Exportieren als [feed] RSS 1.0 [feed] RSS 2.0

Zitation

Gruppieren nach: Erscheinungsjahr | Autoren | Dokumenttyp | Keine Sortierung
Springe zu: 2020 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2007

2020

Mandal, Avikarsha (2020) On security and privacy of consensus-based protocols in blockchain and smart grid. Open Access Mannheim [Dissertation]
[img]

Fuhry, Benny (2020) Secure and efficient processing of outsourced data structures using trusted execution environments. Open Access Mannheim [Dissertation]
[img]

2018

Mikhalev, Vasily (2018) Lightweight symmetric cryptography. Open Access Mannheim [Dissertation]
[img]
Vorschau

2017

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Li, Wenting (2017) Sharding PoW-based blockchains via proofs of knowledge. Santa Barbara, CA 2017 Report 1067 1-16 [Zeitschriftenartikel]

2016

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Accelerating homomorphic computations on rational numbers. Manulis, Mark ; Sadeghi, Ahmad-Reza ; Schneider, Steve Lecture Notes in Computer Science 9696 405-423 In: Applied cryptography and network security : 14th international conference, ACNS 2016, Guildford, UK, June 19-22, 2016 : proceedings (2016) Berlin [u.a.] ACNS 2016 (Guildford, UK) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Moriyama, Daisuke ; Sadeghi, Ahmad-Reza ; Yung, Moti Towards a unified security model for Physically Unclonable Functions. Sako, Kazue Lecture Notes in Computer Science 9610 271-287 In: Topics in cryptology - CT-RSA 2016 : the Cryptographers' Track at the RSA conference 2016, San Francisco, CA, USA, February 29-March 4, 2016 : proceedings (2016) Berlin [u.a.] CT-RSA 2016 (San Francisco, CA) [Konferenzveröffentlichung]

Tajan, Louis ; Westhoff, Dirk ; Reuter, Christian A. ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Private information retrieval and searchable encryption for privacy-preserving multi-client cloud auditing. Furnell, Steven 162-169 In: 2016 11th International Conference for Internet Technology and Secured Transactions (ICITST) (2016) Piscataway, NJ ICITST 2016 (Barcelona, Spain) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Benenson, Zinaida ; Morgner, Philipp ; Müller, Christian On the security of the ZigBee Light Link touchlink commissioning procedure. Meier, Michael ; Reinhardt, Delphine ; Wendzel, Steffen GI-Edition : Lecture Notes in Informatics. Proceedings P-256 229-240 In: Sicherheit 2016 : Sicherheit, Schutz und Zuverlässigkeit : Konferenzband der 8. Jahrestagung des Fachbereichs Sicherheit in der Gesellschaft für Informatik e. V. (GI) : 5. - 7. April 2016 in Bonn (2016) Bonn Sicherheit 2016 (Bonn, Germany) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Barman, Ludovic ; Bohli, Jens-Matthias ; Karame, Ghassan O. Mirror: enabling proofs of data replication and retrievability in the cloud. Open Access 1051-1068 In: Proceedings of the 25th USENIX Security Symposium : August 10-12, 2016, Austin, TX (2016) Berkeley, CA 25th USENIX Security Symposium (Austin, TX) [Konferenzveröffentlichung]
[img]

Symmetric cryptography : Report from Dagstuhl Seminar 16021. Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 34-54 In: Symmetric Cryptography : Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Executive summary. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 34-36 In: Symmetric Cryptography : report from Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 On ciphers that continuously access the non-volatile key. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 39 In: Symmetric Cryptography : report from Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Moriyama, Daisuke ; Sadeghi, Ahmad-Reza ; Yung, Moti (2016) Towards a unified security model for Physically Unclonable Functions. Santa Barbara, CA 2016 Report 033 1-26 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Boyd, Colin ; Davies, Gareth T. ; Gjøsteen, Kristian ; Toorani, Mohsen (2016) Side channels in deduplication: trade-offs between leakage and efficiency. Santa Barbara, CA 2016 Report 977 1-14 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Froelicher, David ; Karame, Ghassan O. (2016) SPORT: Sharing proofs of retrievability across tenants. Santa Barbara, CA 2016 Report 724 1-16 [Zeitschriftenartikel]

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2016) Accelerating homomorphic computations on rational numbers. Santa Barbara, CA 2016 675 1-30 [Zeitschriftenartikel]

2015

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily (2015) On lightweight stream ciphers with shorter internal states. Cryptology ePrint Archive Santa Barbara, CA Report 2015/131 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Dewald, Andreas Privacy-preserving email forensics. Open Access Digital Investigation 14, Suppl. 1 S127-S136 (2015) Amsterdam [u.a.] 15th Annual DFRWS Conference (Philadelphia, PA) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Youssef, Franck Transparent data deduplication in the cloud. Ray, Indrajit 886-900 In: CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security ; Oktober 12-16, 2015, Denver, Colorado, USA (2015) New York, NY CCS '15 (Denver, CO) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily On lightweight stream ciphers with shorter internal states. Leander, Gregor Lecture Notes in Computer Science 9054 451-470 In: Fast software encryption : 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8-11, 2015 : revised selected papers (2015) Berlin [u.a.] FSE 2015 (Istanbul, Turkey) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Karame, Ghassan O. ; Mandal, Avikarsha ; Youssef, Franck ; Zenner, Erik Ripple: Overview and outlook. Conti, Mauro ; Schunter, Matthias ; Askoxylakis, Ioannis Lecture Notes in Computer Science 9229 163-180 In: Trust and trustworthy computing : 8th international conference, TRUST 2015, Heraklion, Greece, August 24-26, 2015 ; proceedings (2015) Berlin [u.a.] TRUST 2015 (Heraklion, Greece) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Boyd, Colin ; Carr, Christopher ; Gjøsteen, Kristian ; Jäschke, Angela ; Reuter, Christian A. ; Strand, Martin (2015) A guide to fully homomorphic encryption. Santa Barbara, CA 2015 Report 1192 1-35 [Zeitschriftenartikel]

2014

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hamann, Matthias ; Mikhalev, Vasily Lightweight Authentication Protocols on Ultra-Constrained RFIDs - Myths and Facts. Saxena, Nitesh Lecture Notes in Computer Science 8651 1-18 In: Radio Frequency Identification: Security and Privacy Issues : 10th International Workshop, RFIDSec 2014, Oxford, UK, July 21-23, 2014, Revised Selected Papers (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily On Increasing the Throughput of Stream Ciphers. Benaloh, Josh Lecture Notes in Computer Science 8366 132-151 In: Topics in Cryptology – CT-RSA 2014 : The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Senftleben, Marius ; Bucicoiu, Mihai ; Tews, Erik ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Sadeghi, Ahmad-Reza MoP-2-MoP – Mobile Private Microblogging. Christin, Nicolas Lecture Notes in Computer Science 8437 384-396 In: Financial Cryptography and Data Security : 18th International Conference, FC 2014, Christ Church, Barbados, March 3-7, 2014, Revised Selected Papers (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hauptmann, Manuel ; Roos, Stefanie ; Strufe, Thorsten An additional protection layer for confidential OSNs posts. Jamalipour, Abbas ICC 3746-3752 In: ICC 2014 - 2014 IEEE International Conference on Communications : Sydney, Australia, 10 - 14 June 2014 (2014) Piscataway, NJ [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Gagliardoni, Tommaso ; Katzenbeisser, Stefan ; Peter, Andreas General Impossibility of Group Homomorphic Encryption in the Quantum World. Krawczyk, Hugo Lecture Notes in Computer Science 8383 556-573 In: Public-Key Cryptography – PKC 2014 : 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26-28, 2014. Proceedings (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Mikhalev, Vasily ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Revisiting a Recent Resource-efficient Technique for Increasing the Throughput of Stream Ciphers. Obaldat, Mohammad S. Lectute Notes in Computer Science 379-386 In: Proceedings of the 11th International Conference on Security and Cryptography, Vienna, Austria, 28 - 30 August, 2014 ; [part of ICETE 2014, 11th International Joint Conference on E-Business and Telecommunications] (2014) Setúbal, Portugal [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Liu, Zongren ; Reuter, Christian A. Outsourced Proofs of Retrievability. Ahn, Gail-Joon CCS 831-843 In: Proceedings of the 21st ACM Conference on Computer and Communications Security : CCS'14 ; November 3-7, 2014, Scottsdale, Arizona, USA (2014) New York, NY [Konferenzveröffentlichung]

TrustED'14 : proceedings of the 2014 ACM Trustworthy Embedded Devices Workshop, November 3, 2014, Scottsdale, Arizona, USA, co-located with: CCS 2014. Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Guajardo, Jorge 1548-1549 In: Proceedings of the 21st ACM Conference on Computer and Communications Security : CCS'14 ; November 3-7, 2014, Scottsdale, Arizona, USA (2014) New York, NY [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hamann, Matthias ; Krause, Matthias Hardware Efficient Authentication based on Random Selection. Katzenbeisser, Stefan GI-Edition : Lecture Notes in Informatics. Proceedings 228 169-185 In: Sicherheit 2014 - Sicherheit, Schutz und Zuverlässigkeit : [Beiträge der 7. Jahrestagung des Fachbereichs Sicherheit in der Gesellschaft für Informatik e. V. (GI);] 19. - 21. März 2014 in Wien (2014) Bonn [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Gagliardoni, Tommaso ; Katzenbeisser, Stefan ; Peter, Andreas (2014) General Impossibility of Group Homomorphic Encryption in the Quantum World. Cryptology ePrint Archive Santa Barbara, CA Report 2014/029 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Handschuh, Helena ; Iwata, Tetsu ; Preneel, Bart (2014) Symmetric Cryptography : Report from Dagstuhl Seminar 14021. Dagstuhl Reports Wadern 4 1-16 [Buch]

2013

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Seifert, Jean-Pierre Third International Workshop on Trustworthy Embedded Devices (TrustED 2013). Open Access Sadeghi, Ahmad-Reza 1479-1480 In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security : CCS'13 ; November 4-8, 2013, Berlin, Germany (2013) New York, NY [Konferenzveröffentlichung]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hauptmann, Manuel ; Roos, Stefanie ; Strufe, Thorsten (2013) Protecting Public OSN Posts from Unintended Access. Open Access Mannheim [u.a.] [Arbeitspapier]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas (2013) Group homomorphic encryption: characterizations, impossibility results, and applications. Designs, Codes and Cryptography Dordrecht [u.a.] 67 2 209-232 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Wachsmann, Christian A security framework for the analysis and design of software attestation. Sadeghi, Ahmad-Reza CCS 1 1-12 In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security : CCS'13 ; November 4-8, 2013, Berlin, Germany (2013) New York, NY [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Wachsmann, Christian (2013) A security framework for analysis and design of software attestation : (früher unter dem Titel: Towards provably secure software attestation). Cryptology ePrint Archive Santa Barbara, CA Report 2013/083 [Arbeitspapier]

Sadeghi, Ahmad-Reza ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Seifert, Jean-Pierre (2013) Proceedings of the 3rd International Workshop on Trustworthy Embedded Devices : publication of: Conference CCS'13 2013 ACM SIGSAC; November 04 - 08, 2013, Berlin, Germany. New York, NY [Buch]

Kasten, Andreas ; Scherp, Ansgar ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Krause, Matthias Towards Search on Encrypted Graph Data. Decker, Stefan CEUR Workshop Proceedings 1121 Paper 5 In: PrivOn 2013 : Proceedings of the Workshop on Society, Privacy and the Semantic Web - Policy and Technology (PrivOn2013) co-located with the 12th International Semantic Web Conference (ISWC 2013) Sydney, Australia, October 22, 2013 (2013) Aachen, Germany [Konferenzveröffentlichung]

2012

Symmetric Cryptography : Report from Dagstuhl Seminar 12031. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan ; Preneel, Bart ; Rogaway, Philip Dagstuhl Reports 2 39-49 In: Symmetric Cryptography : Dagstuhl Seminar 12031 (2012) Wadern Dagstuhl Seminar 12031 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas Shift-Type Homomorphic Encryption and Its Application to Fully Homomorphic Encryption. Mitrokotsa, Aikaterini Lecture Notes in Computer Science 7374 234-251 In: Progress in Cryptology - AFRICACRYPT 2012 : 5th International Conference on Cryptology in Africa, Ifrance, Morocco, July 10-12, 2012. Proceedings (2012) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan (2012) Research in Cryptology : 4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers. Lecture Notes in Computer Science Berlin [u.a.] 7242 [Buch]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Neumann, Heike ; Sadeghi, Ahmad-Reza Preface TrustED 2012. p. 1 In: IEEE CS Security and Privacy Workshops SPW 2012 : Proceedings (2012) Piscataway, NJ TrustED (02. : 2012) (San Francisco, CA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Neumann, Heike ; Sadeghi, Ahmad-Reza (2012) Second International Workshop on TRUSTworthy Embedded Devices (TrustED 2012). 2012 IEEE Symposium on Security and Privacy Workshops (SPW 2012) : Proceedings, San Francisco, California, USA, 24-25 May 2012 Piscataway, NJ 1-44 [Buchkapitel]

2011

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Fleischmann, Ewan ; Krause, Matthias ; Lee, Jooyoung ; Stam, Martijn ; Steinberger, John The preimage security of double-block-length compression functions. Lee, Dong Hoon Lecture Notes in Computer Science 7073 233-251 In: Advances in cryptology : proceedings / ASIACRYPT 2011, 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4 - 8, 2011 (2011) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Augot, Daniel ; Perret, Ludovic ; Sadeghi, Ahmad-Reza On constructing homomorphic encryption schemes from coding theory. Chen, Liqun Lecture Notes in Computer Science 7089 23-40 In: Cryptography and coding : 13th IMA International Conference, IMACC 2011, Oxford, UK, December 2011; proceedings (2011) Berlin [u.a.] IMACC 2011 (Oxford, UK) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Strufe, Thorsten An efficient distributed privacy-preserving eecommendation system. 65-70 In: 10th IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net) (2011) Washington, DC [u.a.] (Favignana Island, Sicily) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Elsner, Carsten ; Schmidt, Martin U. ORCID: 0000-0002-1775-4701 Using the inhomogeneous simultaneous approximation problem for cryptographic design. Nitaj, Abderrahmane Lecture Notes in Computer Science 6737 242-259 In: Progress in cryptology - AFRICACRYPT 2011 : 4th International Conference on Cryptology in Africa, Dakar, Senegal, July 5 - 7, 2011; proceedings (2011) Berlin [u.a.] AFRICACRYPT 2011 (Dakar, Senegal) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Standaert, Francois-Xavier ; Wachsmann, Christian A formalization of the security features of physical functions. O’Conner, Lisa 397-412 In: Proceedings of the 2011 IEEE Symposium on Security and Privacy (2011) Washington, DC (Berkeley, CA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Furukawa, Jun On the minimum communication effort for secure group key exchange. Biryukov, Alex Lecture Notes in Computer Science 6544 320-337 In: Selected areas in cryptography : 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12 - 13, 2010; revised selected papers (2011) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Augot, Daniel ; Perret, Ludovic ; Sadeghi, Ahmad-Reza (2011) On constructing homomorphic encryption schemes from coding theory. Cryptology ePrint Archive Santa Barbara, CA Report 2011/309 [Arbeitspapier]

2010

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Chen, Liqun ; Sadeghi, Ahmad-Reza ; Wachsmann, Christian Anonymous authentication for RFID systems. Ors Yalcin, Siddika Berna Lecture Notes in Computer Science 6370 158-175 In: Radio frequency identification: security and privacy issues : 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, June 8 - 9, 2010; revised selected papers (2010) Berlin [u.a.] RFIDSec 2010 (Istanbul, Turkey) [Konferenzveröffentlichung]

Liu, Yali ; Ghosal, Dipak ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Katzenbeisser, Stefan Robust and undetectable steganographic timing channels for i.i.d. traffic. Böhme, Rainer Lecture Notes in Computer Science 6387 193-207 In: Information hiding : 12th International Conference, IH 2010, Calgary, AB, Canada, June 28 - 30, 2010; revised selected papers (2010) Berlin [u.a.] IH 2010 (Calgary, AB, Canada) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Visconti, Ivan ; Wachsmann, Christian On RFID privacy with mutual authentication and tag corruption. Zhou, Jianying Lecture Notes in Computer Science 6123 493-510 In: Applied cryptography and network security : 8th International Conference, ACNS 2010, Beijing, China, June 22 - 25, 2010; proceedings (2010) Berlin [u.a.] ACNS 2010 (Beijing, China) [Konferenzveröffentlichung]

Krause, Matthias ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Fleischmann, Ewan (2010) Preimage resistance beyond the birthday bound: Double-length hashing revisited. Open Access Cryptology ePrint Archive Santa Barbara, CA Report 2010/519 [Arbeitspapier]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Scafuro, Alessandra ; Visconti, Ivan ; Wachsmann, Christian (2010) Impossibility results for RFID privacy notions. Gavrilova, Marina L. Transactions on computational science 11 Lecture Notes in Computer Science Berlin [u.a.] 6480 39-63 [Buchkapitel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Sunar, Berk ; Tuyls, Pim (2010) Memory leakage-resilient encryption based on physically unclonable functions. Sadeghi, Ahmad-Reza ; Naccache, David Towards hardware-intrinsic security : foundations and practice Berlin ; Heidelberg 135-164 [Buchkapitel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Elsner, Carsten ; Schmidt, Martin U. ORCID: 0000-0002-1775-4701 (2010) Using the inhomogeneous simultaneous approximation problem for cryptographic design. Cryptology ePrint Archive Santa Barbara, CA Report 2010/302 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas (2010) Group homomorphic encryption: characterizations, impossibility results, and applications : (früher under dem Titel: A cleaner view on IND-CCA1 secure homomorphic encryption using SOAP). Cryptology ePrint Archive Santa Barbara, CA Report 2010/501 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza (2010) Physikalische Fingerabdrücke gegen Produkt-Piraterie. Forschen : Wissenschaftsmagazin Augsburg, Darmstadt 2010 2 42-45 [Zeitschriftenartikel]

2007

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Festag, Andreas ; Westhoff, Dirk ; Zeng, Ke Cross-layer privacy enhancement and non-repudiation in vehicular communication. Braun, Torsten ; Carle, Georg ; Stiller, Burkhard 515-526 In: KiVS 2007 : Kommunikation in verteilten Systemen : 15. ITG-GI-Fachtagung vom 26. Februar bis 2. März 2007 in Bern, Schweiz ; Industriebeiträge, Kurzbeiträge und Workshops (2007) Berlin [u.a.] KiVS 2007 (Bern, Switzerland) [Konferenzveröffentlichung]

Diese Liste wurde am Thu Mar 28 04:09:54 2024 CET automatisch erstellt.