-
1
-
-
77954634021
-
Publickey encryption in the bounded-retrieval model
-
Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S., Wichs, D.: Publickey encryption in the bounded-retrieval model. Cryptology ePrint Archive, Report 2009/512 (2009), http://eprint.iacr.org/
-
(2009)
Cryptology EPrint Archive, Report 2009/512
-
-
Alwen, J.1
Dodis, Y.2
Naor, M.3
Segev, G.4
Walfish, S.5
Wichs, D.6
-
2
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
3
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
4
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS, pp. 647-657 (2007)
-
(2007)
FOCS
, pp. 647-657
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
5
-
-
84948973494
-
Exposureresilient functions and all-or-nothing transforms
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposureresilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
6
-
-
33745629609
-
Perfectly secure password protocols in the bounded retrieval model
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi and Rabin [HR06], pp. 225-244 (2006)
-
(2006)
Halevi and Rabin [HR06]
, pp. 225-244
-
-
Di Crescenzo, G.1
Lipton, R.J.2
Walfish, S.3
-
7
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
8
-
-
77949580684
-
Public-key encryption schemes with auxiliary inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
9
-
-
70350674336
-
On cryptography with auxiliary input
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC (2009)
-
(2009)
STOC
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
10
-
-
52149117439
-
Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
-
Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97-139 (2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.1
, pp. 97-139
-
-
Dodis, Y.1
Ostrovsky, R.2
Reyzin, L.3
Smith, A.4
-
11
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE Computer Society, Los Alamitos
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE Computer Society, Los Alamitos (2008)
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
12
-
-
84945116168
-
On Perfect and Adaptive Security in Exposure-Resilient Cryptography
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
Dodis, Y., Sahai, A., Smith, A.: On perfect and adaptive security in exposure-resilient cryptography. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 301-324. Springer, Heidelberg (2001) (Pubitemid 33275839)
-
(2001)
LECTURE NOTES in COMPUTER SCIENCE
, Issue.2045
, pp. 301-324
-
-
Dodis, Y.1
Sahai, A.2
Smith, A.3
-
13
-
-
33745532541
-
Intrusion-resilience via the bounded-storage model
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Halevi and Rabin [HR06], pp. 207-224 (2006)
-
(2006)
Halevi and Rabin [HR06]
, pp. 207-224
-
-
Dziembowski, S.1
-
14
-
-
77949631657
-
Leakage-resilient signatures
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-resilient signatures. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
15
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
16
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
ACM, New York
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008: Proceedings of the 40th annual ACM symposium on Theory of computing, pp. 197-206. ACM, New York (2008)
-
(2008)
STOC 2008: Proceedings of the 40th Annual ACM Symposium on Theory of Computing
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
17
-
-
77954654893
-
-
(eds.): TCC 2006. Springer, Heidelberg
-
Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
-
-
Halevi, S.1
Rabin, T.2
-
18
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
van Oorschot, P.C. (ed.) USENIX Association
-
Alex Halderman, J., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: van Oorschot, P.C. (ed.) USENIX Security Symposium. USENIX Association, pp. 45-60 (2008)
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Alex Halderman, J.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
19
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Ishai, Y., Sahai, A.,Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003) (Pubitemid 137636958)
-
(2003)
Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
20
-
-
67650667958
-
A new randomness extraction paradigm for hybrid encryption
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 590-609. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 590-609
-
-
Kiltz, E.1
Pietrzak, K.2
Stam, M.3
Yung, M.4
-
21
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
22
-
-
0344981502
-
Deterministic extractors for bit-fixing sources and exposure-resilient cryptography
-
Kamp, J., Zuckerman, D.: Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. In: FOCS, pp. 92-101 (2003)
-
(2003)
FOCS
, pp. 92-101
-
-
Kamp, J.1
Zuckerman, D.2
-
23
-
-
0026698501
-
Conditionally-perfect secrecy and a provably-secure randomized cipher
-
Maurer, U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptology 5(1), 53-66 (1992)
-
(1992)
J. Cryptology
, vol.5
, Issue.1
, pp. 53-66
-
-
Maurer, U.M.1
-
24
-
-
35048852134
-
Physically observable cryptography (extended abstract)
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
25
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
27
-
-
0030086632
-
Randomness is linear in space
-
Nisan, N., Zuckerman, D.: Randomness is linear in space. J. Comput. Syst. Sci. 52(1), 43-52 (1996)
-
(1996)
J. Comput. Syst. Sci.
, vol.52
, Issue.1
, pp. 43-52
-
-
Nisan, N.1
Zuckerman, D.2
-
28
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC, pp. 333-342 (2009)
-
(2009)
STOC
, pp. 333-342
-
-
Peikert, C.1
-
29
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
30
-
-
33745571012
-
On lattices, learning with errors, random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84-93 (2005)
-
(2005)
STOC
, pp. 84-93
-
-
Regev, O.1
-
31
-
-
0032631071
-
Computing with very weak random sources
-
Srinivasan, A., Zuckerman, D.: Computing with very weak random sources. SIAM J. Comput. 28(4), 1433-1459 (1999)
-
(1999)
SIAM J. Comput.
, vol.28
, Issue.4
, pp. 1433-1459
-
-
Srinivasan, A.1
Zuckerman, D.2
|