RKA-Secure Public Key Encryptions Against Efficiently Invertible Functions

[1]  Ivan Damgård,et al.  Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.

[2]  Richard J. Lipton,et al.  On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.

[3]  Eli Biham,et al.  Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.

[4]  Kenneth G. Paterson,et al.  RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..

[5]  Alessandro Barenghi,et al.  Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures , 2012, Proceedings of the IEEE.

[6]  Hoeteck Wee Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.

[7]  Eiichiro Fujisaki,et al.  Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions , 2015, LATINCRYPT.

[8]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[9]  Daniel Wichs,et al.  Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.

[10]  Hoeteck Wee,et al.  Efficient Chosen-Ciphertext Security via Extractable Hash Proofs , 2010, CRYPTO.

[11]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[12]  David Cash,et al.  Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..

[13]  Yuval Ishai,et al.  Semantic Security under Related-Key Attacks and Applications , 2011, ICS.

[14]  Eiichiro Fujisaki,et al.  Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015 , 2015, IACR Cryptol. ePrint Arch..

[15]  Adam O'Neill,et al.  Adaptive Trapdoor Functions and Chosen-Ciphertext Security , 2010, EUROCRYPT.

[16]  Fabrice Benhamouda,et al.  An Algebraic Framework for Pseudorandom Functions and Applications to Related-Key Security , 2015, CRYPTO.

[17]  Yevgeniy Dodis,et al.  Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.

[18]  Mihir Bellare,et al.  A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.

[19]  Tsz Hon Yuen,et al.  Continuous Non-malleable Key Derivation and Its Application to Related-Key Security , 2015, Public Key Cryptography.

[20]  Jonathan Katz,et al.  Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..

[21]  Kaoru Kurosawa,et al.  Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.

[22]  Kaoru Kurosawa,et al.  Tag-KEM/DEM: A New Framework for Hybrid Encryption , 2008, Journal of Cryptology.

[23]  Robert H. Deng,et al.  Efficient CCA-Secure PKE from Identity-Based Techniques , 2010, CT-RSA.

[24]  Francis Olivier,et al.  Electromagnetic Analysis: Concrete Results , 2001, CHES.

[25]  David Cash,et al.  Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.

[26]  Eike Kiltz,et al.  Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.

[27]  Dingding Jia,et al.  Related-Key Security for Hybrid Encryption , 2014, ISC.

[28]  Michael Hutter,et al.  RFID and Its Vulnerability to Faults , 2008, CHES.