Public-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary Functions
暂无分享,去创建一个
[1] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[2] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[3] Yevgeniy Dodis,et al. Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[4] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[5] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[6] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[7] Mihir Bellare,et al. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.
[8] Tsz Hon Yuen,et al. Continuous Non-malleable Key Derivation and Its Application to Related-Key Security , 2015, Public Key Cryptography.
[9] Daniel Wichs,et al. Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.
[10] Vinod Vaikuntanathan,et al. On Continual Leakage of Discrete Log Representations , 2013, IACR Cryptol. ePrint Arch..
[11] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[12] David Cash,et al. Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.
[13] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[14] Carles Padró,et al. Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model , 2015, TCC.
[15] Antonio Faonio,et al. Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience , 2016, ASIACRYPT.
[16] Eiichiro Fujisaki,et al. Efficient RKA-Secure KEM and IBE Schemes Against Invertible Functions , 2015, LATINCRYPT.
[17] Shengli Liu,et al. Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..
[18] Carles Padró,et al. Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.
[19] Ivan Damgård,et al. Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.
[20] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[21] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[22] David Cash,et al. Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..
[23] Kenneth G. Paterson,et al. RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..
[24] Hoeteck Wee. Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.
[25] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[26] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[27] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[28] Eiichiro Fujisaki,et al. Note on the RKA security of Continuously Non-Malleable Key-Derivation Function from PKC 2015 , 2015, IACR Cryptol. ePrint Arch..
[29] Yael Tauman Kalai,et al. Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.
[30] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[31] Yael Tauman Kalai,et al. Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[32] Shengli Liu,et al. Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing , 2014, Public Key Cryptography.
[33] Yevgeniy Dodis,et al. Efficient Public-Key Cryptography in the Presence of Key Leakage , 2010, ASIACRYPT.
[34] Stefan Dziembowski,et al. Non-Malleable Codes , 2018, ICS.