-
1
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
2
-
-
77954650592
-
Public-key encryption in the bounded-retrieval model
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Naor, M., Segev, G., Walfish, S., Wichs, D.: Public-key encryption in the bounded-retrieval model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 113-134. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 113-134
-
-
Alwen, J.1
Dodis, Y.2
Naor, M.3
Segev, G.4
Walfish, S.5
Wichs, D.6
-
3
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the bounded-retrieval model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
4
-
-
85032877754
-
New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Bellare, M., Goldwasser, S.: New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 194-211. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 194-211
-
-
Bellare, M.1
Goldwasser, S.2
-
5
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
35048887476
-
Short group signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
7
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
8
-
-
77957010426
-
Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic Residuosity strikes back)
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Brakerski, Z., Goldwasser, S.: Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic Residuosity strikes back). In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 1-20. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 1-20
-
-
Brakerski, Z.1
Goldwasser, S.2
-
9
-
-
77955905207
-
A framework for efficient signatures, ring signatures and identity based encryption in the standard model
-
ePrint Archive, Report 2010/086
-
Brakerski, Z., Tauman Kalai, Y.: A framework for efficient signatures, ring signatures and identity based encryption in the standard model. Cryptology ePrint Archive, Report 2010/086 (2010)
-
(2010)
Cryptology
-
-
Brakerski, Z.1
Tauman Kalai, Y.2
-
10
-
-
85112132710
-
Cryptography resilient to continual memory leakage
-
Brakerski, Z., Tauman Kalai, Y., Katz, J., Vaikuntanathan, V.: Cryptography resilient to continual memory leakage. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science, pp. 501-510 (2010)
-
(2010)
Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science
, pp. 501-510
-
-
Brakerski, Z.1
Tauman Kalai, Y.2
Katz, J.3
Vaikuntanathan, V.4
-
11
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
12
-
-
77949580684
-
Public-key encryption schemes with auxiliary inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Tauman Kalai, Y., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Tauman Kalai, Y.3
Peikert, C.4
Vaikuntanathan, V.5
-
13
-
-
78751485079
-
Cryptography against continuous memory attacks
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science, pp. 511-520 (2010)
-
(2010)
Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
14
-
-
78650817944
-
Efficient public-key cryptography in the presence of key leakage
-
ePrint Archive, Report 2010/154
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Efficient public-key cryptography in the presence of key leakage. Cryptology ePrint Archive, Report 2010/154 (2010)
-
(2010)
Cryptology
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
15
-
-
70350674336
-
On cryptography with auxiliary input
-
Dodis, Y., Tauman Kalai, Y., Lovett, S.: On cryptography with auxiliary input. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing, pp. 621-630 (2009)
-
(2009)
Proceedings of the 41st Annual ACM Symposium on Theory of Computing
, pp. 621-630
-
-
Dodis, Y.1
Tauman Kalai, Y.2
Lovett, S.3
-
16
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting circuits from leakage: the computationally-bounded and noisy cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
17
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
19
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
20
-
-
77955260391
-
Robustness of the learning with errors assumption
-
Goldwasser, S., Tauman Kalai, Y., Peikert, C., Vaikuntanathan, V.: Robustness of the learning with errors assumption. In: Proceedings of the 1st Symposium on Innovations in Computer Science, pp. 230-240 (2010)
-
(2010)
Proceedings of the 1st Symposium on Innovations in Computer Science
, pp. 230-240
-
-
Goldwasser, S.1
Tauman Kalai, Y.2
Peikert, C.3
Vaikuntanathan, V.4
-
21
-
-
33746072569
-
Perfect non-interactive zero knowledge for NP
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
22
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
23
-
-
70350337335
-
Short and stateless signatures from the RSA assumption
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Hohenberger, S., Waters, B.: Short and stateless signatures from the RSA assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654-670. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 654-670
-
-
Hohenberger, S.1
Waters, B.2
-
24
-
-
33745848493
-
Finding collisions on a public road, or do secure hash functions need secret coins?
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Hsiao, C.-Y., Reyzin, L.: Finding collisions on a public road, or do secure hash functions need secret coins? In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 92-105. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 92-105
-
-
Hsiao, C.-Y.1
Reyzin, L.2
-
25
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A., Wagner, D.: Private circuits: Securing hardware against probing attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
26
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
28
-
-
77949610972
-
Public-key cryptographic primitives provably as secure as subset sum
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Lyubashevsky, V., Palacio, A., Segev, G.: Public-key cryptographic primitives provably as secure as subset sum. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 382-400. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 382-400
-
-
Lyubashevsky, V.1
Palacio, A.2
Segev, G.3
-
29
-
-
79957994129
-
-
manuscript
-
Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures resilient to continual leakage on memory and computation (2010) (manuscript)
-
(2010)
Signatures Resilient to Continual Leakage on Memory and Computation
-
-
Malkin, T.1
Teranishi, I.2
Vahlis, Y.3
Yung, M.4
-
30
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
33
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|