, Pietrzak and Wichs
(ITCS 2010), provide a powerful guarantee in scenarios where the classical notion of error …

Non-malleable codes from average-case hardness:, decision trees, and streaming space-bounded tampering

M Ball, D Dachman-Soled, M Kulkarni… - … Conference on the Theory …, 2018 - Springer
We show a general framework for constructing non-malleable codes against tampering
families with average-case hardness bounds. Our framework adapts ideas from the Naor …

Rate one-third non-malleable codes

D Aggarwal, B Kanukurthi, SLB Obbattu… - Proceedings of the 54th …, 2022 - dl.acm.org
At ITCS 2010, Dziembowski, Pietrzak, and Wichs introduced Non-malleable Codes (NMCs)
which protect against tampering of a codeword of a given message into the codeword of a …

Non-malleable randomness encoders and their applications

B Kanukurthi, SLB Obbattu, S Sekar - … on the Theory and Applications of …, 2018 - Springer
Abstract Non-malleable Codes (NMCs), introduced by Dziembowski, Peitrzak and Wichs
(ITCS 2010), serve the purpose of preventing “related tampering” of encoded messages …

Continuously non-malleable codes in the split-state model from minimal assumptions

R Ostrovsky, G Persiano, D Venturi… - Annual International …, 2018 - Springer
Abstract At ICS 2010, Dziembowski, Pietrzak and Wichs introduced the notion of non-
malleable codes, a weaker form of error-correcting codes guaranteeing that the decoding of …

[HTML][HTML] Continuously non-malleable codes with split-state refresh

A Faonio, JB Nielsen, M Simkin, D Venturi - Theoretical Computer Science, 2019 - Elsevier
Non-malleable codes for the split-state model allow to encode a message into two parts,
such that arbitrary independent tampering on each part, and subsequent decoding of the …

(Continuous) Non-malleable Codes for Partial Functions with Manipulation Detection and Light Updates

A Kiayias, FH Liu, Y Tselekounis - Journal of Cryptology, 2024 - Springer
Non-malleable codes were introduced by Dziembowski et al.(in: Yao (ed) ICS2010,
Tsinghua University Press, 2010), and its main application is the protection of cryptographic …

Continuously non-malleable codes against bounded-depth tampering

G Brian, S Faust, E Micheli, D Venturi - … on the Theory and Application of …, 2022 - Springer
Abstract Non-malleable codes (Dziembowski, Pietrzak and Wichs, ICS 2010 & JACM 2018)
allow protecting arbitrary cryptographic primitives against related-key attacks (RKAs). Even …