-
1
-
-
70350627587
-
Simultaneous hardcore bits and cryptogra-phy against memory attacks
-
Reingold, O. (ed.) Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptogra-phy against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
TCC 2009. LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
2
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
[21]
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi [21], pp. 36-54
-
Halevi
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
3
-
-
33745861377
-
True random number generators secure in a changing environment
-
Walter, C.D., Koç, Ç.K., Paar, C. (eds.), Springer, Heidelberg
-
Barak, B., Shaltiel, R., Tromer, E.: True random number generators secure in a changing environment. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 166-180. Springer, Heidelberg (2003)
-
(2003)
CHES 2003. LNCS
, vol.2779
, pp. 166-180
-
-
Barak, B.1
Shaltiel, R.2
Tromer, E.3
-
4
-
-
0021572569
-
Independent unbiased coin flips from a correlated biased source: A finite state markov chain
-
IEEE Computer Society, Los Alamitos
-
Blum, M.: Independent unbiased coin flips from a correlated biased source: A finite state markov chain. In: 25th Annual Symposium on Foundations ofComputer Science, 1984, pp. 425-433. IEEE Computer Society, Los Alamitos (1984)
-
(1984)
25th Annual Symposium on Foundations OfComputer Science, 1984
, pp. 425-433
-
-
Blum, M.1
-
5
-
-
84948973494
-
Exposure-resilient functions and all-or-nothing transforms
-
Preneel, B. (ed.) Springer, Heidelberg
-
Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-Resilient Functions and All-Or-Nothing Transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
-
(2000)
EUROCRYPT 2000. LNCS
, vol.1807
, pp. 453-469
-
-
Canetti, R.1
Dodis, Y.2
Halevi, S.3
Kushilevitz, E.4
Sahai, A.5
-
6
-
-
38049016824
-
Intrusion-resilient key exchange in the bounded retrievalmodel
-
Vadhan, S.P. (ed.) Springer, Heidelberg
-
Cash, D., Ding, Y.Z., Dodis, Y., Lee, W., Lipton, R.J., Walfish, S.: Intrusion-resilient key exchange in the bounded retrievalmodel. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 479-498. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 479-498
-
-
Cash, D.1
Ding, Y.Z.2
Dodis, Y.3
Lee, W.4
Lipton, R.J.5
Walfish, S.6
-
7
-
-
0023985259
-
Unbiased bits from sources of weak randomness and probabilistic communication complexity
-
Chor, B., Goldreich, O.: Unbiased bits from sources of weak randomness and probabilistic communication complexity. SIAM J. on Computing 17(2), 230-261 (1988)
-
(1988)
SIAM J. on Computing
, vol.17
, Issue.2
, pp. 230-261
-
-
Chor, B.1
Goldreich, O.2
-
8
-
-
0022198802
-
The bit extrac-tion problem of t-resilient functions (preliminary version)
-
IEEE, Los Alamitos
-
Chor, B., Goldreich, O., Håstad, J., Friedman, J., Rudich, S., Smolensky, R.: The bit extrac-tion problem of t-resilient functions (preliminary version). In: FOCS, pp. 396-407. IEEE, Los Alamitos (1985)
-
(1985)
FOCS
, pp. 396-407
-
-
Chor, B.1
Goldreich, O.2
Håstad, J.3
Friedman, J.4
Rudich, S.5
Smolensky, R.6
-
9
-
-
84866639331
-
-
Halevi, Rabin (eds.) [22]
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, Rabin (eds.) [22], pp. 225-244
-
Perfectly Secure Password Protocols in the Bounded Retrieval Model
, pp. 225-244
-
-
Di Crescenzo, G.1
Lipton, R.J.2
Walfish, S.3
-
10
-
-
20544433132
-
Improved randomness extraction from two inde-pendent sources
-
Jansen, K., Khanna, S., Rolim, J.D.P., Ron, D. (eds.) RANDOM Springer, Heidelberg
-
Dodis, Y., Elbaz, A., Oliveira, R., Raz, R.: Improved randomness extraction from two inde-pendent sources. In: Jansen, K., Khanna, S., Rolim, J.D.P., Ron, D. (eds.) RANDOM 2004 and APPROX 2004. LNCS, vol. 3122, pp. 334-344. Springer, Heidelberg (2004)
-
(2004)
2004 and APPROX 2004. LNCS
, vol.3122
, pp. 334-344
-
-
Dodis, Y.1
Elbaz, A.2
Oliveira, R.3
Raz, R.4
-
11
-
-
77949580684
-
Public-key encryption schemes with auxiliary inputs
-
Micciancio, D. (ed.) Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
TCC 2010. LNCS
, vol.5978
, Issue.2010
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
12
-
-
70350674336
-
On cryptography with auxiliary input
-
ACM, New York
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC 2009: Proceedings of the 41st annual ACM symposium on Theory of computing, pp. 621-630. ACM, New York (2009)
-
(2009)
STOC 2009: Proceedings of the 41st Annual ACM Symposium on Theory of Computing
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
13
-
-
84945116168
-
On perfect and adaptive security in exposure-resilient cryptography
-
Pfitzmann, B. (ed.) Springer, Heidelberg
-
Dodis, Y., Sahai, A., Smith, A.: On perfect and adaptive security in exposure-resilient cryptography. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 301-324. Springer, Heidelberg (2001)
-
(2001)
EUROCRYPT 2001. LNCS
, vol.2045
, pp. 301-324
-
-
Dodis, Y.1
Sahai, A.2
Smith, A.3
-
15
-
-
33749583877
-
On forward-secure storage
-
Dwork, C. (ed.) Springer, Heidelberg
-
Dziembowski, S.: On forward-secure storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 251-270. Springer, Heidelberg (2006)
-
(2006)
CRYPTO 2006. LNCS
, vol.4117
, pp. 251-270
-
-
Dziembowski, S.1
-
16
-
-
46749096773
-
Intrusion-resilient secret sharing
-
Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: FOCS, pp. 227-237 (2007)
-
(2007)
FOCS
, pp. 227-237
-
-
Dziembowski, S.1
Pietrzak, K.2
-
17
-
-
57949107348
-
Leakage-resilientcryptography
-
Dziembowski, S., Pietrzak, K.: Leakage-resilientcryptography. In: FOCS 2008: Proceedings of the 49th Annual IEEE Symposium on Foundations ofComputer Science, Washington, DC, USA. IEEE Computer Society, Los Alamitos (2008)
-
(2008)
FOCS 2008: Proceedings of the 49th Annual IEEE Symposium on Foundations OfComputer Science, Washington, DC, USA. IEEE Computer Society, Los Alamitos
-
-
Dziembowski, S.1
Pietrzak, K.2
-
18
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
Gilbert, H. (ed.) Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting circuits from leakage: The computationally-bounded and noisy cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
EUROCRYPT 2010. LNCS
, vol.6110
, Issue.2010
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
19
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Koç, Ç.K., Naccache, D., Paar, C. (eds.) Springer, Heidelberg
-
Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
-
(2001)
CHES 2001. LNCS
, vol.2162
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
20
-
-
66149173689
-
Lest we remember: Cold-boot attacks on encryption keys
-
Halderman, A.J., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feld-man, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold-boot attacks on encryption keys. Commun. ACM 52(5), 91-98 (2009)
-
(2009)
Commun ACM
, vol.52
, Issue.5
, pp. 91-98
-
-
Halderman, A.J.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feld-Man, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
21
-
-
77958051744
-
-
ed Springer, Heidelberg
-
Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
-
-
Halevi, S.1
-
22
-
-
77958041875
-
-
eds Springer, Heidelberg
-
Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
-
(2006)
TCC 2006. LNCS
, vol.3876
-
-
Halevi, S.1
Rabin, T.2
-
23
-
-
38749087238
-
On the compressibility of NP instances and cryptographic applications
-
IEEE Computer Society, Los Alamitos
-
Harnik, D., Naor, M.: On the compressibility of NP instances and cryptographic applications. In: FOCS 2006: Proceedings of the 47th Annual IEEE Symposium on Foundations of Com-puter Science, Washington, DC, USA, pp. 719-728. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
FOCS 2006: Proceedings of the 47th Annual IEEE Symposium on Foundations of Com-puter Science, Washington, DC, USA
, pp. 719-728
-
-
Harnik, D.1
Naor, M.2
-
24
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing At-tacks
-
Boneh, D. (ed.) berg, Springer, Heidel
-
Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing At-tacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidel-berg (2003)
-
(2003)
CRYPTO 2003. LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
25
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Matsui, M. (ed.) Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
26
-
-
0033705991
-
Side channel cryptanalysis ofproduct ciphers
-
Kelsey, J., Schneier, B., Wagner, D., Hall, C.: Side channel cryptanalysis ofproduct ciphers. Journal ofComputer Security 8, 141-158 (2000)
-
(2000)
Journal OfComputer Security
, vol.8
, pp. 141-158
-
-
Kelsey, J.1
Schneier, B.2
Wagner, D.3
Hall, C.4
-
27
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
-
Koblitz, N. (ed.) Springer, Hei-delberg
-
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Hei-delberg (1996)
-
(1996)
CRYPTO 1996. LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
28
-
-
84939573910
-
Differential power analysis
-
Wiener, M. (ed.) Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
29
-
-
0026698501
-
Conditionally-perfect secrecy and a provably-secure randomized cipher
-
Maurer, U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptology 5(1), 53-66 (1992)
-
(1992)
J. Cryptology
, vol.5
, Issue.1
, pp. 53-66
-
-
Maurer, U.M.1
-
30
-
-
35048852134
-
Physically observable cryptography (extended abstract)
-
Naor, M. (ed.) Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
TCC 2004. LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
33
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. (ed.) Springer, Heidelberg
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
35
-
-
78650238574
-
Electromagnetic analysis (EMA): Measures and counter-measures for smart cards
-
Attali, S., Jensen, T. (eds.) Springer, Heidelberg
-
Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (EMA): Measures and counter-measures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
-
(2001)
E-smart 2001. LNCS
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
36
-
-
77958031409
-
An exposition of Bourgain's 2-source extractor
-
Rao, A.: An exposition of Bourgain's 2-source extractor. Electronic Colloquium on Compu-tational Complexity (ECCC), 14(034) (2007), http://eccc.hpi-web.de/eccc-reports/2007/TR07-034/index.html
-
(2007)
Electronic Colloquium on Compu-tational Complexity (ECCC)
, vol.14
, Issue.34
-
-
Rao, A.1
-
37
-
-
84947912552
-
All-or-nothing encryption and the package transform
-
Biham, E. (ed.) Springer, Heidelberg
-
Rivest, R.L.: All-or-nothing encryption and the package transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210-218. Springer, Heidelberg (1997)
-
(1997)
FSE 1997. LNCS
, vol.1267
, pp. 210-218
-
-
Rivest, R.L.1
-
38
-
-
31344454443
-
On a new way to read data from memory
-
IEEE Computer Society, Los Alamitos
-
Samyde, D., Skorobogatov, S., Anderson, R., Quisquater, J.-J.: On a new way to read data from memory. In: SISW 2002: Proceedings of the First International IEEE Security in Stor-age Workshop, Washington, DC, USA, p. 65. IEEE Computer Society, Los Alamitos (2002)
-
(2002)
SISW 2002: Proceedings of the First International IEEE Security in Stor-age Workshop, Washington, DC, USA
, pp. 65
-
-
Samyde, D.1
Skorobogatov, S.2
Anderson, R.3
Quisquater, J.-J.4
-
39
-
-
34247504711
-
How to get more mileage from randomness extractors
-
IEEE Computer Society, Los Alamitos
-
Shaltiel, R.: How to get more mileage from randomness extractors. In: CCC 2006: Proceed-ings of the 21st Annual IEEE Conference on Computational Complexity, Washington, DC, USA, 2006, pp. 46-60. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
CCC 2006: Proceed-ings of the 21st Annual IEEE Conference on Computational Complexity, Washington, DC, USA, 2006
, pp. 46-60
-
-
Shaltiel, R.1
-
41
-
-
0034505540
-
Extracting randomness from samplable distributions
-
Trevisan, L., Vadhan, S.P.: Extracting randomness from samplable distributions. In: FOCS, pp. 32-42 (2000)
-
(2000)
FOCS
, pp. 32-42
-
-
Trevisan, L.1
Vadhan, S.P.2
-
42
-
-
51249175241
-
Strong communication complexity or generating quasirandom sequences form two communicating semi-random sources
-
Vazirani, U.V.: Strong communication complexity or generating quasirandom sequences form two communicating semi-random sources. Combinatorica 7(4), 375-392 (1987)
-
(1987)
Combinatorica
, vol.7
, Issue.4
, pp. 375-392
-
-
Vazirani, U.V.1
-
44
-
-
0004203012
-
-
John Wiley and Sons Ltd. B. G. Teubner
-
Wegener, I.: The Complexity of Boolean Functions. John Wiley and Sons Ltd., B. G. Teubner (1987), http://eccc.hpi-web.de/static/books/The-Complexity- of- Boolean-Functions/
-
(1987)
The Complexity of Boolean Functions
-
-
Wegener, I.1
|