Non-malleable codes from additive combinatorics
暂无分享,去创建一个
[1] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[2] Daniel Wichs,et al. Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2014, IEEE Transactions on Information Theory.
[3] Manoj Prabhakaran,et al. A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations , 2015, TCC.
[4] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[5] Manoj Prabhakaran,et al. Explicit Non-Malleable Codes Resistant to Permutations , 2014, IACR Cryptol. ePrint Arch..
[6] Stefan Dziembowski,et al. Leakage-Resilient Storage , 2010, SCN.
[7] Vipul Goyal,et al. Block-wise Non-Malleable Codes , 2016, IACR Cryptol. ePrint Arch..
[8] Venkatesan Guruswami,et al. Non-malleable Coding Against Bit-Wise and Split-State Tampering , 2013, Journal of Cryptology.
[9] Venkatesan Guruswami,et al. Capacity of Non-Malleable Codes , 2013, IEEE Transactions on Information Theory.
[10] Yevgeniy Dodis,et al. Non-malleable extractors and symmetric key cryptography from weak secrets , 2009, STOC '09.
[11] Yael Tauman Kalai,et al. Cryptography with Tamperable and Leaky Memory , 2011, CRYPTO.
[12] Wen-Guey Tzeng,et al. Extracting randomness from multiple independent sources , 2005, IEEE Transactions on Information Theory.
[13] Yevgeniy Dodis,et al. Non-malleable Encryption: Simpler, Shorter, Stronger , 2016, Journal of Cryptology.
[14] Gérard D. Cohen,et al. Non-malleable codes from the wire-tap channel , 2011, 2011 IEEE Information Theory Workshop.
[15] Daniel Wichs,et al. Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.
[16] T. Sanders. On the Bogolyubov–Ruzsa lemma , 2010, 1011.0107.
[17] Rafail Ostrovsky,et al. Secure Remote Authentication Using Biometric Data , 2005, EUROCRYPT.
[18] Divesh Aggarwal,et al. Optimal Computational Split-state Non-malleable Codes , 2016, TCC.
[19] Ben Green,et al. Finite field models in additive combinatories , 2004, BCC.
[20] Emanuele Viola,et al. Selected Results in Additive Combinatorics: An Exposition , 2007, Theory Comput..
[21] Gérard D. Cohen,et al. Secure network coding and non-malleable codes: Protection against linear tampering , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[22] Yuval Ishai,et al. Private Circuits II: Keeping Secrets in Tamperable Circuits , 2006, EUROCRYPT.
[23] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[24] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[25] Daniel Wichs,et al. Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits , 2014, EUROCRYPT.
[26] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[27] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[28] Divesh Aggarwal,et al. Affine-evasive sets modulo a prime , 2015, Inf. Process. Lett..
[29] David Zuckerman,et al. Non-malleable Codes against Constant Split-State Tampering , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[30] Ueli Maurer,et al. From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes , 2015, TCC.
[31] Vipul Goyal,et al. Non-malleable extractors and codes, with their many tampered extensions , 2015, IACR Cryptol. ePrint Arch..
[32] Xin Li,et al. Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..
[33] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[34] Jonathan Katz,et al. Robust Fuzzy Extractors and Authenticated Key Agreement From Close Secrets , 2006, IEEE Transactions on Information Theory.
[35] Endre Szemerédi,et al. A statistical theorem of set addition , 1994, Comb..
[36] Yevgeniy Dodis,et al. Non-malleable Reductions and Applications , 2015, Electron. Colloquium Comput. Complex..
[37] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[38] W. T. Gowers,et al. A New Proof of Szemerédi's Theorem for Arithmetic Progressions of Length Four , 1998 .
[39] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[40] Carles Padró,et al. Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.
[41] Stefan Dziembowski,et al. Non-Malleable Codes from Two-Source Extractors , 2013, IACR Cryptol. ePrint Arch..
[42] Alex Samorodnitsky,et al. Low-degree tests at large distances , 2006, STOC '07.