On the Insecurity of Parallel Repetition for Leakage Resilience
暂无分享,去创建一个
[1] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[2] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[3] David Zuckerman,et al. DETERMINISTIC EXTRACTORS FOR BIT-FIXING SOURCES AND EXPOSURE-RESILIENT CRYPTOGRAPHY , 2003 .
[4] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[5] Giovanni Di Crescenzo,et al. Perfectly Secure Password Protocols in the Bounded Retrieval Model , 2006, TCC.
[6] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[7] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[8] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[9] David Zuckerman,et al. Deterministic extractors for bit-fixing sources and exposure-resilient cryptography , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[10] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, Theory of Cryptography Conference.
[11] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[12] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[13] Guy N. Rothblum,et al. Leakage-Resilient Signatures , 2010, TCC.
[14] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[15] Amit Sahai,et al. On Perfect and Adaptive Security in Exposure-Resilient Cryptography , 2001, EUROCRYPT.
[16] Moti Yung,et al. A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks (extended version) , 2009, IACR Cryptol. ePrint Arch..
[17] R. Ostrovsky,et al. Smooth Histograms for Sliding Windows , 2007, FOCS 2007.
[18] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[19] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[20] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[21] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[22] Dirk Fox,et al. Digital Signature Standard (DSS) , 2001, Datenschutz und Datensicherheit.
[23] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[24] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[25] Stefan Dziembowski,et al. Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.
[26] Moti Yung,et al. A block cipher based pseudo random number generator secure against side-channel key recovery , 2008, ASIACCS '08.
[27] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[28] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[29] Stefan Dziembowski,et al. Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[30] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[31] Krzysztof Pietrzak,et al. A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.
[32] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[33] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[34] Moni Naor,et al. Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.
[35] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[36] Eyal Kushilevitz,et al. Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.
[37] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[38] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[39] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[40] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[41] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[42] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[43] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[44] David Cash,et al. Intrusion-Resilient Key Exchange in the Bounded Retrieval Model , 2007, TCC.