- A. Yao, “protocols for secure computations,” in SFCS '82 Proceedings of the 23rd Annual Symposium on Foundations of Computer Science, 1982.##
- J. B. Nielsen, “Secure Multiparty Computation Basic Technology + Past, Present, Future,” 2015.##
- J. A. Garay, Y. Ishai, R. Ostrovsky, and V. Zikas, “The Price of Low Communication in Secure Multi-party Computation,” In CRYPTO 2017, 2017.##
- A. Kiayias, H. S. Zhou and V. Zikas, “Fair and Robust Multi-party Computation Using a Global Transaction Ledger,” In EUROCRYPT 2016, 2016.##
- S. Coretti, J. Garay, M. Hirt, and V. Zikas, “Constant-Round Asynchronous Multi-Party Computation Based on One-Way Functions,” In ASIACRYPT, 2016.##
- Y. Lindell, N. Smart, and E. S. Vazquez, “More Efficient Constant-Round Multi-party Computation from BMR and SHE,” In TCC, 2016.##
- V. Grosso, G. Leurent, F. X. Standaert, and K. Varici, “LS-Designs: Bitslice Encryption for Efficient Masked Software Implementations,” In Fast Software Encryption (FSE 2014), 2014.##
- B. Gerard, V. Grosso, M. N. Plasencia, and F. X. Standaert, “Block Ciphers That Are Easier to Mask: How Far Can We Go?,” In Cryptographic Hardware and Embedded Systems (CHES 2013), 2013.##
- A. Biryukov, A. Shamir, and D. Wagner, “Real Time Cryptanalysis of A5/1 on a PC,” In Fast Software Encryption, 7th International Workshop (FSE 2000), 2000.##
- M. Fillinger and M. Stevens, “Reverse-Engineering of the Cryptanalytic Attack Used in the Flame Super-Malware,” In Advances in Cryptology- ASIACRYPT 2015, 2015.##
- M. Stevens, E. Bursztein, P. Karpman, A. Albertini, and Y. Markov, “The First Collision for Full SHA-1,” in CRYPTO, 2017.##
- M. Stevens and D. Shumow, “Speeding up detection of SHA-1 collision attacks using unavoidable attack conditions,” In USENIX Security Symposium 2017, 2017.##
- M. Stevens , P. Karpman, and T. Peyrin, “Freestart Collision for Full SHA-1,” In EUROCRYPT 2016, 2016.##
- P. Sepehrdad, S. Vaudenay, and M. Vuagnoux, “Statistical Attack on RC4 - Distinguishing WPA,” In Advances in Cryptology - EUROCRYPT 2011, 2011.##
- P. Sepehrdad, P. Susil, S. Vaudenay, and M. Vuagnoux, “Tornado Attack on RC4 with Applications to WEP and WPA,” IACR Cryptology ePrint Archive, 2015.##
- A. Jana and G. Paul, “Revisiting RC4 key collision: Faster search algorithm and new 22-byte colliding key pairs,” Cryptography and Communications, vol. 10, no. 3, pp. 479-508, 2018.##
- R. Bricout, S. Murphy, K. Paterson, and T. V. D. Merwe, “Analysing and exploiting the Mantin biases in RC4,” Des. Codes Cryptography, vol. 86, no. 4, pp. 743-770, 2018.##
- S. Sarkar and A. Venkateswarlu, “Revisiting (nested) Roos bias in RC4 key scheduling algorithm,” Des. Codes Cryptography, vol. 83, pp. 131-148, 2018.##
- S. Checkoway, R. Niederhagen, A. Everspaugh, M. Green, T. Lange, T. Ristenpart, D. J. Bernstein, J. Maskiewicz, H. Shacham, and M. Fredrikson, “On the Practical Exploitability of Dual EC in TLS Implementations,” In Proceedings of the 23rd USENIX Security Symposium, 2014.##
- “Tor Project: Anonymity Online,” [Online]. Available: https://www.torproject.org.##
- F.-X. Standaert, O. Pereira, and Y. Yu, “Leakage-Resilient Symmetric Cryptography under Empirically Verifiable Assumptions,” In CRYPTO 2013, 2013.##
- M. Medwed, F.-X. Standaert, J. Großschädl, and F. Regazzoni, “Fresh Re-keying: Security against Side-Channel and Fault Attacks for Low-Cost Devices,” In AFRICACRYPT 2010, 2010.##
- K. Pietrzak, “A Leakage-Resilient Mode of Operation,” In EUROCRYPT 2009, 2009.##
- J. Jean, I. Nikolic and T. Peyrin, “Tweaks and Keys for Block Ciphers: The TWEAKEY Framework,” in ASIACRYPT 2014, 2014.##
- J. Jean, I. Nikolić and T. Peyrin, “Deoxys,” http://competitions.cr.yp.to/caesar-submissions.html, 2014.##
- V. Grosso, G. Leurent, F.-X. Standaert, K. Varici, F. Durvaux, L. Gaspar, and S. Kerckhof, “SCREAM and iSCREAM Side Channel Resistant Authenticated Encryption with Masking,” http://competitions.cr.yp.to/caesar-submissions.html, 2014.##
- J. Jean, I. Nikolić, and T. Peyrin, “Joltik,” http://competitions.cr.yp.to/caesar-submissions.html, 2014.##
- J. Jean, I. Nikolić, and T. Peyrin, “KIASU,” http://competitions.cr.yp.to/caesar-submissions.html, 2014.##
- D. Penazzi and M. Montesg, “Silver,” http://competitions.cr.yp.to/caesar-submissions.html, 2014.##
- A. Bogdanov and V. Rijmen, “Zero-correlation Linear Cryptanalysis of Block Ciphers,” Des. Codes Cryptogr, vol. 70, no. 3, p. 369–383, 2014.##
- C. Blondeau, A. Bogdanov, and M. Wang, “On the (In)Equivalence of Impossible Differential and Zero-Correlation Distinguishers for Feistel and Skipjack-Type Ciphers,” In Applied Cryptography and Network Security 12th International Conference, ACNS 2014, 2014.##
- C. Blondeau and K. Nyberg, “Links between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities,” In Advances in Cryptology EUROCRYPT 2014, 2014.##
- B. Sun, Z. Liu, V. Rijmen, R. Li, L. Cheng, Q. Wang, H. AlKhzaimi, and C. Li, “Links Among Impossible Differential, Integral and Zero Correlation Linear Cryptanalysis,” In Advances in Cryptology - CRYPTO 2015, 2015.##
- N. AlFardan, D. Bernstein, K. Paterson, B. Poettering, and J. Schuldt, “On the Security of RC4 in TLS,” Royal Holloway University of London, March 2013.##
- “CAESAR: Competition for Authenticated Encryption: Security, Applicability, and Robustness,” competitions.cr.yp.to/caesar.html.##
- A. Canteaut and G. Leurent, “Distinguishing and Key-recovery Attacks against Wheesht,” https://www.rocq.inria.fr/secret/Anne.Canteaut/Publications/wheesht.pdf, 2014.##
- I. Dinur and J. Jean, “Cryptanalysis of FIDES,” In FSE 2014, 2014.##
- Y. Sasaki and L. Wang, “A Forgery Attack against PANDA-s,” Cryptology ePrint Archive: Report 2014/217, 2014.##
- Y. Sasaki and L. Wang, “A Practical Universal Forgery Attack against PAES-8,” Cryptology ePrint Archive: Report 2014/218, 2014.##
- S. Wu, H. Wu, T. Huang, M. Wang and W. Wu, “Leaked-State-Forgery Attack Against The Authenticated Encryption Algorithm ALE,” In ASIACRYPT 2013 , 2013.##
- G. Leander, C. Paar, A. Poschmann and K. Schramm, “New Lightweight DES Variants,” In Fast Software Encryption, 14th International Workshop, FSE 2007, 2007.##
- A. Bogdanov, L. R. Knudsen, G. Leander, C. Paar, A. Poschmann, M. J. B. Robshaw, and Y. Seurin, “PRESENT: An Ultra-Lightweight Block Cipher,” In Cryptographic Hardware and Embedded Systems CHES 2007, 2007.##
- M. Bellare and P. Rogaway, “Terence Spies: The FFX Mode of Operation for Format-Preserving Encryption,” http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/ffx/ffx-spec.pdf, 2010.##
- E. Brier, T. Peyrin, and J. Stern, “BPS a Format-Preserving Encryption Proposal by Peyrin,” NIST, 2010.##
- B. Morris, V. Hoang, and P. Rogaway, “An Enciphering Scheme Based on a Card Shuffle,” In CRYPTO, 2012.##
- K. P. Dyer, S. E. Coull, T. Ristenpart, and T. Shrimpton, “Protocol misidentification made easy with format-transforming encryption,” 2013.
- “https://fteproxy.org,” [Online].##
- A. Juels and T. Ristenpart, “Honey Encryption: Security Beyond the Brute-Force Bound,” In EUROCRYPT, 2014.##
- W. Yin, J. Indulska, and H. Zhou, “Protecting Private Data by Honey Encryption,” Security and Communication Networks, 2017.##
- H. Choi, H. Nam, and J. Hur, “Password typos resilience in honey encryption,” In ICOIN 2017, 2017.##
- M. Yung, “The Dark Side of,” Black-Box Cryptography, or: Should We Trust Capstone?,” In CRYPTO, 1996.##
- Q. Tang and M. Yung, “Cliptography: Post-Snowden Cryptography,” In CCS 2017, 2017.##
- “IACR,” [Online]. Available: https://www.iacr.org/misc/statement-May2014.html.##
- S. Kamara, “Encrypted Search,” Microsoft Research, 2015.##
- C. Gentry, “Fully homomorphic encryption using ideal lattices,” In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, 2009.##
- Z. Brakerski, C. Gentry, and V. Vaikuntanathan, “Fully Homomorphic Encryption without Bootstrapping,” In Innovations in Theoretical Computer Science, 2012.##
- Z. Brakerski, “Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP,” In CRYPTO, 2012.##
- C. Gentry, A. Sahai, and B. Waters, “Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based,” In CRYPTO, 2013.##
- C. Gentry and S. Halevi, “Implementing Gentry's Fully-Homomorphic Encryption Scheme,” In EUROCRYPT, 2011.##
- S. Halevi and V. Shoup, “Bootstrapping for HElib,” in EUROCRYPT, 2015.##
- Y. Doroz , J. Hoffstein, J. Pipher, J. Silverman, B. Sunar, W. Whyte, and Z. Zhang, “Fully Homomorphic Encryption from the Finite Field Isomorphism Problem,” In PKC 2018, 2018.##
- B. Wang, Y. Zhan, and Z. Zhang, “Cryptanalysis of a Symmetric Fully Homomorphic Encryption Scheme,” EEE Trans. Information Forensics and Security, vol. 13, no. 6, pp. 1460-1467, 2018.##
- K. Gai, M. Qiu , Y. Li, and Y. X. Liu, “Advanced Fully Homomorphic Encryption Scheme Over Real Numbers,” In CSCloud 2017, 2017.##
- O. Pandey and Y. Rouselakis, “Property Preserving Symmetric Encryption,” In EUROCRYPT, 2012.##
- S. Chatterjee and M. P. L. Das, “Property Preserving Symmetric Encryption: Revisited,” IACR Cryptology ePrint Archive, 2013.##
- Y. C. Chang and M. Mitzenmacher, “Privacy Preserving Keyword Searches on Remote Encrypted Data,” In ACNS, 2005.##
- E.-J. Goh, “Secure Indexes,” IACR Cryptology ePrint Archive, 2004.##
- D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” In IEEE Symposium on Security and Privacy, 2000.##
- R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” In CCS, 2006.##
- R. Agrawa, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” In SIGMOD, 2004.##
- A. Boldyreva, N. Chenette, and A. O'Neill, “Order-preserving encryption revisited: Improved security analysis and alternative solutions,” In CRYPTO, 2011.##
- A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill, “Order-preserving symmetric encryption,” In EUROCRYPT, 2009.##
- D. Cash, S. Jarecki, C. S. Jutla, H. Krawczyk, M. C. Rosu, and M. Steiner, “Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries,” In CRYPTO, 2013.##
- D. Cash, J. Jaeger, S. Jarecki, C. S. Jutla, H. Krawczyk, M. C. Rosu, and M. Steiner, “Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation,” In NDSS, 2014.##
- S. Kamara and T. Moataz, “Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity,” In EUROCRYPT 2017, 2017.##
- M. Chase and S. Kamara, “Structured Encryption and Controlled Disclosure,” In ASIACRYPT, 2010.##
- P. Xu, S. Liang, W. Wang, W. Susilo, Q. Wu, and H. Jin, “Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage,” In ACISP 2017, 2017.##
- S. K. Kim, M. Kim, D. Lee, J. H. Park, and W. H. Kim, “Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates,” In ACM, 2017.##
- D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, “Fairplay Secure Two-Party Computation System,” In Proceedings of the 13th USENIX Security Symposium, 2004.##
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
- Y. Lindell, B. Pinkas, N. P. Smart, and A. Yanai, “Efficient Constant Round Multi-party Computation Combining BMR and SPDZ,” In Advances in Cryptology - CRYPTO 2015, 2015.##
- [Online]. Available: ttps://www.easycrypt.info/trac.##
- D. Majidi and Z. Norouzi, “Introduction to Quantum Cryptography,”, Padafand Gherie Amel 2010 (In Persian).##
|
|
|
|