Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

No persons found for author name Valenta, Luke
add a person with the name Valenta, Luke
 

Other publications of authors with the same name

Factoring as a Service., , , , , and . IACR Cryptology ePrint Archive, (2015)Blindcoin: Blinded, Accountable Mixes for Bitcoin., and . Financial Cryptography Workshops, volume 8976 of Lecture Notes in Computer Science, page 112-126. Springer, (2015)Alibi Routing., , , , , , , and . SIGCOMM, page 611-624. ACM, (2015)In search of CurveSwap: Measuring elliptic curve implementations in the wild., , , and . IACR Cryptology ePrint Archive, (2018)Imperfect forward secrecy: how Diffie-Hellman fails in practice., , , , , , , , , and 4 other author(s). Commun. ACM, 62 (1): 106-114 (2019)May the Fourth Be With You: A Microarchitectural Side Channel Attack on Several Real-World Applications of Curve25519., , and . ACM Conference on Computer and Communications Security, page 845-858. ACM, (2017)403 Forbidden: A Global View of CDN Geoblocking., , , , , , , and . IMC, page 218-230. ACM, (2018)Imperfect Forward Secrecy: How Diffie-Hellman Fails in Practice., , , , , , , , , and 4 other author(s). ACM Conference on Computer and Communications Security, page 5-17. ACM, (2015)Measuring small subgroup attacks against Diffie-Hellman., , , , , , , and . IACR Cryptology ePrint Archive, (2016)Factoring as a Service., , , , , and . Financial Cryptography, volume 9603 of Lecture Notes in Computer Science, page 321-338. Springer, (2016)