Continuous Non-malleable Key Derivation and Its Application to Related-Key Security
暂无分享,去创建一个
Tsz Hon Yuen | Robert H. Deng | Kefei Chen | Shengli Liu | Baodong Qin | R. Deng | Baodong Qin | Shengli Liu | Kefei Chen
[1] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[2] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[3] Massimiliano Daniele Rosini,et al. Macroscopic Models for Vehicular Flows and Crowd Dynamics: Theory and Applications: Classical and Non–Classical Advanced Mathematics for Real Life Applications , 2013 .
[4] B. Abdolmaleki. Non-Malleable Codes , 2017 .
[5] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[6] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[7] Pratyay Mukherjee,et al. Continuous Non-malleable Codes , 2014, IACR Cryptol. ePrint Arch..
[8] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[9] Adam O'Neill,et al. Correlated-Input Secure Hash Functions , 2011, TCC.
[10] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[11] Dingding Jia,et al. Related-Key Security for Hybrid Encryption , 2014, ISC.
[12] Kenneth G. Paterson,et al. Related-Key Security for Pseudorandom Functions Beyond the Linear Barrier , 2017, Journal of Cryptology.
[13] Daniel Wichs,et al. Efficient Non-Malleable Codes and Key Derivation for Poly-Size Tampering Circuits , 2014, IEEE Transactions on Information Theory.
[14] Shengli Liu,et al. Leakage-Flexible CCA-secure Public-Key Encryption: Simple Construction and Free of Pairing , 2014, Public Key Cryptography.
[15] David Cash,et al. Cryptography Secure Against Related-Key Attacks and Tampering , 2011, IACR Cryptol. ePrint Arch..
[16] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[17] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[18] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[19] Daniel Wichs,et al. Tamper Detection and Continuous Non-malleable Codes , 2015, TCC.
[20] Yuval Ishai,et al. Semantic Security under Related-Key Attacks and Applications , 2011, ICS.
[21] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[22] David Cash,et al. Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks , 2010, CRYPTO.
[23] Kenneth G. Paterson,et al. RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures , 2012, IACR Cryptol. ePrint Arch..
[24] Hoeteck Wee. Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.
[25] Mihir Bellare,et al. A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications , 2003, EUROCRYPT.
[26] Shengli Liu,et al. Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter , 2013, IACR Cryptol. ePrint Arch..
[27] Carles Padró,et al. Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.
[28] Ivan Damgård,et al. Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier , 2013, ASIACRYPT.
[29] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.