메뉴 건너뛰기




Volumn , Issue , 2010, Pages 501-510

Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage

Author keywords

[No Author keywords available]

Indexed keywords

NETWORK SECURITY; SIDE CHANNEL ATTACK;

EID: 78751478860     PISSN: 02725428     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/FOCS.2010.55     Document Type: Conference Paper
Times cited : (197)

References (35)
  • 1
    • 70350627587 scopus 로고    scopus 로고
    • Simultaneous hardcore bits and cryptography against memory attacks
    • 6th Theory of Cryptography Conference - TCC 2009, Springer
    • A. Akavia, S. Goldwasser, and V. Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In 6th Theory of Cryptography Conference - TCC 2009, volume 5444 of LNCS, pages 474-495. Springer, 2009.
    • (2009) LNCS , vol.5444 , pp. 474-495
    • Akavia, A.1    Goldwasser, S.2    Vaikuntanathan, V.3
  • 2
    • 77954650592 scopus 로고    scopus 로고
    • Public-key encryption in the bounded-retrieval model
    • Advances in Cryptology - Eurocrypt 2010, Springer
    • J. Alwen, Y. Dodis, M. Naor, G. Segev, S. Walfish, and D. Wichs. Public-key encryption in the bounded-retrieval model. In Advances in Cryptology - Eurocrypt 2010, volume 6110 of LNCS, pages 113-134. Springer, 2010.
    • (2010) LNCS , vol.6110 , pp. 113-134
    • Alwen, J.1    Dodis, Y.2    Naor, M.3    Segev, G.4    Walfish, S.5    Wichs, D.6
  • 3
    • 78751488665 scopus 로고    scopus 로고
    • Public key cryptography in the bounded retrieval model and security against side-channel attacks
    • Advances in Cryptology - Crypto 2009, Springer
    • J. Alwen, Y. Dodis, and D. Wichs. Public key cryptography in the bounded retrieval model and security against side-channel attacks. In Advances in Cryptology - Crypto 2009, volume 5677 of LNCS, pages 1-17. Springer, 2009.
    • (2009) LNCS , vol.5677 , pp. 1-17
    • Alwen, J.1    Dodis, Y.2    Wichs, D.3
  • 4
    • 4243506511 scopus 로고    scopus 로고
    • Invited lecture, ACM CCCS Available at
    • R. Anderson. Two remarks on public-key cryptology. Invited lecture, ACM CCCS 1997. Available at http://www.cl.cam.ac.uk/ftp/users/rja14/forwardsecure. pdf.
    • (1997) Two Remarks on Public-key Cryptology
    • Anderson, R.1
  • 5
    • 57849098189 scopus 로고    scopus 로고
    • Universal arguments and their applications
    • B. Barak and O. Goldreich. Universal arguments and their applications. SIAM J. Computing, 38(5):1661-1694, 2008.
    • (2008) SIAM J. Computing , vol.38 , Issue.5 , pp. 1661-1694
    • Barak, B.1    Goldreich, O.2
  • 6
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Advances in Cryptology - Crypto 2008, Springer
    • A. Boldyreva, S. Fehr, and A. O'Neill. On notions of security for deterministic encryption, and efficient constructions without random oracles. In Advances in Cryptology - Crypto 2008, volume 5157 of LNCS, pages 335-359. Springer, 2008.
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 7
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • M. K. Franklin, editor, CRYPTO, Springer
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages 41-55. Springer, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 8
    • 78751478860 scopus 로고    scopus 로고
    • Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
    • ePrint Archive, Report 2010/278, Full version of this paper
    • Z. Brakerski, Y. T. Kalai, J. Katz, and V. Vaikuntanathan. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. Cryptology ePrint Archive, Report 2010/278, 2010. Full version of this paper.
    • (2010) Cryptology
    • Brakerski, Z.1    Kalai, Y.T.2    Katz, J.3    Vaikuntanathan, V.4
  • 9
    • 77955905207 scopus 로고    scopus 로고
    • A framework for efficient signatures, ring signatures, and identity-based encryption in the standard model
    • ePrint Archive, Report 2010/086
    • Z. Brakerski and Y. Tauman Kalai. A framework for efficient signatures, ring signatures, and identity-based encryption in the standard model. Cryptology ePrint Archive, Report 2010/086, 2010.
    • (2010) Cryptology
    • Brakerski, Z.1    Tauman Kalai, Y.2
  • 11
    • 34547218499 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. Journal of Cryptology, 20(3):265-294, 2007.
    • (2007) Journal of Cryptology , vol.20 , Issue.3 , pp. 265-294
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 12
    • 77949580684 scopus 로고    scopus 로고
    • Public-key encryption schemes with auxiliary inputs
    • 7th Theory of Cryptography Conference - TCC 2010, Springer
    • Y. Dodis, S. Goldwasser, Y. Tauman Kalai, C. Peikert, and V. Vaikuntanathan. Public-key encryption schemes with auxiliary inputs. In 7th Theory of Cryptography Conference - TCC 2010, volume 5978 of LNCS, pages 361-381. Springer, 2010.
    • (2010) LNCS , vol.5978 , pp. 361-381
    • Dodis, Y.1    Goldwasser, S.2    Tauman Kalai, Y.3    Peikert, C.4    Vaikuntanathan, V.5
  • 18
    • 77949631657 scopus 로고    scopus 로고
    • Leakage-resilient signatures
    • 7th Theory of Cryptography Conference - TCC 2010, Springer
    • S. Faust, E. Kiltz, K. Pietrzak, and G. Rothblum. Leakage-resilient signatures. In 7th Theory of Cryptography Conference - TCC 2010, volume 5978 of LNCS, pages 343-360. Springer, 2010.
    • (2010) LNCS , vol.5978 , pp. 343-360
    • Faust, S.1    Kiltz, E.2    Pietrzak, K.3    Rothblum, G.4
  • 19
    • 77954640094 scopus 로고    scopus 로고
    • Protecting circuits from leakage: The computationally-bounded and noisy cases
    • Advances in Cryptology - Eurocrypt 2010, Springer
    • S. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan. Protecting circuits from leakage: The computationally-bounded and noisy cases. In Advances in Cryptology - Eurocrypt 2010, volume 6110 of LNCS, pages 135-156. Springer, 2010.
    • (2010) LNCS , vol.6110 , pp. 135-156
    • Faust, S.1    Rabin, T.2    Reyzin, L.3    Tromer, E.4    Vaikuntanathan, V.5
  • 20
    • 78751471777 scopus 로고    scopus 로고
    • How to play mental solitaire under continuous side-channels: A completeness theorem using secure hardware
    • To appear
    • S. Goldwasser and G. Rothblum. How to play mental solitaire under continuous side-channels: A completeness theorem using secure hardware. Crypto 2010. To appear.
    • Crypto 2010
    • Goldwasser, S.1    Rothblum, G.2
  • 22
    • 33746066725 scopus 로고    scopus 로고
    • Private circuits II: Keeping secrets in tamperable circuits
    • Advances in Cryptology - Eurocrypt 2006, Springer
    • Y. Ishai, M. Prabhakaran, A. Sahai, and D. Wagner. Private circuits II: Keeping secrets in tamperable circuits. In Advances in Cryptology - Eurocrypt 2006, volume 4004 of LNCS, pages 308-327. Springer, 2006.
    • (2006) LNCS , vol.4004 , pp. 308-327
    • Ishai, Y.1    Prabhakaran, M.2    Sahai, A.3    Wagner, D.4
  • 23
    • 35248830337 scopus 로고    scopus 로고
    • Private circuits: Securing hardware against probing attacks
    • Advances in Cryptology - Crypto 2003, Springer
    • Y. Ishai, A. Sahai, and D. Wagner. Private circuits: Securing hardware against probing attacks. In Advances in Cryptology - Crypto 2003, volume 2729 of LNCS, pages 463-481. Springer, 2003.
    • (2003) LNCS , vol.2729 , pp. 463-481
    • Ishai, Y.1    Sahai, A.2    Wagner, D.3
  • 24
    • 78751513738 scopus 로고    scopus 로고
    • Leakage-resilient key proxies
    • To appear
    • A. Juma and Y. Vahlis. Leakage-resilient key proxies. Crypto 2010. To appear.
    • Crypto 2010
    • Juma, A.1    Vahlis, Y.2
  • 25
    • 72449205531 scopus 로고    scopus 로고
    • Signature schemes with bounded leakage resilience
    • Advances in Cryptology - Asiacrypt 2009, Springer
    • J. Katz and V. Vaikuntanathan. Signature schemes with bounded leakage resilience. In Advances in Cryptology - Asiacrypt 2009, volume 5912 of LNCS, pages 703-720. Springer, 2009.
    • (2009) LNCS , vol.5912 , pp. 703-720
    • Katz, J.1    Vaikuntanathan, V.2
  • 27
    • 84943632039 scopus 로고    scopus 로고
    • Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems
    • Advances in Cryptology - Crypto '96, Springer
    • P. C. Kocher. Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In Advances in Cryptology - Crypto '96, volume 1109 of LNCS, pages 104-113. Springer, 1996.
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 28
    • 84939573910 scopus 로고    scopus 로고
    • Differential power analysis
    • Advances in Cryptology - Crypto '99, Springer
    • P. C. Kocher, J. Jaffe, and B. Jun. Differential power analysis. In Advances in Cryptology - Crypto '99, volume 1666 of LNCS, pages 388-397. Springer, 1999.
    • (1999) LNCS , vol.1666 , pp. 388-397
    • Kocher, P.C.1    Jaffe, J.2    Jun, B.3
  • 29
    • 0034854953 scopus 로고    scopus 로고
    • Computationally sound proofs
    • S. Micali. Computationally sound proofs. SIAM J. Computing, 30(4):1253-1298, 2000.
    • (2000) SIAM J. Computing , vol.30 , Issue.4 , pp. 1253-1298
    • Micali, S.1
  • 30
    • 35048852134 scopus 로고    scopus 로고
    • Physically observable cryptography
    • 1st Theory of Cryptography Conference - TCC 2004, Springer
    • S. Micali and L. Reyzin. Physically observable cryptography. In 1st Theory of Cryptography Conference - TCC 2004, volume 2951 of LNCS, pages 278-296. Springer, 2004.
    • (2004) LNCS , vol.2951 , pp. 278-296
    • Micali, S.1    Reyzin, L.2
  • 31
    • 70350303869 scopus 로고    scopus 로고
    • Public-key cryptosystems resilient to key leakage
    • Advances in Cryptology - Crypto 2009, Springer
    • M. Naor and G. Segev. Public-key cryptosystems resilient to key leakage. In Advances in Cryptology - Crypto 2009, volume 5677 of LNCS, pages 18-35. Springer, 2009.
    • (2009) LNCS , vol.5677 , pp. 18-35
    • Naor, M.1    Segev, G.2
  • 32
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • C. Peikert and B. Waters. Lossy trapdoor functions and their applications. In STOC, pages 187-196, 2008.
    • (2008) STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 34
    • 67650675583 scopus 로고    scopus 로고
    • A leakage-resilient mode of operation
    • Advances in Cryptology - Eurocrypt 2009, Springer
    • K. Pietrzak. A leakage-resilient mode of operation. In Advances in Cryptology - Eurocrypt 2009, volume 5479 of LNCS, pages 462-482. Springer, 2009.
    • (2009) LNCS , vol.5479 , pp. 462-482
    • Pietrzak, K.1
  • 35
    • 84947912552 scopus 로고    scopus 로고
    • All-or-nothing encryption and the package transform
    • Fast Software Encryption - FSE '97, Springer
    • R. L. Rivest. All-or-nothing encryption and the package transform. In Fast Software Encryption - FSE '97, volume 1267 of LNCS, pages 210-218. Springer, 1997.
    • (1997) LNCS , vol.1267 , pp. 210-218
    • Rivest, R.L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.