نتایج جستجو برای: non malleable

تعداد نتایج: 1318202  

Journal: :IACR Cryptology ePrint Archive 2013
Melissa Chase Markulf Kohlweiss Anna Lysyanskaya Sarah Meiklejohn

A signature scheme is malleable if, on input a message m and a signature σ, it is possible toefficiently compute a signature σ′ on a related message m′ = T (m), for a transformation T thatis allowable with respect to this signature scheme. Previous work considered various useful flavorsof allowable transformations, such as quoting and sanitizing messages. In this paper, we explore a...

Journal: :Cultural diversity & ethnic minority psychology 2009
Diana T Sanchez Margaret Shih Julie A Garcia

The authors examined the link between malleable racial identification and psychological well-being among self-identified multiracial adults. Malleable racial identification refers to the tendency to identify with different racial identities across different social contexts. Results across three studies suggested that malleable racial identification was associated with lower psychological well-b...

2015
Pratyay Mukherjee

In this dissertation we investigate the question of protecting cryptographic devices from tampering attacks. Traditional theoretical analysis of cryptographic devices is based on black-box models which do not take into account the attacks on the implementations, known as physical attacks. In practice such attacks can be executed easily, e.g. by heating the device, as substantiated by numerous w...

Journal: :Proceedings of the National Academy of Sciences 1999

Journal: :Human factors 2002
Mark S. Young Neville A. Stanton

This paper proposes a new theory to account for the effects of underload on performance. Malleable attentional resources theory posits that attentional capacity can change size in response to changes in task demands. As such, the performance decrements associated with mental underload can be explained by a lack of appropriate attentional resources. These proposals were explored in a driving sim...

2014
Marcin Andrychowicz Stefan Dziembowski Daniel Malinowski Lukasz Mazurek

We show how the Bitcoin currency system (with a small modification) can be used to obtain fairness in any two-party secure computation protocol in the following sense: if one party aborts the protocol after learning the output then the other party gets a financial compensation (in bitcoins). One possible application of such protocols is the fair contract signing: each party is forced to complet...

2018
Avraham Ben-Aroya Eshan Chattopadhyay Dean Doron Xin Li Amnon Ta-Shma

Our main contribution in this paper is a new reduction from explicit two-source extractors for polynomially-small entropy rate and negligible error to explicit t-non-malleable extractors with seed-length that has a good dependence on t. Our reduction is based on the Chattopadhyay and Zuckerman framework [CZ16], and surprisingly we dispense with the use of resilient functions which appeared to b...

Journal: :J. Symb. Log. 2008
Gunter Fuchs Joel David Hamkins

We prove that there are groups in the constructible universe whose automorphism towers are highly malleable by forcing. This is a consequence of the fact that, under a suitable diamond hypothesis, there are sufficiently many highly rigid non-isomorphic Souslin trees whose isomorphism relation can be precisely controlled by forcing.

2001
Marc Fischlin

Look, matey, I know a dead parrot when I see one, and I'm looking at one right now. Preface There are certainly one or two things about cryptography I have learned during my Ph.D. time. One thing I have noticed is that trapdoor commitments are a remarkable catalyst for the design of provably secure cryptographic protocols. Introduction Informally, commitment schemes can be described by lockable...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید