Abstract. We revisit the context of leakage-tolerant interactive protocols as defined by Bitanski, Canetti and Halevi (TCC 2012). Our contributions can be summarized as follows: 1. For the purpose of secure message transmission, any encryption protocol with message space M and secret key space SK tolerating poly-logarithmic leakage on the secret state of the receiver must satisfy |SK | ≥ (1 − ɛ)|M|, for every 0 < ɛ ≤ 1, and if |SK | = |M|, then the scheme must use a fresh key pair to encrypt each message. 2. More generally, we show that any n party protocol tolerates leakage of ≈ poly(log κ) bits from one party at the end of the protocol execution, if and only if the protocol has passive adaptive security against an adaptive corruption...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
In the setting of multiparty computation a set of parties with private inputs wish to compute some j...
Adaptive security is a strong security notion that captures additional security threats that are not...
Adaptive security is a strong security notion that captures additional security threats that are not...
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive ad-vers...
Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box secur...
Adaptive security is a highly desirable property in the design of secure protocols. It tolerates adv...
Abstract. We prove a computational soundness theorem for symmetric-key encryption protocols that can...
The full-information model was introduced by Ben-Or and Linial in 1985 to study collective coin-flip...
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used t...
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can cor...
Abstract. Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary w...
We consider the classical problem of synchronous broadcast with dishonest majority, when a public-ke...
Cryptographic protocols with adaptive security ensure that security holds against an adver-sary who ...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
In the setting of multiparty computation a set of parties with private inputs wish to compute some j...
Adaptive security is a strong security notion that captures additional security threats that are not...
Adaptive security is a strong security notion that captures additional security threats that are not...
A fundamental problem in designing secure multi-party protocols is how to deal with adaptive ad-vers...
Leakage resilient cryptography attempts to incorporate side-channel leakage into the black-box secur...
Adaptive security is a highly desirable property in the design of secure protocols. It tolerates adv...
Abstract. We prove a computational soundness theorem for symmetric-key encryption protocols that can...
The full-information model was introduced by Ben-Or and Linial in 1985 to study collective coin-flip...
We prove a computational soundness theorem for symmetric-key encryption protocols that can be used t...
Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary who can cor...
Abstract. Adaptively-secure encryption schemes ensure secrecy even in the presence of an adversary w...
We consider the classical problem of synchronous broadcast with dishonest majority, when a public-ke...
Cryptographic protocols with adaptive security ensure that security holds against an adver-sary who ...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
Side-channel attacks are severe type of attack against implementation of cryptographic primitives. L...
In the setting of multiparty computation a set of parties with private inputs wish to compute some j...