Intrusion-Resilient Key Exchange in the Bounded Retrieval Model
暂无分享,去创建一个
David Cash | Richard J. Lipton | Wenke Lee | Yevgeniy Dodis | Shabsi Walfish | Yan Zong Ding | R. Lipton | Wenke Lee | Shabsi Walfish | David Cash | Y. Dodis | Y. Ding
[1] Giovanni Di Crescenzo,et al. Perfectly Secure Password Protocols in the Bounded Retrieval Model , 2006, TCC.
[2] Shouhuai Xu,et al. Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.
[3] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[4] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[5] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[6] Ran Canetti,et al. On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes , 2004, TCC.
[7] Gene Itkis,et al. SiBIR: Signer-Base Intrusion-Resilient Signatures , 2002, CRYPTO.
[8] Mihir Bellare,et al. Randomness-efficient oblivious sampling , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[9] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[10] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[11] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[12] Yehuda Lindell,et al. Universally Composable Password-Based Key Exchange , 2005, EUROCRYPT.
[13] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[14] Richard J. Lipton,et al. Protecting Secret Data from Insider Attacks , 2005, Financial Cryptography.
[15] Yehuda Lindell,et al. Session-Key Generation Using Human Passwords Only , 2001, Journal of Cryptology.
[16] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[17] Salil P. Vadhan,et al. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.
[18] Ueli Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.
[19] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[20] Sarvar Patel,et al. Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.
[21] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[22] Matthew K. Franklin,et al. Intrusion-Resilient Public-Key Encryption , 2003, CT-RSA.
[23] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[24] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[25] Ross J. Anderson,et al. Two remarks on public key cryptology , 2002 .
[26] Renato Renner,et al. Unconditional Authenticity and Privacy from an Arbitrarily Weak Secret , 2003, CRYPTO.
[27] Eyal Kushilevitz,et al. Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.
[28] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[29] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[30] Rafail Ostrovsky,et al. Secure Remote Authentication Using Biometric Data , 2005, EUROCRYPT.
[31] Ueli Maurer,et al. Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.
[32] Mihir Bellare,et al. Authenticated Key Exchange Secure against Dictionary Attacks , 2000, EUROCRYPT.
[33] Steven M. Bellovin,et al. Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise , 1993, CCS '93.
[34] Stefan Dziembowski,et al. Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.
[35] Stefan Dziembowski,et al. On Forward-Secure Storage , 2006, CRYPTO.
[36] Mihir Bellare,et al. Forward-Security in Private-Key Cryptography , 2003, CT-RSA.
[37] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[38] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[39] Marc Joye,et al. Topics in Cryptology — CT-RSA 2003 , 2003 .
[40] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[41] Stefan Wolf,et al. Strong Security Against Active Attacks in Information-Theoretic Secret-Key Agreement , 1998, ASIACRYPT.