Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider., , , , , , , , , and 5 other author(s). IACR Cryptol. ePrint Arch., (2019)ASN1*: Provably Correct, Non-malleable Parsing for ASN.1 DER., , , , and . CPP, page 275-289. ACM, (2023)Everest: Towards a Verified, Drop-in Replacement of HTTPS., , , , , , , , , and 12 other author(s). SNAPL, volume 71 of LIPIcs, page 1:1-1:12. Schloss Dagstuhl - Leibniz-Zentrum für Informatik, (2017)PAC: Practical Accountability for CCF., , , , , , , , , and 2 other author(s). CoRR, (2021)IA-CCF: Individual Accountability for Permissioned Ledgers., , , , , , , , , and 5 other author(s). NSDI, page 467-491. USENIX Association, (2022)EverCrypt: A Fast, Verified, Cross-Platform Cryptographic Provider., , , , , , , , , and 6 other author(s). SP, page 983-1002. IEEE, (2020)Why Should I Trust Your Code?: Confidential computing enables users to authenticate code running in TEEs, but users also need evidence this code is trustworthy., , , , , , and . ACM Queue, 21 (4): 94-122 (2023)Key-Schedule Security for the TLS 1.3 Standard., , , , , and . ASIACRYPT (1), volume 13791 of Lecture Notes in Computer Science, page 621-650. Springer, (2022)A Security Model and Fully Verified Implementation for the IETF QUIC Record Layer., , , , , , , , and . SP, page 1162-1178. IEEE, (2021)EverParse: Verified Secure Zero-Copy Parsers for Authenticated Message Formats., , , , , , and . USENIX Security Symposium, page 1465-1482. USENIX Association, (2019)