The Mother of All Leakages: How to Simulate Noisy Leakages via Bounded Leakage (Almost) for Free
暂无分享,去创建一个
Antonio Faonio | Maciej Obremski | João L. Ribeiro | Mark Simkin | Daniele Venturi | Gianluca Brian | João Ribeiro | Maciej Skórski | Mark Simkin | Antonio Faonio | M. Skorski | D. Venturi | Maciej Obremski | Gianluca Brian | G. Brian | Maciej Skorski
[1] David Zuckerman,et al. Bounded Collusion Protocols, Cylinder-Intersection Extractors and Leakage-Resilient Secret Sharing , 2020, Electron. Colloquium Comput. Complex..
[2] Ran Canetti,et al. Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[3] Richard J. Lipton,et al. Multi-party protocols , 1983, STOC.
[4] Divesh Aggarwal,et al. Leakage-Resilient Algebraic Manipulation Detection Codes with Optimal Parameters , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).
[5] François-Xavier Standaert,et al. Making Masking Security Proofs Concrete (Or How to Evaluate the Security of Any Leaking Device), Extended Version , 2015, Journal of Cryptology.
[6] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[7] Stefan Dziembowski. A Lower Bound on the Key Length of Information-Theoretic Forward-Secure Storage Schemes , 2009, ICITS.
[8] Nir Bitansky,et al. Leakage-Tolerant Interactive Protocols , 2012, TCC.
[9] Vipul Goyal,et al. Extractors and Secret Sharing Against Bounded Collusion Protocols , 2020, 2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS).
[10] Vinod Vaikuntanathan,et al. Protecting Circuits from Computationally Bounded and Noisy Leakage , 2014, SIAM J. Comput..
[11] Qin Zhang,et al. Lower Bounds for Number-in-Hand Multiparty Communication Complexity, Made Easy , 2011, SIAM J. Comput..
[12] Vinod Vaikuntanathan,et al. On Continual Leakage of Discrete Log Representations , 2013, IACR Cryptol. ePrint Arch..
[13] Dakshi Agrawal,et al. The EM Side-Channel(s) , 2002, CHES.
[14] Yael Tauman Kalai,et al. Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[15] Venkatesan Guruswami,et al. Leakage-Resilient Secret Sharing in Non-Compartmentalized Models , 2020, ITC.
[16] Reihaneh Safavi-Naini,et al. Detecting Algebraic Manipulation in Leaky Storage Systems , 2016, ICITS.
[17] Sandro Coretti,et al. Rate-Optimizing Compilers for Continuously Non-Malleable Codes , 2019, IACR Cryptol. ePrint Arch..
[18] Maciej Skorski,et al. Noisy Leakage Revisited , 2015, EUROCRYPT.
[19] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[20] Yuval Ishai,et al. Bounded-Communication Leakage Resilience via Parity-Resilient Circuits , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[21] Reihaneh Safavi-Naini,et al. Detection of Algebraic Manipulation in the Presence of Leakage , 2013, ICITS.
[22] Yuval Ishai,et al. Communication Versus Computation , 2004, ICALP.
[23] Rafail Ostrovsky,et al. Perfect Non-Interactive Zero Knowledge for NP , 2006, IACR Cryptol. ePrint Arch..
[24] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[25] Stefan Dziembowski,et al. Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.
[26] Ivan Damgård,et al. Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures , 2019, IACR Cryptol. ePrint Arch..
[27] Allison Bishop,et al. Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[28] Yael Tauman Kalai,et al. On cryptography with auxiliary input , 2009, STOC '09.
[29] Igal Sason,et al. On Reverse Pinsker Inequalities , 2015, ArXiv.
[30] Ariel Hamlin,et al. Unifying Leakage Classes: Simulatable Leakage and Pseudoentropy , 2015, ICITS.
[31] Sergio Verdú,et al. Total variation distance and the distribution of relative information , 2014, 2014 Information Theory and Applications Workshop (ITA).
[32] Stefan Dziembowski,et al. Leakage-Resilient Storage , 2010, SCN.
[33] Prashant Nalini Vasudevan,et al. Leakage Resilient Secret Sharing and Applications , 2019, IACR Cryptol. ePrint Arch..
[34] Vinod Vaikuntanathan,et al. Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.
[35] Amit Sahai,et al. Leakage-Resilient Secret Sharing Against Colluding Parties , 2019, 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS).
[36] Yevgeniy Dodis,et al. Cryptography against Continuous Memory Attacks , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[37] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[38] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[39] Yuval Ishai,et al. On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.
[40] Fan Chung Graham,et al. Quasi-Random Classes of Hypergraphs , 1990, Random Struct. Algorithms.
[41] Noam Nisan,et al. Multiparty Protocols, Pseudorandom Generators for Logspace, and Time-Space Trade-Offs , 1992, J. Comput. Syst. Sci..
[42] Ueli Maurer,et al. Privacy Amplification Secure Against Active Adversaries , 1997, CRYPTO.
[43] Yael Tauman Kalai,et al. A Survey of Leakage-Resilient Cryptography , 2019, IACR Cryptol. ePrint Arch..
[44] Andrew Chi-Chih Yao,et al. Some complexity questions related to distributive computing(Preliminary Report) , 1979, STOC.
[45] J. Bourgain,et al. MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .
[46] Allison Bishop,et al. How to leak on key updates , 2011, STOC '11.
[47] Alain Passelègue,et al. Unifying Leakage Models on a Rényi Day , 2019, IACR Cryptol. ePrint Arch..
[48] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[49] Amit Sahai,et al. Indistinguishability Obfuscation for Turing Machines: Constant Overhead and Amortization , 2017, CRYPTO.
[50] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[51] Stefan Dziembowski,et al. Leakage-Resilient Non-malleable Codes , 2015, TCC.
[52] Xin Li,et al. Leakage-Resilient Key Exchange and Two-Seed Extractors , 2020, IACR Cryptol. ePrint Arch..
[53] Ivan Damgård,et al. Bounded Tamper Resilience: How to Go Beyond the Algebraic Barrier , 2013, Journal of Cryptology.
[54] Pankaj Rohatgi,et al. Towards Sound Approaches to Counteract Power-Analysis Attacks , 1999, CRYPTO.
[55] Antonio Faonio,et al. Non-Malleable Secret Sharing against Bounded Joint-Tampering Attacks in the Plain Model , 2020, IACR Cryptol. ePrint Arch..
[56] Emmanuel Prouff,et al. Masking against Side-Channel Attacks: A Formal Security Proof , 2013, EUROCRYPT.
[57] Stefan Dziembowski,et al. On Forward-Secure Storage Extended Abstract , 2006 .
[58] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[59] Antonio Faonio,et al. Continuously Non-malleable Codes with Split-State Refresh , 2018, ACNS.