Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions | SpringerLink Skip to main content Advertisement SpringerLink Account Menu Find a journal …
Secure multiparty computation (MPC) enables privacy-preserving collaborative computation over sensitive data held by multiple mutually distrusting parties. Unfortunately, in the most …
Design of secure systems can often be expressed as ensuring that some property is maintained at every step of a distributed computation among mutually-untrusting parties …
Abstract Physically Uncloneable Functions (PUFs)[28] are noisy physical sources of randomness. As such, they are naturally appealing for cryptographic applications, and have …
S Garg, A Jain, A Sahai - Advances in Cryptology–CRYPTO 2011: 31st …, 2011 - Springer
In this paper, we initiate a study of zero knowledge proof systems in the presence of side- channel attacks. Specifically, we consider a setting where a cheating verifier is allowed to …
Motivated by the question of basing cryptographic protocols on stateless tamper-proof hardware tokens, we revisit the question of unconditional two-prover zero-knowledge proofs …
We study the problem of constructing concurrently secure computation protocols in the plain model, where no trust is required in any party or setup. While the well established UC …
Abstract We consider Secure Function Evaluation (SFE) in the client-server setting where the server issues a secure token to the client. The token is not trusted by the client and is not …
I Damgård, A Scafuro - Advances in Cryptology-ASIACRYPT 2013: 19th …, 2013 - Springer
We present a constant-round unconditional black-box compiler that transforms any ideal (ie, statistically-hiding and statistically-binding) straight-line extractable commitment scheme …