-
1
-
-
70350627587
-
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: TCC, pp. 474-495 (2009)
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: TCC, pp. 474-495 (2009)
-
-
-
-
2
-
-
0027741529
-
Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise
-
Bellovin, S.M., Merritt, M.: Augmented encrypted key exchange: A password-based protocol secure against dictionary attacks and password file compromise. In: ACM Conference on Computer and Communications Security, pp. 244-250 (1993)
-
(1993)
ACM Conference on Computer and Communications Security
, pp. 244-250
-
-
Bellovin, S.M.1
Merritt, M.2
-
3
-
-
0023985539
-
Privacy amplification by public discussion
-
Bennett, C.H., Brassard, G., Robert, J.-M.: Privacy amplification by public discussion. SIAM J. Comput. 17(2), 210-229 (1988)
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 210-229
-
-
Bennett, C.H.1
Brassard, G.2
Robert, J.-M.3
-
4
-
-
84946840347
-
Short signatures from the weil pairing
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
5
-
-
84948973494
-
Exposure-resilient functions and all-or-nothing transforms
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
6
-
-
35048860626
-
Analysis of key-exchange protocols and their use for building secure channels
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Canetti, R., Krawczyk, H.: Analysis of key-exchange protocols and their use for building secure channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453-474. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 453-474
-
-
Canetti, R.1
Krawczyk, H.2
-
7
-
-
38049016824
-
-
Cash, D., Ding, Y.Z., Dodis, Y., Lee, W., Lipton, R.J., Walfish, S.: Intrusion-resilient key exchange in the bounded retrieval model. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 479-498. Springer, Heidelberg (2007)
-
Cash, D., Ding, Y.Z., Dodis, Y., Lee, W., Lipton, R.J., Walfish, S.: Intrusion-resilient key exchange in the bounded retrieval model. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 479-498. Springer, Heidelberg (2007)
-
-
-
-
8
-
-
33745629609
-
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 225-244. Springer, Heidelberg (2006)
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 225-244. Springer, Heidelberg (2006)
-
-
-
-
9
-
-
70350674336
-
On cryptography with auxiliary input
-
to appear
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC (to appear, 2009)
-
(2009)
STOC
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
10
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97-139 (2008)
-
(2008)
SIAM J. Comput
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
11
-
-
84945116168
-
On perfect and adaptive security in exposure-resilient cryptography
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Dodis, Y., Sahai, A., Smith, A.: On perfect and adaptive security in exposure-resilient cryptography. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 301-324. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 301-324
-
-
Dodis, Y.1
Sahai, A.2
Smith, A.3
-
12
-
-
33745532541
-
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 207-224. Springer, Heidelberg (2006)
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 207-224. Springer, Heidelberg (2006)
-
-
-
-
13
-
-
57949107348
-
Leakage-resilient cryptography
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302 (2008)
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
14
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
15
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: USENIX Security Symposium, pp. 45-60 (2008)
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
16
-
-
38049164495
-
Approximately list-decoding direct product codes and uniform hardness amplification
-
Impagliazzo, R., Jaiswal, R., Kabanets, V.: Approximately list-decoding direct product codes and uniform hardness amplification. In: FOCS, pp. 187-196 (2006)
-
(2006)
FOCS
, pp. 187-196
-
-
Impagliazzo, R.1
Jaiswal, R.2
Kabanets, V.3
-
17
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
18
-
-
70350342245
-
-
Public-key encryption schemes with auxiliary inputs and applications. Personal Communication
-
Kalai, Y.T., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs and applications. Personal Communication (2009)
-
(2009)
-
-
Kalai, Y.T.1
Vaikuntanathan, V.2
-
19
-
-
70350346833
-
Signature schemes with bounded leakage resilience. Cryptology ePrint Archive
-
Report 2009/220
-
Katz, J.: Signature schemes with bounded leakage resilience. Cryptology ePrint Archive, Report 2009/220 (2009), http://eprint.iacr.org/2009/220
-
(2009)
-
-
Katz, J.1
-
20
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
21
-
-
84939573910
-
Differential power analysis
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
22
-
-
78149248764
-
Protocols for secret key agreement by public discussion based on common information
-
Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
-
Maurer, U.M.: Protocols for secret key agreement by public discussion based on common information. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 461-470. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 461-470
-
-
Maurer, U.M.1
-
23
-
-
35048852134
-
-
Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 278-296. Springer, Heidelberg (2004)
-
Micali, S., Reyzin, L.: Physically observable cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
-
-
-
24
-
-
70350303869
-
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO. LNCS, 5677, pp. 18-35. Springer, Heidelberg (to appear, 2009), http://eprint.iacr.org/2009/105
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (to appear, 2009), http://eprint.iacr.org/2009/105
-
-
-
-
25
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
-
Okamoto, T.: Provably secure and practical identification schemes and corresponding signature schemes. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 31-53. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 31-53
-
-
Okamoto, T.1
-
26
-
-
33745972475
-
Fast signature generation with a fiat shamir-like scheme
-
Damg° ard, I.B, ed, EUROCRYPT 1990, Springer, Heidelberg
-
Ong, H., Schnorr, C.-P.: Fast signature generation with a fiat shamir-like scheme. In: Damg° ard, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 432-440. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 432-440
-
-
Ong, H.1
Schnorr, C.-P.2
-
27
-
-
70350343104
-
A leakage-resilient mode of operation
-
Cologne, Germany
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Eurocrypt 2009, Cologne, Germany (2009)
-
(2009)
Eurocrypt 2009
-
-
Pietrzak, K.1
-
28
-
-
78650238574
-
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and countermeasures for smart cards. In: E-smart, pp. 200-210 (2001)
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and countermeasures for smart cards. In: E-smart, pp. 200-210 (2001)
-
-
-
-
29
-
-
33745571012
-
On lattices, learning with errors, random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84-93 (2005)
-
(2005)
STOC
, pp. 84-93
-
-
Regev, O.1
|