-
1
-
-
35248817849
-
The EM Side-Channel(s)
-
Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. Springer, Heidelberg
-
Agrawal, D., Archambeault, B., Rao, J.R., Rohatgi, P.: The EM Side-Channel(s). In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 29-45. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2523
, pp. 29-45
-
-
Agrawal, D.1
Archambeault, B.2
Rao, J.R.3
Rohatgi, P.4
-
2
-
-
70350627587
-
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous Hardcore Bits and Cryptography against Memory Attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
3
-
-
70350340328
-
Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-54. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-54
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
4
-
-
84958641478
-
Differential Fault Analysis of Secret Key Cryptosystems
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Biham, E., Shamir, A.: Differential Fault Analysis of Secret Key Cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 513-525. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 513-525
-
-
Biham, E.1
Shamir, A.2
-
5
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
IEEE
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage. In: FOCS, pp. 501-510. IEEE (2010)
-
(2010)
FOCS
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
6
-
-
82955189794
-
BiTR: Built-in Tamper Resilience
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Choi, S.G., Kiayias, A., Malkin, T.: BiTR: Built-in Tamper Resilience. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 740-758. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 740-758
-
-
Choi, S.G.1
Kiayias, A.2
Malkin, T.3
-
7
-
-
84880875026
-
Robust Non-interactive Zero Knowledge
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
De Santis, A., Di Crescenzo, G., Ostrovsky, R., Persiano, G., Sahai, A.: Robust Non-interactive Zero Knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 566-598
-
-
De Santis, A.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
8
-
-
78751485079
-
Cryptography against continuous memory attacks
-
Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: FOCS, pp. 511-520 (2010)
-
(2010)
FOCS
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
9
-
-
84863311631
-
Storing secrets on continually leaky devices
-
Dodis, Y., Lewko, A.B., Waters, B., Wichs, D.: Storing secrets on continually leaky devices. In: FOCS, pp. 688-697 (2011)
-
(2011)
FOCS
, pp. 688-697
-
-
Dodis, Y.1
Lewko, A.B.2
Waters, B.3
Wichs, D.4
-
10
-
-
77956996186
-
Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Dodis, Y., Pietrzak, K.: Leakage-Resilient Pseudorandom Functions and Side-Channel Attacks on Feistel Networks. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 21-40. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 21-40
-
-
Dodis, Y.1
Pietrzak, K.2
-
11
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
12
-
-
57949107348
-
Leakage-resilient cryptography
-
IEEE
-
Dziembowski, S., Pietrzak, K.: Leakage-resilient cryptography. In: FOCS, pp. 293-302. IEEE (2008)
-
(2008)
FOCS
, pp. 293-302
-
-
Dziembowski, S.1
Pietrzak, K.2
-
13
-
-
77958044826
-
Non-malleable codes
-
Dziembowski, S., Pietrzak, K., Wichs, D.: Non-malleable codes. In: ICS, pp. 434-452 (2010)
-
(2010)
ICS
, pp. 434-452
-
-
Dziembowski, S.1
Pietrzak, K.2
Wichs, D.3
-
14
-
-
79959937491
-
Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
-
Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. Springer, Heidelberg
-
Faust, S., Pietrzak, K., Venturi, D.: Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 391-402. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6755
, pp. 391-402
-
-
Faust, S.1
Pietrzak, K.2
Venturi, D.3
-
15
-
-
77954640094
-
Protecting Circuits from Leakage: The Computationally-Bounded and Noisy Cases
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Faust, S., Rabin, T., Reyzin, L., Tromer, E., Vaikuntanathan, V.: Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 135-156. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
16
-
-
35048896529
-
Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering
-
Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Gennaro, R., Lysyanskaya, A., Malkin, T., Micali, S., Rabin, T.: Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 258-277. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 258-277
-
-
Gennaro, R.1
Lysyanskaya, A.2
Malkin, T.3
Micali, S.4
Rabin, T.5
-
17
-
-
77957009399
-
Securing Computation against Continuous Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Goldwasser, S., Rothblum, G.N.: Securing Computation against Continuous Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 59-79. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
18
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: USENIX Security Symposium, pp. 45-60 (2008)
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
19
-
-
79953188688
-
After-the-Fact Leakage in Public-Key Encryption
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Halevi, S., Lin, H.: After-the-Fact Leakage in Public-Key Encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 107-124. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 107-124
-
-
Halevi, S.1
Lin, H.2
-
20
-
-
33746066725
-
Private Circuits II: Keeping Secrets in Tamperable Circuits
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Ishai, Y., Prabhakaran, M., Sahai, A., Wagner, D.: Private Circuits II: Keeping Secrets in Tamperable Circuits. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 308-327. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 308-327
-
-
Ishai, Y.1
Prabhakaran, M.2
Sahai, A.3
Wagner, D.4
-
21
-
-
35248830337
-
Private Circuits: Securing Hardware against Probing Attacks
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Ishai, Y., Sahai, A.,Wagner, D.: Private Circuits: Securing Hardware against Probing Attacks. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 463-481. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
22
-
-
77957002505
-
Protecting Cryptographic Keys against Continual Leakage
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Juma, A., Vahlis, Y.: Protecting Cryptographic Keys against Continual Leakage. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 41-58. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
23
-
-
80051968904
-
Cryptography with Tamperable and Leaky Memory
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Kalai, Y.T., Kanukurthi, B., Sahai, A.: Cryptography with Tamperable and Leaky Memory. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 373-390. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 373-390
-
-
Kalai, Y.T.1
Kanukurthi, B.2
Sahai, A.3
-
24
-
-
72449205531
-
Signature Schemes with Bounded Leakage Resilience
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Katz, J., Vaikuntanathan, V.: Signature Schemes with Bounded Leakage Resilience. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 703-720. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 703-720
-
-
Katz, J.1
Vaikuntanathan, V.2
-
25
-
-
84943632039
-
Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
-
Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
-
Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
26
-
-
79959686827
-
How to leak on key updates
-
ACM
-
Lewko, A.B., Lewko, M., Waters, B.: How to leak on key updates. In: STOC, pp. 725-734. ACM (2011)
-
(2011)
STOC
, pp. 725-734
-
-
Lewko, A.B.1
Lewko, M.2
Waters, B.3
-
27
-
-
79953164949
-
Achieving Leakage Resilience through Dual System Encryption
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Lewko, A., Rouselakis, Y., Waters, B.: Achieving Leakage Resilience through Dual System Encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 70-88. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 70-88
-
-
Lewko, A.1
Rouselakis, Y.2
Waters, B.3
-
28
-
-
77958074345
-
Algorithmic Tamper-Proof Security under Probing Attacks
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Liu, F.-H., Lysyanskaya, A.: Algorithmic Tamper-Proof Security under Probing Attacks. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 106-120. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 106-120
-
-
Liu, F.-H.1
Lysyanskaya, A.2
-
29
-
-
35048852134
-
Physically Observable Cryptography
-
(Extended Abstract). Naor, M. (ed.) TCC 2004. Springer, Heidelberg
-
Micali, S., Reyzin, L.: Physically Observable Cryptography (Extended Abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 278-296. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2951
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
30
-
-
70350303869
-
Public-Key Cryptosystems Resilient to Key Leakage
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Naor, M., Segev, G.: Public-Key Cryptosystems Resilient to Key Leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
31
-
-
67650675583
-
A Leakage-Resilient Mode of Operation
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Pietrzak, K.: A Leakage-Resilient Mode of Operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
32
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security
-
IEEE
-
Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosenciphertext security. In: FOCS, pp. 543-553. IEEE (1999)
-
(1999)
FOCS
, pp. 543-553
-
-
Sahai, A.1
|