Unclonable Polymers and Their Cryptographic Applications
暂无分享,去创建一个
Eran Tromer | R. Canetti | I. Pe’er | Yaniv Erlich | T. Malkin | J. Gershoni | Anna Roitburd-Berman | Ghada Almashaqbeh
[1] Tal Malkin,et al. Gage MPC: Bypassing Residual Function Leakage for Non-Interactive MPC , 2021, IACR Cryptol. ePrint Arch..
[2] Rolando L. La Placa,et al. Secure Software Leasing , 2020, EUROCRYPT.
[3] David Naccache,et al. Taphonomical Security: (DNA) Information with Foreseeable Lifespan , 2021, IACR Cryptol. ePrint Arch..
[4] Ran Canetti,et al. Universally Composable Security , 2020, J. ACM.
[5] Amit Sahai,et al. Indistinguishability Obfuscation from Well-Founded Assumptions , 2020, IACR Cryptol. ePrint Arch..
[6] Rafail Ostrovsky,et al. UC-Secure Multiparty Computation from One-Way Functions Using Stateless Tokens , 2019, ASIACRYPT.
[7] Nir Bitansky,et al. Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings , 2018, SIAM J. Comput..
[8] Philip Walther,et al. Quantum advantage for probabilistic one-time programs , 2017, Nature Communications.
[9] Vipul Goyal,et al. Overcoming Cryptographic Impossibility Results Using Blockchains , 2017, TCC.
[10] Carmit Hazay,et al. Constant Round Adaptively Secure Protocols in the Tamper-Proof Hardware Model , 2017, Public Key Cryptography.
[11] Yaniv Erlich,et al. DNA Fountain enables a robust and efficient storage architecture , 2016, Science.
[12] Carmit Hazay,et al. Composable Security in the Tamper-Proof Hardware Model Under Minimal Complexity , 2016, TCC.
[13] Neil L Kelleher,et al. A researcher's guide to mass spectrometry‐based proteomics , 2016, Proteomics.
[14] Luis Ceze,et al. A DNA-Based Archival Storage System , 2016, ASPLOS.
[15] Xiao-Ming Chen,et al. Forward Error Correction for DNA Data Storage , 2016, ICCS.
[16] Charles S. Cockell,et al. An Estimate of the Total DNA in the Biosphere , 2015, PLoS biology.
[17] Moni Naor,et al. Secure Physical Computation Using Disposable Circuits , 2015, TCC.
[18] Robert N Grass,et al. Robust chemical preservation of digital information on DNA in silica with error-correcting codes. , 2015, Angewandte Chemie.
[19] A. Hummon,et al. Proteomic Challenges: Sample Preparation Techniques for Microgram-Quantity Protein Analysis from Biological Samples , 2015, International journal of molecular sciences.
[20] Ulrich Rührmair,et al. PLayPUF: Programmable Logically Erasable PUFs for Forward and Backward Secure Key Management , 2015, IACR Cryptol. ePrint Arch..
[21] Moni Naor,et al. Physical Zero-Knowledge Proofs of Physical Properties , 2014, CRYPTO.
[22] Boaz Barak,et al. A zero-knowledge protocol for nuclear warhead verification , 2014, Nature.
[23] Craig Gentry,et al. Two-Round Secure MPC from Indistinguishability Obfuscation , 2014, TCC.
[24] Ivan Damgård,et al. Unconditionally Secure and Universally Composable Commitments from Physical Assumptions , 2013, IACR Cryptol. ePrint Arch..
[25] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[26] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[27] Ewan Birney,et al. Towards practical, high-capacity, low-maintenance information storage in synthesized DNA , 2013, Nature.
[28] Nir Bitansky,et al. On Strong Simulation and Composable Point Obfuscation , 2010, Journal of Cryptology.
[29] Gus Gutoski,et al. Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..
[30] Rafail Ostrovsky,et al. Universally Composable Secure Computation with (Malicious) Physically Uncloneable Functions , 2012, IACR Cryptol. ePrint Arch..
[31] Mihir Bellare,et al. Adaptively Secure Garbling with Applications to One-Time Programs and Secure Outsourcing , 2012, ASIACRYPT.
[32] G. Church,et al. Next-Generation Digital Information Storage in DNA , 2012, Science.
[33] Richard D. Smith,et al. Mass Spectrometry‐Based Proteomics: Existing Capabilities and Future Directions , 2012 .
[34] Stephen Stein,et al. Mass spectral reference libraries: an ever-expanding resource for chemical identification. , 2012, Analytical chemistry.
[35] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[36] Vincent van der Leest,et al. Logically reconfigurable PUFs: memory-based secure key storage , 2011, STC '11.
[37] Stefan Katzenbeisser,et al. Physically Uncloneable Functions in the Universal Composition Framework , 2011, CRYPTO.
[38] Stefan Dziembowski,et al. One-Time Computable Self-erasing Functions , 2011, TCC.
[39] Nico Döttling,et al. Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token , 2011, TCC.
[40] Yehuda Lindell,et al. Anonymous Authentication , 2011, J. Priv. Confidentiality.
[41] Ulrich Rührmair,et al. Oblivious Transfer Based on Physical Unclonable Functions , 2010, TRUST.
[42] Yael Tauman Kalai,et al. On Symmetric Encryption and Point Obfuscation , 2010, TCC.
[43] Yuval Ishai,et al. Founding Cryptography on Tamper-Proof Hardware Tokens , 2010, IACR Cryptol. ePrint Arch..
[44] Frederik Armknecht,et al. Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions , 2009, ASIACRYPT.
[45] Scott Aaronson,et al. Quantum Copy-Protection and Quantum Money , 2009, 2009 24th Annual IEEE Conference on Computational Complexity.
[46] Yehuda Lindell,et al. Constructions of truly practical secure protocols using standardsmartcards , 2008, CCS.
[47] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.
[48] Ran Canetti,et al. Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.
[49] Amit Sahai,et al. New Constructions for UC Secure Computation Using Tamper-Proof Hardware , 2008, EUROCRYPT.
[50] G. Hurst,et al. Comparison of digestion protocols for microgram quantities of enriched protein samples. , 2007, Journal of proteome research.
[51] Jonathan Katz,et al. Universally Composable Multi-party Computation Using Tamper-Proof Hardware , 2007, EUROCRYPT.
[52] Moni Naor,et al. Basing cryptographic protocols on tamper-evident seals , 2005, Theor. Comput. Sci..
[53] Yehuda Lindell,et al. Universally Composable Password-Based Key Exchange , 2005, EUROCRYPT.
[54] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[55] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[56] G. Glish,et al. The basics of mass spectrometry in the twenty-first century , 2003, Nature Reviews Drug Discovery.
[57] Jack Parker. Computing with DNA , 2003, EMBO reports.
[58] R. Pappu,et al. Physical One-Way Functions , 2002, Science.
[59] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[60] Ivan Damgård,et al. On the (Im)possibility of Basing Oblivious Transfer and Bit Commitment on Weakened Security Assumptions , 1998, EUROCRYPT.
[61] L M Adleman,et al. Molecular computation of solutions to combinatorial problems. , 1994, Science.
[62] A. Yao,et al. Fair exchange with a semi-trusted third party (extended abstract) , 1997, CCS '97.
[63] M. Kerimov. The theory of error-correcting codes☆ , 1980 .
[64] H. Kröger,et al. [Protein synthesis]. , 1974, Fortschritte der Medizin.