-
1
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
Halevi, S. ed., Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
2
-
-
0002380073
-
Tamper resistance - A cautionary note
-
Oakland, California, 18-21
-
Anderson, R. J., Kuhn, M. G.: Tamper resistance - a cautionary note. In: The Second USENIX Workshop on Electronic Commerce Proceedings, Oakland, California, pp. 1-11 (18-21, 1996)
-
(1996)
The Second USENIX Workshop on Electronic Commerce Proceedings
, pp. 1-11
-
-
Anderson, R.J.1
Kuhn, M.G.2
-
3
-
-
80051980769
-
Semantic security under related-key attacks and applications
-
Applebaum, B., Harnik, D., Ishai, Y.: Semantic security under related-key attacks and applications. In: Innovations in Computer Science - ICS 2011, pp. 45-60(2011)
-
(2011)
Innovations in Computer Science - ICS 2011
, pp. 45-60
-
-
Applebaum, B.1
Harnik, D.2
Ishai, Y.3
-
4
-
-
79960103044
-
The sorcerers apprentice guide to fault attacks
-
Bar-El, H., Choukri, H., Naccache, D., Tunstall, M., Whelan, C.: The sorcerers apprentice guide to fault attacks. Cryptology ePrint Archive, Report 2004/100(2004), http://eprint.iacr.org/
-
(2004)
Cryptology EPrint Archive, Report 2004/100
-
-
Bar-El, H.1
Choukri, H.2
Naccache, D.3
Tunstall, M.4
Whelan, C.5
-
5
-
-
77957013831
-
Pseudorandom functions and permutations provably secure against related-key attacks
-
Rabin, T. ed., Springer, Heidelberg
-
Bellare, M., Cash, D.: Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 666-684. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 666-684
-
-
Bellare, M.1
Cash, D.2
-
6
-
-
35248860702
-
A theoretical treatment of related-key attacks: Rka-prps, Rka-prfs, and applications
-
Biham, E. ed., Springer, Heidelberg
-
Bellare, M., Kohno, T.: A Theoretical Treatment of Related-Key Attacks: Rka-prps, Rka-prfs, and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
-
(2003)
EUROCRYPT 2003. LNCS
, vol.2656
, pp. 491-506
-
-
Bellare, M.1
Kohno, T.2
-
7
-
-
84958641478
-
Differential fault analysis of secret key cryptosystems
-
Advances in Cryptology - CRYPTO '97
-
Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B. S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997) (Pubitemid 127112576)
-
(1997)
Lecture Notes in Computer Science
, Issue.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
8
-
-
3042641393
-
On the importance of eliminating errors in cryptographic computations
-
DOI 10.1007/S001450010016
-
Boneh, D., DeMillo, R. A., Lipton, R. J.: On the importance of eliminating errors in cryptographic computations. J. Cryptology 14(2), 101-119(2001) (Pubitemid 33770283)
-
(2001)
Journal of Cryptology
, vol.14
, Issue.2
, pp. 101-119
-
-
Boneh, D.1
-
9
-
-
79957971998
-
Fully leakage-resilient signatures
-
Paterson, K. G. ed., Springer, Heidelberg
-
Boyle, E., Segev, G., Wichs, D.: Fully Leakage-Resilient Signatures. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 89-108. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 89-108
-
-
Boyle, E.1
Segev, G.2
Wichs, D.3
-
10
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
Brakerski, Z., Kalai, Y. T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501-510(2010)
-
(2010)
FOCS
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
11
-
-
18844454571
-
Remote timing attacks are practical
-
DOI 10.1016/j.comnet.2005.01.010, PII S1389128605000125, Web Traffic
-
Brumley, D., Boneh, D.: Remote timing attacks are practical. Computer Networks 48(5), 701-716(2005) (Pubitemid 40684158)
-
(2005)
Computer Networks
, vol.48
, Issue.5
, pp. 701-716
-
-
Brumley, D.1
Boneh, D.2
-
13
-
-
84880897758
-
Universally composable commitments
-
Advances in Cryptology - CRYPTO 2001
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001) (Pubitemid 33317906)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
14
-
-
0033723965
-
Resettable zero-knowledge (extended abstract)
-
Canetti, R., Goldreich, O., Goldwasser, S., Micali, S.: Resettable zero-knowledge (extended abstract). In: STOC, pp. 235-244(2000)
-
(2000)
STOC
, pp. 235-244
-
-
Canetti, R.1
Goldreich, O.2
Goldwasser, S.3
Micali, S.4
-
15
-
-
35248854495
-
On the limitations of universally composable two-party computation without set-up assumptions
-
Biham, E. ed., Springer, Heidelberg
-
Canetti, R., Kushilevitz, E., Lindell, Y.: On the Limitations of Universally Composable Two-Party Computation Without Set-Up Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 68-86. Springer, Heidelberg (2003)
-
(2003)
EUROCRYPT 2003. LNCS
, vol.2656
, pp. 68-86
-
-
Canetti, R.1
Kushilevitz, E.2
Lindell, Y.3
-
16
-
-
44449151536
-
New constructions for UC secure computation using tamper-proof hardware
-
DOI 10.1007/978-3-540-78967-3-31, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Chandran, N., Goyal, V., Sahai, A.: New Constructions for UC Secure Computation Using Tamper-Proof Hardware. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 545-562. Springer, Heidelberg (2008) (Pubitemid 351762849)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4965
, pp. 545-562
-
-
Chandran, N.1
Goyal, V.2
Sahai, A.3
-
17
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
Yung, M. ed., Springer, Heidelberg
-
Damgård, I., Nielsen, J. B.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
-
(2002)
CRYPTO 2002. LNCS
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
18
-
-
44449160378
-
Isolated proofs of knowledge and isolated zero knowledge
-
DOI 10.1007/978-3-540-78967-3-29, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Damgård, I., Nielsen, J. B., Wichs, D.: Isolated Proofs of Knowledge and Isolated Zero Knowledge. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 509-526. Springer, Heidelberg (2008) (Pubitemid 351762847)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4965
, pp. 509-526
-
-
Damgard, I.1
Nielsen, J.B.2
Wichs, D.3
-
19
-
-
78751485079
-
Cryptography against continuous memory attacks
-
Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: FOCS, pp. 511-520(2010)
-
(2010)
FOCS
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
20
-
-
79953218016
-
Unconditional and composable security using a single stateful tamper-proof hardware token
-
Ishai, Y. ed., Springer, Heidelberg
-
Döttling, N., Kraschewski, D., Müller-Quade, J.: Unconditional and Composable Security Using a Single Stateful Tamper-Proof Hardware Token. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 164-181. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 164-181
-
-
Döttling, N.1
Kraschewski, D.2
Müller-Quade, J.3
-
21
-
-
77958044826
-
Non-malleable codes
-
Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: ICS, pp. 434-452(2010)
-
(2010)
ICS
, pp. 434-452
-
-
Dziembowski, S.1
Pietrzak, K.2
Wichs, D.3
-
22
-
-
77949631657
-
Leakage-resilient signatures
-
Micciancio, D. ed., Springer, Heidelberg
-
Faust, S., Kiltz, E., Pietrzak, K., Rothblum, G. N.: Leakage-Resilient Signatures. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 343-360. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
23
-
-
35048896529
-
Algorithmic tamper-proof (ATP) security: Theoretical foundations for security against hardware tampering
-
Naor, M. ed., Springer, Heidelberg
-
Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
-
(2004)
TCC 2004. LNCS
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
24
-
-
77957013832
-
Interactive locking, zero-knowledge PCPs, and unconditional cryptography
-
Rabin, T. ed., Springer, Heidelberg
-
Goyal, V., Ishai, Y., Mahmoody, M., Sahai, A.: Interactive Locking, Zero-Knowledge PCPs, and Unconditional Cryptography. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 173-190. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 173-190
-
-
Goyal, V.1
Ishai, Y.2
Mahmoody, M.3
Sahai, A.4
-
25
-
-
77949605211
-
Founding cryptography on tamper-proof hardware tokens
-
Micciancio, D. ed., Springer, Heidelberg
-
Goyal, V., Ishai, Y., Sahai, A., Venkatesan, R., Wadia, A.: Founding Cryptography on Tamper-Proof Hardware Tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 308-326. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 308-326
-
-
Goyal, V.1
Ishai, Y.2
Sahai, A.3
Venkatesan, R.4
Wadia, A.5
-
26
-
-
33746066725
-
Private circuits II: Keeping secrets in tamperable circuits
-
DOI 10.1007/11761679-19, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006) (Pubitemid 44072247)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4004
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
27
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Ishai, Y., Sahai, A., Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003) (Pubitemid 137636958)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
28
-
-
38049150653
-
Universally composable multi-party computation using tamper-proof hardware
-
Naor, M. ed., Springer, Heidelberg
-
Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
EUROCRYPT 2007. LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
29
-
-
84939573910
-
Differential power analysis
-
Wiener, M. ed., Springer, Heidelberg
-
Kocher, P. C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
30
-
-
77949599668
-
Truly efficient string oblivious transfer using resettable tamper-proof tokens
-
Micciancio, D. ed., Springer, Heidelberg
-
Kolesnikov, V.: Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 327-342. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 327-342
-
-
Kolesnikov, V.1
-
31
-
-
79959686827
-
How to leak on key updates
-
Lewko, A. B., Lewko, M., Waters, B.: How to leak on key updates. In: STOC, pp. 725-734(2011)
-
(2011)
STOC
, pp. 725-734
-
-
Lewko, A.B.1
Lewko, M.2
Waters, B.3
-
32
-
-
79953188689
-
Signatures resilient to continual leakage on memory and computation
-
Ishai, Y. ed., Springer, Heidelberg
-
Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures Resilient to Continual Leakage on Memory and Computation. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 89-106. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 89-106
-
-
Malkin, T.1
Teranishi, I.2
Vahlis, Y.3
Yung, M.4
-
33
-
-
35048852134
-
Physically observable cryptography (extended abstract)
-
Naor, M. ed., Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
TCC 2004. LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
34
-
-
44449101614
-
David and goliath commitments: UC Computation for asymmetric parties using tamper-proof hardware
-
DOI 10.1007/978-3-540-78967-3-30, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Moran, T., Segev, G.: David and Goliath Commitments: UC Computation for Asymmetric Parties Using Tamper-Proof Hardware. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 527-544. Springer, Heidelberg (2008) (Pubitemid 351762848)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4965
, pp. 527-544
-
-
Moran, T.1
Segev, G.2
-
35
-
-
33745554010
-
Efficient blind and partially blind signatures without random oracles
-
DOI 10.1007/11681878-5, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Okamoto, T.: Efficient Blind and Partially Blind Signatures Without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006) (Pubitemid 43979845)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3876
, pp. 80-99
-
-
Okamoto, T.1
-
36
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. ed., Springer, Heidelberg
-
Pedersen, T. P.: Non-interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
37
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A. ed., Springer, Heidelberg
-
Pietrzak, K.: A Leakage-Resilient Mode of Operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
38
-
-
78650238574
-
ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards
-
Smart Card Programming and Security
-
Quisquater, J. J., Samyde, D.: ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards. In: Attali, S., Jensen, T. (eds.) E-smart 2001. LNCS, vol. 2140, pp. 200-210. Springer, Heidelberg (2001) (Pubitemid 33340056)
-
(2001)
Lecture Notes in Computer Science
, Issue.2140
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
39
-
-
12344258539
-
Efficient signature generation by smart cards
-
Schnorr, C. P.: Efficient signature generation by smart cards. J. Cryptology 4(3), 161-174(1991)
-
(1991)
J. Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
40
-
-
27244445173
-
Semi-invasive attacks - A new approach to hardware security analysis
-
University of Cambridge, Computer Laboratory April
-
Skorobogatov, S. P.: Semi-invasive attacks - A new approach to hardware security analysis. Tech. Rep. UCAM-CL-TR-630, University of Cambridge, Computer Laboratory (April 2005), http://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf
-
(2005)
Tech. Rep. UCAM-CL-TR-630
-
-
Skorobogatov, S.P.1
-
41
-
-
67650694228
-
A unified framework for the analysis of side-channel key recovery attacks
-
Joux, A. ed., Springer, Heidelberg
-
Standaert, F. X., Malkin, T. G., Yung, M.: A Unified Framework for the Analysis of Side-Channel Key Recovery Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 443-461. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 443-461
-
-
Standaert, F.X.1
Malkin, T.G.2
Yung, M.3
|