Author of the publication

In search of CurveSwap: Measuring elliptic curve implementations in the wild.

, , , and . IACR Cryptology ePrint Archive, (2018)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Torchestra: reducing interactive traffic delays over tor., and . WPES, page 31-42. ACM, (2012)Elliptic Curve Cryptography in Practice., , , , , and . Financial Cryptography, volume 8437 of Lecture Notes in Computer Science, page 157-175. Springer, (2014)Computational Complexity and Information Asymmetry in Election Audits with Low-Entropy Randomness.. EVT/WOTE, USENIX Association, (2010)CopyCat: Controlled Instruction-Level Attacks on Enclaves., , , , and . USENIX Security Symposium, page 469-486. USENIX Association, (2020)Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding., and . ICS, page 298-308. Tsinghua University Press, (2011)CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction., , , , and . CoRR, (2020)Weak Keys Remain Widespread in Network Devices., , and . Internet Measurement Conference, page 49-63. ACM, (2016)Imperfect forward secrecy: how Diffie-Hellman fails in practice., , , , , , , , , and 4 other author(s). Commun. ACM, 62 (1): 106-114 (2019)Open to a fault: On the passive compromise of TLS keys via transient errors., , , and . USENIX Security Symposium, page 233-250. USENIX Association, (2022)Measuring small subgroup attacks against Diffie-Hellman., , , , , , , and . NDSS, The Internet Society, (2017)