Volgen
Cristina Onete
Cristina Onete
XLIM/CNRS 7252/Université de Limoges
Geverifieerd e-mailadres voor unilim.fr - Homepage
Titel
Geciteerd door
Geciteerd door
Jaar
Redactable signatures for tree-structured data: Definitions and constructions
C Brzuska, H Busch, O Dagdelen, M Fischlin, M Franz, S Katzenbeisser, ...
Applied Cryptography and Network Security: 8th International Conference …, 2010
1442010
A formal approach to distance-bounding RFID protocols
U Dürholz, M Fischlin, M Kasper, C Onete
International Conference on Information Security, 47-62, 2011
832011
Achieving better privacy for the 3GPP AKA protocol
PA Fouque, C Onete, B Richard
Cryptology ePrint Archive, 2016
582016
Terrorism in distance bounding: modeling terrorist-fraud resistance
M Fischlin, C Onete
International conference on applied cryptography and network security, 414-431, 2013
572013
A terrorist-fraud resistant and extractor-free anonymous distance-bounding protocol
G Avoine, X Bultel, S Gambs, D Gérault, P Lafourcade, C Onete, ...
Proceedings of the 2017 ACM on Asia conference on computer and …, 2017
462017
Efficient, secure, private distance bounding without key updates
J Hermans, R Peeters, C Onete
Proceedings of the sixth ACM conference on Security and privacy in wireless …, 2013
462013
The privacy of the TLS 1.3 protocol
G Arfaoui, X Bultel, PA Fouque, A Nedelcu, C Onete
Cryptology ePrint Archive, 2019
452019
A cryptographic analysis of umts/lte aka
S Alt, PA Fouque, G Macario-Rat, C Onete, B Richard
International Conference on Applied Cryptography and Network Security, 18-35, 2016
432016
Prover anonymous and deniable distance-bounding authentication
S Gambs, C Onete, JM Robert
Proceedings of the 9th ACM symposium on Information, computer and …, 2014
432014
Content delivery over TLS: a cryptographic analysis of keyless SSL
K Bhargavan, I Boureanu, PA Fouque, C Onete, B Richard
2017 IEEE European Symposium on Security and Privacy (EuroS&P), 1-16, 2017
372017
Pattern matching on encrypted streams
N Desmoulins, PA Fouque, C Onete, O Sanders
Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018
352018
Mafia fraud attack against the rč distance-bounding protocol
A Mitrokotsa, C Onete, S Vaudenay
2012 IEEE International Conference on RFID-Technologies and Applications …, 2012
322012
A formal treatment of accountable proxying over TLS
K Bhargavan, I Boureanu, A Delignat-Lavaud, PA Fouque, C Onete
2018 IEEE Symposium on Security and Privacy (SP), 799-816, 2018
312018
(De-) constructing TLS 1.3
M Kohlweiss, U Maurer, C Onete, B Tackmann, D Venturi
Progress in Cryptology--INDOCRYPT 2015: 16th International Conference on …, 2015
282015
(De-) Constructing TLS
M Kohlweiss, U Maurer, C Onete, B Tackmann, D Venturi
Cryptology ePrint Archive, 2014
282014
Subtle kinks in distance-bounding: an analysis of prominent protocols
M Fischlin, C Onete
Proceedings of the sixth ACM conference on Security and privacy in wireless …, 2013
272013
A prover-anonymous and terrorist-fraud resistant distance-bounding protocol
X Bultel, S Gambs, D Gérault, P Lafourcade, C Onete, JM Robert
9th ACM Conference on Security & Privacy in Wireless and Mobile Networks …, 2016
262016
Anonymity-preserving public-key encryption: A constructive approach
M Kohlweiss, U Maurer, C Onete, B Tackmann, D Venturi
Privacy Enhancing Technologies: 13th International Symposium, PETS 2013 …, 2013
252013
A cryptographic analysis of OPACITY
Ö Dagdelen, M Fischlin, T Gagliardoni, GA Marson, A Mittelbach, C Onete
Computer Security–ESORICS 2013: 18th European Symposium on Research in …, 2013
212013
Location leakage in distance bounding: Why location privacy does not work
A Mitrokotsa, C Onete, S Vaudenay
Computers & Security 45, 199-209, 2014
192014
Het systeem kan de bewerking nu niet uitvoeren. Probeer het later opnieuw.
Artikelen 1–20