Leakage Resilient Secret Sharing and Applications
暂无分享,去创建一个
[1] Yehuda Lindell,et al. Secure Computation on the Web: Computing without Simultaneous Interaction , 2011, IACR Cryptol. ePrint Arch..
[2] Avi Wigderson,et al. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract) , 1988, STOC.
[3] Nir Bitansky,et al. Leakage-Tolerant Interactive Protocols , 2012, TCC.
[4] Yael Tauman Kalai,et al. Multiparty computation secure against continual memory leakage , 2012, STOC '12.
[5] Oded Goldreich,et al. Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..
[6] Yael Tauman Kalai,et al. Secure Computation against Adaptive Auxiliary Information , 2013, CRYPTO.
[7] Vinod Vaikuntanathan,et al. Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.
[8] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[9] Yuval Ishai,et al. On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.
[10] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[11] Stefan Dziembowski,et al. Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[12] Divya Gupta,et al. Constant-rate Non-malleable Codes in the Split-state Model , 2017, IACR Cryptol. ePrint Arch..
[13] Bhavana Kanukurthi,et al. Non-malleable Randomness Encoders and their Applications , 2018, IACR Cryptol. ePrint Arch..
[14] Anat Paskin-Cherniavsky,et al. Non-Interactive Secure Multiparty Computation , 2014, IACR Cryptol. ePrint Arch..
[15] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[16] Guy N. Rothblum,et al. How to Compute under ${\cal{AC}}^{\sf0}$ Leakage without Secure Hardware , 2012, CRYPTO.
[17] Amit Sahai,et al. Multi-Input Functional Encryption , 2014, IACR Cryptol. ePrint Arch..
[18] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[19] Adi Shamir,et al. How to share a secret , 1979, CACM.
[20] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[21] Xin Li,et al. Improved non-malleable extractors, non-malleable codes and independent source extractors , 2016, Electron. Colloquium Comput. Complex..
[22] Vipul Goyal,et al. Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..
[23] Yuval Ishai,et al. Bounded-Communication Leakage Resilience via Parity-Resilient Circuits , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[24] Yael Tauman Kalai,et al. Program Obfuscation with Leaky Hardware , 2011, IACR Cryptol. ePrint Arch..
[25] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[26] Vipul Goyal,et al. Non-malleable Secret Sharing for General Access Structures , 2018, CRYPTO.
[27] Amit Sahai,et al. Leakage-Resilient Secret Sharing , 2018, Electron. Colloquium Comput. Complex..
[28] Ivan Damgård,et al. Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..
[29] Divesh Aggarwal,et al. Optimal Computational Split-state Non-malleable Codes , 2016, TCC.
[30] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[31] Yael Tauman Kalai,et al. Leakage-resilient coin tossing , 2011, Distributed Computing.
[32] R. Ostrovsky,et al. Smooth Histograms for Sliding Windows , 2007, FOCS 2007.
[33] Amit Sahai,et al. Leakage-Resilient Zero Knowledge , 2011, CRYPTO.
[34] Amos Beimel,et al. Secret-Sharing Schemes: A Survey , 2011, IWCC.
[35] Saikrishna Badrinarayanan,et al. Revisiting Non-Malleable Secret Sharing , 2019, IACR Cryptol. ePrint Arch..
[36] Ivan Damgård,et al. Leakage Resilient Secure Two-Party Computation , 2011, IACR Cryptol. ePrint Arch..
[37] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[38] Yuval Ishai,et al. Secure Multiparty Computation with General Interaction Patterns , 2016, IACR Cryptol. ePrint Arch..
[39] Moti Yung,et al. How to share a function securely , 1994, STOC '94.
[40] Moni Naor,et al. A minimal model for secure computation (extended abstract) , 1994, STOC '94.
[41] Mark Simkin,et al. Lower Bounds for Leakage-Resilient Secret Sharing , 2020, IACR Cryptol. ePrint Arch..
[42] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[43] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[44] Hugo Krawczyk,et al. Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion , 2017, IACR Cryptol. ePrint Arch..
[45] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[46] Yair Frankel,et al. A Practical Protocol for Large Group Oriented Networks , 1990, EUROCRYPT.
[47] GuruswamiVenkatesan,et al. Unbalanced expanders and randomness extractors from Parvaresh--Vardy codes , 2009 .
[48] Silvio Micali,et al. A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.
[49] Enkatesan G Uruswami. Unbalanced expanders and randomness extractors from Parvaresh-Vardy codes , 2008 .
[50] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[51] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[52] Yevgeniy Dodis,et al. Survey: Leakage Resilience and the Bounded Retrieval Model , 2009, ICITS.