On the Impossibility of Cryptography with Tamperable Randomness
暂无分享,去创建一个
Kai-Min Chung | Rafael Pass | Karn Seth | Per Austrin | Mohammad Mahmoody | R. Pass | Karn Seth | Kai-Min Chung | Mohammad Mahmoody | Per Austrin
[1] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[2] Miklos Santha,et al. Generating Quasi-random Sequences from Semi-random Sources , 1986, J. Comput. Syst. Sci..
[3] Arjen K. Lenstra,et al. Ron was wrong, Whit is right , 2012, IACR Cryptol. ePrint Arch..
[4] Amit Sahai,et al. On the (im)possibility of cryptography with imperfect randomness , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[5] Yael Tauman Kalai,et al. Formulas Resilient to Short-Circuit Errors , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[6] Yael Tauman Kalai,et al. 2-Source Extractors under Computational Assumptions and Cryptography with Defective Randomness , 2009, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.
[7] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[8] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[9] Yael Tauman Kalai,et al. Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.
[10] Eric Wustrow,et al. Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices , 2012, USENIX Security Symposium.
[11] Gustavus J. Simmons,et al. Subliminal channels; past and present , 2010, Eur. Trans. Telecommun..
[12] Guy N. Rothblum,et al. How to Compute under ${\cal{AC}}^{\sf0}$ Leakage without Secure Hardware , 2012, CRYPTO.
[13] Yuval Ishai,et al. Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.
[14] Kai-Min Chung,et al. On the Impossibility of Cryptography with Tamperable Randomness , 2016, Algorithmica.
[15] Arjen K. Lenstra,et al. Public Keys , 2012, CRYPTO.
[16] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[17] Markus G. Kuhn,et al. Tamper resistance: a cautionary note , 1996 .
[18] Silvio Micali,et al. The All-or-Nothing Nature of Two-Party Secure Computation , 1999, CRYPTO.
[19] Daniele Venturi,et al. Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience , 2011, ICALP.
[20] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[21] Moti Yung,et al. The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.
[22] Yael Tauman Kalai,et al. Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.
[23] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[24] Kenneth G. Paterson,et al. Security of Symmetric Encryption against Mass Surveillance , 2014, IACR Cryptol. ePrint Arch..
[25] Oded Goldreich,et al. Definitions and properties of zero-knowledge proof systems , 1994, Journal of Cryptology.
[26] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[27] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[28] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[29] Jonathan Katz,et al. How to Encrypt with a Malicious Random Number Generator , 2008, FSE.
[30] Yael Tauman Kalai,et al. Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[31] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[32] A. One,et al. Smashing The Stack For Fun And Profit , 1996 .
[33] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[34] Feng-Hao Liu,et al. Algorithmic Tamper-Proof Security under Probing Attacks , 2010, SCN.
[35] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[36] Jonathan D. Pincus,et al. Beyond stack smashing: recent advances in exploiting buffer overruns , 2004, IEEE Security & Privacy Magazine.
[37] Yevgeniy Dodis,et al. On Extracting Private Randomness over a Public Channel , 2003, RANDOM-APPROX.
[38] Ariel J. Feldman,et al. On Subliminal Channels in Encrypt-on-Cast Voting Systems , 2009, EVT/WOTE.
[39] Yael Tauman Kalai,et al. Securing Circuits against Constant-Rate Tampering , 2012, CRYPTO.
[40] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[41] G. Rothblum. How to Compute under AC 0 Leakage without Secure Hardware , 2012 .
[42] Yevgeniy Dodis,et al. Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[43] Guy N. Rothblum,et al. How to Compute in the Presence of Leakage , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.