Bodo Möller

According to our database1, Bodo Möller authored at least 34 papers between 2000 and 2016.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2016
Transport Layer Security (TLS) False Start.
RFC, August, 2016

2015
TLS Fallback Signaling Cipher Suite Value (SCSV) for Preventing Protocol Downgrade Attacks.
RFC, April, 2015

2011
2<sup><i>k</i></sup>-AryExponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Sliding Window Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Simultaneous Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Signed Digit Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Right-to-Left Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Binary Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

2007
Strong password-based authentication in TLS using the three-party group Diffie?Hellman protocol.
Int. J. Secur. Networks, 2007

Faster Multi-Exponentiation through Caching: Accelerating (EC)DSA Signature Verification.
IACR Cryptol. ePrint Arch., 2007

Anmerkungen zur Gültigkeit von Zertifikaten.
Proceedings of the 37. Jahrestagung der Gesellschaft für Informatik, 2007

Dynamic Intellectual Property Protection for Reconfigurable Devices.
Proceedings of the 2007 International Conference on Field-Programmable Technology, 2007

New Protection Mechanisms for Intellectual Property in Reconfigurable Logic.
Proceedings of the IEEE Symposium on Field-Programmable Custom Computing Machines, 2007

SSL-over-SOAP: Towards a Token-based Key Establishment Framework for Web Services.
Proceedings of the 2nd ECOWS07 Workshop on Emerging Web Services Technology, 2007

2006
Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS).
RFC, May, 2006

Provably secure password-based authentication in TLS.
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, 2006

2005
2<i>k</i>-Ary Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Sliding Window Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Simultaneous Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Signed Digit Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Right-to-Left Exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Binary exponentiation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

2004
Fractional Windows Revisited: Improved Signed-Digit Representations for Efficient Exponentiation.
Proceedings of the Information Security and Cryptology, 2004

A Public-Key Encryption Scheme with Pseudo-random Ciphertexts.
Proceedings of the Computer Security, 2004

2003
Public key cryptography: theory and practice.
PhD thesis, 2003

Provably Secure Public-Key Encryptionfor Length-Preserving Chaumian Mixes.
Proceedings of the Topics in Cryptology, 2003

2002
Provably Secure Public-Key Encryption for Length-Preserving Chaumian Mixes.
IACR Cryptol. ePrint Arch., 2002

Parallelizable Elliptic Curve Point Multiplication Method with Resistance against Side-Channel Attacks.
Proceedings of the Information Security, 5th International Conference, 2002

Improved Elliptic Curve Multiplication Methods Resistant against Side Channel Attacks.
Proceedings of the Progress in Cryptology, 2002

Improved Techniques for Fast Exponentiation.
Proceedings of the Information Security and Cryptology, 2002

2001
Algorithms for Multi-exponentiation.
Proceedings of the Selected Areas in Cryptography, 8th Annual International Workshop, 2001

Securing Elliptic Curve Point Multiplication against Side-Channel Attacks.
Proceedings of the Information Security, 4th International Conference, 2001

2000
Public-Key-Infrastrukturen.
HMD Prax. Wirtsch., 2000

Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders.
Proceedings of the Advances in Cryptology, 2000


  Loading...