Zurück zur Übersicht
Exportieren als [feed] RSS 1.0 [feed] RSS 2.0

Zitation

Gruppieren nach: Dokumenttyp | Erscheinungsjahr | Keine Sortierung
Anzahl der Einträge: 123.

Zeitschriftenartikel

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Li, Wenting (2021) Outsourcing proofs of retrievability. IEEE Transactions on Cloud Computing New York, NY 9 1 286-301 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Benenson, Zinaida ; Morgner, Philipp ; Müller, Christian ; Riess, Christian (2019) Privacy implications of room climate data. Journal of Computer Security Amsterdam 27 1 113-135 [Zeitschriftenartikel]

Tajan, Louis ; Westhoff, Dirk ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2019) Private set relations with Bloom filters for outsourced SLA validation. Santa Barbara, CA 2019 Report 993 1-29 [Zeitschriftenartikel]

Banik, Subhadeep ; Mikhalev, Vasily ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Isobe, Takanori ; Meier, Willi ; Bogdanov, Andrey ; Watanabe, Yuhei ; Regazzoni, Francesco (2018) Towards low energy stream ciphers. Open Access IACR Transactions on Symmetric Cryptology Bochum 2018 2 1-19 [Zeitschriftenartikel]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Li, Wenting (2017) Sharding PoW-based blockchains via proofs of knowledge. Santa Barbara, CA 2017 Report 1067 1-16 [Zeitschriftenartikel]

Mikhalev, Vasily ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Müller, Christian (2016) On ciphers that continuously access the non-volatile key. Open Access IACR Transactions on Symmetric Cryptology Bochum 2016 2 52-79 [Zeitschriftenartikel]
[img]

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2016) Accelerating homomorphic computations on rational numbers. Santa Barbara, CA 2016 675 1-30 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Moriyama, Daisuke ; Sadeghi, Ahmad-Reza ; Yung, Moti (2016) Towards a unified security model for Physically Unclonable Functions. Santa Barbara, CA 2016 Report 033 1-26 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Boyd, Colin ; Davies, Gareth T. ; Gjøsteen, Kristian ; Toorani, Mohsen (2016) Side channels in deduplication: trade-offs between leakage and efficiency. Santa Barbara, CA 2016 Report 977 1-14 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Froelicher, David ; Karame, Ghassan O. (2016) SPORT: Sharing proofs of retrievability across tenants. Santa Barbara, CA 2016 Report 724 1-16 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Boyd, Colin ; Carr, Christopher ; Gjøsteen, Kristian ; Jäschke, Angela ; Reuter, Christian A. ; Strand, Martin (2015) A guide to fully homomorphic encryption. Santa Barbara, CA 2015 Report 1192 1-35 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas (2013) Group homomorphic encryption: characterizations, impossibility results, and applications. Designs, Codes and Cryptography Dordrecht [u.a.] 67 2 209-232 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza (2010) Physikalische Fingerabdrücke gegen Produkt-Piraterie. Forschen : Wissenschaftsmagazin Augsburg, Darmstadt 2010 2 42-45 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Westhoff, Dirk ; Girão, João ; Hessler, Alban (2008) A lifetime-optimized end-to-end encryption scheme for sensor networks allowing in-network processing. Computer Communications Amsterdam [u.a.] 31 4 734-749 [Zeitschriftenartikel]

Matos, Alfredo ; Aguiar, Rui L. ; Girão, João ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2008) Toward dependable networking: secure location and privacy at the link layer. IEEE Wireless Communications New York, NY 15 5 30-36 [Zeitschriftenartikel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lano, Joseph ; Preneel, Bart (2004) Extending the resynchronization attack. Santa Barbara, CA 2004 Report 232 1-27 [Zeitschriftenartikel]

Janzing, Dominik ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Zeier, Robe ; Beth, Thomas (2002) Quantum control without access to the controlling interaction. Physical Review / A Melville, NY 65 2 022104, 1-8 [Zeitschriftenartikel]

Buch

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Verbauwhede, Ingrid ; Volkamer, Melanie ; Yung, Moti (2020) Biggest failures in security : Report from Dagstuhl Seminar 19451. Open Access Dagstuhl Reports Wadern 9,11 [Buch]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Handschuh, Helena ; Iwata, Tetsu ; Preneel, Bart (2014) Symmetric Cryptography : Report from Dagstuhl Seminar 14021. Dagstuhl Reports Wadern 4 1-16 [Buch]

Sadeghi, Ahmad-Reza ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Seifert, Jean-Pierre (2013) Proceedings of the 3rd International Workshop on Trustworthy Embedded Devices : publication of: Conference CCS'13 2013 ACM SIGSAC; November 04 - 08, 2013, Berlin, Germany. New York, NY [Buch]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan (2012) Research in Cryptology : 4th Western European Workshop, WEWoRC 2011, Weimar, Germany, July 20-22, 2011, Revised Selected Papers. Lecture Notes in Computer Science Berlin [u.a.] 7242 [Buch]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2001) Über die Aktion der absoluten Galoisgruppe auf hyperelliptischen Kinderzeichnungen. Karlsruhe [Buch]

Buchkapitel

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Neumann, Heike ; Sadeghi, Ahmad-Reza (2012) Second International Workshop on TRUSTworthy Embedded Devices (TrustED 2012). 2012 IEEE Symposium on Security and Privacy Workshops (SPW 2012) : Proceedings, San Francisco, California, USA, 24-25 May 2012 Piscataway, NJ 1-44 [Buchkapitel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Scafuro, Alessandra ; Visconti, Ivan ; Wachsmann, Christian (2010) Impossibility results for RFID privacy notions. Gavrilova, Marina L. Transactions on computational science 11 Lecture Notes in Computer Science Berlin [u.a.] 6480 39-63 [Buchkapitel]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Sunar, Berk ; Tuyls, Pim (2010) Memory leakage-resilient encryption based on physically unclonable functions. Sadeghi, Ahmad-Reza ; Naccache, David Towards hardware-intrinsic security : foundations and practice Berlin ; Heidelberg 135-164 [Buchkapitel]

Dissertation

Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2006) Algebraic attacks on certain stream ciphers. Open Access None Mannheim [Dissertation]
[img]
Vorschau

Konferenzveröffentlichung

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Heng, Youzhe ; Schnell, Rainer Strengthening privacy-preserving record linkage using diffusion. Open Access Proceedings on Privacy Enhancing Technologies : PoPETs 2023 2 298-311 (2023) Warsaw, Poland 23rd Privacy Enhancing Technologies Symposium (Lausanne, Switzerland, Hybrid) [Konferenzveröffentlichung]
[img]

Schäfer, Jochen ; Müller, Christian ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 If you like me, please don’t “like” me: inferring vendor Bitcoin addresses from positive reviews. Open Access Proceedings on Privacy Enhancing Technologies : PoPETs 2022 1 440-459 (2022) Warsaw, Poland 22nd Privacy Enhancing Technologies Symposium (Sydney, Australia, Hybrid) [Konferenzveröffentlichung]
[img]

Plotz, Sebastian ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bunse, Christian How to take over drones. Jiannong, Cao 526-536 In: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security (2021) New York, NY AsiaCCS 2021 (Online) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Li, Wenting Regulating storage overhead in existing PoW-based blockchains. Lobo, Jorge ; Di Pietro, Roberto ; Cowdhury, Omar ; Hu, Hongxin 131-142 In: SACMAT '21 : proceedings of the 26th ACM Symposium on Access Control Models and Technologies : virtual event, Spain, June 16-18, 2021 (2021) New York, NY SACMAT '21 (Online) [Konferenzveröffentlichung]

Freiling, Felix ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Attacker models and assumption coverage. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Verbauwhede, Ingrid ; Volkamer, Melanie ; Yung, Moti Dagstuhl Reports 9,11 10-11 In: Biggest failures in security : Report from Dagstuhl Seminar 19451 (2020) Wadern Dagstuhl Seminar 19451 (Wadern, Germany) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Verbauwhede, Ingrid ; Volkamer, Melanie ; Yung, Moti Executive summary : General introduction. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Verbauwhede, Ingrid ; Volkamer, Melanie ; Yung, Moti Dagstuhl Reports 9,11 1-3 In: Biggest failures in security : Report from Dagstuhl Seminar 19451 (2020) Wadern Dagstuhl Seminar 19451 (Wadern, Germany) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Walther, Paul ; Tsudik, Gene ; Beck, Martin ; Strufe, Thorsten ProMACs: progressive and resynchronizing MACs for continuous efficient authentication of message streams. Ligatti, Jay 211-223 In: CCS '20 : Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security (2020) New York, NY CCS '20 (Online) [Konferenzveröffentlichung]

Tajan, Louis ; Westhoff, Dirk ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Solving set relations with secure bloom filters keeping cardinality private. Samarati, Pierangela ; Capitani di Vimercati, Sabrina de ; Obaidat, Mohammad S. ; Ben-Othman, Jalel 443-450 In: SECRYPT 2020 : proceedings of the 17th International Conference on Security and Cryptography : July 8-10, 2020 (2020) Setúbal SECRYPT 2020 (Online) [Konferenzveröffentlichung]

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Unsupervised machine learning on encrypted data. Cid, Carlos ; Jacobson, Michael J. Lecture Notes in Computer Science 11349 453-478 In: Selected areas in cryptography - SAC 2018 : 25th international conference, Calgary, AB, Canada, August 15-17, 2018 : revised selected papers (2019) Berlin [u.a.] SAC 2018 (Calgary, AB, Canada) [Konferenzveröffentlichung]

Walther, Paul ; Köpsell, Stefan ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Tsudik, Gene ; Strufe, Thorsten Chains and whips - an approach to lighweight MACs. Loebenberger, Daniel ; Nüsken, Michael Crypto day matters 1 In: Crypto day matters 28 : 28. Krypto-Tag, Kirchheim bei München, Germany, June 7-8, 2018 (2018) Bonn Krypto-Tag 28 (Kirchheim, Germany) [Konferenzveröffentlichung]

Mandal, Avikarsha ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Zenner, Erik Privacy-preserving distributed economic dispatch protocol for Smart Grid. Gruschka, Nils Lecture Notes in Computer Science 11252 3-18 In: Secure IT systems : 23rd Nordic conference, NordSec 2018, Oslo, Norway, November 28-30, 2018 : proceedings (2018) Berlin [u.a.] NordSec 2018 (Oslo, Norway) [Konferenzveröffentlichung]

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (Finite) field work: Choosing the best encoding of numbers for FHE computation. Capkun, Srdjan ; Chow, Sherman S. M. Lecture Notes in Computer Science 11261 482-492 In: Cryptology and Network Security : 16th International Conference, CANS 2017, Hong Kong, China, November 30—December 2, 2017 : revised selected papers (2018) Berlin [u.a.] CANS 2017 (Hong Kong, China) [Konferenzveröffentlichung]

Gorke, Christian A. ; Janson, Christian ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Cid, Carlos Cloud storage file recoverability. Wang, Cong 19-26 In: Proceedings of the Fifth ACM International Workshop on Security in Cloud Computing, SCC@AsiaCCS 2017, Abu Dhabi, United Arab Emirates, April 2, 2017 (2017) New York, NY SCC@AsiaCCS 2017 (Abu Dhabi, United Arab Emirates) [Konferenzveröffentlichung]

Mikhalev, Vasily ; Gomez, Laurent ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Márquez, José Towards end-to-end data protection in low-power networks. Katsikas, Sokratis K. 3-18 In: Computer Security : ESORICS 2017 International Workshops, CyberICPS 2017 and SECPRE 2017, Oslo, Norway, September 14-15, 2017, Revised Selected Papers (2017) Cham ESORICS 2017 International Workshops (Oslo, Norway) [Konferenzveröffentlichung]

Morgner, Philipp ; Müller, Christian ; Ring, Matthias ; Eskofier, Björn ; Riess, Christian ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Benenson, Zinaida Privacy implications of room climate data. Foley, Simon N. Lecture Notes in Computer Science 10493 324-343 In: Computer Security – ESORICS 2017 : 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11-15, 2017, Proceedings, Part II (2017) Berlin [u.a.] ESORICS 2017 (Oslo, Norway) [Konferenzveröffentlichung]

Wiesberg, Angela ; Grohmann, Björn ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Schaad, Andreas Short paper: Industrial feasibility of private information retrieval. Samarati, Pierangela 4 395-400 In: ICETE 2017 : proceedings of the 14th International Joint Conference on e-Business and Telecommunications : Madrid, Spain, July 24-26, 2017 (2017) Setubal, Portugal ICETE 2017, SECRYPT (Madrid, Spain) [Konferenzveröffentlichung]

Morgner, Philipp ; Mattejat, Stephan ; Benenson, Zinaida ; Müller, Christian ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Insecure to the touch: attacking ZigBee 3.0 via touchlink commissioning. Noubir, Guevara 230-240 In: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks : WiSec 2017, Boston, MA, USA, July 18-20, 2017 (2017) New York, NY WiSec 2017 (Boston, MA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Boyd, Colin ; Davies, Gareth T. ; Gjøsteen, Kristian ; Toorani, Mohsen Side channels in deduplication: Trade-offs between leakage and efficiency. Karri, Ramesch 266-274 In: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, Asia CCS 2017, Abu Dhabi, United Arab Emirates, April 2-6, 2017 (2017) New York, NY ASIA CCS '17 (Abu Dhabi, United Arab Emirates) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Froelicher, David ; Karame, Ghassan O. Sharing proofs of retrievability across tenants. Karri, Ramesh 275-287 In: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security (2017) New York, NY ASIA CCS '17 (Abu Dhabi, United Arab Emirates) [Konferenzveröffentlichung]

Symmetric cryptography : Report from Dagstuhl Seminar 16021. Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 34-54 In: Symmetric Cryptography : Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Executive summary. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 34-36 In: Symmetric Cryptography : report from Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 On ciphers that continuously access the non-volatile key. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Iwata, Tetsu ; Nyberg, Kaisa ; Preneel, Bart Dagstuhl Reports 6,1 39 In: Symmetric Cryptography : report from Dagstuhl Seminar 16021 (2016) Wadern Symmetric Cryptography, Dagstuhl Seminar 16021 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]

Jäschke, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Accelerating homomorphic computations on rational numbers. Manulis, Mark ; Sadeghi, Ahmad-Reza ; Schneider, Steve Lecture Notes in Computer Science 9696 405-423 In: Applied cryptography and network security : 14th international conference, ACNS 2016, Guildford, UK, June 19-22, 2016 : proceedings (2016) Berlin [u.a.] ACNS 2016 (Guildford, UK) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Moriyama, Daisuke ; Sadeghi, Ahmad-Reza ; Yung, Moti Towards a unified security model for Physically Unclonable Functions. Sako, Kazue Lecture Notes in Computer Science 9610 271-287 In: Topics in cryptology - CT-RSA 2016 : the Cryptographers' Track at the RSA conference 2016, San Francisco, CA, USA, February 29-March 4, 2016 : proceedings (2016) Berlin [u.a.] CT-RSA 2016 (San Francisco, CA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Benenson, Zinaida ; Morgner, Philipp ; Müller, Christian On the security of the ZigBee Light Link touchlink commissioning procedure. Meier, Michael ; Reinhardt, Delphine ; Wendzel, Steffen GI-Edition : Lecture Notes in Informatics. Proceedings P-256 229-240 In: Sicherheit 2016 : Sicherheit, Schutz und Zuverlässigkeit : Konferenzband der 8. Jahrestagung des Fachbereichs Sicherheit in der Gesellschaft für Informatik e. V. (GI) : 5. - 7. April 2016 in Bonn (2016) Bonn Sicherheit 2016 (Bonn, Germany) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Barman, Ludovic ; Bohli, Jens-Matthias ; Karame, Ghassan O. Mirror: enabling proofs of data replication and retrievability in the cloud. Open Access 1051-1068 In: Proceedings of the 25th USENIX Security Symposium : August 10-12, 2016, Austin, TX (2016) Berkeley, CA 25th USENIX Security Symposium (Austin, TX) [Konferenzveröffentlichung]
[img]

Tajan, Louis ; Westhoff, Dirk ; Reuter, Christian A. ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Private information retrieval and searchable encryption for privacy-preserving multi-client cloud auditing. Furnell, Steven 162-169 In: 2016 11th International Conference for Internet Technology and Secured Transactions (ICITST) (2016) Piscataway, NJ ICITST 2016 (Barcelona, Spain) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Youssef, Franck Transparent data deduplication in the cloud. Ray, Indrajit 886-900 In: CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security ; Oktober 12-16, 2015, Denver, Colorado, USA (2015) New York, NY CCS '15 (Denver, CO) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Dewald, Andreas Privacy-preserving email forensics. Open Access Digital Investigation 14, Suppl. 1 S127-S136 (2015) Amsterdam [u.a.] 15th Annual DFRWS Conference (Philadelphia, PA) [Konferenzveröffentlichung]
[img]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily On lightweight stream ciphers with shorter internal states. Leander, Gregor Lecture Notes in Computer Science 9054 451-470 In: Fast software encryption : 22nd International Workshop, FSE 2015, Istanbul, Turkey, March 8-11, 2015 : revised selected papers (2015) Berlin [u.a.] FSE 2015 (Istanbul, Turkey) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Karame, Ghassan O. ; Mandal, Avikarsha ; Youssef, Franck ; Zenner, Erik Ripple: Overview and outlook. Conti, Mauro ; Schunter, Matthias ; Askoxylakis, Ioannis Lecture Notes in Computer Science 9229 163-180 In: Trust and trustworthy computing : 8th international conference, TRUST 2015, Heraklion, Greece, August 24-26, 2015 ; proceedings (2015) Berlin [u.a.] TRUST 2015 (Heraklion, Greece) [Konferenzveröffentlichung]

TrustED'14 : proceedings of the 2014 ACM Trustworthy Embedded Devices Workshop, November 3, 2014, Scottsdale, Arizona, USA, co-located with: CCS 2014. Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Guajardo, Jorge 1548-1549 In: Proceedings of the 21st ACM Conference on Computer and Communications Security : CCS'14 ; November 3-7, 2014, Scottsdale, Arizona, USA (2014) New York, NY [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hamann, Matthias ; Mikhalev, Vasily Lightweight Authentication Protocols on Ultra-Constrained RFIDs - Myths and Facts. Saxena, Nitesh Lecture Notes in Computer Science 8651 1-18 In: Radio Frequency Identification: Security and Privacy Issues : 10th International Workshop, RFIDSec 2014, Oxford, UK, July 21-23, 2014, Revised Selected Papers (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily On Increasing the Throughput of Stream Ciphers. Benaloh, Josh Lecture Notes in Computer Science 8366 132-151 In: Topics in Cryptology – CT-RSA 2014 : The Cryptographer’s Track at the RSA Conference 2014, San Francisco, CA, USA, February 25-28, 2014. Proceedings (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hamann, Matthias ; Krause, Matthias Hardware Efficient Authentication based on Random Selection. Katzenbeisser, Stefan GI-Edition : Lecture Notes in Informatics. Proceedings 228 169-185 In: Sicherheit 2014 - Sicherheit, Schutz und Zuverlässigkeit : [Beiträge der 7. Jahrestagung des Fachbereichs Sicherheit in der Gesellschaft für Informatik e. V. (GI);] 19. - 21. März 2014 in Wien (2014) Bonn [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Bohli, Jens-Matthias ; Karame, Ghassan O. ; Liu, Zongren ; Reuter, Christian A. Outsourced Proofs of Retrievability. Ahn, Gail-Joon CCS 831-843 In: Proceedings of the 21st ACM Conference on Computer and Communications Security : CCS'14 ; November 3-7, 2014, Scottsdale, Arizona, USA (2014) New York, NY [Konferenzveröffentlichung]

Senftleben, Marius ; Bucicoiu, Mihai ; Tews, Erik ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Sadeghi, Ahmad-Reza MoP-2-MoP – Mobile Private Microblogging. Christin, Nicolas Lecture Notes in Computer Science 8437 384-396 In: Financial Cryptography and Data Security : 18th International Conference, FC 2014, Christ Church, Barbados, March 3-7, 2014, Revised Selected Papers (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hauptmann, Manuel ; Roos, Stefanie ; Strufe, Thorsten An additional protection layer for confidential OSNs posts. Jamalipour, Abbas ICC 3746-3752 In: ICC 2014 - 2014 IEEE International Conference on Communications : Sydney, Australia, 10 - 14 June 2014 (2014) Piscataway, NJ [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Gagliardoni, Tommaso ; Katzenbeisser, Stefan ; Peter, Andreas General Impossibility of Group Homomorphic Encryption in the Quantum World. Krawczyk, Hugo Lecture Notes in Computer Science 8383 556-573 In: Public-Key Cryptography – PKC 2014 : 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, March 26-28, 2014. Proceedings (2014) Berlin [u.a.] [Konferenzveröffentlichung]

Mikhalev, Vasily ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 Revisiting a Recent Resource-efficient Technique for Increasing the Throughput of Stream Ciphers. Obaldat, Mohammad S. Lectute Notes in Computer Science 379-386 In: Proceedings of the 11th International Conference on Security and Cryptography, Vienna, Austria, 28 - 30 August, 2014 ; [part of ICETE 2014, 11th International Joint Conference on E-Business and Telecommunications] (2014) Setúbal, Portugal [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Seifert, Jean-Pierre Third International Workshop on Trustworthy Embedded Devices (TrustED 2013). Open Access Sadeghi, Ahmad-Reza 1479-1480 In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security : CCS'13 ; November 4-8, 2013, Berlin, Germany (2013) New York, NY [Konferenzveröffentlichung]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Wachsmann, Christian A security framework for the analysis and design of software attestation. Sadeghi, Ahmad-Reza CCS 1 1-12 In: Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security : CCS'13 ; November 4-8, 2013, Berlin, Germany (2013) New York, NY [Konferenzveröffentlichung]

Kasten, Andreas ; Scherp, Ansgar ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Krause, Matthias Towards Search on Encrypted Graph Data. Decker, Stefan CEUR Workshop Proceedings 1121 Paper 5 In: PrivOn 2013 : Proceedings of the Workshop on Society, Privacy and the Semantic Web - Policy and Technology (PrivOn2013) co-located with the 12th International Semantic Web Conference (ISWC 2013) Sydney, Australia, October 22, 2013 (2013) Aachen, Germany [Konferenzveröffentlichung]

Symmetric Cryptography : Report from Dagstuhl Seminar 12031. Open Access Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan ; Preneel, Bart ; Rogaway, Philip Dagstuhl Reports 2 39-49 In: Symmetric Cryptography : Dagstuhl Seminar 12031 (2012) Wadern Dagstuhl Seminar 12031 (Dagstuhl, Germany) [Konferenzveröffentlichung]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas Shift-Type Homomorphic Encryption and Its Application to Fully Homomorphic Encryption. Mitrokotsa, Aikaterini Lecture Notes in Computer Science 7374 234-251 In: Progress in Cryptology - AFRICACRYPT 2012 : 5th International Conference on Cryptology in Africa, Ifrance, Morocco, July 10-12, 2012. Proceedings (2012) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Neumann, Heike ; Sadeghi, Ahmad-Reza Preface TrustED 2012. p. 1 In: IEEE CS Security and Privacy Workshops SPW 2012 : Proceedings (2012) Piscataway, NJ TrustED (02. : 2012) (San Francisco, CA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Standaert, Francois-Xavier ; Wachsmann, Christian A formalization of the security features of physical functions. O’Conner, Lisa 397-412 In: Proceedings of the 2011 IEEE Symposium on Security and Privacy (2011) Washington, DC (Berkeley, CA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Fleischmann, Ewan ; Krause, Matthias ; Lee, Jooyoung ; Stam, Martijn ; Steinberger, John The preimage security of double-block-length compression functions. Lee, Dong Hoon Lecture Notes in Computer Science 7073 233-251 In: Advances in cryptology : proceedings / ASIACRYPT 2011, 17th International Conference on the Theory and Application of Cryptology and Information Security, Seoul, South Korea, December 4 - 8, 2011 (2011) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Augot, Daniel ; Perret, Ludovic ; Sadeghi, Ahmad-Reza On constructing homomorphic encryption schemes from coding theory. Chen, Liqun Lecture Notes in Computer Science 7089 23-40 In: Cryptography and coding : 13th IMA International Conference, IMACC 2011, Oxford, UK, December 2011; proceedings (2011) Berlin [u.a.] IMACC 2011 (Oxford, UK) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Strufe, Thorsten An efficient distributed privacy-preserving eecommendation system. 65-70 In: 10th IFIP Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net) (2011) Washington, DC [u.a.] (Favignana Island, Sicily) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Furukawa, Jun On the minimum communication effort for secure group key exchange. Biryukov, Alex Lecture Notes in Computer Science 6544 320-337 In: Selected areas in cryptography : 17th International Workshop, SAC 2010, Waterloo, Ontario, Canada, August 12 - 13, 2010; revised selected papers (2011) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Elsner, Carsten ; Schmidt, Martin U. ORCID: 0000-0002-1775-4701 Using the inhomogeneous simultaneous approximation problem for cryptographic design. Nitaj, Abderrahmane Lecture Notes in Computer Science 6737 242-259 In: Progress in cryptology - AFRICACRYPT 2011 : 4th International Conference on Cryptology in Africa, Dakar, Senegal, July 5 - 7, 2011; proceedings (2011) Berlin [u.a.] AFRICACRYPT 2011 (Dakar, Senegal) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Chen, Liqun ; Sadeghi, Ahmad-Reza ; Wachsmann, Christian Anonymous authentication for RFID systems. Ors Yalcin, Siddika Berna Lecture Notes in Computer Science 6370 158-175 In: Radio frequency identification: security and privacy issues : 6th International Workshop, RFIDSec 2010, Istanbul, Turkey, June 8 - 9, 2010; revised selected papers (2010) Berlin [u.a.] RFIDSec 2010 (Istanbul, Turkey) [Konferenzveröffentlichung]

Liu, Yali ; Ghosal, Dipak ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Katzenbeisser, Stefan Robust and undetectable steganographic timing channels for i.i.d. traffic. Böhme, Rainer Lecture Notes in Computer Science 6387 193-207 In: Information hiding : 12th International Conference, IH 2010, Calgary, AB, Canada, June 28 - 30, 2010; revised selected papers (2010) Berlin [u.a.] IH 2010 (Calgary, AB, Canada) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Visconti, Ivan ; Wachsmann, Christian On RFID privacy with mutual authentication and tag corruption. Zhou, Jianying Lecture Notes in Computer Science 6123 493-510 In: Applied cryptography and network security : 8th International Conference, ACNS 2010, Beijing, China, June 22 - 25, 2010; proceedings (2010) Berlin [u.a.] ACNS 2010 (Beijing, China) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Ars, Gwénolé Algebraic attacks on stream ciphers with Gröbner Bases. Sala, Massimiliano ; Mora, Teo ; Perret, Ludovic ; Sakata, Shojiro ; Traverso, Carlo 329-348 In: Gröbner bases, coding, and cryptography (2009) Berlin ; Heidelberg Gröbner Bases and Related Methods, Workshop 4, "Gröbner Bases, Coding, and Cryptography" (Linz, Austria) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Sunar, Berk ; Tuyls, Pim Memory leakage-resilient encryption based on physically unclonable functions. Matsui, Mitsuru Lecture Notes in Computer Science 5912 685-702 In: Advances in cryptology - ASIACRYPT 2009 : 15th International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, December 6-10, 2009 ; proceedings (2009) Berlin [u.a.] ASIACRYPT 2009 (Tokyo, Japan) [Konferenzveröffentlichung]

Liu, Yali ; Ghosal, Dipak ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Katzenbeisser, Stefan Hide and seek in time - robust covert timing channels. Backes, Michael ; Ning, Peng Lecture Notes in Computer Science 5789 120-135 In: Computer security - ESORICS 2009 : 14th European Symposium on Research in Computer Security, Saint-Malo, France, September 21-23, 2009 ; proceedings (2009) Berlin [u.a.] ESORICS 2009 (Saint-Malo, France) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Westhoff, Dirk Using Merkle's puzzle for key agreement with low-end devices. Elmallah, Ehab 858-864 In: 2009 IEEE 34th Conference on Local Computer Networks : LCN 2009 , Zurich, Switzerland, 20 - 23 October 2009 , [including workshops papers] (2009) Piscataway, NJ LCN 2009 (Zürich, Switzerland) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Gasmi, Yacine ; Saghedi, Ahmed-Reza ; Stewin, Patrick ; Ungerer, Martin ; Ramunno, Gianluca ; Vernizzi, Davide An efficient implementation of trusted channels based on openssl. Shouhuai, Xu ; Nita-Rotaru, Cristina ; Seifert, Jean-Pierre 41-50 In: Proceedings of the 3rd ACM Workshop on Scalable trusted computing, STC 2008 : Alexandria, VA, USA, October 31, 2008 (2008) New York, NY STC'08 (Alexandria, VA) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Escalante Bañuelos, Alberto Nicolás ; Löhr, Hans ; Manulis, Mark ; Sadeghi, Ahmad-Reza Secure multi-coupons for federated environments: Privacy-preserving and customer-friendly. Chen, Liqun ; Mu, Yi ; Susilo, Willy Lecture Notes in Computer Science 4991 29-44 In: Information security practice and experience : 4th international conference, ISPEC 2008, Sydney, Australia, April 21-23, 2008 ; proceedings (2008) Berlin [u.a.] ISPEC 2008 (Sydney, Australia) [Konferenzveröffentlichung]

Mirzadeh, Shahab ; Tafazolli, Rahim ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Pallares, Jordi Jaen ; Afifi, Hossam CPFP: An efficient key management scheme for large scale personal networks. 2008 744-748 In: 3rd International Symposium on Wireless Pervasive Computing, 2008 : ISWPC 2008 ; Santorini, Greece, 7 - 9 May 2008 , proceedings (2008) Piscataway, NJ ISWPC 2008 (Santorini, Greece) [Konferenzveröffentlichung]

Furukawa, Jun ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Kurosawa, Kaoru A universally composable group key exchange protocol with minimum communication effort. Ostrovsky, Rafail ; DePrisco, Roberto ; Visconti, Ivan Lecture Notes in Computer Science 5229 392-408 In: Security and cryptography for networks : 6th international conference, SCN 2008, Amalfi, Italy, September 10-12, 2008 ; proceedings (2008) Berlin [u.a.] SCN 2008 (Amalfi, Italy) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Girão, João ; Matos, Alfredo ; Aguiar, Rui L. Who said that? Privacy at link layer. 5 2521-2525 In: INFOCOM 2007 : the IEEE Communications Society Conference on Computer Communications ; Anchorage, AK, 6 - 12 May 2007 (2007) Los Alamitos, CA [u.a.] IEEE INFOCOM 2007 (Anchorage, AK) [Konferenzveröffentlichung]

Sirivianos, Michael ; Westhoff, Dirk ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Girão, João Non-manipulable aggregator node election protocols for wireless sensor networks. 1-10 In: 5th International Symposium on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks and workshops, 2007 ; WiOpt 2007 ; Limassol, Cyprus, 16 - 20 April 2007 (2007) Piscataway, NJ WiOpt 2007 (Limassol, Cyprus) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Cayrel, Pierre-Louis ; Gaborit, Philippe ; Ruatta, Olivier Improved algorithm to find equations for algebraic attacks for combiners with memory. Michon, Jean-Francis ; Valarcher, Pierre ; Yunes, Jean-Baptiste 101-117 In: BFCA'07 : Bollean Functions: Cryptography and Applications, 3rd international workshop, Paris, France, May 2-4th, 2007, proceedings (2007) Rouen ; Le Havre BFCA'07 (Paris, France) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Festag, Andreas ; Westhoff, Dirk ; Zeng, Ke Cross-layer privacy enhancement and non-repudiation in vehicular communication. Braun, Torsten ; Carle, Georg ; Stiller, Burkhard 515-526 In: KiVS 2007 : Kommunikation in verteilten Systemen : 15. ITG-GI-Fachtagung vom 26. Februar bis 2. März 2007 in Bern, Schweiz ; Industriebeiträge, Kurzbeiträge und Workshops (2007) Berlin [u.a.] KiVS 2007 (Bern, Switzerland) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Carlet, Claude ; Gaborit, Philippe ; Künzli, Simon ; Meier, Willi ; Ruatta, Olivier Efficient computation of algebraic immunity for algebraic and fast algebraic attacks. Vaudenay, Serge Lecture Notes in Computer Science 4004 147-164 In: Advances in cryptology - EUROCRYPT 2006 : 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, St. Petersburg, Russia, May 28 - June 1, 2006; proceedings (2006) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Brandeis, Jörg ; Ilinykh, Egor Experimental Results on Algebraic Attacks on Stream Ciphers. Dittmann, Jana GI-Edition : Lecture Notes in Informatics. Proceedings 77 279-282 In: Sicherheit 2006 : Haupttagung "Sicherheit - Schutz und Zuverlässigkeit"; Workshop "Qualifizierte elektronische Signaturen in Theorie und Praxis" (QSIG 2006); Otto-von-Guericke-Universität Magdeburg, 20. - 22. Februar 2006 (2006) Bonn [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Krause, Matthias Constructing Single- and Multi-output Boolean Functions with Maximal Algebraic Immunity. Bugliesi, Michele Automata, languages and programming : 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10 - 14, 2006; proceedings 2 180-191 In: Automata, languages and programming : 33rd International Colloquium, ICALP 2006, Venice, Italy, July 10 - 14, 2006; proceedings (2006) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Girão, João ; Stoecklin, Marc ; Westhoff, Dirk Re-visited: Denial of service resilient access control for wireless sensor networks. Buttyán, Levente ; Gligor, Virgil ; Westhoff, Dirk Lecture Notes in Computer Science 4357 18-31 In: Security and privacy in ad-hoc and sensor networks : third European workshop, ESAS 2006, Hamburg, Germany, September 20 - 21, 2006 ; revised selected papers (2006) Berlin [u.a.] ESAS 2006 (Hamburg, Germany) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 Algebraic Attacks and Annihilators. Wolf, Christopher GI-Edition : Lecture Notes in Informatics. Proceedings 74 13-21 In: WEWoRC 2005 : Western European Workshop on Research in Cryptology; in Leuven, Belgium (2005) Bonn [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Krause, Matthias ; Stegemann, Dirk Design Principles for Combiners with Memory. Maitra, Subhamoy Lecture Notes in Computer Science 3797 104-117 In: Progress in cryptology - INDOCRYPT 2005 : 6th International Conference on Cryptology in India, Bangalore, India; proceedings (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Meier, Willi Fault attacks on combiners with memory. Preneel, Bart Lecture Notes in Computer Science 3897 36-50 In: Selected Areas in Cryptography : 12th International Workshop, SAC 2005, Kingston, ON, Canada, August 11 - 12, 2005 ; revised selected papers (2005) Berlin [u.a.] SAC 2005 (Kingston, ON) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Ars, Gwénolé Introducing a new variant of fast algebraic attacks and minimizing their successive data complexity. Dawson, Ed ; Vaudenay, Serge Lecture Notes in Computer Science 3715 16-32 In: Progress in Cryptology - MYCRYPT 2005 : First International Conference on Cryptology in Malaysia, Kuala Lumpur, Malaysia, September 28 - 30, 2005; proceedings (2005) Berlin [u.a.] Mycrypt 2005 (Kuala Lumpur, Malaysia) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lucks, Stefan Linearity of the AES Key Schedule. Dobbertin, Hans Lecture Notes in Computer Science 3373 159-169 In: Advanced encryption standard - AES : 4th International Conference, AES 2004, Bonn, Germany, May 10 - 12, 2004; revised selected and invited papers (2005) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Lano, Joseph ; Preneel, Bart Extending the resynchronization attack. Handschuh, Helena ; Hasan, M. Anwar Lecture Notes in Computer Science 3357 19-38 In: Selected areas in cryptography : 11th International Workshop, SAC 2004, Waterloo, Canada, August 9 - 10, 2004; revised selected papers (2005) Berlin [u.a.] SAC'04 (Waterloo, Canada) [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 Algebraic Attacks on Stream Ciphers. Neittaanmäki, Pekka Proceedings / ECCOMAS 2004 : July 24 - 28 2004, Jyväskylä, Finland; 4th European Congress on Computational Methods in Applied Sciences and Engineering In: Proceedings / ECCOMAS 2004, 4th European Congress on Computational Methods in Applied Sciences and Engineering : Jyväskylä, Finland, 24 - 28 July 2004 (2004) Jyväskylä [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 Improving Fast Algebraic Attacks. Roy, Bimal Lecture Notes in Computer Science 3017 65-82 In: Fast Software Encryption : 11th International Workshop, FSE 2004, Delhi, India, February 5 - 7, 2004; revised papers (2004) Berlin [u.a.] [Konferenzveröffentlichung]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Krause, Matthias Algebraic attacks on combiners with memory. Boneh, Dan Lecture Notes in Computer Science 2729 162-175 In: Advances in cryptology - CRYPTO 2003 : 23rd Annual International Cryptology Conference, Santa Barbara, California, USA, August 17 - 21, 2003; proceedings (2003) Berlin [u.a.] CRYPTO 2003 (Santa Barbara, CA) [Konferenzveröffentlichung]

Präsentation auf Konferenz

Mikhalev, Vasily ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Müller, Christian Iwata, Tetsu ; Moriai, Shiho On ciphers that continuously access the non-volatile key. 1-27 In: FSE 2017 : 24th International Conference on Fast Software Encryption, March 5-8, 2017, Tokyo, Japan (2017) FSE 2017 (Tokyo, Japan) [Präsentation auf Konferenz]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Maes, Roel ; Sadeghi, Ahmad-Reza ; Sunar, Berk ; Tuyls, Pim Physically unclonable pseudorandom functions. (2009) EUROCRYPT (28. : 2009) (Köln, Germany) [Präsentation auf Konferenz]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hessler, Alban ; Girão, João ; Sarma, Amardeo ; Westhoff, Dirk Security solutions for wireless sensor networks. (2006) WWRF (17. : 2006) (Heidelgerg, Germany) [Präsentation auf Konferenz]

Arbeitspapier

Wiesberg, Angela ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2018) Unsupervised machine learning on encrypted data. Open Access Cryptology ePrint Archive Santa Barbara, CA Report 2018/411 [Arbeitspapier]
[img]
Vorschau

Gorke, Christian A. ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2017) SMAUG: Secure Mobile Authentication Using Gestures. CoRR ArXiv Ithaca, NY 04871 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Mikhalev, Vasily (2015) On lightweight stream ciphers with shorter internal states. Cryptology ePrint Archive Santa Barbara, CA Report 2015/131 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Gagliardoni, Tommaso ; Katzenbeisser, Stefan ; Peter, Andreas (2014) General Impossibility of Group Homomorphic Encryption in the Quantum World. Cryptology ePrint Archive Santa Barbara, CA Report 2014/029 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Hauptmann, Manuel ; Roos, Stefanie ; Strufe, Thorsten (2013) Protecting Public OSN Posts from Unintended Access. Open Access Mannheim [u.a.] [Arbeitspapier]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza ; Schulz, Steffen ; Wachsmann, Christian (2013) A security framework for analysis and design of software attestation : (früher unter dem Titel: Towards provably secure software attestation). Cryptology ePrint Archive Santa Barbara, CA Report 2013/083 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Augot, Daniel ; Perret, Ludovic ; Sadeghi, Ahmad-Reza (2011) On constructing homomorphic encryption schemes from coding theory. Cryptology ePrint Archive Santa Barbara, CA Report 2011/309 [Arbeitspapier]

Krause, Matthias ; Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Fleischmann, Ewan (2010) Preimage resistance beyond the birthday bound: Double-length hashing revisited. Open Access Cryptology ePrint Archive Santa Barbara, CA Report 2010/519 [Arbeitspapier]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Elsner, Carsten ; Schmidt, Martin U. ORCID: 0000-0002-1775-4701 (2010) Using the inhomogeneous simultaneous approximation problem for cryptographic design. Cryptology ePrint Archive Santa Barbara, CA Report 2010/302 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Katzenbeisser, Stefan ; Peter, Andreas (2010) Group homomorphic encryption: characterizations, impossibility results, and applications : (früher under dem Titel: A cleaner view on IND-CCA1 secure homomorphic encryption using SOAP). Cryptology ePrint Archive Santa Barbara, CA Report 2010/501 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Sadeghi, Ahmad-Reza (2008) A new approach for algebraically homomorphic encryption. Cryptology ePrint Archive Santa Barbara, CA Report 2008/422 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 ; Stegemann, Dirk (2006) Kryptowochenende 2006 - Workshop über Kryptographie. Open Access None [Arbeitspapier]
[img]
Vorschau

Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2004) On the existence of low-degree equations for algebraic attacks. Cryptology ePrint Archive Santa Barbara, CA Report 2004/185 [Arbeitspapier]

Armknecht, Frederik ORCID: 0009-0003-9935-8095 (2002) A Linearization Attack on the Bluetooth Key Stream Generator. Cryptology ePrint Archive Santa Barbara, CA Report 2002/191 [Arbeitspapier]

Diese Liste wurde am Fri Apr 19 01:22:42 2024 CEST automatisch erstellt.