Advances in Cryptology – CRYPTO 2016
暂无分享,去创建一个
[1] K. Gödel. Über formal unentscheidbare Sätze der Principia Mathematica und verwandter Systeme I , 1931 .
[2] Anas N. Al-Rabadi,et al. A comparison of modified reconstructability analysis and Ashenhurst‐Curtis decomposition of Boolean functions , 2004 .
[3] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[4] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[5] Leslie G. Valiant,et al. Graph-Theoretic Arguments in Low-Level Complexity , 1977, MFCS.
[6] David S. Johnson,et al. Computers and Intractability: A Guide to the Theory of NP-Completeness , 1978 .
[7] Ken Thompson,et al. Password security: a case history , 1979, CACM.
[8] Adi Shamir,et al. How to share a secret , 1979, CACM.
[9] C. Thompson. Area-time complexity for VLSI , 1979, STOC 1979.
[10] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[11] G. Blakley,et al. An efficient algorithm for constructing a cryptosystem which is harder to break than two other cryptosystems , 1981 .
[12] Robert E. Tarjan,et al. Asymptotically tight bounds on time-space trade-offs in a pebble game , 1982, JACM.
[13] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[14] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[15] Silvio Micali,et al. The knowledge complexity of interactive proof-systems , 1985, STOC '85.
[16] Leonid A. Levin,et al. One-way functions and pseudorandom generators , 1985, STOC '85.
[17] Leslie G. Valiant,et al. NP is as easy as detecting unique solutions , 1985, STOC '85.
[18] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[19] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[20] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[21] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[22] Oded Goldreich,et al. How to Solve any Protocol Problem - An Efficiency Improvement , 1987, CRYPTO.
[23] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[24] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[25] Silvio Micali,et al. Non-Interactive Zero-Knowledge with Preprocessing , 1988, CRYPTO.
[26] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[27] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[28] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[29] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[30] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[31] Bert den Boer,et al. Detection of Disrupters in the DC Protocol , 1990, EUROCRYPT.
[32] Eyal Kushilevitz,et al. Privacy and communication complexity , 1989, 30th Annual Symposium on Foundations of Computer Science.
[33] Moti Yung,et al. Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[34] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[35] Joan Feigenbaum,et al. Security with Low Communication Overhead , 1990, CRYPTO.
[36] Adi Shamir,et al. Publicly Verifiable Non-Interactive Zero-Knowledge Proofs , 1990, CRYPTO.
[37] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[38] Christos H. Papadimitriou,et al. On Total Functions, Existence Theorems and Computational Complexity , 1991, Theor. Comput. Sci..
[39] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[40] Eyal Kushilevitz,et al. A Communication-Privacy Tradeoff for Modular Addition , 1993, Inf. Process. Lett..
[41] Christos H. Papadimitriou,et al. On the Complexity of the Parity Argument and Other Inefficient Proofs of Existence , 1994, J. Comput. Syst. Sci..
[42] Moni Naor,et al. A minimal model for secure computation (extended abstract) , 1994, STOC '94.
[43] Donald Beaver,et al. Correlated pseudorandomness and the complexity of private computations , 1996, STOC '96.
[44] Udi Manber,et al. A simple scheme to make passwords based on one-way functions much harder to crack , 1996, Comput. Secur..
[45] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[46] Christian S. Collberg,et al. A Taxonomy of Obfuscating Transformations , 1997 .
[47] Ran Canetti,et al. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information , 1997, CRYPTO.
[48] Amit Sahai,et al. A complete promise problem for statistical zero-knowledge , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[49] Eyal Kushilevitz,et al. Randomness in Private Computations , 1997, SIAM J. Discret. Math..
[50] Paul F. Syverson,et al. Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).
[51] Michael K. Reiter,et al. Crowds: anonymity for Web transactions , 1998, TSEC.
[52] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.
[53] Eyal Kushilevitz,et al. A Randomness-Rounds Tradeoff in Private Computation , 1994, SIAM J. Discret. Math..
[54] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[55] Alfredo De Santis,et al. Randomness complexity of private computation , 1999, computational complexity.
[56] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[57] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[58] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[59] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[60] Yuval Ishai,et al. Randomizing polynomials: A new representation with applications to round-efficient secure computation , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[61] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[62] Moni Naor,et al. Communication preserving protocols for secure function evaluation , 2001, STOC '01.
[63] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[64] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[65] Jan Camenisch,et al. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation , 2001, IACR Cryptol. ePrint Arch..
[66] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[67] R. Blahut. Algebraic Codes for Data Transmission , 2002 .
[68] Yuval Ishai,et al. Perfect Constant-Round Secure Computation via Perfect Randomizing Polynomials , 2002, ICALP.
[69] Christian S. Collberg,et al. Watermarking, Tamper-Proofing, and Obfuscation-Tools for Software Protection , 2002, IEEE Trans. Software Eng..
[70] R. Cramer,et al. Optimal Black-Box Secret Sharing over Arbitrary Abelian Groups , 2002 .
[71] Dan Boneh,et al. Applications of Multilinear Forms to Cryptography , 2002, IACR Cryptol. ePrint Arch..
[72] Anna Gál,et al. Lower bounds on the amount of randomness in private computation , 2003, STOC '03.
[73] Israel Koren,et al. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.
[74] Ramesh Karri,et al. Parity-Based Concurrent Error Detection of Substitution-Permutation Network Block Ciphers , 2003, CHES.
[75] Moni Naor,et al. On Cryptographic Assumptions and Challenges , 2003, CRYPTO.
[76] Ari Juels,et al. A New Two-Server Approach for Authentication with Short Secrets , 2003, USENIX Security Symposium.
[77] Rafael Pass,et al. Bounded-concurrent secure multi-party computation with a dishonest majority , 2004, STOC '04.
[78] Rafail Ostrovsky,et al. Round-Optimal Secure Two-Party Computation , 2004, CRYPTO.
[79] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[80] Timothy G. Abbott,et al. On Algorithms for Nash Equilibria , 2004 .
[81] Ingrid Verbauwhede,et al. A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[82] Ari Juels,et al. Dining Cryptographers Revisited , 2004, EUROCRYPT.
[83] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[84] Stefan Wolf,et al. Oblivious Transfer Is Symmetric , 2006, EUROCRYPT.
[85] Steven Alexander,et al. Password Protection for Modern Operating Systems , 2004, login Usenix Mag..
[86] Mark G. Karpovsky,et al. Robust protection against fault-injection attacks on smart cards implementing the advanced encryption standard , 2004, International Conference on Dependable Systems and Networks, 2004.
[87] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[88] Mark G. Karpovsky,et al. Differential Fault Analysis Attack Resistant Architectures for the Advanced Encryption Standard , 2004, CARDIS.
[89] E. Kushilevitz,et al. Cryptography in NC/sup 0/ , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[90] Ted Wobber,et al. Moderately hard, memory-bound functions , 2005, TOIT.
[91] Yael Tauman Kalai,et al. On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[92] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[93] Amir Herzberg,et al. On Tolerant Cryptographic Constructions , 2005, CT-RSA.
[94] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[95] Yuval Ishai,et al. Secure Computation of Constant-Depth Circuits with Applications to Database Search Problems , 2005, CRYPTO.
[96] Martin Hirt,et al. Upper Bounds on the Communication Complexity of Optimally Resilient Cryptographic Multiparty Computation , 2005, ASIACRYPT.
[97] Christof Paar,et al. A Stochastic Model for Differential Side Channel Cryptanalysis , 2005, CHES.
[98] M. Rudelson. Invertibility of random matrices: norm of the inverse , 2005, math/0507024.
[99] Stefan Mangard,et al. Successfully Attacking Masked AES Hardware Implementations , 2005, CHES.
[100] Stefan Mangard,et al. Side-Channel Leakage of Masked CMOS Gates , 2005, CT-RSA.
[101] Jonathan Herzog,et al. Soundness of Formal Encryption in the Presence of Key-Cycles , 2005, ESORICS.
[102] Moni Naor,et al. On Robust Combiners for Oblivious Transfer and Other Primitives , 2005, EUROCRYPT.
[103] Jonathan Katz,et al. Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.
[104] Krzysztof Pietrzak,et al. Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don't Exist , 2007, EUROCRYPT.
[105] Yuval Ishai,et al. Scalable Secure Multiparty Computation , 2006, CRYPTO.
[106] Bartosz Przydatek,et al. On Robust Combiners for Private Information Retrieval and Other Primitives , 2006, CRYPTO.
[107] Dan Boneh,et al. On the Impossibility of Efficiently Combining Collision Resistant Hash Functions , 2006, CRYPTO.
[108] Vincent Rijmen,et al. Threshold Implementations Against Side-Channel Attacks and Glitches , 2006, ICICS.
[109] Erik Vee,et al. Scalable leader election , 2006, SODA '06.
[110] Erik Vee,et al. Towards Secure and Scalable Computation in Peer-to-Peer Networks , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[111] Jürg Wullschleger,et al. Robuster Combiners for Oblivious Transfer , 2007, TCC.
[112] Ivan Damgård,et al. Scalable and Unconditionally Secure Multiparty Computation , 2007, CRYPTO.
[113] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[114] Rafail Ostrovsky,et al. Zero-knowledge from secure multiparty computation , 2007, STOC '07.
[115] Guy N. Rothblum,et al. On Best-Possible Obfuscation , 2007, TCC.
[116] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[117] Toshiya Itoh,et al. A language-dependent cryptographic primitive , 1997, Journal of Cryptology.
[118] Omer Reingold,et al. A New Interactive Hashing Theorem , 2007, Computational Complexity Conference.
[119] Yuval Ishai,et al. How Many Oblivious Transfers Are Needed for Secure Multiparty Computation? , 2007, CRYPTO.
[120] Jürg Wullschleger. Oblivious-transfer amplification , 2007, Ausgezeichnete Informatikdissertationen.
[121] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[122] Andreas Jakoby,et al. Communications in unknown networks: Preserving the secret of topology , 2007, Theor. Comput. Sci..
[123] Koen De Bosschere,et al. Program obfuscation: a quantitative approach , 2007, QoP '07.
[124] Christophe Clavier,et al. Passive and Active Combined Attacks on AES Combining Fault Attacks and Side Channel Analysis , 2007 .
[125] Andrey Bogdanov,et al. PRESENT: An Ultra-Lightweight Block Cipher , 2007, CHES.
[126] Matthias Fitzi,et al. Towards Optimal and Efficient Perfectly Secure Message Transmission , 2007, TCC.
[127] Marc Fischlin,et al. Security-Amplifying Combiners for Collision-Resistant Hash Functions , 2007, CRYPTO.
[128] Rafail Ostrovsky,et al. Round Complexity of Authenticated Broadcast with a Dishonest Majority , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[129] Yuval Ishai,et al. OT-Combiners via Secure Computation , 2008, TCC.
[130] Salil P. Vadhan,et al. An Equivalence Between Zero Knowledge and Commitments , 2008, TCC.
[131] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[132] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[133] Rafail Ostrovsky,et al. Almost-Everywhere Secure Computation , 2008, EUROCRYPT.
[134] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[135] Marc Fischlin,et al. Multi-property Preserving Combiners for Hash Functions , 2008, TCC.
[136] Yuval Ishai,et al. Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.
[137] Daniel Wichs,et al. Somewhat Non-Committing Encryption and Efficient Adaptively Secure Oblivious Transfer , 2009, IACR Cryptol. ePrint Arch..
[138] Moti Yung,et al. A block cipher based pseudo random number generator secure against side-channel key recovery , 2008, ASIACCS '08.
[139] Iftach Haitner,et al. Semi-honest to Malicious Oblivious Transfer - The Black-Box Way , 2008, TCC.
[140] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[141] Yuval Ishai,et al. Secure Arithmetic Computation with No Honest Majority , 2008, IACR Cryptol. ePrint Arch..
[142] Martin Hirt,et al. Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.
[143] Berk Sunar,et al. Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults , 2008, IEEE Transactions on Computers.
[144] Krzysztof Pietrzak,et al. Compression from Collisions, or Why CRHF Combiners Have a Long Output , 2008, CRYPTO.
[145] Yuval Ishai,et al. Bounded Key-Dependent Message Security , 2010, IACR Cryptol. ePrint Arch..
[146] Xiaotie Deng,et al. Settling the complexity of computing two-player Nash equilibria , 2007, JACM.
[147] Neeraj Kayal. The Complexity of the Annihilating Polynomial , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.
[148] Jonathan Herzog,et al. Soundness and completeness of formal encryption: The cases of key cycles and partial information leakage , 2009, J. Comput. Secur..
[149] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[150] Colin Percival. STRONGER KEY DERIVATION VIA SEQUENTIAL MEMORY-HARD FUNCTIONS , 2009 .
[151] Severin Winkler,et al. On the Efficiency of Classical and Quantum Oblivious Transfer Reductions , 2010, IACR Cryptol. ePrint Arch..
[152] Paul W. Goldberg,et al. The Complexity of Computing a Nash Equilibrium , 2009, SIAM J. Comput..
[153] Rafail Ostrovsky,et al. Zero-Knowledge Proofs from Secure Multiparty Computation , 2009, SIAM J. Comput..
[154] Amir Herzberg. Folklore, practice and theory of robust combiners , 2009, J. Comput. Secur..
[155] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[156] Karen A. Scarfone,et al. Guide to Enterprise Password Management , 2009 .
[157] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..
[158] Hovav Shacham,et al. Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.
[159] Yael Tauman Kalai,et al. Black-Box Circular-Secure Encryption beyond Affine Functions , 2011, TCC.
[160] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[161] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[162] Mohammad Mahmoody,et al. On the Power of Randomized Reductions and the Checkability of SAT , 2010, 2010 IEEE 25th Annual Conference on Computational Complexity.
[163] David Cash,et al. Cryptographic Agility and Its Relation to Circular Encryption , 2010, EUROCRYPT.
[164] Dan Boneh,et al. Kamouflage: Loss-Resistant Password Management , 2010, ESORICS.
[165] Zvika Brakerski,et al. Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..
[166] Amir Herzberg,et al. Robust Combiners for Software Hardening , 2010, TRUST.
[167] Yuval Ishai,et al. From Secrecy to Soundness: Efficient Verification via Secure Computation , 2010, ICALP.
[168] François-Xavier Standaert,et al. Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices , 2010, AFRICACRYPT.
[169] Yuval Ishai,et al. Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography , 2010, IACR Cryptol. ePrint Arch..
[170] Craig Gentry,et al. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..
[171] Moti Yung,et al. Leakage Resilient Cryptography in Practice , 2010, Towards Hardware-Intrinsic Security.
[172] Vincent Rijmen,et al. Secure Hardware Implementation of Nonlinear Functions in the Presence of Glitches , 2011, Journal of Cryptology.
[173] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[174] Nir Bitansky,et al. On Strong Simulation and Composable Point Obfuscation , 2010, CRYPTO.
[175] Amir Moradi,et al. Side-Channel Resistant Crypto for Less than 2,300 GE , 2011, Journal of Cryptology.
[176] Yehuda Lindell,et al. Adaptive Zero-Knowledge Proofs and Adaptively Secure Oblivious Transfer , 2009, Journal of Cryptology.
[177] François-Xavier Standaert,et al. Fresh Re-keying II: Securing Multiple Parties against Side-Channel and Fault Attacks , 2011, CARDIS.
[178] Thomas Roche,et al. Combined Fault and Side-Channel Attack on Protected Implementations of AES , 2011, CARDIS.
[179] Christof Paar,et al. Pushing the Limits: A Very Compact and a Threshold Implementation of AES , 2011, EUROCRYPT.
[180] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[181] P. Rohatgi,et al. A testing methodology for side channel resistance , 2011 .
[182] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[183] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[184] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[185] Emmanuel Prouff,et al. Higher-Order Glitches Free Implementation of the AES Using Secure Multi-party Computation Protocols , 2011, CHES.
[186] Jared Saia,et al. Breaking the O(n2) bit barrier: Scalable byzantine agreement with an adaptive adversary , 2010, JACM.
[187] Lars Backstrom,et al. The Anatomy of the Facebook Social Graph , 2011, ArXiv.
[188] Matthew Green,et al. New Definitions and Separations for Circular Security , 2012, Public Key Cryptography.
[189] Debdeep Mukhopadhyay,et al. Provably Secure Concurrent Error Detection Against Differential Fault Analysis , 2012, IACR Cryptol. ePrint Arch..
[190] Rafail Ostrovsky,et al. Near-Linear Unconditionally-Secure Multiparty Computation with a Dishonest Minority , 2012, CRYPTO.
[191] Rafail Ostrovsky,et al. Constructing Non-malleable Commitments: A Black-Box Approach , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[192] Antoine Joux,et al. Towards Super-Exponential Side-Channel Security with Efficient Leakage-Resilient PRFs , 2012, CHES.
[193] Jared Saia,et al. Brief announcement: breaking the O(nm) bit barrier, secure multiparty computation with a static adversary , 2012, PODC '12.
[194] Emmanuel Prouff,et al. Higher-order glitch free implementation of the AES using Secure Multi-Party Computation protocols , 2012, Journal of Cryptographic Engineering.
[195] Mike Rosulek. Must You Know the Code of f to Securely Compute f? , 2012, CRYPTO.
[196] Vincent Rijmen,et al. Threshold Implementations of all 3x3 and 4x4 S-boxes , 2012, IACR Cryptol. ePrint Arch..
[197] Alexandre Venelli,et al. Combined Fault and Side-Channel Attacks on the AES Key Schedule , 2012, 2012 Workshop on Fault Diagnosis and Tolerance in Cryptography.
[198] Vinod Vaikuntanathan,et al. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.
[199] Michael Tunstall,et al. Infective Computation and Dummy Rounds: Fault Protection for Block Ciphers without Check-before-Output , 2012, LATINCRYPT.
[200] Julien Bringer,et al. Protecting AES against side-channel analysis using wire-tap codes , 2012, Journal of Cryptographic Engineering.
[201] Vinod M. Prabhakaran,et al. On secure multiparty sampling for more than two parties , 2012, 2012 IEEE Information Theory Workshop.
[202] Chris Peikert,et al. Circular and KDM Security for Identity-Based Encryption , 2012, Public Key Cryptography.
[203] Thomas Peyrin,et al. The LED Block Cipher , 2011, IACR Cryptol. ePrint Arch..
[204] Marc Fischlin,et al. Robust Multi-Property Combiners for Hash Functions , 2014, Journal of Cryptology.
[205] Vincent Rijmen,et al. Efficient and First-Order DPA Resistant Implementations of Keccak , 2013, CARDIS.
[206] Peeter Laud,et al. Encryption Cycles and Two Views of Cryptography , 2013 .
[207] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[208] Rafail Ostrovsky,et al. Almost-Everywhere Secure Computation with Edge Corruptions , 2013, Journal of Cryptology.
[209] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[210] S. Halevi,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[211] Florian Kerschbaum,et al. Zero-knowledge using garbled circuits: how to prove non-algebraic statements efficiently , 2013, IACR Cryptol. ePrint Arch..
[212] Salil P. Vadhan,et al. Publicly verifiable proofs of sequential work , 2013, ITCS '13.
[213] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[214] Arno Mittelbach,et al. Cryptophia's Short Combiner for Collision-Resistant Hash Functions , 2013, ACNS.
[215] Emmanuel Prouff,et al. Masking against Side-Channel Attacks: A Formal Security Proof , 2013, EUROCRYPT.
[216] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[217] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[218] P. Rohatgi,et al. Test Vector Leakage Assessment ( TVLA ) methodology in practice , 2013 .
[219] Anat Paskin-Cherniavsky,et al. On the Power of Correlated Randomness in Secure Computation , 2013, TCC.
[220] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[221] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[222] Brent Waters,et al. Encoding Functions with Constant Online Rate or How to Compress Garbled Circuits Keys , 2013, CRYPTO.
[223] Claudio Orlandi,et al. Obfuscation ==> (IND-CPA Security =/=> Circular Security) , 2013, IACR Cryptol. ePrint Arch..
[224] Benny Applebaum,et al. Key-Dependent Message Security: Generic Amplification and Completeness , 2011, Journal of Cryptology.
[225] Shafi Goldwasser,et al. Communication Locality in Secure Multi-party Computation - How to Run Sublinear Algorithms in a Distributed Setting , 2013, TCC.
[226] Ueli Maurer,et al. A Dynamic Tradeoff Between Active and Passive Corruptions in Secure Multi-Party Computation , 2013, IACR Cryptol. ePrint Arch..
[227] Manuel Blum,et al. GOTCHA password hackers! , 2013, AISec.
[228] François-Xavier Standaert,et al. Practical Leakage-Resilient Pseudorandom Objects with Minimum Public Randomness , 2013, CT-RSA.
[229] Chris Peikert,et al. Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.
[230] Jean-Sébastien Coron,et al. Practical Multilinear Maps over the Integers , 2013, CRYPTO.
[231] Bart Preneel,et al. Breaking and Fixing Cryptophia's Short Combiner , 2014, CANS.
[232] Jean-Sébastien Coron,et al. Cryptanalysis of Two Candidate Fixes of Multilinear Maps over the Integers , 2014, IACR Cryptol. ePrint Arch..
[233] Yael Tauman Kalai,et al. Protecting Obfuscation against Algebraic Attacks , 2014, EUROCRYPT.
[234] Amir Moradi,et al. Wire-Tap Codes as Side-Channel Countermeasure - - An FPGA-Based Experiment - , 2014, INDOCRYPT.
[235] Ran Canetti,et al. Obfuscation of Probabilistic Circuits and Applications , 2015, TCC.
[236] Joan Feigenbaum,et al. Systematizing Secure Computation for Research and Decision Support , 2014, SCN.
[237] Yael Tauman Kalai,et al. The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator , 2014, CRYPTO.
[238] Yuval Ishai,et al. Circuits resilient to additive attacks with applications to secure computation , 2014, STOC.
[239] Allison Bishop,et al. Indistinguishability Obfuscation for Turing Machines with Unbounded Memory , 2015, IACR Cryptol. ePrint Arch..
[240] Debdeep Mukhopadhyay,et al. Security analysis of concurrent error detection against differential fault analysis , 2014, Journal of Cryptographic Engineering.
[241] Claude Carlet,et al. Orthogonal Direct Sum Masking - A Smartcard Friendly Computation Paradigm in a Code, with Builtin Protection against Side-Channel and Fault Attacks , 2014, WISTP.
[242] Rafael Pass,et al. Indistinguishability Obfuscation from Semantically-Secure Multilinear Encodings , 2014, CRYPTO.
[243] E. Kushilevitz. Foundations of Cryptography Foundations of Cryptography , 2014 .
[244] Rafail Ostrovsky,et al. Fast and unconditionally secure anonymous channel , 2014, PODC '14.
[245] Moni Naor,et al. One-Way Functions and (Im)Perfect Obfuscation , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[246] Rafail Ostrovsky,et al. Achieving Privacy in Verifiable Computation with Multiple Servers - Without FHE and without Pre-processing , 2014, Public Key Cryptography.
[247] Joël Alwen,et al. High Parallel Complexity Graphs and Memory-Hard Functions , 2015, IACR Cryptol. ePrint Arch..
[248] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[249] Nir Bitansky,et al. ZAPs and Non-Interactive Witness Indistinguishability from Indistinguishability Obfuscation , 2015, TCC.
[250] Jung Hee Cheon,et al. Cryptanalysis of the Multilinear Map over the Integers , 2014, EUROCRYPT.
[251] Vincent Rijmen,et al. Threshold implementations of small S-boxes , 2014, Cryptography and Communications.
[252] Rafail Ostrovsky,et al. Black-box non-black-box zero knowledge , 2014, IACR Cryptol. ePrint Arch..
[253] Michael Clear,et al. Multi-identity and Multi-key Leveled FHE from Learning with Errors , 2015, CRYPTO.
[254] Rafail Ostrovsky,et al. Secure Multi-Party Computation with Identifiable Abort , 2014, CRYPTO.
[255] Eric Miles,et al. Protecting obfuscation against arithmetic attacks , 2014, IACR Cryptol. ePrint Arch..
[256] Craig Gentry,et al. Succinct Randomized Encodings and their Applications. , 2014 .
[257] Yuval Ishai,et al. Probabilistically Checkable Proofs of Proximity with Zero-Knowledge , 2014, TCC.
[258] Guy N. Rothblum,et al. Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding , 2014, TCC.
[259] Craig Gentry,et al. Zeroizing without zeroes: Cryptanalyzing multilinear maps without encodings of zero , 2014, IACR Cryptol. ePrint Arch..
[260] Jared Saia,et al. Millions of Millionaires: Multiparty Computation in Large Networks , 2014, IACR Cryptol. ePrint Arch..
[261] Craig Gentry,et al. On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input , 2014, CRYPTO.
[262] Vincent Rijmen,et al. Higher-Order Threshold Implementations , 2014, ASIACRYPT.
[263] Shai Halevi,et al. Graded Encoding, Variations on a Scheme , 2015, IACR Cryptol. ePrint Arch..
[264] Alex Biryukov,et al. Fast and Tradeoff-Resilient Memory-Hard Functions for Cryptocurrencies and Password Hashing , 2015, IACR Cryptol. ePrint Arch..
[265] Mehdi Tibouchi,et al. Cryptanalysis of GGH15 Multilinear Maps , 2016, CRYPTO.
[266] Amir Moradi,et al. Assessment of Hiding the Higher-Order Leakages in Hardware - What Are the Achievements Versus Overheads? , 2015, CHES.
[267] Damien Stehlé,et al. Cryptanalysis of Gu's ideal multilinear map , 2015, IACR Cryptol. ePrint Arch..
[268] Craig Gentry,et al. Graph-Induced Multilinear Maps from Lattices , 2015, TCC.
[269] Joe Zimmerman,et al. How to Obfuscate Programs Directly , 2015, EUROCRYPT.
[270] Tim Güneysu,et al. Arithmetic Addition over Boolean Masking - Towards First- and Second-Order Resistance in Hardware , 2015, ACNS.
[271] Ran Canetti,et al. Succinct Garbling and Indistinguishability Obfuscation for RAM Programs , 2015, STOC.
[272] Debdeep Mukhopadhyay,et al. A Biased Fault Attack on the Time Redundancy Countermeasure for AES , 2015, COSADE.
[273] Jean-Sébastien Coron,et al. New Multilinear Maps Over the Integers , 2015, CRYPTO.
[274] Srinivas Vivek,et al. Leakage-Resilient Authentication and Encryption from Symmetric Cryptographic Primitives , 2015, CCS.
[275] Amit Sahai,et al. Indistinguishability Obfuscation with Constant Size Overhead , 2015, IACR Cryptol. ePrint Arch..
[276] Ingrid Verbauwhede,et al. Consolidating Masking Schemes , 2015, CRYPTO.
[277] Craig Gentry,et al. Cryptanalysis of the Quadratic Zero-Testing of GGH , 2015, IACR Cryptol. ePrint Arch..
[278] Brent Waters,et al. Separations in Circular Security for Arbitrary Length Key Cycles , 2015, TCC.
[279] Anat Paskin-Cherniavsky,et al. Statistical Randomized Encodings: A Complexity Theoretic View , 2015, ICALP.
[280] Allison Bishop,et al. Indistinguishability Obfuscation from the Multilinear Subgroup Elimination Assumption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[281] Zvika Brakerski,et al. Obfuscating Circuits via Composite-Order Graded Encoding , 2015, TCC.
[282] Rafail Ostrovsky,et al. The Hidden Graph Model: Communication Locality and Optimal Resiliency with Adaptive Faults , 2015, ITCS.
[283] Allison Bishop,et al. New Circular Security Counterexamples from Decision Linear and Learning with Errors , 2015, ASIACRYPT.
[284] Nir Bitansky,et al. On the Cryptographic Hardness of Finding a Nash Equilibrium , 2015, FOCS.
[285] Rafail Ostrovsky,et al. Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way , 2015, TCC.
[286] Peter Schwabe,et al. Footprint Scheduling for Dining-Cryptographer Networks , 2015, Financial Cryptography.
[287] Amit Sahai,et al. Achieving Compactness Generically: Indistinguishability Obfuscation from Non-Compact Functional Encryption , 2015, IACR Cryptol. ePrint Arch..
[288] Aria Shahverdi,et al. Silent Simon: A threshold implementation under 100 slices , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[289] Nir Bitansky,et al. Indistinguishability Obfuscation from Functional Encryption , 2015, 2015 IEEE 56th Annual Symposium on Foundations of Computer Science.
[290] Rafail Ostrovsky,et al. Adaptively Secure Garbled Circuits from One-Way Functions , 2016, CRYPTO.
[291] Vinod M. Prabhakaran,et al. On the Communication Complexity of Secure Computation , 2013, IACR Cryptol. ePrint Arch..
[292] Tim Güneysu,et al. Affine Equivalence and Its Application to Tightening Threshold Implementations , 2015, SAC.
[293] Vinod Vaikuntanathan,et al. From Selective to Adaptive Security in Functional Encryption , 2015, CRYPTO.
[294] Yuval Ishai,et al. Efficient Multi-party Computation: From Passive to Active Security via Secure SIMD Circuits , 2015, CRYPTO.
[295] Craig Gentry,et al. Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations , 2015, CRYPTO.
[296] Silas Richelson,et al. Topology-Hiding Computation , 2015, TCC.
[297] Sanjam Garg,et al. On the Exact Cryptographic Hardness of Finding a Nash Equilibrium , 2015, IACR Cryptol. ePrint Arch..
[298] Abhishek Jain,et al. Indistinguishability Obfuscation from Compact Functional Encryption , 2015, CRYPTO.
[299] Begül Bilgin,et al. Higher-Order Threshold Implementation of the AES S-Box , 2015, CARDIS.
[300] Mark Zhandry,et al. Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation , 2015, EUROCRYPT.
[301] Elisabeth Oswald,et al. A Leakage Resilient MAC , 2015, IMACC.
[302] Gil Segev,et al. Can PPAD Hardness be Based on Standard Cryptographic Assumptions? , 2017, TCC.
[303] Jeremiah Blocki,et al. Efficiently Computing Data-Independent Memory-Hard Functions , 2016, CRYPTO.
[304] Anupam Datta,et al. CASH: A Cost Asymmetric Secure Hash Algorithm for Optimal Password Protection , 2015, 2016 IEEE 29th Computer Security Foundations Symposium (CSF).
[305] Mohammad Mahmoody,et al. On the Impossibility of Virtual Black-Box Obfuscation in Idealized Models , 2016, TCC.
[306] Sanjam Garg,et al. Obfuscation without the Vulnerabilities of Multilinear Maps , 2016, IACR Cryptol. ePrint Arch..
[307] Brent Waters,et al. How to Generate and Use Universal Samplers , 2016, ASIACRYPT.
[308] Abhi Shelat,et al. Lower Bounds on Assumptions Behind Indistinguishability Obfuscation , 2016, TCC.
[309] Amir Moradi,et al. Leakage assessment methodology , 2016, Journal of Cryptographic Engineering.
[310] Amir Moradi,et al. Side-Channel Analysis Protection and Low-Latency in Action - - Case Study of PRINCE and Midori - , 2016, ASIACRYPT.
[311] Yuval Ishai,et al. Secure Protocol Transformations , 2016, CRYPTO.
[312] Moni Naor,et al. Universal Obfuscation and Witness Encryption: Boosting Correctness and Combining Security , 2016, IACR Cryptol. ePrint Arch..
[313] Carmit Hazay,et al. On the Power of Secure Two-Party Computation , 2016, Journal of Cryptology.
[314] Eylon Yogev,et al. Hardness of Continuous Local Search: Query Complexity and Cryptographic Lower Bounds , 2017, SODA.
[315] Eric Miles,et al. Secure Obfuscation in a Weak Multilinear Map Model , 2016, TCC.
[316] Eric Miles,et al. Post-zeroizing Obfuscation: New Mathematical Tools, and the Case of Evasive Circuits , 2016, EUROCRYPT.
[317] Rafael Pass,et al. Output-Compressing Randomized Encodings and Applications , 2016, TCC.
[318] Daniel Wichs,et al. Two Round Multiparty Computation via Multi-key FHE , 2016, EUROCRYPT.
[319] Sanjam Garg,et al. Unifying Security Notions of Functional Encryption , 2016, IACR Cryptol. ePrint Arch..
[320] Mark Zhandry,et al. Breaking the Sub-Exponential Barrier in Obfustopia , 2017, EUROCRYPT.
[321] V. Neelima,et al. A More Efficient AES Threshold Implementation , 2016 .
[322] Marc Fischlin,et al. Obfuscation Combiners , 2016, CRYPTO.
[323] Brice Minaud,et al. Cryptanalysis of the New CLT Multilinear Map over the Integers , 2016, EUROCRYPT.
[324] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[325] Ueli Maurer,et al. Network-Hiding Communication and Applications to Multi-Party Protocols , 2016, IACR Cryptol. ePrint Arch..
[326] J. Cheon,et al. An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero , 2016, LMS J. Comput. Math..
[327] Nir Bitansky,et al. Indistinguishability Obfuscation: From Approximate to Exact , 2016, TCC.
[328] Abhi Shelat,et al. Impossibility of VBB Obfuscation with Ideal Constant-Degree Graded Encodings , 2016, TCC.
[329] Eric Miles,et al. Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 , 2016, CRYPTO.
[330] Yael Tauman Kalai,et al. Cryptographic Assumptions: A Position Paper , 2016, TCC.
[331] Chris Peikert,et al. A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..
[332] Vladimir Kolmogorov,et al. On the Complexity of Scrypt and Proofs of Space in the Parallel Random Oracle Model , 2016, EUROCRYPT.
[333] Yupu Hu,et al. Cryptanalysis of GGH Map , 2016, EUROCRYPT.
[334] Emil Jerábek. Integer factoring and modular square roots , 2016, J. Comput. Syst. Sci..
[335] Ronald Cramer,et al. Recovering Short Generators of Principal Ideals in Cyclotomic Rings , 2016, EUROCRYPT.
[336] Huijia Lin,et al. Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes , 2016, EUROCRYPT.
[337] Ian Bogost. How to Play , 2017, CHI PLAY.