Post-Challenge Leakage Resilient Public-Key Cryptosystem in Split State Model
暂无分享,去创建一个
Ryo Nishimaki | Keisuke Tanaka | Kenji Yasunaga | Eiichiro Fujisaki | Akinori Kawachi | E. Fujisaki | Keisuke Tanaka | Kenji Yasunaga | R. Nishimaki | Akinori Kawachi
[1] Eike Kiltz,et al. Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.
[2] Hovav Shacham,et al. Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.
[3] Silvio Micali,et al. Physically Observable Cryptography (Extended Abstract) , 2004, TCC.
[4] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[5] Sherman S. M. Chow,et al. Post-challenge leakage in public-key encryption , 2015, Theor. Comput. Sci..
[6] Kai-Min Chung,et al. Randomness-Dependent Message Security , 2013, TCC.
[7] Avi Wigderson,et al. 2-source dispersers for sub-polynomial entropy and Ramsey graphs beating the Frankl-Wilson construction , 2006, STOC '06.
[8] Yael Tauman Kalai,et al. Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[9] Keisuke Tanaka,et al. Randomness Leakage in the KEM/DEM Framework , 2011, ProvSec.
[10] Suela Kodra. Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .
[11] Shai Halevi,et al. After-the-Fact Leakage in Public-Key Encryption , 2011, IACR Cryptol. ePrint Arch..
[12] Stefan Dziembowski,et al. Leakage-Resilient Cryptography , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[13] Stefan Dziembowski,et al. Intrusion-Resilient Secret Sharing , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[14] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[15] Guy N. Rothblum,et al. Securing Computation against Continuous Leakage , 2010, CRYPTO.
[16] Yuval Ishai,et al. Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.
[17] Vinod Vaikuntanathan,et al. Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.
[18] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[19] Avi Wigderson,et al. 2-source dispersers for $n^{o(1)}$ entropy, and Ramsey graphs beating the Frankl-Wilson construction , 2012 .
[20] Yevgeniy Vahlis,et al. On Protecting Cryptographic Keys Against Continual Leakage , 2010, IACR Cryptol. ePrint Arch..
[21] Anup Rao,et al. An Exposition of Bourgain's 2-Source Extractor , 2007, Electron. Colloquium Comput. Complex..
[22] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[23] J. Bourgain,et al. MORE ON THE SUM-PRODUCT PHENOMENON IN PRIME FIELDS AND ITS APPLICATIONS , 2005 .
[24] Feng-Hao Liu,et al. Tamper and Leakage Resilience in the Split-State Model , 2012, IACR Cryptol. ePrint Arch..
[25] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[26] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2009, SIAM J. Comput..
[27] Allison Bishop,et al. Storing Secrets on Continually Leaky Devices , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.