Efficiently Computing Data-Independent Memory-Hard Functions
暂无分享,去创建一个
[1] Ran Canetti,et al. POSH: a generalized captcha with security applications , 2008, AISec '08.
[2] Ken Thompson,et al. Password security: a case history , 1979, CACM.
[3] Karen A. Scarfone,et al. Guide to Enterprise Password Management , 2009 .
[4] Oded Goldreich,et al. Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.
[5] Steven Alexander,et al. Password Protection for Modern Operating Systems , 2004, login Usenix Mag..
[6] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[7] Lujo Bauer,et al. Of passwords and people: measuring the effect of password-composition policies , 2011, CHI.
[8] Dan Boneh,et al. Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns , 2016, IACR Cryptol. ePrint Arch..
[9] Manuel Blum,et al. GOTCHA password hackers! , 2013, AISec.
[10] Tanja Lange,et al. Non-uniform cracks in the concrete: the power of free precomputation , 2012, IACR Cryptol. ePrint Arch..
[11] Joseph Bonneau,et al. Cache-Collision Timing Attacks Against AES , 2006, CHES.
[12] Sushil Jajodia,et al. Moving Target Defense - Creating Asymmetric Uncertainty for Cyber Threats , 2011, Moving Target Defense.
[13] Salil P. Vadhan,et al. Publicly verifiable proofs of sequential work , 2013, ITCS '13.
[14] Ari Juels,et al. A New Two-Server Approach for Authentication with Short Secrets , 2003, USENIX Security Symposium.
[15] Moni Naor,et al. On Memory-Bound Functions for Fighting Spam , 2003, CRYPTO.
[16] Arvind Narayanan,et al. Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .
[17] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[18] Elaine Shi,et al. Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.
[19] Moni Naor,et al. Pebbling and Proofs of Work , 2005, CRYPTO.
[20] Ronald L. Rivest,et al. Honeywords: making password-cracking detectable , 2013, CCS.
[21] Ran Canetti,et al. Mitigating Dictionary Attacks on Password-Protected Local Storage , 2006, CRYPTO.
[22] Jan Camenisch,et al. Practical yet universally composable two-server password-authenticated secret sharing , 2012, CCS.
[23] Alex Biryukov,et al. Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing , 2015, IACR Cryptol. ePrint Arch..
[24] Cormac Herley,et al. Where do security policies come from? , 2010, SOUPS.
[25] Joël Alwen,et al. High Parallel Complexity Graphs and Memory-Hard Functions , 2015, IACR Cryptol. ePrint Arch..
[26] P. Erdoes,et al. On sparse graphs with dense long paths. , 1975 .
[27] E. Felten,et al. Bitcoin and Cryptocurrency Technologies: a , 2022 .
[28] Vladimir Kolmogorov,et al. On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model , 2016, EUROCRYPT.
[29] Udi Manber,et al. A simple scheme to make passwords based on one-way functions much harder to crack , 1996, Comput. Secur..
[30] Dan Boneh,et al. Kamouflage: Loss-Resistant Password Management , 2010, ESORICS.
[31] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[32] Ted Wobber,et al. Moderately hard, memory-bound functions , 2005, TOIT.
[33] Alex Biryukov,et al. Tradeoff Cryptanalysis of Memory-Hard Functions , 2015, ASIACRYPT.
[34] Anupam Datta,et al. CASH: A Cost Asymmetric Secure Hash Algorithm for Optimal Password Protection , 2015, 2016 IEEE 29th Computer Security Foundations Symposium (CSF).
[35] Burton S. Kaliski,et al. PKCS #5: Password-Based Cryptography Specification Version 2.0 , 2000, RFC.
[36] Colin Percival. STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .
[37] Joseph Bonneau,et al. The Science of Guessing: Analyzing an Anonymized Corpus of 70 Million Passwords , 2012, 2012 IEEE Symposium on Security and Privacy.
[38] Stefan Lucks,et al. Catena: A Memory-Consuming Password Scrambler , 2013, IACR Cryptol. ePrint Arch..
[39] Ariel D. Procaccia,et al. Optimizing password composition policies , 2013, EC.
[40] Robert E. Tarjan,et al. Asymptotically tight bounds on time-space trade-offs in a pebble game , 1982, JACM.
[41] Leslie G. Valiant,et al. Graph-Theoretic Arguments in Low-Level Complexity , 1977, MFCS.