Author of the publication

Balloon Hashing: Provably Space-Hard Hash Functions with Data-Independent Access Patterns.

, , and . IACR Cryptology ePrint Archive, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

How to Buy Better Testing.. InfraSec, volume 2437 of Lecture Notes in Computer Science, page 73-87. Springer, (2002)Balloon Hashing: A Memory-Hard Function Providing Provable Protection Against Sequential Attacks., , and . ASIACRYPT (1), volume 10031 of Lecture Notes in Computer Science, page 220-248. (2016)StopGuessing: Using Guessed Passwords to Thwart Online Guessing., , and . EuroS&P, page 576-589. IEEE, (2019)The Security of OpenBSD: Milk or Wine?, and . login Usenix Mag., (2006)Toward Econometric Models of the Security Risk from Remote Attack.. IEEE Secur. Priv., 3 (1): 40-44 (2005)Milk or Wine: Does Software Security Improve with Age?, and . USENIX Security Symposium, USENIX Association, (2006)Telepathwords: Preventing Weak Passwords by Reading Users' Minds., , , , and . USENIX Security Symposium, page 591-606. USENIX Association, (2014)Access for sale: a new class of worm., and . WORM, page 19-23. ACM Press, (2003)1 + 1 = you: measuring the comprehensibility of metaphors for configuring backup authentication., and . SOUPS, ACM, (2009)How Much Security Is Enough to Stop a Thief?: The Economics of Outsider Theft via Computer Systems and Networks., and . Financial Cryptography, volume 2742 of Lecture Notes in Computer Science, page 122-137. Springer, (2003)