-
2
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Reingold, O. ed., Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
TCC 2009. LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
3
-
-
84955586754
-
Universal hashing and multiple authentication
-
Advances in Cryptology - CRYPTO '96
-
Atici, M., Stinson, D. R.: Universal Hashing and Multiple Authentication. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 16-30. Springer, Heidelberg (1996) (Pubitemid 126106227)
-
(1996)
Lecture Notes in Computer Science
, Issue.1109
, pp. 16-30
-
-
Atici, M.1
Stinson, D.R.2
-
4
-
-
57849098189
-
Universal arguments and their applications
-
Barak, B., Goldreich, O.: Universal arguments and their applications. SIAM J. Comput. 38(5), 1661-1694(2008)
-
(2008)
SIAM J. Comput.
, vol.38
, Issue.5
, pp. 1661-1694
-
-
Barak, B.1
Goldreich, O.2
-
5
-
-
0035163053
-
Resettably-sound zeroknowledge and its applications
-
Barak, B., Goldreich, O., Goldwasser, S., Lindell, Y.: Resettably-sound zeroknowledge and its applications. In: FOCS, pp. 116-125(2001)
-
(2001)
FOCS
, pp. 116-125
-
-
Barak, B.1
Goldreich, O.2
Goldwasser, S.3
Lindell, Y.4
-
6
-
-
79251578513
-
On the (Im) possibility of obfuscating programs
-
Kilian, J. ed., Springer, Heidelberg
-
Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S. P., Yang, K.: On the (Im) possibility of Obfuscating Programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1-18. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
8
-
-
77957007880
-
On strong simulation and composable point obfuscation
-
Rabin, T. ed., Springer, Heidelberg
-
Bitansky, N., Canetti, R.: On Strong Simulation and Composable Point Obfuscation. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 520-537. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 520-537
-
-
Bitansky, N.1
Canetti, R.2
-
9
-
-
80055043599
-
-
Long Version on
-
Bitansky, N., Canetti, R., Goldwasser, S., Halevi, S., Rothblum, G.: Obfuscation with leaky hardware (2011), Long Version on http://eprint.iacr.org
-
(2011)
Obfuscation with Leaky Hardware
-
-
Bitansky, N.1
Canetti, R.2
Goldwasser, S.3
Halevi, S.4
Rothblum, G.5
-
11
-
-
44449095554
-
Obfuscating point functions with multibit output
-
DOI 10.1007/978-3-540-78967-3-28, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Canetti, R., Dakdouk, R. R.: Obfuscating Point Functions with Multibit Output. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 489-508. Springer, Heidelberg (2008) (Pubitemid 351762846)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4965
, pp. 489-508
-
-
Canetti, R.1
Dakdouk, R.R.2
-
12
-
-
0029723583
-
Adaptively secure multi-party computation
-
Philadelphia, PA, ACM May
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively Secure Multi-party Computation. In: 28th Annual ACM Symposium on the Theory of Computing - STOC 1996, Philadelphia, PA, pp. 639-648. ACM (May 1996)
-
(1996)
28th Annual ACM Symposium on the Theory of Computing - STOC 1996
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
13
-
-
0013001552
-
Proactive security: Long-term Protection against break-ins
-
Canetti, R., Gennaro, R., Herzberg, A., Naor, D.: Proactive security: Long-term Protection against break-ins. CryptoBytes 3(1) (1997)
-
(1997)
CryptoBytes
, vol.3
, Issue.1
-
-
Canetti, R.1
Gennaro, R.2
Herzberg, A.3
Naor, D.4
-
14
-
-
0033723965
-
Resettable zero-knowledge (extended abstract)
-
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC, pp. 235-244(2000)
-
(2000)
STOC
, pp. 235-244
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
15
-
-
77949622814
-
Obfuscation of hyperplane membership
-
Micciancio, D. ed., Springer, Heidelberg
-
Canetti, R., Rothblum, G. N., Varia, M.: Obfuscation of Hyperplane Membership. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 72-89. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 72-89
-
-
Canetti, R.1
Rothblum, G.N.2
Varia, M.3
-
16
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE Computer Society
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: 49th FOCS - 2008, pp. 293-302. IEEE Computer Society (2008)
-
(2008)
49th FOCS - 2008
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
17
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
Gilbert, H. ed., Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
19
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious rams. J. ACM 43(3), 431-473(1996) (Pubitemid 126607640)
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
20
-
-
33748600953
-
On the impossibility of obfuscation with auxiliary input
-
DOI 10.1109/SFCS.2005.60, 1530747, Proceedings - 46th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2005
-
Goldwasser, S., Kalai, Y. T.: On the impossibility of obfuscation with auxiliary input. In: 46th FOCS, pp. 553-562. IEEE Computer Society (2005) (Pubitemid 44375765)
-
(2005)
Proceedings - Annual IEEE Symposium on Foundations of Computer Science, FOCS
, vol.2005
, pp. 553-562
-
-
Goldwasser, S.1
Kalai, Y.T.2
-
21
-
-
51849168583
-
One-time programs
-
Wagner, D. ed., Springer, Heidelberg
-
Goldwasser, S., Kalai, Y. T., Rothblum, G. N.: One-Time Programs. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
, pp. 39-56
-
-
Goldwasser, S.1
Kalai, Y.T.2
Rothblum, G.N.3
-
23
-
-
38049015775
-
On best-possible obfuscation
-
Vadhan, S. P. ed., Springer, Heidelberg
-
Goldwasser, S., Rothblum, G. N.: On Best-Possible Obfuscation. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 194-213. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 194-213
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
24
-
-
77957009399
-
Securing computation against continuous leakage
-
Rabin, T. ed., Springer, Heidelberg
-
Goldwasser, S., Rothblum, G. N.: Securing Computation against Continuous Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
25
-
-
77949605211
-
Founding cryptography on tamper-proof hardware tokens
-
Micciancio, D. ed., Springer, Heidelberg
-
Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding Cryptography on Tamper-Proof Hardware Tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308-326. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 308-326
-
-
Goyal, V.1
Ishai, Y.2
Sahai, A.3
Venkatesan, R.4
Wadia, A.5
-
26
-
-
38049056625
-
Obfuscation for cryptographic purposes
-
Vadhan, S. P. ed., Springer, Heidelberg
-
Hofheinz, D., Malone-Lee, J., Stam, M.: Obfuscation for Cryptographic Purposes. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 214-232. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 214-232
-
-
Hofheinz, D.1
Malone-Lee, J.2
Stam, M.3
-
27
-
-
77957002505
-
Protecting cryptographic keys against continual leakage
-
Rabin, T. ed., Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting Cryptographic Keys against Continual Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
29
-
-
35048852134
-
Physically Observable Cryptography
-
Theory of Cryptography First Theory of Cryptography Conference, TCC 2004 Cambridge, MA, USA, February 19-21, 2004 Proceedings
-
Micali, S., Reyzin, L.: Physically Observable Cryptography. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004) (Pubitemid 38236631)
-
(2004)
Lecture Notes in Computer Science
, Issue.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
31
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Academic Press
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177. Academic Press (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
33
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
DOI 10.1016/0022-0000(81)90033-7
-
Wegman, M., Carter, L.: New hash functions and their use in authentication and set equality. J. of Computer and System Sciences 22, 265-279(1981) (Pubitemid 12444638)
-
(1981)
Journal of Computer and System Sciences
, vol.22
, Issue.3
, pp. 265-279
-
-
Wegman Mark, N.1
Carter, J.L.2
|