-
1
-
-
79251578513
-
On the (im)possibility of obfuscating programs
-
B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. P. Vadhan, and K. Yang, "On the (im)possibility of obfuscating programs," in CRYPTO, 2001, pp. 1-18.
-
CRYPTO, 2001
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
Rudich, S.4
Sahai, A.5
Vadhan, S.P.6
Yang, K.7
-
2
-
-
84871949546
-
-
Personal communication
-
R. Impagliazzo, "Personal communication," 2010.
-
(2010)
-
-
Impagliazzo, R.1
-
3
-
-
35248830337
-
Private circuits: Securing hardware against probing attacks
-
Y. Ishai, A. Sahai, and D. Wagner, "Private circuits: Securing hardware against probing attacks," in CRYPTO, 2003, pp. 463-481.
-
CRYPTO, 2003
, pp. 463-481
-
-
Ishai, Y.1
Sahai, A.2
Wagner, D.3
-
4
-
-
77954640094
-
Protecting circuits from leakage: The computationally-bounded and noisy cases
-
S. Faust, T. Rabin, L. Reyzin, E. Tromer, and V. Vaikuntanathan, "Protecting circuits from leakage: the computationally-bounded and noisy cases," in EUROCRYPT, 2010, pp. 135-156.
-
EUROCRYPT, 2010
, pp. 135-156
-
-
Faust, S.1
Rabin, T.2
Reyzin, L.3
Tromer, E.4
Vaikuntanathan, V.5
-
5
-
-
35048852134
-
Physically observable cryptography (extended abstract)
-
S. Micali and L. Reyzin, "Physically observable cryptography (extended abstract)," in TCC, 2004, pp. 278-296.
-
TCC, 2004
, pp. 278-296
-
-
Micali, S.1
Reyzin, L.2
-
6
-
-
77957009399
-
Securing computation against continuous leakage
-
S. Goldwasser and G. N. Rothblum, "Securing computation against continuous leakage," in CRYPTO, 2010, pp. 59-79.
-
CRYPTO, 2010
, pp. 59-79
-
-
Goldwasser, S.1
Rothblum, G.N.2
-
7
-
-
77957002505
-
Protecting cryptographic keys against continual leakage
-
A. Juma and Y. Vahlis, "Protecting cryptographic keys against continual leakage," in CRYPTO, 2010, pp. 41-58.
-
CRYPTO, 2010
, pp. 41-58
-
-
Juma, A.1
Vahlis, Y.2
-
8
-
-
84858320781
-
Leakage-resilient circuits without computational assumptions
-
S. Dziembowski and S. Faust, "Leakage-resilient circuits without computational assumptions," in TCC, 2012, pp. 230-247.
-
TCC, 2012
, pp. 230-247
-
-
Dziembowski, S.1
Faust, S.2
-
9
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
O. Goldreich and R. Ostrovsky, "Software protection and simulation on oblivious RAMs," J. ACM, vol. 43, no. 3, pp. 431-473, 1996.
-
(1996)
J. ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
10
-
-
79959763972
-
Secure computation with information leaking to an adversary
-
M. Ajtai, "Secure computation with information leaking to an adversary," in STOC, 2011.
-
STOC, 2011
-
-
Ajtai, M.1
-
13
-
-
67650675583
-
A leakage-resilient mode of operation
-
K. Pietrzak, "A leakage-resilient mode of operation," in EUROCRYPT, 2009, pp. 462-482.
-
EUROCRYPT, 2009
, pp. 462-482
-
-
Pietrzak, K.1
-
14
-
-
77949631657
-
Leakage-resilient signatures
-
S. Faust, E. Kiltz, K. Pietrzak, and G. N. Rothblum, "Leakage- resilient signatures," in TCC, 2010, pp. 343-360.
-
TCC, 2010
, pp. 343-360
-
-
Faust, S.1
Kiltz, E.2
Pietrzak, K.3
Rothblum, G.N.4
-
15
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
Z. Brakerski, Y. T. Kalai, J. Katz, and V. Vaikuntanathan, "Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage," in FOCS, 2010, pp. 501-510.
-
FOCS, 2010
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
16
-
-
78751485079
-
Cryptography against continuous memory attacks
-
Y. Dodis, K. Haralambiev, A. López-Alt, and D. Wichs, "Cryptography against continuous memory attacks," in FOCS, 2010, pp. 511-520.
-
FOCS, 2010
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
17
-
-
79959732277
-
Achieving leakage resilience through dual system encryption
-
A. Lewko, Y. Rouselakis, and B. Waters, "Achieving leakage resilience through dual system encryption," in TCC, 2011.
-
TCC, 2011
-
-
Lewko, A.1
Rouselakis, Y.2
Waters, B.3
-
19
-
-
84863311631
-
Storing secrets on continually leaky devices
-
Y. Dodis, A. B. Lewko, B. Waters, and D. Wichs, "Storing secrets on continually leaky devices," in FOCS, 2011, pp. 688-697.
-
FOCS, 2011
, pp. 688-697
-
-
Dodis, Y.1
Lewko, A.B.2
Waters, B.3
Wichs, D.4
-
20
-
-
82955177044
-
Program obfuscation with leaky hardware
-
N. Bitansky, R. Canetti, S. Goldwasser, S. Halevi, Y. T. Kalai, and G. N. Rothblum, "Program obfuscation with leaky hardware," in ASIACRYPT, 2011, pp. 722-739.
-
ASIACRYPT, 2011
, pp. 722-739
-
-
Bitansky, N.1
Canetti, R.2
Goldwasser, S.3
Halevi, S.4
Kalai, Y.T.5
Rothblum, G.N.6
-
21
-
-
0029723583
-
Adaptively secure multi-party computation
-
R. Canetti, U. Feige, O. Goldreich, and M. Naor, "Adaptively secure multi-party computation," in STOC, 1996, pp. 639-648.
-
STOC, 1996
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
22
-
-
84862596866
-
Multiparty computation secure against continual leakage
-
E. Boyle, S. Goldwasser, A. Jain, and Y. T. Kalai, "Multiparty computation secure against continual leakage," in STOC, 2012.
-
STOC, 2012
-
-
Boyle, E.1
Goldwasser, S.2
Jain, A.3
Kalai, Y.T.4
-
23
-
-
79953188688
-
After-the-fact leakage in public-key encryption
-
S. Halevi and H. Lin, "After-the-fact leakage in public-key encryption," in TCC, 2011, pp. 107-124.
-
TCC, 2011
, pp. 107-124
-
-
Halevi, S.1
Lin, H.2
-
24
-
-
51849118137
-
Circular-secure encryption from decision diffie-hellman
-
D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky, "Circular-secure encryption from decision diffie-hellman," in CRYPTO, 2008, pp. 108-125.
-
CRYPTO, 2008
, pp. 108-125
-
-
Boneh, D.1
Halevi, S.2
Hamburg, M.3
Ostrovsky, R.4
-
25
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
M. Naor and G. Segev, "Public-key cryptosystems resilient to key leakage," in CRYPTO, 2009, pp. 18-35.
-
CRYPTO, 2009
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
|