Author of the publication

Secure Sessions from Weak Secrets.

, , and . Security Protocols Workshop, volume 3364 of Lecture Notes in Computer Science, page 190-205. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Secure automated document delivery., , , and . ACSAC, page 348-356. IEEE, (1989)Reconciling Multiple IPsec and Firewall Policies., , , and . Security Protocols Workshop, volume 5964 of Lecture Notes in Computer Science, page 81-97. Springer, (2007)Generating Channel Ids in Virtual World Operating Systems (Extended Abstract).. Security Protocols Workshop, volume 7061 of Lecture Notes in Computer Science, page 71-73. Springer, (2010)Digital Copy Protection Scheme Using Recording Medium Identifier., , and . ICPP Workshops, page 174-178. IEEE Computer Society, (1999)CHERI: A Hybrid Capability-System Architecture for Scalable Software Compartmentalization., , , , , , , , , and 5 other author(s). IEEE Symposium on Security and Privacy, page 20-37. IEEE Computer Society, (2015)Security of Internet Location Management., , and . ACSAC, page 78-87. IEEE Computer Society, (2002)Cryptography and evidence. University of Cambridge, UK, (1997)British Library, EThOS.Cornucopia: Temporal Safety for CHERI Heaps., , , , , , , , , and 14 other author(s). SP, page 608-625. IEEE, (2020)CHERIvoke: Characterising Pointer Revocation using CHERI Capabilities for Temporal Memory Safety., , , , , , , , , and 1 other author(s). MICRO, page 545-557. ACM, (2019)Scanning electronic documents for personally identifiable information., , and . WPES, page 41-50. ACM, (2006)