Author of the publication

Security Analysis and Improvements for the IETF MLS Standard for Group Messaging.

, , , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 248-277. Springer, (2020)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Analysing the HPKE Standard., , , , , and . EUROCRYPT (1), volume 12696 of Lecture Notes in Computer Science, page 87-116. Springer, (2021)Anonymous Authentication with Shared Secrets., , , , and . LATINCRYPT, volume 8895 of Lecture Notes in Computer Science, page 219-236. Springer, (2014)Modular Design of Secure Group Messaging Protocols and the Security of MLS., , , and . CCS, page 1463-1483. ACM, (2021)Towards Practical Attacks on Argon2i and Balloon Hashing., and . EuroS&P, page 142-157. IEEE, (2017)Security Analysis and Improvements for the IETF MLS Standard for Group Messaging., , , and . CRYPTO (1), volume 12170 of Lecture Notes in Computer Science, page 248-277. Springer, (2020)Practical Graphs for Optimal Side-Channel Resistant Memory-Hard Functions., , and . CCS, page 1001-1017. ACM, (2017)Continuous Group Key Agreement with Active Security., , , and . TCC (2), volume 12551 of Lecture Notes in Computer Science, page 261-290. Springer, (2020)The Pre-Shared Key Modes of HPKE., , , and . ASIACRYPT (6), volume 14443 of Lecture Notes in Computer Science, page 329-360. Springer, (2023)Fork-Resilient Continuous Group Key Agreement., , and . CRYPTO (4), volume 14084 of Lecture Notes in Computer Science, page 396-429. Springer, (2023)On the Insider Security of MLS., , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 34-68. Springer, (2022)