Paterson, Kenny
80  results:
Search for persons X
?
1

End-to-End Encrypted Cloud Storage:

Backendal, Matilda ; Haller, Miro ; Paterson, Kenny
IEEE Security & Privacy.  22 (2024)  2 - p. 69-74 , 2024
 
?
3

Technical perspective: On heartbleed: a hard beginnyng makt..:

Paterson, Kenny
Communications of the ACM.  61 (2018)  3 - p. 108 ff. , 2018
 
?
4

Technical perspective: On heartbleed: a hard beginnyng makt..:

Paterson, Kenny
Communications of the ACM.  61 (2018)  3 - p. 108-108 , 2018
 
?
5

Session details: Session 5B: Secure Computation 2:

, In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security,
 
?
 
?
7

Provable Security in the Real World:

Degabriele, Jean Paul ; Paterson, Kenny ; Watson, Gaven
IEEE Security & Privacy Magazine.  9 (2011)  3 - p. 33-41 , 2011
 
?
8

Introduction:

Piper, Fred ; Price, Geraint ; Paterson, Kenny
Information Security Technical Report.  8 (2003)  3 - p. 5 , 2003
 
?
9

Caveat Implementor! Key Recovery Attacks on MEGA:

Albrecht, Martin ; Haller, Miro ; Mareková, Lenka.
https://rhul.elsevierpure.com/en/publications/6f191aed-da7e-41c2-beb2-0d4c46c87566.  , 2023
 
?
10

Four Attacks and a Proof for Telegram:

Albrecht, Martin ; Marekova, Lenka ; Paterson, Kenny.
https://rhul.elsevierpure.com/en/publications/4a4962db-84d3-47d1-b608-c08fb2b66d28.  , 2022
 
?
13

Reactive and Proactive Standardisation of TLS:

Paterson, Kenny ; Merwe, Thyla van der
https://rhul.elsevierpure.com/en/publications/ec6003d6-2e3d-4893-8cf8-06747d728c55.  , 2016
 
?
14

Unpicking PLAID: a cryptographic analysis of an ISO-standar..:

Degabriele, Jean Paul ; Fehr, Victoria ; Fischlin, Marc...
https://rhul.elsevierpure.com/en/publications/656e0c31-493e-4c5d-bede-a997c55e9c4d.  , 2016
 
1-15