Skip to main content
  • 106 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Barak, B. (2002). “Constant-round coin-tossing with a man in the middle or realizing the shared random string model.” Proc. FOCS 2002, 345–355.

    Google Scholar 

  2. Canetti, R. and S. Goldwasser (1999). “An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack.” Advances in Cryptology—EUROCRYPT'99, Lecture Notes in Computer Science, vol. 1592, ed. J. Stren. Springer-Verlag, Berlin, 90–106.

    Google Scholar 

  3. Cramer, R. and V. Shoup (1998). “A practical public key cryptosystem secure against adaptive chosen ciphertext attacks.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin.

    Google Scholar 

  4. Cramer, R. and V. Shoup (2002). “Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption.” Advances in Cryptology—EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, ed. L. Knudsen. Springer-Verlag, Berlin, 45–64.

    Google Scholar 

  5. De Santis, A., G. Di Crescenzo, R. Ostrovsky, G. Persiano, and A. Sahai (2001). “Robust non-interactive zero-knowledge.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 566–598.

    Google Scholar 

  6. Di Crescenzo, G., Y. Ishai, and R. Ostrovsky (1998). “Non-interactive and non-malleable commitment.” Proceedings STOC 1998, 141–150.

    Google Scholar 

  7. Di Crescenzo, G., J. Katz, R. Ostrovsky, and A. Smith (2001). “Efficient and non-interactive non-malleable commitment.” Advances in Cryptology—EUROCRYPT 2001, Lecture Notes in Computer Science, vol. 2045, ed. B. Pfitzmann. Springer-Verlag, Berlin, 40–59.

    Google Scholar 

  8. Dolev, D., C. Dwork, and M. Naor (2000). “Non-malleable cryptography.” SIAM J. Comp, 30 (2), 391–437.

    Article  MATH  MathSciNet  Google Scholar 

  9. Fischlin, M. and R. Fischlin (2000). “Efficient non-malleable commitment schemes.” Advances in Cryptology—CRYPTO 2000, Lecture Notes in Computer Science, vol. 1880, ed. M. Bellare. Springer-Verlag, Berlin, 413–431.

    Google Scholar 

  10. Goldwasser, S. and S. Micali (1984). “Probabilistic encryption.” J. Comput. Syst. Sci., 28, 270–299.

    Article  MATH  MathSciNet  Google Scholar 

  11. Lindell, Y. (2003). “A simpler construction of CCA2-secure public-key encryption under general assumptions.” Advances in Cryptology—EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer-Verlag, Berlin, 241–254.

    Google Scholar 

  12. Sahai, A. (1999). “Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security”. Proceedings FOCS 1999, 543–553.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Dwork, C. (2005). Nonmalleability. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_276

Download citation

Publish with us

Policies and ethics