메뉴 건너뛰기




Volumn 6477 LNCS, Issue , 2010, Pages 613-631

Efficient public-key cryptography in the presence of key leakage

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; NETWORK SECURITY; PUBLIC KEY CRYPTOGRAPHY;

EID: 78650817944     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-17373-8_35     Document Type: Conference Paper
Times cited : (148)

References (61)
  • 2
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous hardcore bits and cryptography against memory attacks
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 5
    • 78149275873 scopus 로고    scopus 로고
    • Survey: Leakage resilience and the bounded retrieval model
    • Kurosawa, K. (ed.) Information Theoretic Security. Springer, Heidelberg
    • Alwen, J., Dodis, Y., Wichs, D.: Survey: Leakage resilience and the bounded retrieval model. In: Kurosawa, K. (ed.) Information Theoretic Security. LNCS, vol. 5973, pp. 1-18. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5973 , pp. 1-18
    • Alwen, J.1    Dodis, Y.2    Wichs, D.3
  • 6
    • 35248851617 scopus 로고    scopus 로고
    • Correlation-resistant storage via keyword-searchable encryption
    • ePrint Archive, Report 2005/417
    • Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage via keyword-searchable encryption. Cryptology ePrint Archive, Report 2005/417 (2005)
    • (2005) Cryptology
    • Ballard, L.1    Green, M.2    De Medeiros, B.3    Monrose, F.4
  • 7
    • 84958641478 scopus 로고    scopus 로고
    • Differential fault analysis of secret key cryptosystems
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Biham, E., Shamir, A.: Differential fault analysis of secret key cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 513-525
    • Biham, E.1    Shamir, A.2
  • 8
    • 0003153237 scopus 로고
    • Non-interactive zero-knowledge and its applications
    • extended abstract. ACM, New York
    • Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications (extended abstract). In: STOC, pp. 103-112. ACM, New York (1988)
    • (1988) STOC , pp. 103-112
    • Blum, M.1    Feldman, P.2    Micali, S.3
  • 9
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 10
    • 84957355967 scopus 로고    scopus 로고
    • On the importance of checking cryptographic protocols for faults
    • extended abstract. Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
    • Boneh, D., DeMillo, R.A., Lipton, R.J.: On the importance of checking cryptographic protocols for faults (extended abstract). In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 37-51. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 37-51
    • Boneh, D.1    DeMillo, R.A.2    Lipton, R.J.3
  • 12
    • 84948973494 scopus 로고    scopus 로고
    • Exposure-resilient functions and all-or-nothing transforms
    • Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
    • Canetti, R., Dodis, Y., Halevi, S., Kushilevitz, E., Sahai, A.: Exposure-resilient functions and all-or-nothing transforms. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 453-469. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 453-469
    • Canetti, R.1    Dodis, Y.2    Halevi, S.3    Kushilevitz, E.4    Sahai, A.5
  • 13
    • 0036038991 scopus 로고    scopus 로고
    • Universally composable two-party and multi-party secure computation
    • Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC, pp. 494-503 (2002)
    • (2002) STOC , pp. 494-503
    • Canetti, R.1    Lindell, Y.2    Ostrovsky, R.3    Sahai, A.4
  • 14
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 15
    • 84947267092 scopus 로고    scopus 로고
    • Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 45-64
    • Cramer, R.1    Shoup, V.2
  • 18
    • 78650817944 scopus 로고    scopus 로고
    • Efficient public-key cryptography in the presence of key leakage
    • ePrint Archive, Report 2010/154
    • Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. Cryptology ePrint Archive, Report 2010/154 (2010)
    • (2010) Cryptology
    • Dodis, Y.1    Haralambiev, K.2    Lopez-Alt, A.3    Wichs, D.4
  • 19
    • 70350674336 scopus 로고    scopus 로고
    • On cryptography with auxiliary input
    • Mitzenmacher, M. (ed.) ACM, New York
    • Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) STOC, pp. 621-630. ACM, New York (2009)
    • (2009) STOC , pp. 621-630
    • Dodis, Y.1    Kalai, Y.T.2    Lovett, S.3
  • 22
    • 57949107348 scopus 로고    scopus 로고
    • Leakage-resilient cryptography
    • IEEE Computer Society, Los Alamitos
    • Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE Computer Society, Los Alamitos (2008)
    • (2008) FOCS , pp. 293-302
    • Dziembowski, S.1    Pietrzak, K.2
  • 25
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 27
    • 35248862449 scopus 로고    scopus 로고
    • Electromagnetic analysis: Concrete results
    • Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. Springer, Heidelberg
    • Gandolfi, K., Mourtel, C., Olivier, F.: Electromagnetic analysis: Concrete results. In: Koç, Ç.K., Naccache, D., Paar, C. (eds.) CHES 2001. LNCS, vol. 2162, pp. 251-261. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2162 , pp. 251-261
    • Gandolfi, K.1    Mourtel, C.2    Olivier, F.3
  • 28
    • 79956328615 scopus 로고    scopus 로고
    • EUROCRYPT 2010
    • Springer, Heidelberg
    • Gilbert, H. (ed.): EUROCRYPT 2010. LNCS, vol. 6110. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110
    • Gilbert, H.1
  • 30
    • 0344550529 scopus 로고    scopus 로고
    • On the (in)security of the fiat-shamir paradigm
    • 1
    • Goldwasser, S., Kalai, Y.T.: On the (in)security of the fiat-shamir paradigm. FOCS [1], p. 102 (2003)
    • (2003) FOCS , pp. 102
    • Goldwasser, S.1    Kalai, Y.T.2
  • 31
    • 77649262306 scopus 로고    scopus 로고
    • Simulation-sound nizk proofs for a practical language and constant size group signatures
    • Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
    • Groth, J.: Simulation-sound nizk proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4284 , pp. 444-459
    • Groth, J.1
  • 32
    • 38149097733 scopus 로고    scopus 로고
    • Fully anonymous group signatures without random oracles
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Groth, J.: Fully anonymous group signatures without random oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 164-180
    • Groth, J.1
  • 33
    • 44449140946 scopus 로고    scopus 로고
    • Efficient non-interactive proof systems for bilinear groups
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 415-432
    • Groth, J.1    Sahai, A.2
  • 35
    • 77954403645 scopus 로고    scopus 로고
    • CRYPTO 2009
    • Springer, Heidelberg
    • Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677
    • Halevi, S.1
  • 36
    • 78650807952 scopus 로고    scopus 로고
    • TCC 2006
    • Springer, Heidelberg
    • Halevi, S., Rabin, T. (eds.): TCC 2006. LNCS, vol. 3876. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3876
    • Halevi, S.1    Rabin, T.2
  • 37
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 38
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 39
    • 78650848535 scopus 로고    scopus 로고
    • EUROCRYPT 2009
    • Springer, Heidelberg
    • Joux, A. (ed.): EUROCRYPT 2009. LNCS, vol. 5479. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479
    • Joux, A.1
  • 40
    • 77957002505 scopus 로고    scopus 로고
    • Protecting cryptographic keys against continual leakage
    • Rabin, T. (ed.) Advances in Cryptology - CRYPTO 2010. Springer, Heidelberg
    • Juma, A., Vahlis, Y.: Protecting cryptographic keys against continual leakage. In: Rabin, T. (ed.) Advances in Cryptology - CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 41-58
    • Juma, A.1    Vahlis, Y.2
  • 41
    • 0344981502 scopus 로고    scopus 로고
    • Deterministic extractors for bit-fixing sources and exposure-resilient cryptography
    • 1
    • Kamp, J., Zuckerman, D.: Deterministic extractors for bit-fixing sources and exposure-resilient cryptography. FOCS [1], pp. 92-101 (2003)
    • (2003) FOCS , pp. 92-101
    • Kamp, J.1    Zuckerman, D.2
  • 42
    • 72449205531 scopus 로고    scopus 로고
    • Signature schemes with bounded leakage resilience
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 703-720
    • Katz, J.1    Vaikuntanathan, V.2
  • 43
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems
    • Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
    • Kocher, P.C.: Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 44
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Wiener, M.J. (ed.) CRYPTO 1999. Springer, Heidelberg
    • Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 45
    • 33745223691 scopus 로고    scopus 로고
    • A simpler construction of cca2-secure public-keyencryption under general assumptions
    • Lindell, Y.: A simpler construction of cca2-secure public-keyencryption under general assumptions. J. Cryptology 19(3), 359-377 (2006)
    • (2006) J. Cryptology , vol.19 , Issue.3 , pp. 359-377
    • Lindell, Y.1
  • 46
    • 35048852134 scopus 로고    scopus 로고
    • Physically observable cryptography
    • extended abstract. Naor, M. (ed.) TCC 2004. Springer, Heidelberg
    • Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 278-296
    • Micali, S.1    Reyzin, L.2
  • 47
    • 78650846376 scopus 로고    scopus 로고
    • TCC 2010
    • Springer, Heidelberg
    • Micciancio, D. (ed.): TCC 2010. LNCS, vol. 5978. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978
    • Micciancio, D.1
  • 49
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • ACM, New York
    • Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC, pp. 427-437. ACM, New York (1990)
    • (1990) STOC , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 50
    • 33748630216 scopus 로고    scopus 로고
    • Concurrent non-malleable commitments
    • IEEE Computer Society, Los Alamitos
    • Pass, R., Rosen, A.: Concurrent non-malleable commitments. In: FOCS, pp. 563-572. IEEE Computer Society, Los Alamitos (2005)
    • (2005) FOCS , pp. 563-572
    • Pass, R.1    Rosen, A.2
  • 51
    • 34848838622 scopus 로고    scopus 로고
    • New and improved constructions of non-malleable cryptographic protocols
    • Gabow, H.N., Fagin, R. (eds.) ACM, New York
    • Pass, R., Rosen, A.: New and improved constructions of non-malleable cryptographic protocols. In: Gabow, H.N., Fagin, R. (eds.) STOC, pp. 533-542. ACM, New York (2005)
    • (2005) STOC , pp. 533-542
    • Pass, R.1    Rosen, A.2
  • 52
    • 78650818686 scopus 로고    scopus 로고
    • EUROCRYPT 2001
    • Springer, Heidelberg
    • Pfitzmann, B. (ed.): EUROCRYPT 2001. LNCS, vol. 2045. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2045
    • Pfitzmann, B.1
  • 54
    • 78650238574 scopus 로고    scopus 로고
    • Electromagnetic analysis (ema): Measures and counter-measures for smart cards
    • Attali, I., Jensen, T.P. (eds.) E-smart 2001. Springer, Heidelberg
    • Quisquater, J.-J., Samyde, D.: Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In: Attali, I., Jensen, T.P. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2140 , pp. 200-210
    • Quisquater, J.-J.1    Samyde, D.2
  • 55
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
    • Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.R.2
  • 56
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS, pp. 543-553 (1999)
    • (1999) FOCS , pp. 543-553
    • Sahai, A.1
  • 57
    • 84880875026 scopus 로고    scopus 로고
    • Robust non-interactive zero knowledge
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Santis, A.D., Crescenzo, G.D., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 566-598
    • Santis, A.D.1    Crescenzo, G.D.2    Ostrovsky, R.3    Persiano, G.4    Sahai, A.5
  • 58
    • 85028462775 scopus 로고
    • Zero-knowledge proofs of knowledge without interaction
    • extended abstract. IEEE, Los Alamitos
    • Santis, A.D., Persiano, G.: Zero-knowledge proofs of knowledge without interaction (extended abstract). In: FOCS, pp. 427-436. IEEE, Los Alamitos (1992)
    • (1992) FOCS , pp. 427-436
    • Santis, A.D.1    Persiano, G.2
  • 59
    • 33646718113 scopus 로고    scopus 로고
    • Authenticated id-based key exchange and remote log-in with simple token and pin number
    • ePrint Archive, Report 2002/164
    • Scott, M.: Authenticated id-based key exchange and remote log-in with simple token and pin number. Cryptology ePrint Archive, Report 2002/164 (2002)
    • (2002) Cryptology
    • Scott, M.1
  • 60
    • 38049124394 scopus 로고    scopus 로고
    • A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants
    • ePrint Archive, Report 2007/074
    • Shacham, H.: A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive, Report 2007/074 (2007)
    • (2007) Cryptology
    • Shacham, H.1
  • 61
    • 23044474013 scopus 로고    scopus 로고
    • Evidence that xtr is more secure than supersingular elliptic curve cryptosystems
    • Verheul, E.R.: Evidence that xtr is more secure than supersingular elliptic curve cryptosystems. J. Cryptology 17(4), 277-296 (2004)
    • (2004) J. Cryptology , vol.17 , Issue.4 , pp. 277-296
    • Verheul, E.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.