Bounded tamper resilience: how to go beyond the algebraic barrier
From MaRDI portal
Publication:514469
DOI10.1007/s00145-015-9218-0zbMath1370.94501OpenAlexW2179293241MaRDI QIDQ514469
Pratyay Mukherjee, Sebastian Faust, Daniele Venturi, Ivan B. Damgård
Publication date: 2 March 2017
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://link.springer.com/article/10.1007/s00145-015-9218-0
Related Items (3)
Continuously non-malleable codes with split-state refresh ⋮ Security of hedged Fiat-Shamir signatures under fault attacks ⋮ Impossibility on tamper-resilient cryptography with uniqueness properties
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Non-malleable coding against bit-wise and split-state tampering
- Non-Malleable Encryption: Simpler, Shorter, Stronger
- Non-malleable Codes from Two-Source Extractors
- Bounded Tamper Resilience: How to Go beyond the Algebraic Barrier
- Tamper Resilient Circuits: The Adversary at the Gates
- On Continual Leakage of Discrete Log Representations
- On the Non-malleability of the Fiat-Shamir Transform
- Public Key Encryption against Related Key Attacks
- Tamper and Leakage Resilience in the Split-State Model
- Securing Circuits against Constant-Rate Tampering
- Continuous Non-malleable Key Derivation and Its Application to Related-Key Security
- A Tamper and Leakage Resilient von Neumann Architecture
- Non-malleable Reductions and Applications
- Secure Message Authentication Against Related-Key Attack
- The Chaining Lemma and Its Application
- Capacity of non-malleable codes
- One-Time Computable Self-erasing Functions
- Correlated-Input Secure Hash Functions
- Tamper-Proof Circuits: How to Trade Leakage for Tamper-Resilience
- Efficient Public-Key Cryptography in the Presence of Key Leakage
- Cryptography Secure against Related-Key Attacks and Tampering
- BiTR: Built-in Tamper Resilience
- Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model
- Explicit Non-malleable Codes Against Bit-Wise Tampering and Permutations
- Pseudorandom Functions and Permutations Provably Secure against Related-Key Attacks
- Private Circuits II: Keeping Secrets in Tamperable Circuits
- Circular-Secure Encryption from Decision Diffie-Hellman
- Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
- A Public Key Encryption Scheme Secure against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks
- Signature Schemes with Bounded Leakage Resilience
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Non-Malleable Codes
- RKA Security beyond the Linear Barrier: IBE, Encryption and Signatures
- Cryptography with Tamperable and Leaky Memory
- Circuits resilient to additive attacks with applications to secure computation
- Non-malleable codes from additive combinatorics
- A Rate-Optimizing Compiler for Non-malleable Codes Against Bit-Wise Tampering and Permutations
- Leakage-Resilient Non-malleable Codes
- Locally Decodable and Updatable Non-malleable Codes and Their Applications
- Tamper Detection and Continuous Non-malleable Codes
- From Single-Bit to Multi-bit Public-Key Encryption via Non-malleable Codes
- Efficient Non-malleable Codes and Key-Derivation for Poly-size Tampering Circuits
- Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures
- Fast Software Encryption
- Continuous Non-malleable Codes
- Securing Circuits and Protocols against 1/poly(k) Tampering Rate
- Public-Key Cryptosystems Resilient to Key Leakage
- Theory of Cryptography
- Theory of Cryptography
- Theory of Cryptography
- On the importance of eliminating errors in cryptographic computations
This page was built for publication: Bounded tamper resilience: how to go beyond the algebraic barrier