Pages that link to "Item:Q3000535"
From MaRDI portal
The following pages link to After-the-Fact Leakage in Public-Key Encryption (Q3000535):
Displaying 19 items.
- Leakage-resilient cryptography from minimal assumptions (Q315546) (← links)
- On hardening leakage resilience of random extractors for instantiations of leakage-resilient cryptographic primitives (Q726335) (← links)
- Fully leakage-resilient signatures revisited: graceful degradation, noisy leakage, and construction in the bounded-retrieval model (Q729893) (← links)
- On the leakage-resilient key exchange (Q1684049) (← links)
- Leakage-resilient cryptography from puncturable primitives and obfuscation (Q1710617) (← links)
- New approach to practical leakage-resilient public-key cryptography (Q2023806) (← links)
- Strong continuous non-malleable encoding schemes with tamper-detection (Q2195381) (← links)
- Post-challenge leakage in public-key encryption (Q2257289) (← links)
- Strongly leakage resilient authenticated key exchange, revisited (Q2334443) (← links)
- Strong authenticated key exchange with auxiliary inputs (Q2402976) (← links)
- Public-key encryption for protecting data in cloud system with intelligent agents against side-channel attacks (Q2403460) (← links)
- Big-Key Symmetric Encryption: Resisting Key Exfiltration (Q2835594) (← links)
- Efficient Public-Key Cryptography with Bounded Leakage and Tamper Resilience (Q2958151) (← links)
- Randomness Leakage in the KEM/DEM Framework (Q3092368) (← links)
- How to Compute in the Presence of Leakage (Q3449567) (← links)
- Secure Computation from Leaky Correlated Randomness (Q3457091) (← links)
- On the Connection between Leakage Tolerance and Adaptive Security (Q4916027) (← links)
- Fully Leakage-Resilient Codes (Q5738793) (← links)
- Continuously non-malleable codes with split-state refresh (Q5915916) (← links)