Zobrazeno 1 - 10
of 696
pro vyhledávání: '"Kölbl, S."'
Autor:
Wright BA; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Okada T; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Regni A; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Luchini G; Department of Chemistry, Colorado State University, Fort Collins, Colorado 80523, United States., Sowndarya S V S; Department of Chemistry, Colorado State University, Fort Collins, Colorado 80523, United States., Chaisan N; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Kölbl S; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Kim SF; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States., Paton RS; Department of Chemistry, Colorado State University, Fort Collins, Colorado 80523, United States., Sarpong R; Department of Chemistry, University of California, Berkeley, Berkeley, California 94720, United States.
Publikováno v:
Journal of the American Chemical Society [J Am Chem Soc] 2024 Nov 20. Date of Electronic Publication: 2024 Nov 20.
Autor:
Weissenböck, H., Hubálek, Z., Halouzka, J., Pichlmair, A., Maderner, A., Fragner, K., Kolodziejek, J., Loupal, G., Kölbl, S., Nowotny, N.
Publikováno v:
Epidemiology and Infection, 2003 Oct 01. 131(2), 1023-1027.
Externí odkaz:
https://www.jstor.org/stable/3865316
Autor:
Bernstein, D. J., Hülsing, A., Kölbl, S., Niederhagen, R., Rijneveld, J., Schwabe, P., Cavallaro, L.
Publikováno v:
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019, pp. 2129-2146
Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019, 2129-2146. New York : ACM
STARTPAGE=2129;ENDPAGE=2146;TITLE=Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019
CCS
CCS 2019-Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2129-2146
STARTPAGE=2129;ENDPAGE=2146;TITLE=CCS 2019-Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019, pp. 2129-2146
Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019, 2129-2146. New York : ACM
STARTPAGE=2129;ENDPAGE=2146;TITLE=Cavallaro, L. (ed.), CCS '19:Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, London, United Kingdom — November 11-15, 2019
CCS
CCS 2019-Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2129-2146
STARTPAGE=2129;ENDPAGE=2146;TITLE=CCS 2019-Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
We introduce SPHINCS+, a stateless hash-based signature framework. SPHINCS+ has significant advantages over the state of the art in terms of speed, signature size, and security, and is among the nine remaining signature schemes in the second round of
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::3401d79ac1dc1e10648cbd2ffb8a691d
https://doi.org/10.1145/3319535.3363229
https://doi.org/10.1145/3319535.3363229
Autor:
Bernstein, D. J., Kölbl, S., Lucks, S., Massolino, P.M., Mendel, F., Nawaz, K., Schneider, T., Schwabe, P., Standaert, F.-X., Todo, Y., Viguier, B., Fischer, W.
Publikováno v:
CHES 2017
Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, 299-320. Cham : Springer
STARTPAGE=299;ENDPAGE=320;ISSN=0302-9743;TITLE=Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings
Lecture Notes in Computer Science, Vol. 10529, p. 299-320 (2017)
Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, pp. 299-320
Lecture Notes in Computer Science ISBN: 9783319667867
CHES
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Cryptographic Hardware and Embedded Systems – CHES 2017
Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, 299-320. Cham : Springer
STARTPAGE=299;ENDPAGE=320;ISSN=0302-9743;TITLE=Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings
Lecture Notes in Computer Science, Vol. 10529, p. 299-320 (2017)
Fischer, W. (ed.), CHES 2017: Cryptographic Hardware and Embedded Systems: 19th International Conference, Taipei, Taiwan, September 25-28, 2017, Proceedings, pp. 299-320
Lecture Notes in Computer Science ISBN: 9783319667867
CHES
Lecture Notes in Computer Science
Lecture Notes in Computer Science-Cryptographic Hardware and Embedded Systems – CHES 2017
This paper presents Gimli, a 384-bit permutation designed to achieve high security with high performance across a broad range of platforms, including 64-bit Intel/AMD server CPUs, 64-bit and 32-bit ARM smartphone CPUs, 32-bit ARM microcontrollers, 8-
Autor:
Balkenhohl M; Laboratorium für Organische Chemie, Eidgenössische Technische Hochschule Zürich, 8093 Zürich, Switzerland., Kölbl S; Laboratorium für Organische Chemie, Eidgenössische Technische Hochschule Zürich, 8093 Zürich, Switzerland., Georgiev T; Laboratorium für Organische Chemie, Eidgenössische Technische Hochschule Zürich, 8093 Zürich, Switzerland., Carreira EM; Laboratorium für Organische Chemie, Eidgenössische Technische Hochschule Zürich, 8093 Zürich, Switzerland.
Publikováno v:
JACS Au [JACS Au] 2021 Jul 26; Vol. 1 (7), pp. 919-924. Date of Electronic Publication: 2021 Jun 11.
Autor:
Rode, Karyn D.1 (AUTHOR) krode@usgs.gov, Van Hemert, Caroline1 (AUTHOR), Wilson, Ryan R.2 (AUTHOR), Woodruff, Susannah P.2 (AUTHOR), Pabilonia, Kristy3 (AUTHOR), Ballweber, Lora3 (AUTHOR), Kwok, Oliver4 (AUTHOR), Dubey, Jitender P.4 (AUTHOR)
Publikováno v:
PLoS ONE. 10/23/2024, Vol. 19 Issue 10, p1-23. 23p.
Autor:
Lawo, Daniel Christian1,2 (AUTHOR) d.c.lawo@tue.nl, Abu Bakar, Rana3,4 (AUTHOR) rana.abubakar@santannapisa.it, Cano Aguilera, Abraham1,2 (AUTHOR) a.c.a.cano.aguilera@tue.nl, Cugini, Filippo3 (AUTHOR) filippo.cugini@cnit.it, Imaña, José Luis5 (AUTHOR) jluimana@ucm.es, Tafur Monroy, Idelfonso1 (AUTHOR) i.tafur.monroy@tue.nl, Vegas Olmos, Juan Jose2 (AUTHOR)
Publikováno v:
Future Internet. Aug2024, Vol. 16 Issue 8, p300. 22p.
Autor:
Ye, Jun1,2 (AUTHOR) yejun@hainanu.edu.cn, Chen, Yabing1,2 (AUTHOR)
Publikováno v:
Symmetry (20738994). Aug2024, Vol. 16 Issue 8, p1051. 20p.
Autor:
Fitzgibbon, Gregory1 (AUTHOR) greg@tession.com, Ottaviani, Carlo2 (AUTHOR) carlo.ottaviani@york.ac.uk
Publikováno v:
Cryptography (2410-387X). Jun2024, Vol. 8 Issue 2, p21. 17p.
Autor:
Termos, Hassan1 (AUTHOR) hassan.termos@ensta-bretagne.fr
Publikováno v:
Entropy. Jun2024, Vol. 26 Issue 6, p447. 21p.