Efficient Public-Key Cryptography in the Presence of Key Leakage
暂无分享,去创建一个
Yevgeniy Dodis | Daniel Wichs | Kristiyan Haralambiev | Adriana López-Alt | Kristiyan Haralambiev | Daniel Wichs | Y. Dodis | Adriana López-Alt | D. Wichs
[1] Guy N. Rothblum,et al. Leakage-Resilient Signatures , 2010, TCC.
[2] Steven D. Galbraith,et al. Easy decision-Diffie-Hellman groups , 2004, IACR Cryptol. ePrint Arch..
[3] Mike Scott,et al. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..
[4] Yael Tauman Kalai,et al. On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[5] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[6] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[7] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[8] Rafail Ostrovsky,et al. Robust Non-interactive Zero Knowledge , 2001, CRYPTO.
[9] Masayuki Abe,et al. Signing on Elements in Bilinear Groups for Modular Protocol Design , 2010, IACR Cryptol. ePrint Arch..
[10] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[11] David Zuckerman,et al. DETERMINISTIC EXTRACTORS FOR BIT-FIXING SOURCES AND EXPOSURE-RESILIENT CRYPTOGRAPHY , 2003 .
[12] Yevgeniy Dodis,et al. Survey: Leakage Resilience and the Bounded Retrieval Model , 2009, ICITS.
[13] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[14] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[15] Hugo Krawczyk,et al. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels , 2001, EUROCRYPT.
[16] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[17] J. Davenport. Editor , 1960 .
[18] Matthew Green,et al. Correlation-Resistant Storage via Keyword-Searchable Encryption , 2005, IACR Cryptol. ePrint Arch..
[19] Yevgeniy Vahlis,et al. On Protecting Cryptographic Keys Against Continual Leakage , 2010, IACR Cryptol. ePrint Arch..
[20] Jens Groth. Homomorphic Trapdoor Commitments to Group Elements , 2009, IACR Cryptol. ePrint Arch..
[21] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[22] Eyal Kushilevitz,et al. Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.
[23] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[24] C. Moler,et al. Advances in Cryptology , 2000, Lecture Notes in Computer Science.
[25] David Zuckerman,et al. Deterministic extractors for bit-fixing sources and exposure-resilient cryptography , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..
[26] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[27] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[28] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[29] Manuel Blum,et al. Non-Interactive Zero-Knowledge and Its Applications (Extended Abstract) , 1988, STOC 1988.
[30] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[31] Birgit Pfitzmann. Advances in cryptology - EUROCRYPT 2001 : International Conference on the Theory and Application of Cryptographic Techniques, Innsbruck, Austria, May 6-10, 2001 : proceedings , 2001 .
[32] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[33] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[34] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[35] A. D. Santis,et al. Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.
[36] Giovanni Di Crescenzo,et al. Perfectly Secure Password Protocols in the Bounded Retrieval Model , 2006, TCC.
[37] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[38] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[39] Rafael Pass,et al. New and improved constructions of non-malleable cryptographic protocols , 2005, STOC '05.
[40] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[41] Yael Tauman Kalai,et al. Robustness of the Learning with Errors Assumption , 2010, ICS.
[42] Stefan Dziembowski,et al. Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.
[43] Jan Camenisch,et al. A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks , 2009, IACR Cryptol. ePrint Arch..
[44] Moni Naor,et al. Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.
[45] Krzysztof Pietrzak,et al. A Leakage-Resilient Mode of Operation , 2009, EUROCRYPT.
[46] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[47] Rafail Ostrovsky,et al. Circular-Secure Encryption from Decision Diffie-Hellman , 2008, CRYPTO.
[48] Francis Olivier,et al. Electromagnetic Analysis: Concrete Results , 2001, CHES.
[49] Yael Tauman Kalai,et al. Public-Key Encryption Schemes with Auxiliary Inputs , 2010, TCC.
[50] Vinod Vaikuntanathan,et al. Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.
[51] Jens Groth,et al. Fully Anonymous Group Signatures without Random Oracles , 2007, IACR Cryptol. ePrint Arch..
[52] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, Journal of Cryptology.
[53] Eric R. Verheul,et al. Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.
[54] Georg Fuchsbauer,et al. Structure-Preserving Signatures and Commitments to Group Elements , 2010, CRYPTO.
[55] 44th Symposium on Foundations of Computer Science (FOCS 2003), 11-14 October 2003, Cambridge, MA, USA, Proceedings , 2003, FOCS.
[56] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[57] Hovav Shacham,et al. A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..
[58] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[59] Rafael Pass,et al. Concurrent non-malleable commitments , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[60] Amit Sahai,et al. On Perfect and Adaptive Security in Exposure-Resilient Cryptography , 2001, EUROCRYPT.
[61] Eli Biham,et al. Differential Fault Analysis of Secret Key Cryptosystems , 1997, CRYPTO.
[62] Yehuda Lindell,et al. Universally composable two-party and multi-party secure computation , 2002, STOC '02.
[63] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[64] Mihir Bellare,et al. Randomness Re-use in Multi-recipient Encryption Schemeas , 2003, Public Key Cryptography.
[65] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[66] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).