Author of the publication

Elliptic Curve Cryptography in Practice.

, , , , , and . Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 157-175. Springer, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Security Analysis of a Full-Body Scanner., , , , , , , , and . USENIX Security Symposium, page 369-384. USENIX Association, (2014)Elliptic Curve Cryptography in Practice., , , , , and . IACR Cryptology ePrint Archive, (2013)CAge: Taming Certificate Authorities by Inferring Restricted Scopes., , and . Financial Cryptography, volume 7859 of Lecture Notes in Computer Science, page 329-337. Springer, (2013)Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices., , , and . USENIX Security Symposium, page 205-220. USENIX Association, (2012)This is Your President Speaking: Spoofing Alerts in 4G LTE Networks., , , , , , , and . MobiSys, page 404-416. ACM, (2019)Imperfect forward secrecy: how Diffie-Hellman fails in practice., , , , , , , , , and 4 other author(s). Commun. ACM, 62 (1): 106-114 (2019)The Proof is in the Pudding: Proofs of Work for Solving Discrete Logarithms., , and . IACR Cryptology ePrint Archive, (2018)Elliptic Curve Cryptography in Practice., , , , , and . Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 157-175. Springer, (2014)Proof of Censorship: Enabling Centralized Censorship-Resistant Content Providers., , and . Financial Cryptography, volume 10957 of Lecture Notes in Computer Science, page 99-115. Springer, (2018)Breaking the Trust Dependence on Third Party Processes for Reconfigurable Secure Hardware., , , , and . FPGA, page 282-291. ACM, (2019)