Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks
暂无分享,去创建一个
Yongbin Zhou | Shanqing Guo | Chengyu Hu | Qiuliang Xu | Yilei Wang | Pengtao Liu | Shanqing Guo | Qiuliang Xu | Chengyu Hu | Pengtao Liu | Yilei Wang | Yongbin Zhou
[1] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[2] Alfredo De Santis,et al. Cloud-based adaptive compression and secure management services for 3D healthcare data , 2015, Future Gener. Comput. Syst..
[3] Kenneth G. Paterson,et al. RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..
[4] Hoeteck Wee. Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.
[5] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[6] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, Theory of Cryptography Conference.
[7] Shengli Liu,et al. Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..
[8] Mingwu Zhang,et al. Bounded Leakage-Resilient Functional Encryption with Hidden Vector Predicate , 2013, Comput. J..
[9] Ivan Damgård,et al. Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.
[10] Christian Esposito,et al. Smart Cloud Storage Service Selection Based on Fuzzy Logic, Theory of Evidence and Game Theory , 2016, IEEE Transactions on Computers.
[11] Xu An Wang,et al. A new proxy re-encryption scheme for protecting critical information systems , 2015, J. Ambient Intell. Humaniz. Comput..
[12] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[13] Mihir Bellare,et al. A theoretical treatment of related-key attacks , 2003 .
[14] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[15] Valentin Cristea,et al. Distributed Agent Platform with Intrusion Detection Capabilities , 2009, 2009 International Conference on Intelligent Networking and Collaborative Systems.
[16] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[17] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[18] Moni Naor,et al. Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.
[19] Yevgeniy Vahlis,et al. On Protecting Cryptographic Keys Against Continual Leakage , 2010, IACR Cryptol. ePrint Arch..
[20] Reza Curtmola,et al. Provable data possession at untrusted stores , 2007, CCS '07.
[21] Daniel Wichs,et al. Fully Leakage-Resilient Signatures , 2011, EUROCRYPT.
[22] David Cash,et al. Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..
[23] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[24] Yue-Shan Chang,et al. Supporting software intelligence in ubiquitous environment exploits mobile agent , 2012, J. Ambient Intell. Humaniz. Comput..
[25] Yevgeniy Dodis,et al. Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.
[26] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[27] Jin Li,et al. Securely Outsourcing Attribute-Based Encryption with Checkability , 2014, IEEE Transactions on Parallel and Distributed Systems.
[28] Cong Wang,et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..
[29] Eli Biham,et al. Bug Attacks , 2008, CRYPTO.
[30] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[31] Kefei Chen,et al. Leakage-resilient lossy trapdoor functions and public-key encryption , 2013, AsiaPKC '13.
[32] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[33] Jorge Luis Villar,et al. Identity-Based Encryption with Master Key-Dependent Message Security and Applications , 2012, IACR Cryptol. ePrint Arch..
[34] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[35] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[36] Shai Halevi,et al. After-the-Fact Leakage in Public-Key Encryption , 2011, IACR Cryptol. ePrint Arch..
[37] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[38] Yael Tauman Kalai,et al. Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.
[39] Krzysztof Pietrzak,et al. A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.
[40] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[42] Hoeteck Wee,et al. Efficient Chosen-Ciphertext Security via Extractable Hash Proofs , 2010, CRYPTO.