-
1
-
-
77956996315
-
Structure-Preserving Signatures and Commitments to Group Elements
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 209-236
-
-
Abe, M.1
Fuchsbauer, G.2
Groth, J.3
Haralambiev, K.4
Ohkubo, M.5
-
2
-
-
70350627587
-
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
3
-
-
70350340328
-
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
5
-
-
18844454571
-
Remote timing attacks are practical
-
Brumley, D., Boneh, D.: Remote timing attacks are practical. Computer Networks 48(5), 701-716 (2005)
-
(2005)
Computer Networks
, vol.48
, Issue.5
, pp. 701-716
-
-
Brumley, D.1
Boneh, D.2
-
6
-
-
67650652427
-
Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Ristenpart, T.: Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 407-424. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 407-424
-
-
Bellare, M.1
Ristenpart, T.2
-
7
-
-
51849114183
-
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
8
-
-
0003369154
-
Elliptic Curves in Cryptography
-
Cambridge University Press, Cambridge
-
Blake, I.F., Seroussi, G., Smart, N.P.: Elliptic Curves in Cryptography. London Mathematical Society, vol. 265. Cambridge University Press, Cambridge (1999)
-
(1999)
London Mathematical Society
, vol.265
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
9
-
-
35048835319
-
Secure Identity Based Encryption Without Random Oracles
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure Identity Based Encryption Without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
77957010426
-
Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Brakerski, Z., Goldwasser, S.: Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1-20. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 1-20
-
-
Brakerski, Z.1
Goldwasser, S.2
-
11
-
-
78751478860
-
Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage. In: FOCS 2010 (2010)
-
(2010)
FOCS 2010
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
12
-
-
70350674336
-
On cryptography with auxiliary input
-
Dodis, Y., Kalai, Y.T., Lovett, S.: On cryptography with auxiliary input. In: STOC 2009, pp. 621-630 (2009)
-
(2009)
STOC 2009
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
13
-
-
78751485079
-
Cryptography Against Continuous Memory Attacks
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Cryptography Against Continuous Memory Attacks. In: FOCS 2010 (2010)
-
(2010)
FOCS 2010
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
14
-
-
77957011586
-
Efficient Public-Key Cryptography in the Presence of Key Leakage
-
ePrint Archive, Report 2010/154
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A.,Wichs, D.: Efficient Public-Key Cryptography in the Presence of Key Leakage. Cryptology ePrint Archive, Report 2010/154
-
Cryptology
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
15
-
-
77949580684
-
Public-Key Encryption Schemes with Auxiliary Inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Kalai, Y.T., Peikert, C., Vaikuntanathan, V.: Public-Key Encryption Schemes with Auxiliary Inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
16
-
-
57949107348
-
Leakage-Resilient Cryptography
-
Dziembowski, S., Pietrzak, K.: Leakage-Resilient Cryptography. In: FOCS 2008, pp. 293-302 (2008)
-
(2008)
FOCS 2008
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
17
-
-
34848837353
-
Correcting errors without leaking partial information
-
Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: STOC 2005, pp.654-663 (2005)
-
(2005)
STOC 2005
, pp. 654-663
-
-
Dodis, Y.1
Smith, A.2
-
18
-
-
77956996186
-
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K.: Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
19
-
-
77949631657
-
Leakage-Resilient Signatures
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-Resilient Signatures. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
20
-
-
77954640094
-
Protecting Circuits from Leakage: The Computationally-Bounded and Noisy Cases
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
21
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
22
-
-
0025855536
-
Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String
-
Extended Abstract
-
Feige, U., Lapidot, D., Shamir, A.: Multiple Non-Interactive Zero Knowledge Proofs Based on a Single Random String (Extended Abstract). In: FOCS 1990, pp. 308-317 (1990)
-
(1990)
FOCS 1990
, pp. 308-317
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
23
-
-
53249117524
-
Smart: Pairings for cryptographers
-
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Smart: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
24
-
-
77957009399
-
Securing Computation against Continuous Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: Securing Computation against Continuous Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
25
-
-
79955538557
-
Groth-sahai proofs revisited
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Ghadafi, E., Smart, N.P., Warinschi, B.: Groth-sahai proofs revisited. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 177-192. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 177-192
-
-
Ghadafi, E.1
Smart, N.P.2
Warinschi, B.3
-
26
-
-
44449140946
-
Efficient Non-interactive Proof Systems for Bilinear Groups
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
27
-
-
85077701725
-
Lest We Remember: Cold Boot Attacks on Encryption Keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest We Remember: Cold Boot Attacks on Encryption Keys. In: USENIX Security Symposium 2008, pp.45-60 (2008)
-
(2008)
USENIX Security Symposium 2008
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
28
-
-
77957002505
-
Protecting Cryptographic Keys against Continual Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting Cryptographic Keys against Continual Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
29
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing Attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
31
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
32
-
-
72449205531
-
Signature Schemes with Bounded Leakage Resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature Schemes with Bounded Leakage Resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
33
-
-
35048852134
-
Physically Observable Cryptography
-
Extended Abstract. Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
34
-
-
70350303869
-
Public-Key Cryptosystems Resilient to Key Leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-Key Cryptosystems Resilient to Key Leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
35
-
-
67650675583
-
A Leakage-Resilient Mode of Operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A Leakage-Resilient Mode of Operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
36
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards
-
Attali, S., Jensen, T. (eds.) E-smart 2001. Springer, Heidelberg
-
Quisquater, J.-J., Samyde, D.: ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
37
-
-
84947912552
-
All-or-Nothing Encryption and the Package Transform
-
Biham, E. (ed.) FSE 1997. Springer, Heidelberg
-
Rivest, R.L.: All-or-Nothing Encryption and the Package Transform. In: Biham, E. (ed.) FSE 1997. LNCS, vol. 1267, pp. 210-218. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1267
, pp. 210-218
-
-
Rivest, R.L.1
-
38
-
-
0018545449
-
How to Share a Secret
-
Shamir, A.: How to Share a Secret. Commun. ACM 22(11), 612-613 (1979)
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
39
-
-
67650694228
-
A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Standaert, F.-X., Malkin, T., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443-461. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 443-461
-
-
Standaert, F.-X.1
Malkin, T.2
Yung, M.3
-
40
-
-
24944566040
-
Efficient Identity-Based Encryption Without Random Oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|