메뉴 건너뛰기




Volumn , Issue , 2009, Pages 621-630

On cryptography with auxiliary input

Author keywords

Auxiliary information; Code obfuscation; Encryption schemes; Error correcting codes; Learning parity with noise; Randomness extractors

Indexed keywords

AUXILIARY INFORMATION; CODE OBFUSCATION; ENCRYPTION SCHEMES; ERROR-CORRECTING CODES; LEARNING PARITY WITH NOISE; RANDOMNESS EXTRACTORS;

EID: 70350674336     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1536414.1536498     Document Type: Conference Paper
Times cited : (162)

References (53)
  • 1
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous Hardcore Bits and Cryptography Against Memory Attacks
    • A. Akavia, S. Goldwasser, and V. Vaikuntanathan. Simultaneous Hardcore Bits and Cryptography Against Memory Attacks. In TCC 2009: 474-495.
    • (2009) TCC , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 2
    • 70350625905 scopus 로고    scopus 로고
    • Fast Cryptographic Primitives Based on the Hardness of Decoding Random Linear Code. Unpublished
    • Manuscript
    • B. Applebaum. Fast Cryptographic Primitives Based on the Hardness of Decoding Random Linear Code. Unpublished Manuscript.
    • Applebaum, B.1
  • 5
    • 0003278940 scopus 로고    scopus 로고
    • Authenticated encryption: Relations among notions and analysis of the generic composition paradigm In Advances in Cryptology - ASIACRYPT, volume 1976 of Lecture Notes in Computer
    • M. Bellare and C. Namprempre. Authenticated encryption: Relations among notions and analysis of the generic composition paradigm In Advances in Cryptology - ASIACRYPT, volume 1976 of Lecture Notes in Computer Science, pp. 531-545, 2000.
    • (2000) Science , pp. 531-545
    • Bellare, M.1    Namprempre, C.2
  • 6
    • 84877639283 scopus 로고
    • Cryptographic Primitives Based on Hard Learning Problems
    • A. Blum, M. L. Furst, M. J. Kearns, and R. J. Lipton.Cryptographic Primitives Based on Hard Learning Problems. In CRYPTO 1993: 278-291.
    • (1993) CRYPTO , pp. 278-291
    • Blum, A.1    Furst, M.L.2    Kearns, M.J.3    Lipton, R.J.4
  • 7
    • 0033702346 scopus 로고    scopus 로고
    • Noise-tolerantlearning, the parity problem, and the statistical query model
    • A. Blum, A. Kalai, and H. Wasserman. Noise-tolerantlearning, the parity problem, and the statistical query model. In STOC 2000: 435-440.
    • (2000) STOC , pp. 435-440
    • Blum, A.1    Kalai, A.2    Wasserman, H.3
  • 10
    • 0842305659 scopus 로고    scopus 로고
    • Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information
    • R. Canetti. Towards Realizing Random Oracles: Hash Functions That Hide All Partial Information. In CRYPTO1997: 455-469.
    • (1997) CRYPTO , pp. 455-469
    • Canetti, R.1
  • 11
    • 44449095554 scopus 로고    scopus 로고
    • Obfuscating Point Functions with Multibit Output
    • R. Canetti, R. R. Dakdouk. Obfuscating Point Functions with Multibit Output. In EUROCRYPT 2008: 489-508.
    • (2008) EUROCRYPT , pp. 489-508
    • Canetti, R.1    Dakdouk, R.R.2
  • 13
    • 49049102095 scopus 로고    scopus 로고
    • How to Protect Yourself without Perfect Shredding
    • R. Canetti, D. Eiger, S. Goldwasser, and D. Lim. How to Protect Yourself without Perfect Shredding. In ICALP (2) 2008: 511-523.
    • (2008) ICALP , vol.2 , pp. 511-523
    • Canetti, R.1    Eiger, D.2    Goldwasser, S.3    Lim, D.4
  • 14
    • 0031624874 scopus 로고    scopus 로고
    • Perfectly One-Way Probabilistic Hash Functions (Preliminary Version)
    • R. Canetti, D. Micciancio, and O. Reingold. Perfectly One-Way Probabilistic Hash Functions (Preliminary Version). In STOC 1998: 131-140.
    • (1998) STOC , pp. 131-140
    • Canetti, R.1    Micciancio, D.2    Reingold, O.3
  • 15
    • 38049016824 scopus 로고    scopus 로고
    • Intrusion-Resilient Key Exchange in the Bounded Retrieval Model
    • D. Cash, Y. Z. Ding, Y. Dodis, W. Lee, R. J. Lipton, and S. Walfish. Intrusion-Resilient Key Exchange in the Bounded Retrieval Model. In TCC 2007: 479-498.
    • (2007) TCC , pp. 479-498
    • Cash, D.1    Ding, Y.Z.2    Dodis, Y.3    Lee, W.4    Lipton, R.J.5    Walfish, S.6
  • 16
    • 84937413370 scopus 로고    scopus 로고
    • J. Coron, M. Joye, D. Naccache, and P. Paillier. Universal Padding Schemes for RSA. In CRYPTO 2002: 226-241.
    • J. Coron, M. Joye, D. Naccache, and P. Paillier. Universal Padding Schemes for RSA. In CRYPTO 2002: 226-241.
  • 18
    • 70350685169 scopus 로고    scopus 로고
    • Y. Dodis. PhD Thesis, Exposure-Resilient Cryptography. Massachusetts Institute of Technology, August 2000.
    • Y. Dodis. PhD Thesis, "Exposure-Resilient Cryptography". Massachusetts Institute of Technology, August 2000.
  • 19
    • 70350634638 scopus 로고    scopus 로고
    • On Cryptiography with Auxiliary Input. Preliminary version in, Full Version
    • Y. Dodis, Y. Kalai, and S. Lovett. On Cryptiography with Auxiliary Input. Preliminary version in STOC 2009. Full Version.
    • STOC 2009
    • Dodis, Y.1    Kalai, Y.2    Lovett, S.3
  • 20
    • 33749541274 scopus 로고    scopus 로고
    • Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets
    • Y. Dodis, J. Katz, L. Reyzin, and A. Smith. Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets. In CRYPTO 2006: 232-250.
    • (2006) CRYPTO , pp. 232-250
    • Dodis, Y.1    Katz, J.2    Reyzin, L.3    Smith, A.4
  • 21
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
    • Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In SIAM Journal of Computing, 38(1):97-139, 2008.
    • (2008) SIAM Journal of Computing , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 22
    • 84873433835 scopus 로고    scopus 로고
    • Fuzzy Extractors
    • edited by Pim Tuyls, Boris Skoric, and Tom Kevenaar, Springer
    • Y. Dodis, L. Reyzin, A. Smith. Fuzzy Extractors. In Security with Noisy Data (edited by Pim Tuyls, Boris Skoric, and Tom Kevenaar), Springer, 2007.
    • (2007) Security with Noisy Data
    • Dodis, Y.1    Reyzin, L.2    Smith, A.3
  • 23
    • 34848837353 scopus 로고    scopus 로고
    • Correcting Errors Without Leaking Partial Information In STOC
    • Y. Dodis, A. Smith. Correcting Errors Without Leaking Partial Information In STOC 2005: 654-663.
    • (2005) , pp. 654-663
    • Dodis, Y.1    Smith, A.2
  • 24
    • 33749583877 scopus 로고    scopus 로고
    • On Forward-Secure Storage
    • S. Dziembowski. On Forward-Secure Storage. In CRYPTO 2006: 251-270.
    • (2006) CRYPTO , pp. 251-270
    • Dziembowski, S.1
  • 25
    • 33745532541 scopus 로고    scopus 로고
    • Intrusion-Resilience Via the Bounded-Storage Model
    • S. Dziembowski. Intrusion-Resilience Via the Bounded-Storage Model. In TCC 2006: 207-224.
    • (2006) TCC , pp. 207-224
    • Dziembowski, S.1
  • 26
    • 46749096773 scopus 로고    scopus 로고
    • Intrusion-Resilient Secret Sharing
    • S. Dziembowski and K. Pietrzak. Intrusion-Resilient Secret Sharing. In FOCS 2007: 227-237.
    • (2007) FOCS , pp. 227-237
    • Dziembowski, S.1    Pietrzak, K.2
  • 27
    • 57949107348 scopus 로고    scopus 로고
    • Leakage-Resilient Cryptography
    • S. Dziembowski and K. Pietrzak. Leakage-Resilient Cryptography. In FOCS 2008: 293-302.
    • (2008) FOCS , pp. 293-302
    • Dziembowski, S.1    Pietrzak, K.2
  • 29
    • 33748600953 scopus 로고    scopus 로고
    • On the Impossibility of Obfuscation with Auxiliary Input
    • S. Goldwasser and Y. T. Kalai. On the Impossibility of Obfuscation with Auxiliary Input. In FOCS 2005: 553-562.
    • (2005) FOCS , pp. 553-562
    • Goldwasser, S.1    Kalai, Y.T.2
  • 30
    • 0024868772 scopus 로고    scopus 로고
    • O. Goldreich and L. A. Levin. A Hard-Core Predicate for all One-Way Functions. In STOC 1989: 25-32.
    • O. Goldreich and L. A. Levin. A Hard-Core Predicate for all One-Way Functions. In STOC 1989: 25-32.
  • 31
    • 38049015775 scopus 로고    scopus 로고
    • On Best-Possible Obfuscation
    • S. Goldwasser and G. N. Rothblum. On Best-Possible Obfuscation. In TCC 2007: 194-213.
    • (2007) TCC , pp. 194-213
    • Goldwasser, S.1    Rothblum, G.N.2
  • 33
    • 84937414062 scopus 로고    scopus 로고
    • Zero-Knowledge and Code Obfuscation
    • S. Hada. Zero-Knowledge and Code Obfuscation. In ASIACRYPT 2000: 443-457.
    • (2000) ASIACRYPT , pp. 443-457
    • Hada, S.1
  • 34
    • 38049056625 scopus 로고    scopus 로고
    • Obfuscation for Cryptographic Purposes
    • D. Hofheinz, J. Malone-Lee and M. Stam. Obfuscation for Cryptographic Purposes. In TCC 2007: 214-232.
    • (2007) TCC , pp. 214-232
    • Hofheinz, D.1    Malone-Lee, J.2    Stam, M.3
  • 36
    • 70349284581 scopus 로고    scopus 로고
    • N. J. Hopper, Manuel Blum. Secure Human Identification Protocols. In ASIACRYPT 2001:52-66.
    • N. J. Hopper, Manuel Blum. Secure Human Identification Protocols. In ASIACRYPT 2001:52-66.
  • 37
    • 38049169045 scopus 로고    scopus 로고
    • Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility
    • C. Hsiao, C. Lu, and L. Reyzin. Conditional Computational Entropy, or Toward Separating Pseudoentropy from Compressibility. In EUROCRYPT 2007: 169-186.
    • (2007) EUROCRYPT , pp. 169-186
    • Hsiao, C.1    Lu, C.2    Reyzin, L.3
  • 38
    • 33746066725 scopus 로고    scopus 로고
    • Private Circuits II: Keeping Secrets in Tamperable Circuits
    • Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private Circuits II: Keeping Secrets in Tamperable Circuits. In EUROCRYPT 2006: 308-327.
    • (2006) EUROCRYPT , pp. 308-327
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 39
    • 35248830337 scopus 로고    scopus 로고
    • Private Circuits: Securing Hardware against Probing Attacks
    • Y. Ishai, A. Sahai, and D. Wagner. Private Circuits: Securing Hardware against Probing Attacks. In CRYPTO 2003: 463-481.
    • (2003) CRYPTO , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 40
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating Pervasive Devices with Human Protocols
    • A. Juels and S. A. Weis. Authenticating Pervasive Devices with Human Protocols. In CRYPTO 2005:293-308.
    • (2005) CRYPTO , pp. 293-308
    • Juels, A.1    Weis, S.A.2
  • 41
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and Concurrent Security of the HB and HB+ Protocols
    • J. Katz and J. S. Shin. Parallel and Concurrent Security of the HB and HB+ Protocols. In EUROCRYPT 2006:73-87.
    • (2006) EUROCRYPT , pp. 73-87
    • Katz, J.1    Shin, J.S.2
  • 42
    • 35048895442 scopus 로고    scopus 로고
    • Positive Results and Techniques for Obfuscation
    • B. Lynn, M. Prabhakaran, and A. Sahai. Positive Results and Techniques for Obfuscation. In EUROCRYPT 2004: 20-39.
    • (2004) EUROCRYPT , pp. 20-39
    • Lynn, B.1    Prabhakaran, M.2    Sahai, A.3
  • 43
    • 35048852134 scopus 로고    scopus 로고
    • Physically Observable Cryptography (Extended Abstract)
    • S. Micali and L. Reyzin. Physically Observable Cryptography (Extended Abstract). In TCC 2004: 278-296.
    • (2004) TCC , pp. 278-296
    • Micali, S.1    Reyzin, L.2
  • 44
    • 35248818856 scopus 로고    scopus 로고
    • On Cryptographic Assumptions and Challenges
    • M. Naor. On Cryptographic Assumptions and Challenges. In CRYPTO 2003: 96-109.
    • (2003) CRYPTO , pp. 96-109
    • Naor, M.1
  • 45
    • 0024983231 scopus 로고
    • Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks
    • M. Naor and M Ying. Public-key Cryptosystems Provably Secure against Chosen Ciphertext Attacks. In STOC 1990: 427-437.
    • (1990) STOC , pp. 427-437
    • Naor, M.1    Ying, M.2
  • 46
    • 0027208504 scopus 로고
    • More deterministic simulation in logspace
    • N. Nisan and D. Zuckerman. More deterministic simulation in logspace. In STOC, pp. 235-244, 1993.
    • (1993) STOC , pp. 235-244
    • Nisan, N.1    Zuckerman, D.2
  • 47
    • 70350343104 scopus 로고    scopus 로고
    • A Leakage-Resilient Mode of Operation
    • K. Pietrzak. A Leakage-Resilient Mode of Operation. In EUROCRYPT 2009.
    • EUROCRYPT 2009
    • Pietrzak, K.1
  • 48
    • 70350685168 scopus 로고    scopus 로고
    • Private communication
    • R. Raz. Private communication.
    • Raz, R.1
  • 49
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC 2005: 84-93.
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 50
    • 0033342534 scopus 로고    scopus 로고
    • Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security
    • A. Sahai. Non-Malleable Non-Interactive Zero Knowledge and Adaptive Chosen-Ciphertext Security. In FOCS, pp. 543-553, 1999.
    • (1999) FOCS , pp. 543-553
    • Sahai, A.1
  • 51
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • A.Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO 1984: 47-53.
    • (1984) CRYPTO , pp. 47-53
    • Shamir, A.1
  • 52
    • 33745541383 scopus 로고    scopus 로고
    • On obfuscating point functions
    • H. Wee. On obfuscating point functions. In STOC, pp. 523-532.
    • STOC , pp. 523-532
    • Wee, H.1
  • 53
    • 70350623784 scopus 로고    scopus 로고
    • Private communication
    • D. Zuckerman. Private communication.
    • Zuckerman, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.