Follow
Erik Tews
Title
Cited by
Cited by
Year
Practical attacks against WEP and WPA
E Tews, M Beck
Proceedings of the second ACM conference on Wireless network security, 79-86, 2009
4512009
Breaking 104 bit WEP in less than 60 seconds
E Tews, RP Weinmann, A Pyshkin
International Workshop on Information Security Applications, 188-202, 2007
3772007
Efficiently outsourcing multiparty computation under multiple keys
A Peter, E Tews, S Katzenbeisser
IEEE transactions on information forensics and security 8 (12), 2046-2058, 2013
1842013
Revisiting {SSL/TLS} implementations: New bleichenbacher side channels and attacks
C Meyer, J Somorovsky, E Weiss, J Schwenk, S Schinzel, E Tews
23rd USENIX Security Symposium (USENIX Security 14), 733-748, 2014
1292014
Side channels in the McEliece PKC
F Strenzke, E Tews, HG Molter, R Overbeck, A Shoufan
Post-Quantum Cryptography: Second International Workshop, PQCrypto 2008 …, 2008
1142008
Attacks on the WEP protocol
E Tews
Cryptology ePrint Archive, 2007
832007
Cryptanalysis of the DECT standard cipher
K Nohl, E Tews, RP Weinmann
Fast Software Encryption: 17th International Workshop, FSE 2010, Seoul …, 2010
432010
Disguised chromium browser: Robust browser, flash and canvas fingerprinting protection
P Baumann, S Katzenbeisser, M Stopczynski, E Tews
Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society …, 2016
412016
A privacy protection system for HbbTV in Smart TVs
M Ghiglieri, E Tews
2014 IEEE 11th Consumer Communications and Networking Conference (CCNC), 357-362, 2014
392014
Attacks on the DECT authentication mechanisms
S Lucks, A Schuler, E Tews, RP Weinmann, M Wenzel
Cryptographers’ Track at the RSA Conference, 48-65, 2009
382009
Improving feedback and classroom interaction using mobile phones
H Bär, E Tews, G Rößling
Proceedings of Mobile Learning, 55-62, 2005
382005
Introducing the robot security framework (rsf), a standardized methodology to perform security assessments in robotics
VM Vilches, LA Kirschgens, AB Calvo, AH Cordero, RI Pisón, DM Vilches, ...
arXiv preprint arXiv:1806.04042, 2018
372018
Privacy-preserving whole genome sequence processing through proxy-aided ORAM
N Karvelas, A Peter, S Katzenbeisser, E Tews, K Hamacher
Proceedings of the 13th Workshop on Privacy in the Electronic Society, 1-10, 2014
372014
In-depth evaluation of redirect tracking and link usage
M Koop, E Tews, S Katzenbeisser
Proceedings on Privacy Enhancing Technologies, 2020
242020
Breaking dvb-csa
E Tews, J Wälde, M Weiner
Research in Cryptology: 4th Western European Workshop, WEWoRC 2011, Weimar …, 2012
242012
Trust the wire, they always told me! on practical non-destructive wire-tap attacks against ethernet
M Schulz, P Klapper, M Hollick, E Tews, S Katzenbeisser
Proceedings of the 9th ACM Conference on Security & Privacy in Wireless and …, 2016
182016
Lost and found: stopping bluetooth finders from leaking private information
M Weller, J Classen, F Ullrich, D Waßmann, E Tews
Proceedings of the 13th ACM Conference on Security and Privacy in Wireless …, 2020
162020
Mop-2-mop–mobile private microblogging
M Senftleben, M Bucicoiu, E Tews, F Armknecht, S Katzenbeisser, ...
Financial Cryptography and Data Security: 18th International Conference, FC …, 2014
162014
HbbTV-I Know What You Are Watching
M Ghiglieri, F Oswald, E Tews
Deutscher IT-Sicherheitskongresses, SecuMedia Verlags-GmbH, 2013
16*2013
Variants of Bleichenbacher’s low-exponent attack on PKCS# 1 RSA signatures
U Kühn, A Pyshkin, E Tews, RP Weinmann
Gesellschaft für Informatik e. V., 2008
142008
The system can't perform the operation now. Try again later.
Articles 1–20