Public key cryptosystems secure against memory leakage attacks
暂无分享,去创建一个
Dawu Gu | Shuai Han | Shifeng Sun | Shengli Liu | Dawu Gu | Shengli Liu | Shifeng Sun | Shuai Han
[1] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[2] Omkant Pandey,et al. Achieving Constant Round Leakage-Resilient Zero-Knowledge , 2014, IACR Cryptol. ePrint Arch..
[3] Brent Waters,et al. Practical leakage-resilient identity-based encryption from simple assumptions , 2010, CCS '10.
[4] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[5] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[6] Zvika Brakerski,et al. Circular and Leakage Resilient Public-Key Encryption Under Subgroup Indistinguishability (or: Quadratic Residuosity Strikes Back) , 2010, IACR Cryptol. ePrint Arch..
[7] Shengli Liu,et al. Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing , 2014, Public Key Cryptography.
[8] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[9] Yael Tauman Kalai,et al. Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.
[10] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[11] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[12] Eike Kiltz,et al. The Group of Signed Quadratic Residues and Applications , 2009, CRYPTO.
[13] Allison Bishop,et al. Achieving Leakage Resilience through Dual System Encryption , 2011, TCC.
[14] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[15] Moni Naor,et al. Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.
[16] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[17] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[18] Yevgeniy Dodis,et al. Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[19] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[20] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[21] Dawu Gu,et al. Efficient Leakage-Resilient Identity-Based Encryption with CCA Security , 2013, Pairing.
[22] Oded Goldreich,et al. Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..
[23] Shengli Liu,et al. Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..
[24] Amit Sahai,et al. Leakage-Resilient Zero Knowledge , 2011, CRYPTO.
[25] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[26] Larry Carter,et al. Universal classes of hash functions (Extended Abstract) , 1977, STOC '77.
[27] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[28] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[29] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[30] Yunlei Zhao,et al. Efficient Public Key Cryptosystem Resilient to Key Leakage Chosen Ciphertext Attacks , 2013, CT-RSA.
[31] Zhenfu Cao,et al. Chosen-ciphertext attack secure public key encryption with auxiliary inputs , 2012, Secur. Commun. Networks.
[32] Siu-Ming Yiu,et al. Identity-Based Encryption Resilient to Continual Auxiliary Leakage , 2012, EUROCRYPT.
[33] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..