메뉴 건너뛰기




Volumn , Issue , 2008, Pages 293-302

Leakage-resilient cryptography

Author keywords

[No Author keywords available]

Indexed keywords

AMOUNT OF INFORMATIONS; ARBITRARY INFORMATIONS; COMPUTATIONAL SETTINGS; INFORMATION LEAKAGES; INTERNAL STATES; SHARING SCHEMES; SIDE-CHANNEL ATTACKS;

EID: 57949107348     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FOCS.2008.56     Document Type: Conference Paper
Times cited : (386)

References (31)
  • 1
    • 57949092132 scopus 로고    scopus 로고
    • Tamper resistance: A cautionary note
    • R. Anderson and M. Kuhn. Tamper resistance: a cautionary note. In WOEC'96
    • WOEC'96
    • Anderson, R.1    Kuhn, M.2
  • 3
    • 0003291909 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • E. Biham and A. Shamir. Differential fault analysis of secret key cryptosystems. In CRYPTO 1997.
    • (1997) CRYPTO
    • Biham, E.1    Shamir, A.2
  • 4
    • 0003130498 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults (extended abstract)
    • D. Boneh, R. A. DeMillo, and R. J. Lipton. On the importance of checking cryptographic protocols for faults (extended abstract). In EUROCRYPT 1997.
    • (1997) EUROCRYPT
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 6
    • 49049102095 scopus 로고    scopus 로고
    • How to protect yourself without perfect shredding
    • R. Canetti, D. Eiger, S. Goldwasser, and D.-Y. Lim. How to protect yourself without perfect shredding. In ICALP (2) 2008.
    • (2008) ICALP , vol.2
    • Canetti, R.1    Eiger, D.2    Goldwasser, S.3    Lim, D.-Y.4
  • 7
    • 57949095966 scopus 로고    scopus 로고
    • D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. J. Lipton, and S. Walfish. Intrusion-resilient key exchange in the bounded retrieval model. In TCC 2007.
    • D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. J. Lipton, and S. Walfish. Intrusion-resilient key exchange in the bounded retrieval model. In TCC 2007.
  • 8
    • 57949108088 scopus 로고    scopus 로고
    • G. D. Crescenzo, R. J. Lipton, and S. Walfish. Perfectly secure password protocols in the bounded retrieval model. In TCC 2006.
    • G. D. Crescenzo, R. J. Lipton, and S. Walfish. Perfectly secure password protocols in the bounded retrieval model. In TCC 2006.
  • 9
    • 0012528442 scopus 로고    scopus 로고
    • On perfect and adaptive security in exposure-resilient cryptography
    • Y. Dodis, A. Sahai, and A. Smith. On perfect and adaptive security in exposure-resilient cryptography. In EUROCRYPT 2001.
    • (2001) EUROCRYPT
    • Dodis, Y.1    Sahai, A.2    Smith, A.3
  • 10
    • 57949091587 scopus 로고    scopus 로고
    • S. Dziembowski. Intrusion-resilience via the bounded-storage model. In TCC 2006.
    • S. Dziembowski. Intrusion-resilience via the bounded-storage model. In TCC 2006.
  • 11
    • 84941153336 scopus 로고    scopus 로고
    • On forward-secure storage
    • S. Dziembowski. On forward-secure storage. In CRYPTO 2006.
    • (2006) CRYPTO
    • Dziembowski, S.1
  • 12
    • 85028121987 scopus 로고    scopus 로고
    • On generating the initial key in the bounded-storage model
    • S. Dziembowski and U. M. Maurer. On generating the initial key in the bounded-storage model. In EUROCRYPT 2004.
    • (2004) EUROCRYPT
    • Dziembowski, S.1    Maurer, U.M.2
  • 13
    • 46749096773 scopus 로고    scopus 로고
    • Intrusion-resilient secret sharing
    • S. Dziembowski and K. Pietrzak. Intrusion-resilient secret sharing. In FOCS 2007.
    • (2007) FOCS
    • Dziembowski, S.1    Pietrzak, K.2
  • 14
    • 57949107019 scopus 로고    scopus 로고
    • Full version of this paper. Cryptology ePrint Archive
    • Report 2008/240
    • S. Dziembowski and K. Pietrzak. Full version of this paper. Cryptology ePrint Archive, Report 2008/240, 2008. http://eprint.iacr.org.
    • (2008)
    • Dziembowski, S.1    Pietrzak, K.2
  • 15
    • 0007694954 scopus 로고    scopus 로고
    • Electromagnetic analysis: Concrete results
    • K. Gandolfi, C. Mourtel, and F. Olivier. Electromagnetic analysis: Concrete results. In CHES 2001.
    • (2001) CHES
    • Gandolfi, K.1    Mourtel, C.2    Olivier, F.3
  • 17
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A pseudorandom generator from any one-way function. SIAM J. Comput., 28(4): 1364-1396, 1999.
    • (1999) SIAM J. Comput , vol.28 , Issue.4 , pp. 1364-1396
    • Håstad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 18
    • 58449094011 scopus 로고    scopus 로고
    • Private Circuits II: Keeping Secrets in Tamperable Circuits
    • Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private Circuits II: Keeping Secrets in Tamperable Circuits. In EUROCRYPT 2006.
    • (2006) EUROCRYPT
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 19
    • 24144487305 scopus 로고    scopus 로고
    • Private Circuits: Securing Hardware against Probing Attacks
    • Y. Ishai, A. Sahai, and D. Wagner. Private Circuits: Securing Hardware against Probing Attacks. In CRYPTO 2003.
    • (2003) CRYPTO
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 20
    • 35448977790 scopus 로고    scopus 로고
    • Deterministic extractors for bit-fixing sources and exposure-resilient cryptography
    • J. Kamp and D. Zuckerman. Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. SIAM J. Comput., 36(5):1231-1247, 2007.
    • (2007) SIAM J. Comput , vol.36 , Issue.5 , pp. 1231-1247
    • Kamp, J.1    Zuckerman, D.2
  • 21
    • 0002034673 scopus 로고    scopus 로고
    • Side channel cryptanalysis of product ciphers
    • J.-J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, editors
    • J. Kelsey, B. Schneier, D. Wagner, and C. Hall. Side channel cryptanalysis of product ciphers. In J.-J. Quisquater, Y. Deswarte, C. Meadows, and D. Gollmann, editors, ESORICS 1998.
    • (1998) ESORICS
    • Kelsey, J.1    Schneier, B.2    Wagner, D.3    Hall, C.4
  • 22
    • 0001297528 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • P. C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In CRYPTO 1996.
    • (1996) CRYPTO
    • Kocher, P.C.1
  • 24
    • 45249088291 scopus 로고
    • A provably-secure strongly-randomized cipher
    • U. M. Maurer. A provably-secure strongly-randomized cipher. In EUROCRYPT 1990.
    • (1990) EUROCRYPT
    • Maurer, U.M.1
  • 25
    • 57949109846 scopus 로고    scopus 로고
    • S. Micali and L. Reyzin. Physically observable cryptography (extended abstract). In TCC 2004.
    • S. Micali and L. Reyzin. Physically observable cryptography (extended abstract). In TCC 2004.
  • 26
    • 21244466146 scopus 로고
    • Zur Theorie der Gesellschaftsspiele.
    • J. V. Neumann. Zur Theorie der Gesellschaftsspiele. Mathematische Annalen, 100(1):295-320, 1928.
    • (1928) Mathematische Annalen , vol.100 , Issue.1 , pp. 295-320
    • Neumann, J.V.1
  • 27
    • 57949094258 scopus 로고    scopus 로고
    • E. N. of Excellence (ECRYPT). The side channel cryptanalysis lounge. http://www.crypto.ruhr-unibochum.de/en-sclounge.html.
    • E. N. of Excellence (ECRYPT). The side channel cryptanalysis lounge. http://www.crypto.ruhr-unibochum.de/en-sclounge.html.
  • 28
    • 57949100488 scopus 로고    scopus 로고
    • A block cipher based prng secure against side-channel key recovery. Cryptology ePrint Archive
    • Report 2007/356
    • C. Petit, F.-X. Standaert, O. Pereira, T. G. Malkin, and M. Yung. A block cipher based prng secure against side-channel key recovery. Cryptology ePrint Archive, Report 2007/356, 2007. http://eprint.iacr.org/.
    • (2007)
    • Petit, C.1    Standaert, F.-X.2    Pereira, O.3    Malkin, T.G.4    Yung, M.5
  • 30
    • 11244264350 scopus 로고    scopus 로고
    • Electromagnetic analysis (ema): Measures and counter-measures for smart cards
    • J.-J. Quisquater and D. Samyde. Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In E-smart 2001.
    • (2001) E-smart
    • Quisquater, J.-J.1    Samyde, D.2
  • 31
    • 4344628859 scopus 로고    scopus 로고
    • Constructing locally computable extractors and cryptosystems in the bounded-storage model
    • S. P. Vadhan. Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Cryptology, 17(1):43-77, 2004.
    • (2004) J. Cryptology , vol.17 , Issue.1 , pp. 43-77
    • Vadhan, S.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.