Skip to main content
  • 230 Accesses

Background

Nonmalleability was first defined and explored by Dolev et al. [8], who obtained nonmalleable public-key encryption under all three forms of attack, as well as nonmalleable commitment schemes and nonmalleable zero-knowledge interactive proof systems, all under general assumptions, and also treated nonmalleability of shared-key cryptosystems. Additional constructions under general assumptions appear in [51112]. The first practical nm-cca-post cryptosystem is due to Cramer and Shoup [3], and is based on the Decisional Diffie–Hellman assumption (see [4] for schemes based on other assumptions). Canetti and Goldwasser constructed a threshold variation of the Cramer–Shoup public key system.

Barak obtained the first constant-round nonmalleable commitment schemes and zero-knowledge proofs [1]. Relaxed versions of nonmalleable commitment, some in a model in which the sender and the receiver have access to a shared guaranteed-random string or other public parameters, have also...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Barak B (2002) Constant-round coin-tossing with a man in the middle or realizing the shared random string model. In: Proceedings of FOCS 2002, Vancouver, pp 345–355

    Google Scholar 

  2. Canetti R, Goldwasser S (1999) An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Stren J (ed) Advances in cryptology – EUROCRYPT’99, Prague. Lecture Notes in Computer Science, vol 1592. Springer, Berlin, pp 90–106

    Google Scholar 

  3. Cramer R, Shoup V (1998) A practical public key cryptosystem secure against adaptive chosen ciphertext attacks. In: Krawczyk H (ed) Advances in cryptology – CRYPTO’98, Santa Barbara. Lecture Notes in Computer Science, vol 1462. Springer, Berlin

    Google Scholar 

  4. Cramer R, Shoup V (2002) Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen L (ed) Advances in cryptology – EUROCRYPT 2002, Amsterdam. Lecture Notes in Computer Science, vol 2332. Springer, Berlin, pp 45–64

    Google Scholar 

  5. De Santis A, Di Crescenzo G, Ostrovsky R, Persiano G, Sahai A (2001) Robust non-interactive zero-knowledge. In: Kilian J (ed) Advances in cryptology – CRYPTO 2001, Santa Barbara. Lecture Notes in Computer Science, vol 2139. Springer, Berlin, pp 566–598

    Google Scholar 

  6. Di Crescenzo G, Ishai Y, Ostrovsky R (1998) Non-interactive and non-malleable commitment. In: Proceedings STOC 1998, Dallas, pp 141–150

    Google Scholar 

  7. Di Crescenzo G, Katz J, Ostrovsky R, Smith A (2001) Efficient and non-interactive non-malleable commitment. In: Pfitzmann B (ed) Advances in cryptology – EUROCRYPT 2001, Innsbruck. Lecture Notes in Computer Science, vol 2045. Springer, Berlin, pp 40–59

    Google Scholar 

  8. Dolev D, Dwork C, Naor M (2000) Non-malleable cryptography. SIAM J Comp 30(2):391–437

    MATH  MathSciNet  Google Scholar 

  9. Fischlin M, Fischlin R (2000) Efficient non-malleable commitment schemes. In: Bellare M (ed) Advances in cryptology – CRYPTO 2000, Santa Barbara. Lecture Notes in Computer Science, vol 1880. Springer, Berlin, pp 413–431

    Google Scholar 

  10. Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28:270–299

    MATH  MathSciNet  Google Scholar 

  11. Lindell Y (2003) A simpler construction of CCA2-secure public-key encryption under general assumptions. In: Biham E (ed) Advances in cryptology – EUROCRYPT 2003, Warsaw. Lecture Notes in Computer Science, vol 2656. Springer, Berlin, pp 241–254

    Google Scholar 

  12. Sahai A (1999) Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: Proceedings of FOCS 1999, New York, pp 543–553

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Dwork, C. (2011). Non-Malleability. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_149

Download citation

Publish with us

Policies and ethics