-
1
-
-
77954650592
-
Public-key encryption in the bounded-retrieval model
-
Joël Alwen, Yevgeniy Dodis, Moni Naor, Gil Segev, Shabsi Walfish, and Daniel Wichs. Public-key encryption in the bounded-retrieval model. In EUROCRYPT, pages 113-134, 2010.
-
(2010)
EUROCRYPT
, pp. 113-134
-
-
Alwen, J.1
Dodis, Y.2
Naor, M.3
Segev, G.4
Walfish, S.5
Wichs, D.6
-
2
-
-
70350340328
-
Leakage-resilient public-key cryptography in the bounded-retrieval model
-
Joël Alwen, Yevgeniy Dodis, and Daniel Wichs. Leakage-resilient public-key cryptography in the bounded-retrieval model. In CRYPTO, pages 36-54, 2009.
-
(2009)
CRYPTO
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
3
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
Adi Akavia, Shafi Goldwasser, and Vinod Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In TCC, pages 474-495, 2009.
-
(2009)
TCC
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
5
-
-
84862592748
-
Program obfuscation with leaky hardware
-
Nir Bitansky, Ran Canetti, Shafi Goldwasser, Shai Halevi, Yael Tauman Kalai, and Guy N. Rothblum. Program obfuscation with leaky hardware. In ASIACRYPT, 2011.
-
(2011)
ASIACRYPT
-
-
Bitansky, N.1
Canetti, R.2
Goldwasser, S.3
Halevi, S.4
Kalai, Y.T.5
Rothblum, G.N.6
-
6
-
-
80051973417
-
Leakage tolerant interactive protocols
-
ePrint Archive, Report 2011/204
-
Nir Bitansky, Ran Canetti, and Shai Halevi. Leakage tolerant interactive protocols. Cryptology ePrint Archive, Report 2011/204, 2011.
-
(2011)
Cryptology
-
-
Bitansky, N.1
Canetti, R.2
Halevi, S.3
-
7
-
-
0003153237
-
Non-interactive zero-knowledge and its applications
-
extended abstract
-
Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In STOC, pages 103-112, 1988.
-
(1988)
STOC
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
8
-
-
77957010426
-
Circular and leakage resilient public-key encryption under subgroup indistinguishability - (or: Quadratic residuosity strikes back)
-
Zvika Brakerski and Shafi Goldwasser. Circular and leakage resilient public-key encryption under subgroup indistinguishability - (or: Quadratic residuosity strikes back). In CRYPTO, pages 1-20, 2010.
-
(2010)
CRYPTO
, pp. 1-20
-
-
Brakerski, Z.1
Goldwasser, S.2
-
9
-
-
84862599290
-
-
Manuscript
-
Elette Boyle, Sanjam Garg, Shafi Goldwasser, Abhishek Jain, Yael Tauman Kalai, and Amit Sahai. Leakage-resilient multiparty computation. Manuscript, 2011.
-
(2011)
Leakage-resilient Multiparty Computation
-
-
Boyle, E.1
Garg, S.2
Goldwasser, S.3
Jain, A.4
Kalai, Y.T.5
Sahai, A.6
-
11
-
-
84857756269
-
Fully homomorphic encryption without bootstrapping
-
Report 2011/111
-
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Fully homomorphic encryption without bootstrapping. ECCC, Report 2011/111, 2011.
-
(2011)
ECCC
-
-
Brakerski, Z.1
Gentry, C.2
Vaikuntanathan, V.3
-
12
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
Zvika Brakerski, Yael Tauman Kalai, Jonathan Katz, and Vinod Vaikuntanathan. Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In FOCS, pages 501-510, 2010.
-
(2010)
FOCS
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
13
-
-
0026383119
-
Noninteractive zero-knowledge
-
Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Noninteractive zero-knowledge. SIAM J. Comput., 20(6):1084-1118, 1991.
-
(1991)
SIAM J. Comput.
, vol.20
, Issue.6
, pp. 1084-1118
-
-
Blum, M.1
De Santis, A.2
Micali, S.3
Persiano, G.4
-
14
-
-
79959726098
-
Fully leakage-resilient signatures
-
Elette Boyle, Gil Segev, and Daniel Wichs. Fully leakage-resilient signatures. In EUROCRYPT, 2011.
-
(2011)
EUROCRYPT
-
-
Boyle, E.1
Segev, G.2
Wichs, D.3
-
15
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) lwe
-
Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) lwe. In FOCS, 2011.
-
(2011)
FOCS
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
16
-
-
0031642212
-
Non-interactive and non-malleable commitment
-
Giovanni Di Crescenzo, Yuval Ishai, and Rafail Ostrovsky. Non-interactive and non-malleable commitment. In STOC, pages 141-150, 1998.
-
(1998)
STOC
, pp. 141-150
-
-
Di Crescenzo, G.1
Ishai, Y.2
Ostrovsky, R.3
-
17
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Ran Canetti, Yehuda Lindell, Rafail Ostrovsky, and Amit Sahai. Universally composable two-party and multi-party secure computation. In STOC, pages 494-503, 2002.
-
(2002)
STOC
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
18
-
-
77949580684
-
Public-key encryption schemes with auxiliary inputs
-
Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, and Vinod Vaikuntanathan. Public-key encryption schemes with auxiliary inputs. In TCC, pages 361-381, 2010.
-
(2010)
TCC
, pp. 361-381
-
-
Dodis, Y.1
Goldwasser, S.2
Kalai, Y.T.3
Peikert, C.4
Vaikuntanathan, V.5
-
19
-
-
78751485079
-
Cryptography against continuous memory attacks
-
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana López-Alt, and Daniel Wichs. Cryptography against continuous memory attacks. In FOCS, pages 511-520, 2010.
-
(2010)
FOCS
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
20
-
-
78650817944
-
Efficient public-key cryptography in the presence of key leakage
-
Yevgeniy Dodis, Kristiyan Haralambiev, Adriana López-Alt, and Daniel Wichs. Efficient public-key cryptography in the presence of key leakage. In ASIACRYPT, pages 613-631, 2010.
-
(2010)
ASIACRYPT
, pp. 613-631
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
21
-
-
84862592201
-
Leakage resilient two-party computation
-
ePrint Archive, Report 2011/256
-
Ivan Damgard, Carmit Hazay, and Arpita Patra. Leakage resilient two-party computation. Cryptology ePrint Archive, Report 2011/256, 2011.
-
(2011)
Cryptology
-
-
Damgard, I.1
Hazay, C.2
Patra, A.3
-
22
-
-
70350674336
-
On cryptography with auxiliary input
-
Yevgeniy Dodis, Yael Tauman Kalai, and Shachar Lovett. On cryptography with auxiliary input. In STOC, pages 621-630, 2009.
-
(2009)
STOC
, pp. 621-630
-
-
Dodis, Y.1
Kalai, Y.T.2
Lovett, S.3
-
23
-
-
84863311631
-
Storing secrets on continually leaky devices
-
Yevgeniy Dodis, Allison Lewko, Brent Waters, and Daniel Wichs. Storing secrets on continually leaky devices. In FOCS, 2011.
-
(2011)
FOCS
-
-
Dodis, Y.1
Lewko, A.2
Waters, B.3
Wichs, D.4
-
24
-
-
57949107348
-
Leakage-resilient cryptography
-
Stefan Dziembowski and Krzysztof Pietrzak. Leakage-resilient cryptography. In FOCS, pages 293-302, 2008.
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
25
-
-
77956996186
-
Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks
-
Yevgeniy Dodis and Krzysztof Pietrzak. Leakage-resilient pseudorandom functions and side-channel attacks on feistel networks. In CRYPTO, pages 21-40, 2010.
-
(2010)
CRYPTO
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
26
-
-
0001683636
-
Authenticated algorithms for byzantine agreement
-
Danny Dolev and H. Raymond Strong. Authenticated algorithms for byzantine agreement. SIAM J. Comput., 12(4):656-666, 1983.
-
(1983)
SIAM J. Comput.
, vol.12
, Issue.4
, pp. 656-666
-
-
Dolev, D.1
Strong, H.R.2
-
28
-
-
77949631657
-
Leakage-resilient signatures
-
Sebastian Faust, Eike Kiltz, Krzysztof Pietrzak, and Guy N. Rothblum. Leakage-resilient signatures. In TCC, pages 343-360, 2010.
-
(2010)
TCC
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
29
-
-
0025855536
-
Multiple non-interactive zero knowledge proofs based on a single random string
-
extended abstract
-
Uriel Feige, Dror Lapidot, and Adi Shamir. Multiple non-interactive zero knowledge proofs based on a single random string (extended abstract). In FOCS, pages 308-317, 1990.
-
(1990)
FOCS
, pp. 308-317
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
30
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
Sebastian Faust, Tal Rabin, Leonid Reyzin, Eran Tromer, and Vinod Vaikuntanathan. Protecting circuits from leakage: the computationally-bounded and noisy cases. In EUROCRYPT, pages 135-156, 2010.
-
(2010)
EUROCRYPT
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
31
-
-
84976826800
-
Zero knowledge proofs of knowledge in two rounds
-
Uriel Feige and Adi Shamir. Zero knowledge proofs of knowledge in two rounds. In CRYPTO, pages 526-544, 1989.
-
(1989)
CRYPTO
, pp. 526-544
-
-
Feige, U.1
Shamir, A.2
-
32
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Craig Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178, 2009.
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
33
-
-
80051976331
-
Leakage-resilient zero knowledge
-
Sanjam Garg, Abhishek Jain, and Amit Sahai. Leakage-resilient zero knowledge. In CRYPTO, pages 297-315, 2011.
-
(2011)
CRYPTO
, pp. 297-315
-
-
Garg, S.1
Jain, A.2
Sahai, A.3
-
34
-
-
35248862449
-
Electromagnetic analysis: Concrete results
-
Karine Gandolfi, Christophe Mourtel, and Francis Olivier. Electromagnetic analysis: Concrete results. In CHES, pages 251-261, 2001.
-
(2001)
CHES
, pp. 251-261
-
-
Gandolfi, K.1
Mourtel, C.2
Olivier, F.3
-
35
-
-
0023545076
-
How to play any mental game or a completeness theorem for protocols with honest majority
-
Oded Goldreich, Silvio Micali, and Avi Wigderson. How to play any mental game or a completeness theorem for protocols with honest majority. In STOC, pages 218-229, 1987.
-
(1987)
STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
36
-
-
33746072569
-
Perfect non-interactive zero knowledge for np
-
Jens Groth, Rafail Ostrovsky, and Amit Sahai. Perfect non-interactive zero knowledge for np. In EUROCRYPT, pages 339-358, 2006.
-
(2006)
EUROCRYPT
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
37
-
-
77957009399
-
Securing computation against continuous leakage
-
Shafi Goldwasser and Guy N. Rothblum. Securing computation against continuous leakage. In CRYPTO, pages 59-79, 2010.
-
(2010)
CRYPTO
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
39
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
J. Alex Halderman, Seth D. Schoen, Nadia Heninger, William Clarkson, William Paul, Joseph A. Calandrino, Ariel J. Feldman, Jacob Appelbaum, and Edward W. Felten. Lest we remember: Cold boot attacks on encryption keys. In USENIX Security Symposium, pages 45-60, 2008.
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
40
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Yuval Ishai, Amit Sahai, and David Wagner. Private circuits: Securing hardware against probing attacks. In CRYPTO, pages 463-481, 2003.
-
(2003)
CRYPTO
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
41
-
-
77957002505
-
Protecting cryptographic keys against continual leakage
-
Ali Juma and Yevgeniy Vahlis. Protecting cryptographic keys against continual leakage. In CRYPTO, pages 41-58, 2010.
-
(2010)
CRYPTO
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
42
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems
-
Paul C. Kocher. Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems. In CRYPTO, pages 104-113, 1996.
-
(1996)
CRYPTO
, pp. 104-113
-
-
Kocher, P.C.1
-
43
-
-
78650832087
-
Leakage resilient elgamal encryption
-
Eike Kiltz and Krzysztof Pietrzak. Leakage resilient elgamal encryption. In ASIACRYPT, pages 595-612, 2010.
-
(2010)
ASIACRYPT
, pp. 595-612
-
-
Kiltz, E.1
Pietrzak, K.2
-
44
-
-
72449205531
-
Signature schemes with bounded leakage resilience
-
Jonathan Katz and Vinod Vaikuntanathan. Signature schemes with bounded leakage resilience. In ASIACRYPT, pages 703-720, 2009.
-
(2009)
ASIACRYPT
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
46
-
-
79959732277
-
Achieving leakage resilience through dual system encryption
-
Allison Lewko, Yannis Rouselakis, and Brent Waters. Achieving leakage resilience through dual system encryption. In TCC, 2011.
-
(2011)
TCC
-
-
Lewko, A.1
Rouselakis, Y.2
Waters, B.3
-
47
-
-
35048852134
-
Physically observable cryptography
-
extended abstract
-
Silvio Micali and Leonid Reyzin. Physically observable cryptography (extended abstract). In TCC, pages 278-296, 2004.
-
(2004)
TCC
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
48
-
-
80052004260
-
Signatures resilient to continual leakage on memory and computation
-
Tal Malkin, Isamu Teranishi, Yevgeniy Vahlis, and Moti Yung. Signatures resilient to continual leakage on memory and computation. In EUROCRYPT, 2011.
-
(2011)
EUROCRYPT
-
-
Malkin, T.1
Teranishi, I.2
Vahlis, Y.3
Yung, M.4
-
49
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Moni Naor and Gil Segev. Public-key cryptosystems resilient to key leakage. In CRYPTO, pages 18-35, 2009.
-
(2009)
CRYPTO
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
50
-
-
33745640963
-
Cache attacks and countermeasures: The case of aes
-
Dag Arne Osvik, Adi Shamir, and Eran Tromer. Cache attacks and countermeasures: The case of aes. In CT-RSA, pages 1-20, 2006.
-
(2006)
CT-RSA
, pp. 1-20
-
-
Osvik, D.A.1
Shamir, A.2
Tromer, E.3
-
51
-
-
67650675583
-
A leakage-resilient mode of operation
-
Krzysztof Pietrzak. A leakage-resilient mode of operation. In EUROCRYPT, pages 462-482, 2009.
-
(2009)
EUROCRYPT
, pp. 462-482
-
-
Pietrzak, K.1
-
52
-
-
78650238574
-
Electromagnetic analysis (ema): Measures and counter-measures for smart cards
-
Jean-Jacques Quisquater and David Samyde. Electromagnetic analysis (ema): Measures and counter-measures for smart cards. In E-smart, pages 200-210, 2001.
-
(2001)
E-smart
, pp. 200-210
-
-
Quisquater, J.-J.1
Samyde, D.2
-
53
-
-
0020301290
-
Theory and applications of trapdoor functions
-
Andrew C. Yao. Theory and applications of trapdoor functions. In Proc. 23rd FOCS, pages 80-91, 1982.
-
(1982)
Proc. 23rd FOCS
, pp. 80-91
-
-
Yao, A.C.1
|