Security, Privacy, and Applied Cryptography Engineering
暂无分享,去创建一个
[1] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[2] Matthias Hiller,et al. Complementary IBS: Application specific error correction for PUFs , 2012, 2012 IEEE International Symposium on Hardware-Oriented Security and Trust.
[3] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[4] Dawu Gu,et al. Secure Sketch Metamorphosis: Tight Unified Bounds , 2015, IACR Cryptol. ePrint Arch..
[5] Adam Langley,et al. Elliptic Curves for Security , 2016, RFC.
[6] Cynthia Dwork,et al. Wherefore art thou r3579x?: anonymized social networks, hidden patterns, and structural steganography , 2007, WWW '07.
[7] Ahmad-Reza Sadeghi,et al. Privilege Escalation Attacks on Android , 2010, ISC.
[8] Mitsuru Matsui,et al. Camellia: A 128-Bit Block Cipher Suitable for Multiple Platforms - Design and Analysis , 2000, Selected Areas in Cryptography.
[9] Boris Škorić,et al. Optimized Quantization in Zero Leakage Helper Data Systems , 2017, IEEE Transactions on Information Forensics and Security.
[10] Pierre Dusart,et al. Differential Fault Analysis on A.E.S , 2003, ACNS.
[11] Chae Hoon Lim,et al. More Flexible Exponentiation with Precomputation , 1994, CRYPTO.
[12] Chester Rebeiro,et al. Timing Channels in Cryptography: A Micro-Architectural Perspective , 2014 .
[13] Martin Wattenberg,et al. A fuzzy commitment scheme , 1999, CCS '99.
[14] Jian Pei,et al. A brief survey on anonymization techniques for privacy preserving publishing of social network data , 2008, SKDD.
[15] Vincent Rijmen,et al. The Wide Trail Design Strategy , 2001, IMACC.
[16] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[17] Mihir Bellare,et al. The EAX Mode of Operation , 2004, FSE.
[18] Mihir Bellare,et al. Format-Preserving Encryption , 2009, IACR Cryptol. ePrint Arch..
[19] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[20] Michael Scott,et al. Endomorphisms for Faster Elliptic Curve Cryptography on a Large Class of Curves , 2009, Journal of Cryptology.
[21] Weining Zhang,et al. Edge Anonymity in Social Network Graphs , 2009, 2009 International Conference on Computational Science and Engineering.
[22] Philippe Maurine,et al. Voltage Spikes on the Substrate to Obtain Timing Faults , 2013, 2013 Euromicro Conference on Digital System Design.
[23] Hwajeong Seo,et al. Consecutive Operand-Caching Method for Multiprecision Multiplication, Revisited , 2015, J. Inform. and Commun. Convergence Engineering.
[24] Juan E. Tapiador,et al. On the Salsa20 Core Function , 2008, FSE.
[25] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[26] Tanja Lange,et al. Montgomery curves and the Montgomery ladder , 2017, IACR Cryptol. ePrint Arch..
[27] Vasilios Katos,et al. Malevolent app pairs: an Android permission overpassing scheme , 2016, Conf. Computing Frontiers.
[28] Éric Levieil,et al. Pseudorandom Permutation Families over Abelian Groups , 2006, FSE.
[29] Francisco Rodríguez-Henríquez,et al. Speeding scalar multiplication over binary elliptic curves using the new carry-less multiplication instruction , 2011, Journal of Cryptographic Engineering.
[30] Ian Goldberg,et al. Improving the Robustness of Private Information Retrieval , 2007 .
[31] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[32] Mihir Bellare,et al. Robust Encryption , 2010, Journal of Cryptology.
[33] Craig Costello,et al. Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.
[34] Xiangyu Liu,et al. Your Voice Assistant is Mine: How to Abuse Speakers to Steal Information and Control Your Phone , 2014, SPSM@CCS.
[35] Eiji Fujiwara,et al. Systematic deletion/insertion error correcting codes with random error correction capability , 1999, Proceedings 1999 IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems (EFT'99).
[36] Frederik Vercauteren,et al. To Infinity and Beyond: Combined Attack on ECC Using Points of Low Order , 2011, CHES.
[37] Marc Joye,et al. Scalar multiplication on Weierstraß elliptic curves from Co-Z arithmetic , 2011, Journal of Cryptographic Engineering.
[38] John Viega,et al. The Use of Galois/Counter Mode (GCM) in IPsec Encapsulating Security Payload (ESP) , 2005, RFC.
[39] Vladimir I. Levenshtein,et al. Binary codes capable of correcting deletions, insertions, and reversals , 1965 .
[40] Phillip Rogaway,et al. On Generalized Feistel Networks , 2010, CRYPTO.
[41] John Black,et al. Ciphers with Arbitrary Finite Domains , 2002, CT-RSA.
[42] Pascal Paillier,et al. Decryptable Searchable Encryption , 2007, ProvSec.
[43] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[44] Frederik Armknecht,et al. On Ciphers that Continuously Access the Non-Volatile Key , 2017, IACR Trans. Symmetric Cryptol..
[45] Tanja Lange,et al. Binary Edwards Curves , 2008, CHES.
[46] Francisco Rodríguez-Henríquez,et al. Two is the fastest prime: lambda coordinates for binary elliptic curves , 2014, Journal of Cryptographic Engineering.
[47] G. Edward Suh,et al. Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.
[48] Edward W. Felten,et al. Lessons from the Sony CD DRM Episode , 2006, USENIX Security Symposium.
[49] Mark Fischetti,et al. Weaving the web - the original design and ultimate destiny of the World Wide Web by its inventor , 1999 .
[50] Dawu Gu,et al. Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications , 2016, CHES.
[51] Subhamoy Maitra,et al. A Differential Fault Attack on MICKEY 2.0 , 2013, CHES.
[52] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[53] Ha T. Lam,et al. Encryption Performance Improvements of the Paillier Cryptosystem , 2015, IACR Cryptol. ePrint Arch..
[54] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[55] Sumit Kumar Pandey,et al. Format Preserving Sets: On Diffusion Layers of Format Preserving Encryption Schemes , 2016, INDOCRYPT.
[56] María Isabel González Vasco,et al. Applications of algebra to cryptography , 2008, Discret. Appl. Math..
[57] Paul Petrick,et al. Why Drm Should Be Cause for Concern: An Economic and Legal Analysis of the Effect of Digital Technology on the Music Industry , 2004 .
[58] Benjamin Smith,et al. Montgomery curves and their arithmetic , 2017, Journal of Cryptographic Engineering.
[59] Moni Naor,et al. Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..
[60] Thomas Ristenpart,et al. The Mix-and-Cut Shuffle: Small-Domain Encryption Secure against N Queries , 2013, CRYPTO.
[61] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[62] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[63] David Kohel. Twisted μ4-Normal Form for Elliptic Curves , 2017, EUROCRYPT.
[64] David Pointcheval,et al. Secure Distributed Computation on Private Inputs , 2015, FPS.
[65] Flavio D. Garcia,et al. A Practical Attack on the MIFARE Classic , 2008, CARDIS.
[66] Chester Rebeiro,et al. Pinpointing Cache Timing Attacks on AES , 2010, 2010 23rd International Conference on VLSI Design.
[67] Vincent Rijmen,et al. The Block Cipher Rijndael , 1998, CARDIS.
[68] Vincent Rijmen,et al. The Block Cipher Square , 1997, FSE.
[69] Hillol Kargupta,et al. Privacy-Preserving Data Analysis on Graphs and Social Networks , 2008, Next Generation of Data Mining.
[70] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[71] Francisco Rodríguez-Henríquez,et al. The Montgomery ladder on binary elliptic curves , 2017, Journal of Cryptographic Engineering.
[72] Vern Paxson,et al. The Matter of Heartbleed , 2014, Internet Measurement Conference.
[73] Marc X. Makkes,et al. Efficient Implementation of the Orlandi Protocol , 2010, ACNS.
[74] Nilanjan Datta,et al. ELmD: A Pipelineable Authenticated Encryption and Its Hardware Implementation , 2016, IEEE Transactions on Computers.
[75] Donald F. Towsley,et al. Resisting structural re-identification in anonymized social networks , 2008, The VLDB Journal.
[76] Vijayalakshmi Atluri,et al. Preserving Privacy in Social Networks: A Structure-Aware Approach , 2009, 2009 IEEE/WIC/ACM International Joint Conference on Web Intelligence and Intelligent Agent Technology.
[77] Frans M. J. Willems,et al. Information Leakage in Fuzzy Commitment Schemes , 2010, IEEE Transactions on Information Forensics and Security.
[78] Gernot Heiser,et al. Last-Level Cache Side-Channel Attacks are Practical , 2015, 2015 IEEE Symposium on Security and Privacy.
[79] Philip S. Yu,et al. Privacy Preserving Social Network Publication against Mutual Friend Attacks , 2013, 2013 IEEE 13th International Conference on Data Mining Workshops.
[80] Kaoru Kurosawa,et al. Multi-recipient Public-Key Encryption with Shortened Ciphertext , 2002, Public Key Cryptography.
[81] Pieter H. Hartel,et al. Public-Key Encryption with Delegated Search , 2011, ACNS.
[82] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[83] Mitsuru Matsui,et al. Linear Cryptanalysis Method for DES Cipher , 1994, EUROCRYPT.
[84] Jean-Jacques Quisquater,et al. A Differential Fault Attack Technique against SPN Structures, with Application to the AES and KHAZAD , 2003, CHES.
[85] Shahram Khazaei,et al. New Features of Latin Dances: Analysis of Salsa, ChaCha, and Rumba , 2008, FSE.
[86] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[87] Ricardo Dahab,et al. Fast Multiplication on Elliptic Curves over GF(2m) without Precomputation , 1999, CHES.
[88] Francisco Rodríguez-Henríquez,et al. A note on how to (pre-)compute a ladder , 2017, IACR Cryptol. ePrint Arch..
[89] Frederik Armknecht,et al. A Formalization of the Security Features of Physical Functions , 2011, 2011 IEEE Symposium on Security and Privacy.
[90] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[91] Diego F. Aranha,et al. Curve25519 for the Cortex-M4 and Beyond , 2017, LATINCRYPT.
[92] Alex Biryukov,et al. Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers , 2000, ASIACRYPT.
[93] Charanjit S. Jutla,et al. Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, Journal of Cryptology.
[94] Masaya Yoshikawa,et al. Two Stage Fault Analysis against a Falsification Detection Cipher Minalpher , 2016, 2016 IEEE International Conference on Smart Cloud (SmartCloud).
[95] Byung-Gon Chun,et al. TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones , 2010, OSDI.
[96] Lise Getoor,et al. Preserving the Privacy of Sensitive Relationships in Graph Data , 2007, PinKDD.
[97] Lorrie Faith Cranor,et al. "Little brothers watching you": raising awareness of data leaks on smartphones , 2013, SOUPS.
[98] Tibor Jager,et al. Practical Invalid Curve Attacks on TLS-ECDH , 2015, ESORICS.
[99] Chester Rebeiro,et al. Unraveling timewarp: what all the fuzz is about? , 2013, HASP '13.
[100] Eli Biham,et al. Differential cryptanalysis of DES-like cryptosystems , 1990, Journal of Cryptology.
[101] Marc Joye,et al. Highly Regular Right-to-Left Algorithms for Scalar Multiplication , 2007, CHES.
[102] Santanu Sarkar,et al. Improved differential fault attack on MICKEY 2.0 , 2015, Journal of Cryptographic Engineering.
[103] Jorge Guajardo,et al. FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.
[104] Lilian Bossuet,et al. Key Reconciliation Protocols for Error Correction of Silicon PUF Responses , 2017, IEEE Transactions on Information Forensics and Security.
[105] Alex Biryukov,et al. Advanced Slide Attacks , 2000, EUROCRYPT.
[106] Zekeriya Erkin,et al. Secure matching of dutch car license plates , 2016, 2016 24th European Signal Processing Conference (EUSIPCO).
[107] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[108] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[109] Yair Frankel,et al. On enabling secure applications through off-line biometric identification , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).
[110] Ian Goldberg,et al. Privacy-Preserving Queries over Relational Databases , 2010, Privacy Enhancing Technologies.
[111] Francisco Rodríguez-Henríquez,et al. Fast Point Multiplication Algorithms for Binary Elliptic Curves with and without Precomputation , 2014, Selected Areas in Cryptography.
[112] Vincent Roca,et al. Short paper: WifiLeaks: underestimated privacy implications of the access_wifi_state android permission , 2014, WiSec '14.
[113] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[114] Steven D. Galbraith,et al. Recent progress on the elliptic curve discrete logarithm problem , 2015, Designs, Codes and Cryptography.
[115] Thomas Peyrin,et al. BPS : a Format-Preserving Encryption Proposal , 2010 .
[116] K. Liu,et al. Towards identity anonymization on graphs , 2008, SIGMOD Conference.
[117] Avishek Adhikari,et al. Full key recovery of ACORN with a single fault , 2016, J. Inf. Secur. Appl..
[118] Paul C. van Oorschot,et al. A methodology for empirical analysis of permission-based security models and its application to android , 2010, CCS '10.
[119] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[120] Tanja Lange,et al. The Security Impact of a New Cryptographic Library , 2012, LATINCRYPT.
[121] Muttukrishnan Rajarajan,et al. Android Security: A Survey of Issues, Malware Penetration, and Defenses , 2015, IEEE Communications Surveys & Tutorials.
[122] Frans M. J. Willems,et al. Secure key generation from biased PUFs: extended version , 2016, Journal of Cryptographic Engineering.
[123] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[124] Francisco Rodríguez-Henríquez,et al. Software Implementation of Koblitz Curves over Quadratic Fields , 2016, CHES.
[125] Changyu Dong,et al. A Fast Single Server Private Information Retrieval Protocol with Low Communication Cost , 2014, ESORICS.
[126] Matthias Hiller,et al. Systematic Low Leakage Coding for Physical Unclonable Functions , 2015, AsiaCCS.
[127] Kazuhiko Minematsu,et al. Cloc: Compact Low-overhead Cfb , 2014 .
[128] Tim Dierks,et al. The Transport Layer Security (TLS) Protocol Version 1.2 , 2008 .
[129] Morris Dworkin. 800-38 G Recommendation for Block Cipher Modes of Operation : Methods for Format-Preserving Encryption , 2013 .
[130] Tsukasa Ishiguro,et al. Latin Dances Revisited: New Analytic Results of Salsa20 and ChaCha , 2011, ICICS.
[131] Bernd Freisleben,et al. Why eve and mallory love android: an analysis of android SSL (in)security , 2012, CCS.
[132] Martijn Stam,et al. Hardware and software normal basis arithmetic for pairing-based cryptography in characteristic three , 2005, IEEE Transactions on Computers.
[133] David Pointcheval,et al. Encryption Switching Protocols , 2015, CRYPTO.
[134] Debdeep Mukhopadhyay,et al. A Practical Fault Attack on ARX-Like Ciphers with a Case Study on ChaCha20 , 2017, 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[135] No License,et al. Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .
[136] Bruno Robisson,et al. Local and Direct EM Injection of Power Into CMOS Integrated Circuits , 2011, 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[137] Willi Meier,et al. LIZARD - A Lightweight Stream Cipher for Power-constrained Devices , 2017, IACR Trans. Symmetric Cryptol..
[138] Jovan Dj. Golic,et al. Cryptanalysis of Alleged A5 Stream Cipher , 1997, EUROCRYPT.
[139] Ryan A. Rossi,et al. The Network Data Repository with Interactive Graph Analytics and Visualization , 2015, AAAI.
[140] Constantinos Patsakis,et al. Trapped by the UI: The Android Case , 2017, RAID.
[141] Debdeep Mukhopadhyay,et al. Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault , 2011, WISTP.
[142] Constantinos Patsakis,et al. There's Wally! Location Tracking in Android without Permissions , 2017, ICISSP.
[143] Lei Zou,et al. K-Automorphism: A General Framework For Privacy Preserving Network Publication , 2009, Proc. VLDB Endow..
[144] Secure License Plate Matching using Homomorphic Encryption , 2015 .
[145] Jeroen Delvaux,et al. Key-recovery attacks on various RO PUF constructions via helper data manipulation , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[146] N.J.A. Sloane,et al. On Single-Deletion-Correcting Codes , 2002, math/0207197.
[147] Bart Preneel,et al. UNAF: A Special Set of Additive Differences with Application to the Differential Analysis of ARX , 2012, FSE.
[148] Eli Biham,et al. New types of cryptanalytic attacks using related keys , 1994, Journal of Cryptology.
[149] Yuval Ishai,et al. Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.
[150] Ilia Polian,et al. A Fault Attack on the LED Block Cipher , 2012, COSADE.
[151] Eli Biham,et al. Cryptanalysis of reduced variants of RIJNDAEL , 2000 .
[152] Alfred Menezes,et al. The Elliptic Curve Digital Signature Algorithm (ECDSA) , 2001, International Journal of Information Security.
[153] Onur Günlü,et al. DCT based ring oscillator Physical Unclonable Functions , 2014, 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).
[154] Yan-Cheng Chang,et al. Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.
[155] R. Cramer,et al. Multiparty Computation, an Introduction , 2005 .
[156] Mustapha Hedabou,et al. A comb method to render ECC resistant against Side Channel Attacks , 2004, IACR Cryptol. ePrint Arch..
[157] Michal Hojsík,et al. Differential Fault Analysis of Trivium , 2008, FSE.
[158] David Brumley,et al. An empirical study of cryptographic misuse in android applications , 2013, CCS.
[159] Hideki Imai,et al. Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.
[160] Ee-Chien Chang,et al. Faster Secure Arithmetic Computation Using Switchable Homomorphic Encryption , 2014, IACR Cryptol. ePrint Arch..
[161] Dan S. Wallach,et al. A case of collusion: a study of the interface between ad libraries and their apps , 2013, SPSM '13.
[162] Santanu Sarkar,et al. Differential Fault Attack against Grain Family with Very Few Faults and Minimal Assumptions , 2015, IEEE Transactions on Computers.
[163] Ronald Cramer,et al. A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .
[164] Eltayeb Salih Abuelyaman,et al. Differential Fault Analysis , 2005, International Conference on Internet Computing.
[165] Ian Goldberg,et al. Practical PIR for electronic commerce , 2011, CCS '11.
[166] Arenberg Doctoral,et al. Physically Unclonable Functions: Constructions, Properties and Applications , 2012 .
[167] Constantinos Patsakis,et al. Monkey Says, Monkey Does: Security and Privacy on Voice Assistants , 2017, IEEE Access.
[168] Jia Liu,et al. K-isomorphism: privacy preserving network publication against structural attacks , 2010, SIGMOD Conference.
[169] Paul Crowley. Truncated differential cryptanalysis of five rounds of Salsa20 , 2005, IACR Cryptol. ePrint Arch..
[170] Latanya Sweeney,et al. k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..
[171] Philip S. Yu,et al. Privacy-preserving social network publication against friendship attacks , 2011, KDD.
[172] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[173] Matthias Hiller,et al. Cherry-Picking Reliable PUF Bits With Differential Sequence Coding , 2016, IEEE Transactions on Information Forensics and Security.
[174] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[175] Georg Sigl,et al. Practical Aspects of Quantization and Tamper-Sensitivity for Physically Obfuscated Keys , 2016, CS2@HiPEAC.
[176] Eli Biham,et al. Impossible Fault Analysis of RC4 and Differential Fault Analysis of RC4 , 2005, FSE.
[177] Matthew Smith,et al. Hey, You, Get Off of My Clipboard - On How Usability Trumps Security in Android Password Managers , 2013, Financial Cryptography.
[178] Marc Joye,et al. Checking Before Output May Not Be Enough Against Fault-Based Cryptanalysis , 2000, IEEE Trans. Computers.
[179] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[180] Michal Hojsík,et al. Floating Fault Analysis of Trivium , 2008, INDOCRYPT.
[181] Martin Bossert,et al. On Error Correction for Physical Unclonable Functions , 2015, ArXiv.
[182] Onur Aciiçmez,et al. Yet another MicroArchitectural Attack:: exploiting I-Cache , 2007, CSAW '07.
[183] Joonsang Baek,et al. On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.
[184] Zhaoe Min,et al. A privacy-preserving parallel and homomorphic encryption scheme , 2017 .
[185] Kouichi Sakurai,et al. Efficient Elliptic Curve Cryptosystems from a Scalar Multiplication Algorithm with Recovery of the y-Coordinate on a Montgomery-Form Elliptic Curve , 2001, CHES.
[186] Ralph Howard,et al. Data encryption standard , 1987 .
[187] Adam Langley,et al. ChaCha20 and Poly1305 for IETF Protocols , 2018, RFC.
[188] Benjamin Smith,et al. qDSA: Small and Secure Digital Signatures with Curve-Based Diffie-Hellman Key Pairs , 2017, ASIACRYPT.
[189] Marc Joye,et al. Binary Huff Curves , 2011, CT-RSA.
[190] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[191] Subhamoy Maitra,et al. Significantly Improved Multi-bit Differentials for Reduced Round Salsa and ChaCha , 2017, IACR Cryptol. ePrint Arch..
[192] Srinivas Devadas,et al. Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.
[193] Benjamin Smith,et al. Faster Compact Diffie-Hellman: Endomorphisms on the x-line , 2014, IACR Cryptol. ePrint Arch..
[194] Eli Biham,et al. A Practical Attack on KeeLoq , 2008, Journal of Cryptology.
[195] Adi Shamir,et al. How to share a secret , 1979, CACM.
[196] Peter G. Neumann,et al. Security by obscurity , 2003, CACM.
[197] Indrajit Ray,et al. Multi-keyword Similarity Search Over Encrypted Cloud Data , 2014, IACR Cryptol. ePrint Arch..
[198] Patrick Longa,et al. Efficient and secure algorithms for GLV-based scalar multiplication and their implementation on GLV–GLS curves (extended version) , 2014, Journal of Cryptographic Engineering.
[199] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[200] Alfred Menezes,et al. Analyzing the Galbraith-Lin-Scott Point Multiplication Method for Elliptic Curves over Binary Fields , 2009, IEEE Transactions on Computers.
[201] Jian Pei,et al. Preserving Privacy in Social Networks Against Neighborhood Attacks , 2008, 2008 IEEE 24th International Conference on Data Engineering.
[202] Shivam Bhasin,et al. Don't fall into a trap: Physical side-channel analysis of ChaCha20-Poly1305 , 2017, Design, Automation & Test in Europe Conference & Exhibition (DATE), 2017.
[203] Santanu Sarkar,et al. A Differential Fault Attack on the Grain Family under Reasonable Assumptions , 2012, INDOCRYPT.
[204] Martin Hell,et al. Grain: a stream cipher for constrained environments , 2007, Int. J. Wirel. Mob. Comput..
[205] Marine Minier,et al. Oblivious Multi-variate Polynomial Evaluation , 2009, INDOCRYPT.
[206] Harsh Gupta. (Lack Of) Representation of Non Western World in process of creation of Web standards , 2016, ArXiv.
[207] Mihir Bellare,et al. Message-Recovery Attacks on Feistel-Based Format Preserving Encryption , 2016, CCS.
[208] Donghoon Chang,et al. SPF: A New Family of Efficient Format-Preserving Encryption Algorithms , 2016, Inscrypt.
[209] Hoeteck Wee,et al. Shorter IBE and Signatures via Asymmetric Pairings , 2012, Pairing.
[210] Yuval Elovici,et al. Database encryption: an overview of contemporary challenges and design considerations , 2010, SGMD.
[211] Jessy Clédière,et al. Nanofocused X-Ray Beam to Reprogram Secure Circuits , 2017, CHES.
[212] Bernd Meyer,et al. Differential Fault Attacks on Elliptic Curve Cryptosystems , 2000, CRYPTO.
[213] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[214] Adi Shamir,et al. Efficient Cache Attacks on AES, and Countermeasures , 2010, Journal of Cryptology.
[215] Michael Hamburg,et al. Fast and compact elliptic-curve cryptography , 2012, IACR Cryptol. ePrint Arch..
[216] Phillip Rogaway,et al. How to Encipher Messages on a Small Domain , 2009, CRYPTO.
[217] Bart Preneel,et al. A Proof that the ARX Cipher Salsa20 is Secure against Differential Cryptanalysis , 2013, IACR Cryptol. ePrint Arch..
[218] Francisco Rodríguez-Henríquez,et al. Lambda Coordinates for Binary Elliptic Curves , 2013, CHES.
[219] Simha Sethumadhavan,et al. TimeWarp: Rethinking timekeeping and performance monitoring mechanisms to mitigate side-channel attacks , 2012, 2012 39th Annual International Symposium on Computer Architecture (ISCA).
[220] Brian A. LaMacchia. Key Challenges in DRM: An Industry Perspective , 2002, Digital Rights Management Workshop.
[221] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[222] Rajeev Anand Sahu,et al. Practical and secure integrated PKE+PEKS with keyword privacy , 2015, 2015 12th International Joint Conference on e-Business and Telecommunications (ICETE).
[223] Takafumi Aoki,et al. Multiple-Valued Debiasing for Physically Unclonable Functions and Its Application to Fuzzy Extractors , 2017, COSADE.
[224] Xiaowei Ying,et al. Randomizing Social Networks: a Spectrum Preserving Approach , 2008, SDM.
[225] Jonathan Katz,et al. Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.
[226] Dipanwita Roy Chowdhury,et al. EscApe: Diagonal Fault Analysis of APE , 2014, INDOCRYPT.
[227] Ian Goldberg,et al. Revisiting the Computational Practicality of Private Information Retrieval , 2011, Financial Cryptography.
[228] D. Bernstein. Differential addition chains , 2006 .
[229] Reza Rezaeian Farashahi,et al. Differential Addition on Binary Elliptic Curves , 2016, WAIFI.
[230] Simon Josefsson,et al. Edwards-Curve Digital Signature Algorithm (EdDSA) , 2017, RFC.
[231] Reza Azarderakhsh,et al. A New Double Point Multiplication Algorithm and Its Application to Binary Elliptic Curves with Endomorphisms , 2014, IEEE Transactions on Computers.
[232] Phillip Rogaway,et al. An Enciphering Scheme Based on a Card Shuffle , 2012, CRYPTO.
[233] Santanu Sarkar,et al. A Differential Fault Attack on the Grain Family of Stream Ciphers , 2012, CHES.
[234] Florian Mendel,et al. Statistical Fault Attacks on Nonce-Based Authenticated Encryption Schemes , 2016, ASIACRYPT.
[235] Alex Biryukov,et al. Real Time Cryptanalysis of A5/1 on a PC , 2000, FSE.
[236] Eli Biham,et al. Cryptanalysis of Skipjack Reduced to 31 Rounds Using Impossible Differentials , 1999, Journal of Cryptology.
[237] Yunwen Liu,et al. Rotational Cryptanalysis in the Presence of Constants , 2016, IACR Trans. Symmetric Cryptol..
[238] Subhamoy Maitra,et al. Chosen IV cryptanalysis on reduced round ChaCha and Salsa , 2016, Discret. Appl. Math..
[239] Dongdai Lin,et al. Generic constructions of integrated PKE and PEKS , 2014, Designs, Codes and Cryptography.
[240] Serge Vaudenay,et al. Breaking the FF3 Format-Preserving Encryption Standard over Small Domains , 2017, CRYPTO.
[241] Boris Skoric,et al. Read-Proof Hardware from Protective Coatings , 2006, CHES.
[242] Sashank Dara,et al. Similarity Based Interactive Private Information Retrieval , 2017, SPACE.
[243] Yang Liu,et al. TrustFound: Towards a Formal Foundation for Model Checking Trusted Computing Platforms , 2014, FM.
[244] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[245] Marc-Olivier Killijian,et al. XPIR : Private Information Retrieval for Everyone , 2016, Proc. Priv. Enhancing Technol..
[246] G. Tenengolts,et al. Nonbinary codes, correcting single deletion or insertion , 1984, IEEE Trans. Inf. Theory.
[247] Bin Zhang,et al. Improved Key Recovery Attacks on Reduced-Round Salsa20 and ChaCha , 2012, ICISC.
[248] Eita Kobayashi. SILC: SImple Lightweight CFB , 2014 .
[249] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[250] Jean-Pierre Seifert,et al. A refined look at Bernstein's AES side-channel analysis , 2006, ASIACCS '06.
[251] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature, Revisited , 2011, IACR Cryptol. ePrint Arch..
[252] Amos Fiat,et al. Tracing traitors , 2000, IEEE Trans. Inf. Theory.
[253] Yves Le Traon,et al. Automatically securing permission-based software by reducing the attack surface: an application to Android , 2012, 2012 Proceedings of the 27th IEEE/ACM International Conference on Automated Software Engineering.
[254] Ian Goldberg,et al. The Best of Both Worlds: Combining Information-Theoretic and Computational PIR for Communication Efficiency , 2014, Privacy Enhancing Technologies.
[255] Chester Rebeiro,et al. Cache Timing Attacks on Clefia , 2009, INDOCRYPT.
[256] Thomas M. Chen,et al. Automated generation of colluding apps for experimental research , 2017, Journal of Computer Virology and Hacking Techniques.
[257] H. Kikuchi. Private Revocation Test using Oblivious Membership Evaluation Protocol , 2004 .
[258] Ahmad-Reza Sadeghi,et al. Efficient Helper Data Key Extractor on FPGAs , 2008, CHES.
[259] Qing Liu,et al. Fault analysis of Trivium , 2012, Des. Codes Cryptogr..
[260] Shipeng Li,et al. Signed MSB-Set Comb Method for Elliptic Curve Point Multiplication , 2006, ISPEC.
[261] Santanu Sarkar,et al. Key Recovery from State Information of Sprout: Application to Cryptanalysis and Fault Attack , 2015, IACR Cryptol. ePrint Arch..
[262] Alessandro Barenghi,et al. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.
[263] Bill Rosenblatt. DRM, law and technology: an American perspective , 2007, Online Inf. Rev..
[264] Carmela Troncoso,et al. PIR-Tor: Scalable Anonymous Communication Using Private Information Retrieval , 2011, USENIX Security Symposium.
[265] Martin Bossert,et al. Timing Attack Resilient Decoding Algorithms for Physical Unclonable Functions , 2016, ArXiv.
[266] Daisuke Suzuki,et al. Reversing stealthy dopant-level circuits , 2014, Journal of Cryptographic Engineering.
[267] Rafail Ostrovsky,et al. A Survey of Single-Database Private Information Retrieval: Techniques and Applications , 2007, Public Key Cryptography.
[268] Stefan Katzenbeisser,et al. Privacy-Preserving Face Recognition , 2009, Privacy Enhancing Technologies.
[269] Srinivas Devadas,et al. Maximum-likelihood decoding of device-specific multi-bit symbols for reliable key generation , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[270] Lei Chen,et al. A Survey of Privacy-Preservation of Graphs and Social Networks , 2010, Managing and Mining Graph Data.
[271] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.