Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 228,397,760 papers from all fields of science
Search
Sign In
Create Free Account
Malleability (cryptography)
Malleability is a property of some cryptographic algorithms. An encryption algorithm is malleable if it is possible for an adversary to transform a…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
21 relations
Adaptive chosen-ciphertext attack
Algorithm
Ciphertext
Ciphertext indistinguishability
Expand
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Non-Malleable Codes Against Affine Errors
Ryota Iwamoto
,
Takeshi Koshiba
arXiv.org
2017
Corpus ID: 10199354
Non-malleable code is a relaxed version of error-correction codes and the decoding of modified codewords results in the original…
Expand
2010
2010
Non-malleable encryption and message authentication
Matej Pivoluska
2010
Corpus ID: 195972711
Cieľom tejto prace je studium non-malleability, sifrovania a autentizacie sprav a ich vzajomných vzťahov. V praci su uvedene…
Expand
2010
2010
Improvement on a Signed ElGamal Encryption
Fuw-Yi Yang
2010
Corpus ID: 54852456
Previously, two schemes were proposed to enhance the security of ElGamal encryption. The weakness of the original scheme is…
Expand
2009
2009
Adaptive Concurrent Non-Malleability with Bare Public-Keys
A. Yao
,
M. Yung
,
Yunlei Zhao
IACR Cryptology ePrint Archive
2009
Corpus ID: 11148940
Concurrent non-malleability (CNM) is central for cryptographic protocols running concurrently in environments such as the…
Expand
Review
2008
Review
2008
Some Information Theoretic Arguments for Encryption: Non-malleability and Chosen-Ciphertext Security (Invited Talk)
Goichiro Hanaoka
International Conference on Information…
2008
Corpus ID: 37233556
In this paper, we briefly review two independent studies: (1) an information-theoretic definition and constructions of non…
Expand
2007
2007
Epoc: Ecient Probabilistic Public-key Encryption (submission to Nessie)
E. Fujisaki
,
Tetsutaro Kobayashi
,
+5 authors
S. Uchiyama
2007
Corpus ID: 13956939
We describe a novel public-key cryptosystem, EPOC (E cient Probabilistic Public-Key Encryption), which has three versions: EPOC-1…
Expand
2006
2006
Bounded CCA2-Secure Non-Malleable Encryption
R. Pass
,
Abhi Shelat
,
V. Vaikuntanathan
2006
Corpus ID: 17161115
Under an adaptive chosen ciphertext attack (CCA2), the security of an encryption scheme must hold against adversaries that have…
Expand
2000
2000
PSEC : Provably Secure Elliptic Curve Encryption Scheme ( Submission to NESSIE )
E. Fujisaki
,
Tetsutaro Kobayashi
,
+4 authors
D. Pointcheval
2000
Corpus ID: 13989773
We describe an elliptic curve encryption scheme, PSEC (provably secure elliptic curve encryption scheme), which has three…
Expand
1997
1997
On Characterization of Escrow Encryption Schemes
Y. Frankel
,
M. Yung
International Colloquium on Automata, Languages…
1997
Corpus ID: 19831749
Designing escrow encryption schemes is an area of much recent interest. However, the basic design issues, characterizations and…
Expand
1993
1993
The Power of Choice in Scheduling Parallel Tasks
W. Ludwig
,
Prasoon Tiwari
1993
Corpus ID: 18289975
A malleable parallel task is one that can be executed on any number of processors, with its execution time being a function of…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE