-
1
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
4
-
-
77957012762
-
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Cryptography resilient to continual memory leakage (2010)
-
(2010)
Cryptography Resilient to Continual Memory Leakage
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
6
-
-
38049016824
-
Intrusion-resilient key exchange in the bounded retrieval model
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Cash, D., Ding, Y.Z., Dodis, Y., Lee, W., Lipton, R.J., Walfish, S.: Intrusion-resilient key exchange in the bounded retrieval model. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 479-498. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 479-498
-
-
Cash, D.1
Ding, Y.Z.2
Dodis, Y.3
Lee, W.4
Lipton, R.J.5
Walfish, S.6
-
7
-
-
84957079591
-
Towards sound approaches to counteract power-analysis attacks
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 398. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 398
-
-
Chari, S.1
Jutla, C.S.2
Rao, J.R.3
Rohatgi, P.4
-
8
-
-
33745629609
-
Perfectly secure password protocols in the bounded retrieval model
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Di Crescenzo, G., Lipton, R.J., Walfish, S.: Perfectly secure password protocols in the bounded retrieval model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 225-244. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 225-244
-
-
Di Crescenzo, G.1
Lipton, R.J.2
Walfish, S.3
-
9
-
-
84981199109
-
A design principle for hash functions
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Damg̊ard, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damg̊ard, I.1
-
10
-
-
77958056591
-
Leakage-resilient storage
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Dav̀i, F., Dziembowski, S., Venturi, D.: Leakage-resilient storage. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 121-137. Springer, Heidelberg (2010), http://eprint.iacr.org/
-
(2010)
LNCS
, vol.6280
, pp. 121-137
-
-
Dav̀i, F.1
Dziembowski, S.2
Venturi, D.3
-
11
-
-
77949580684
-
Public-key encryption schemes with auxiliary inputs
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Dodis, Y., Goldwasser, S., Tauman Kalai, Y., Peikert, C., Vaikuntanathan, V.: Public-key encryption schemes with auxiliary inputs. In:Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 361-381. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Tauman Kalai, Y.3
Peikert, C.4
Vaikuntanathan, V.5
-
12
-
-
77957005693
-
-
Dodis, Y., Haralambiev, K., Lopez-Alt, A., Wichs, D.: Cryptography against continuous memory attacks (2010)
-
(2010)
Cryptography Against Continuous Memory Attacks
-
-
Dodis, Y.1
Haralambiev, K.2
Lopez-Alt, A.3
Wichs, D.4
-
13
-
-
33745136796
-
Pebbling and proofs of work
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Dwork, C., Naor, M., Wee, H.: Pebbling and proofs of work. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 37-54. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 37-54
-
-
Dwork, C.1
Naor, M.2
Wee, H.3
-
14
-
-
33745532541
-
Intrusion-resilience via the bounded-storage model
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Dziembowski, S.: Intrusion-resilience via the bounded-storage model. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 207-224. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 207-224
-
-
Dziembowski, S.1
-
15
-
-
33749583877
-
On forward-secure storage
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Dziembowski, S.: On forward-secure storage. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 251-270. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 251-270
-
-
Dziembowski, S.1
-
17
-
-
79953231613
-
One-time computable self-erasing functions
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Dziembowski, S., Kazana, T., Wichs, D.: One-time computable self-erasing functions. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 125-143. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 125-143
-
-
Dziembowski, S.1
Kazana, T.2
Wichs, D.3
-
18
-
-
46749096773
-
Intrusion-resilient secret sharing
-
Dziembowski, S., Pietrzak, K.: Intrusion-resilient secret sharing. In: FOCS (2007)
-
(2007)
FOCS
-
-
Dziembowski, S.1
Pietrzak, K.2
-
20
-
-
77949631657
-
Leakage-resilient signatures
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G.N.: Leakage-resilient signatures. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
21
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting circuits from leakage: the computationally-bounded and noisy cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
22
-
-
51849168583
-
One-time programs
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Goldwasser, S., Kalai, Y.T., Rothblum, G.N.: One-time programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
23
-
-
77957009399
-
Securing computation against continuous leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: Securing computation against continuous leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
24
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing Attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
25
-
-
70350340328
-
Leakage-resilient public-key cryptography in the boundedretrieval model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-resilient public-key cryptography in the boundedretrieval model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
26
-
-
77957002505
-
Protecting cryptographic keys against continual leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting cryptographic keys against continual leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
27
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature schemes with bounded leakage resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
28
-
-
67650658687
-
Design and validation strategies for obtaining assurance in countermeasures to power analysis and related attacks
-
Kocher, P.: Design and validation strategies for obtaining assurance in countermeasures to power analysis and related attacks. In: NIST Physical Security Testing Workshop (2005)
-
NIST Physical Security Testing Workshop (2005)
-
-
Kocher, P.1
-
29
-
-
84939573910
-
Differential power analysis
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 388. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
31
-
-
35048852134
-
Physically observable cryptography (extended abstract)
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically observable cryptography (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
32
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
33
-
-
77949609866
-
-
European Network of Excellence (ECRYPT). retrieved on April 7
-
European Network of Excellence (ECRYPT). The side channel cryptanalysis lounge (retrieved on April 7, 2010), http://www.crypto.ruhr-uni-bochum.de/en- sclounge.html
-
(2010)
The Side Channel Cryptanalysis Lounge
-
-
-
34
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
35
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
36
-
-
78650238574
-
ElectroMagnetic analysis (EMA): Measures and countermeasures for smart cards
-
Attali, S., Jensen, T. (eds.) E-smart 2001. Springer, Heidelberg
-
Quisquater, J.-J., Samyde, D.: ElectroMagnetic analysis (EMA): Measures and countermeasures for smart cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, p. 200. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2140
, pp. 200
-
-
Quisquater, J.-J.1
Samyde, D.2
-
39
-
-
67650694228
-
A unified framework for the analysis of sidechannel key recovery attacks
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Standaert, F.-X., Malkin, T.G., Yung, M.: A unified framework for the analysis of sidechannel key recovery attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443-461. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 443-461
-
-
Standaert, F.-X.1
Malkin, T.G.2
Yung, M.3
-
40
-
-
78650013814
-
Practical Leakage-Resilient Pseudorandom Generators
-
to appear
-
Yu, Y., Standaert, F.-X., Pereira, O., Yung, M.: Practical Leakage-Resilient Pseudorandom Generators. In: CCS: ACM Conference on Computer and Communications Security (2010) (to appear)
-
CCS: ACM Conference on Computer and Communications Security (2010)
-
-
Yu, Y.1
Standaert, F.-X.2
Pereira, O.3
Yung, M.4
|