×
Well done. You've clicked the tower. This would actually achieve something if you had logged in first. Use the key for that. The name takes you home. This is where all the applicables sit. And you can't apply any changes to my site unless you are logged in.

Our policy is best summarized as "we don't care about _you_, we care about _them_", no emails, so no forgetting your password. You have no rights. It's like you don't even exist. If you publish material, I reserve the right to remove it, or use it myself.

Don't impersonate. Don't name someone involuntarily. You can lose everything if you cross the line, and no, I won't cancel your automatic payments first, so you'll have to do it the hard way. See how serious this sounds? That's how serious you're meant to take these.

×
Register


Required. 150 characters or fewer. Letters, digits and @/./+/-/_ only.
  • Your password can’t be too similar to your other personal information.
  • Your password must contain at least 8 characters.
  • Your password can’t be a commonly used password.
  • Your password can’t be entirely numeric.

Enter the same password as before, for verification.
Login

Grow A Dic
Define A Word
Make Space
Set Task
Mark Post
Apply Votestyle
Create Votes
(From: saved spaces)
Exclude Votes
Apply Dic
Exclude Dic

Click here to flash read.

Non-malleable-codes introduced by Dziembowski, Pietrzak and Wichs [DPW18]
encode a classical message $S$ in a manner such that tampering the codeword
results in the decoder either outputting the original message $S$ or a message
that is unrelated/independent of $S$. Providing such non-malleable security for
various tampering function families has received significant attention in
recent years. We consider the well-studied (2-part) split-state model, in which
the message $S$ is encoded into two parts $X$ and $Y$, and the adversary is
allowed to arbitrarily tamper with each $X$ and $Y$ individually. We consider
the security of non-malleable-codes in the split-state model when the adversary
is allowed to make use of arbitrary entanglement to tamper the parts $X$ and
$Y$. We construct explicit quantum secure non-malleable-codes in the
split-state model. Our construction of quantum secure non-malleable-codes is
based on the recent construction of quantum secure $2$-source
non-malleable-extractors by Boddu, Jain and Kapshikar [BJK21].

Click here to read this post out
ID: 193828; Unique Viewers: 0
Unique Voters: 0
Total Votes: 0
Votes:
Latest Change: June 12, 2023, 7:33 a.m. Changes:
Dictionaries:
Words:
Spaces:
Views: 9
CC:
No creative common's license
Comments: