Follow
Klaus Kursawe
Klaus Kursawe
Vega
Verified email at vega.xyz
Title
Cited by
Cited by
Year
Random oracles in constantipole: practical asynchronous byzantine agreement using cryptography
C Cachin, K Kursawe, V Shoup
Proceedings of the nineteenth annual ACM symposium on Principles of …, 2000
6322000
Secure and efficient asynchronous broadcast protocols
C Cachin, K Kursawe, F Petzold, V Shoup
Annual International Cryptology Conference, 524-541, 2001
5212001
Privacy-friendly aggregation for the smart-grid
K Kursawe, G Danezis, M Kohlweiss
Privacy Enhancing Technologies: 11th International Symposium, PETS 2011 …, 2011
4982011
Asynchronous verifiable secret sharing and proactive cryptosystems
C Cachin, K Kursawe, A Lysyanskaya, R Strobl
Proceedings of the 9th ACM Conference on Computer and Communications …, 2002
2662002
Reconfigurable physical unclonable functions-enabling technology for tamper-resistant storage
K Kursawe, AR Sadeghi, D Schellekens, B Skoric, P Tuyls
2009 IEEE International Workshop on Hardware-Oriented Security and Trust, 22-29, 2009
2172009
Method for securing communications in a wireless network, and resource-restricted device therefor
B Erdmann, PA Rudland, K Kursawe, OG Morchon
US Patent App. 13/318,690, 2012
1512012
Exploring unknown environments with obstacles
Albers, Kursawe, Schuierer
Algorithmica 32, 123-143, 2002
1272002
Optimistic asynchronous atomic broadcast
K Kursawe, V Shoup
International colloquium on automata, languages, and programming, 204-215, 2005
852005
Privacy-preserving matching of dna profiles
F Bruekers, S Katzenbeisser, K Kursawe, P Tuyls
Cryptology ePrint Archive, 2008
822008
Agreement and atomic broadcast in asynchronous networks
C Cachin, K Kursawe, V Shoup, F Petzold
US Patent 6,931,431, 2005
802005
Secure data management in trusted computing
U Kühn, K Kursawe, S Lucks, AR Sadeghi, C Stüble
Cryptographic Hardware and Embedded Systems–CHES 2005: 7th International …, 2005
792005
Long-term secure digital signatures
P Buhler, K Kursawe, R Maeder, M Osborne
US Patent App. 10/548,137, 2006
762006
Analyzing trusted platform communication
K Kursawe, D Schellekens, B Preneel
ECRYPT workshop, CRASH-CRyptographic advances in secure hardware, 8, 2005
762005
Optimistic byzantine agreement
K Kursawe
21st IEEE Symposium on Reliable Distributed Systems, 2002. Proceedings., 262-267, 2002
692002
Wendy, the good little fairness widget: Achieving order fairness for blockchains
K Kursawe
Proceedings of the 2nd ACM Conference on Advances in Financial Technologies …, 2020
612020
Conceptual model and architecture of MAFTIA
A Adelsbach, C Cachin, S Creese, Y Deswarte, K Kursawe, JC Laprie, ...
Department of Informatics, University of Lisbon, 2003
55*2003
Method and device for providing digital security
K Kursawe, PT Tuyls
US Patent 8,446,250, 2013
422013
Method of achieving optimistic multiple processor agreement in potentially asynchronous networks
K Kursawe, V Shoup
US Patent 6,754,845, 2004
402004
Structural weaknesses in the open smart grid protocol
K Kursawe, C Peters
2015 10th International Conference on Availability, Reliability and Security …, 2015
332015
Implementation of privacy-friendly aggregation for the smart grid
B Defend, K Kursawe
Proceedings of the first ACM workshop on Smart energy grid security, 65-74, 2013
322013
The system can't perform the operation now. Try again later.
Articles 1–20