From post

They're not that hard to mitigate: What Cryptographic Library Developers Think About Timing Attacks.

, , , , , , , и . Software Engineering, том P-343 из LNI, стр. 143-144. Gesellschaft für Informatik e.V., (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Practical multi-candidate election system., , , , и . PODC, стр. 274-283. ACM, (2001)Getting Rid of Linear Algebra in Number Theory Problems., и . IACR Cryptol. ePrint Arch., (2020)We are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve., , , и . ASIACRYPT (4), том 14441 из Lecture Notes in Computer Science, стр. 138-166. Springer, (2023)Anomaly Detection in Streams with Extreme Value Theory., , , и . KDD, стр. 1067-1075. ACM, (2017)Mitaka: A Simpler, Parallelizable, Maskable Variant of Falcon., , , , , , , и . EUROCRYPT (3), том 13277 из Lecture Notes in Computer Science, стр. 222-253. Springer, (2022)MLS Group Messaging: How Zero-Knowledge Can Secure Updates., , и . ESORICS (2), том 12973 из Lecture Notes in Computer Science, стр. 587-607. Springer, (2021)SSE and SSD: Page-Efficient Searchable Symmetric Encryption., , , , и . CRYPTO (3), том 12827 из Lecture Notes in Computer Science, стр. 157-184. Springer, (2021)Timing Attack against Protected RSA-CRT Implementation Used in PolarSSL., и . CT-RSA, том 7779 из Lecture Notes in Computer Science, стр. 18-33. Springer, (2013)Deterministic Encoding and Hashing to Odd Hyperelliptic Curves., и . Pairing, том 6487 из Lecture Notes in Computer Science, стр. 265-277. Springer, (2010)One Round Threshold Discrete-Log Key Generation without Private Channels., и . Public Key Cryptography, том 1992 из Lecture Notes in Computer Science, стр. 300-316. Springer, (2001)