default search action
Julia Hesse
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c24]Manuel Barbosa, Kai Gellert, Julia Hesse, Stanislaw Jarecki:
Bare PAKE: Universally Composable Key Exchange from Just Passwords. CRYPTO (2) 2024: 183-217 - [i28]Manuel Barbosa, Kai Gellert, Julia Hesse, Stanislaw Jarecki:
Bare PAKE: Universally Composable Key Exchange from just Passwords. IACR Cryptol. ePrint Arch. 2024: 234 (2024) - [i27]Ward Beullens, Lucas Dodgson, Sebastian H. Faller, Julia Hesse:
The 2Hash OPRF Framework and Efficient Post-Quantum Instantiations. IACR Cryptol. ePrint Arch. 2024: 450 (2024) - [i26]Sebastian H. Faller, Tobias Handirk, Julia Hesse, Máté Horváth, Anja Lehmann:
Password-Protected Key Retrieval with(out) HSM Protection. IACR Cryptol. ePrint Arch. 2024: 1384 (2024) - [i25]Julia Hesse, Michael Rosenberg:
PAKE Combiners and Efficient Post-Quantum Instantiations. IACR Cryptol. ePrint Arch. 2024: 1621 (2024) - 2023
- [j1]Tore Kasper Frederiksen, Julia Hesse, Bertram Poettering, Patrick Towa:
Attribute-based Single Sign-On: Secure, Private, and Efficient. Proc. Priv. Enhancing Technol. 2023(4): 35-65 (2023) - [c23]Jonathan Bootle, Sebastian H. Faller, Julia Hesse, Kristina Hostáková, Johannes Ottenhues:
Generalized Fuzzy Password-Authenticated Key Exchange from Error Correcting Codes. ASIACRYPT (8) 2023: 110-142 - [c22]Gareth T. Davies, Sebastian H. Faller, Kai Gellert, Tobias Handirk, Julia Hesse, Máté Horváth, Tibor Jager:
Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol. CRYPTO (4) 2023: 330-361 - [c21]Julia Hesse, Stanislaw Jarecki, Hugo Krawczyk, Christopher Wood:
Password-Authenticated TLS via OPAQUE and Post-Handshake Authentication. EUROCRYPT (5) 2023: 98-127 - [c20]Julia Hesse, Nitin Singh, Alessandro Sorniotti:
How to Bind Anonymous Credentials to Humans. USENIX Security Symposium 2023: 3047-3064 - [e1]Felix Günther, Julia Hesse:
Security Standardisation Research - 8th International Conference, SSR 2023, Lyon, France, April 22-23, 2023, Proceedings. Lecture Notes in Computer Science 13895, Springer 2023, ISBN 978-3-031-30730-0 [contents] - [i24]Julia Hesse, Stanislaw Jarecki, Hugo Krawczyk, Christopher Wood:
Password-Authenticated TLS via OPAQUE and Post-Handshake Authentication. IACR Cryptol. ePrint Arch. 2023: 220 (2023) - [i23]Gareth T. Davies, Sebastian H. Faller, Kai Gellert, Tobias Handirk, Julia Hesse, Máté Horváth, Tibor Jager:
Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol. IACR Cryptol. ePrint Arch. 2023: 843 (2023) - [i22]Julia Hesse, Nitin Singh, Alessandro Sorniotti:
How to Bind Anonymous Credentials to Humans. IACR Cryptol. ePrint Arch. 2023: 853 (2023) - [i21]Tore Kasper Frederiksen, Julia Hesse, Bertram Poettering, Patrick Towa:
Attribute-based Single Sign-On: Secure, Private, and Efficient. IACR Cryptol. ePrint Arch. 2023: 915 (2023) - [i20]Jonathan Bootle, Kaoutar Elkhiyaoui, Julia Hesse, Yacov Manevich:
DualDory: Logarithmic-Verifier Linkable Ring Signatures through Preprocessing. IACR Cryptol. ePrint Arch. 2023: 1177 (2023) - [i19]Jonathan Bootle, Sebastian H. Faller, Julia Hesse, Kristina Hostáková, Johannes Ottenhues:
Generalized Fuzzy Password-Authenticated Key Exchange from Error Correcting Codes. IACR Cryptol. ePrint Arch. 2023: 1415 (2023) - 2022
- [c19]Poulami Das, Julia Hesse, Anja Lehmann:
DPaSE: Distributed Password-Authenticated Symmetric-Key Encryption, or How to Get Many Keys from One Password. AsiaCCS 2022: 682-696 - [c18]Jonathan Bootle, Kaoutar Elkhiyaoui, Julia Hesse, Yacov Manevich:
DualDory: Logarithmic-Verifier Linkable Ring Signatures Through Preprocessing. ESORICS (2) 2022: 427-446 - [c17]Sílvia Casacuberta, Julia Hesse, Anja Lehmann:
SoK: Oblivious Pseudorandom Functions. EuroS&P 2022: 625-646 - [i18]Sílvia Casacuberta, Julia Hesse, Anja Lehmann:
SoK: Oblivious Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2022: 302 (2022) - 2021
- [c16]Michel Abdalla, Björn Haase, Julia Hesse:
Security Analysis of CPace. ASIACRYPT (4) 2021: 711-741 - [c15]Mikhail Fomichev, Julia Hesse, Lars Almon, Timm Lippert, Jun Han, Matthias Hollick:
FastZIP: faster and more secure zero-interaction pairing. MobiSys 2021: 440-452 - [c14]Julia Hesse, Dennis Hofheinz, Lisa Kohl, Roman Langrehr:
Towards Tight Adaptive Security of Non-interactive Key Exchange. TCC (3) 2021: 286-316 - [c13]Christian Badertscher, Julia Hesse, Vassilis Zikas:
On the (Ir)Replaceability of Global Setups, or How (Not) to Use a Global Ledger. TCC (2) 2021: 626-657 - [d3]Mikhail Fomichev, Julia Hesse, Lars Almon, Timm Lippert, Jun Han, Matthias Hollick:
Evaluation results from "FastZIP: Faster and More Secure Zero-Interaction Pairing". Zenodo, 2021 - [d2]Mikhail Fomichev, Julia Hesse, Lars Almon, Timm Lippert, Jun Han, Matthias Hollick:
Raw data from "FastZIP: Faster and More Secure Zero-Interaction Pairing". Zenodo, 2021 - [d1]Mikhail Fomichev, Julia Hesse, Lars Almon, Timm Lippert, Jun Han, Matthias Hollick:
Index of supplementary files from "FastZIP: Faster and More Secure Zero-Interaction Pairing". Zenodo, 2021 - [i17]Mikhail Fomichev, Julia Hesse, Lars Almon, Timm Lippert, Jun Han, Matthias Hollick:
FastZIP: Faster and More Secure Zero-Interaction Pairing. CoRR abs/2106.04907 (2021) - [i16]André Noll Barreto, Stefan Köpsell, Arsenia Chorti, Bertram Poettering, Jens Jelitto, Julia Hesse, Jonathan Boole, Konrad Rieck, Marios Kountouris, Dave Singelée, Kumar Ashwinee:
Towards Intelligent Context-Aware 6G Security. CoRR abs/2112.09411 (2021) - [i15]Michel Abdalla, Björn Haase, Julia Hesse:
Security Analysis of CPace. IACR Cryptol. ePrint Arch. 2021: 114 (2021) - [i14]Julia Hesse, Dennis Hofheinz, Lisa Kohl, Roman Langrehr:
Towards Tight Adaptive Security of Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2021: 1219 (2021) - 2020
- [c12]Andreas Erwig, Julia Hesse, Maximilian Orlt, Siavash Riahi:
Fuzzy Asymmetric Password-Authenticated Key Exchange. ASIACRYPT (2) 2020: 761-784 - [c11]Carsten Baum, Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Avishay Yanai:
PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server. EuroS&P 2020: 587-606 - [c10]Julia Hesse:
Separating Symmetric and Asymmetric Password-Authenticated Key Exchange. SCN 2020: 579-599 - [c9]Christian Badertscher, Ran Canetti, Julia Hesse, Björn Tackmann, Vassilis Zikas:
Universal Composition with Global Subroutines: Capturing Global Setup Within Plain UC. TCC (3) 2020: 1-30 - [i13]Andreas Erwig, Julia Hesse, Maximilian Orlt, Siavash Riahi:
Fuzzy Asymmetric Password-Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2020: 987 (2020) - [i12]Christian Badertscher, Ran Canetti, Julia Hesse, Björn Tackmann, Vassilis Zikas:
Universal Composition with Global Subroutines: Capturing Global Setup within plain UC. IACR Cryptol. ePrint Arch. 2020: 1209 (2020) - [i11]Poulami Das, Julia Hesse, Anja Lehmann:
DPaSE: Distributed Password-Authenticated Symmetric Encryption. IACR Cryptol. ePrint Arch. 2020: 1443 (2020) - [i10]Christian Badertscher, Julia Hesse, Vassilis Zikas:
On the (Ir)Replaceability of Global Setups, or How (Not) to Use a Global Ledger. IACR Cryptol. ePrint Arch. 2020: 1489 (2020)
2010 – 2019
- 2019
- [c8]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, Kristina Hostáková:
Multi-party Virtual State Channels. EUROCRYPT (1) 2019: 625-656 - [c7]Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Rafael Torres Moreno:
Identity Management: State of the Art, Challenges and Perspectives. Privacy and Identity Management 2019: 45-62 - [i9]Stefan Dziembowski, Lisa Eckey, Sebastian Faust, Julia Hesse, Kristina Hostáková:
Multi-Party Virtual State Channels. IACR Cryptol. ePrint Arch. 2019: 571 (2019) - [i8]Julia Hesse:
Separating Standard and Asymmetric Password-Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2019: 1064 (2019) - [i7]Carsten Baum, Tore Kasper Frederiksen, Julia Hesse, Anja Lehmann, Avishay Yanai:
PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server. IACR Cryptol. ePrint Arch. 2019: 1470 (2019) - 2018
- [c6]Julia Hesse, Dennis Hofheinz, Lisa Kohl:
On Tightly Secure Non-Interactive Key Exchange. CRYPTO (2) 2018: 65-94 - [c5]Pierre-Alain Dupont, Julia Hesse, David Pointcheval, Leonid Reyzin, Sophia Yakoubov:
Fuzzy Password-Authenticated Key Exchange. EUROCRYPT (3) 2018: 393-424 - [c4]Pooya Farshim, Julia Hesse, Dennis Hofheinz, Enrique Larraia:
Graded Encoding Schemes from Obfuscation. Public Key Cryptography (2) 2018: 371-400 - [i6]Pooya Farshim, Julia Hesse, Dennis Hofheinz, Enrique Larraia:
Graded Encoding Schemes from Obfuscation. IACR Cryptol. ePrint Arch. 2018: 11 (2018) - [i5]Julia Hesse, Dennis Hofheinz, Lisa Kohl:
On Tightly Secure Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2018: 237 (2018) - 2017
- [i4]Pierre-Alain Dupont, Julia Hesse, David Pointcheval, Leonid Reyzin, Sophia Yakoubov:
Fuzzy Authenticated Key Exchange. IACR Cryptol. ePrint Arch. 2017: 1111 (2017) - 2016
- [c3]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A Flexible Approach to Long-Term Security. TCC (A1) 2016: 416-445 - 2015
- [i3]Julia Hesse, Dennis Hofheinz, Andy Rupp:
Reconfigurable Cryptography: A flexible approach to long-term security. IACR Cryptol. ePrint Arch. 2015: 1047 (2015) - 2014
- [c2]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. CRYPTO (1) 2014: 261-279 - [c1]Eduarda S. V. Freire, Julia Hesse, Dennis Hofheinz:
Universally Composable Non-Interactive Key Exchange. SCN 2014: 1-20 - [i2]Gottfried Herold, Julia Hesse, Dennis Hofheinz, Carla Ràfols, Andy Rupp:
Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations. IACR Cryptol. ePrint Arch. 2014: 445 (2014) - [i1]Eduarda S. V. Freire, Julia Hesse, Dennis Hofheinz:
Universally Composable Non-Interactive Key Exchange. IACR Cryptol. ePrint Arch. 2014: 481 (2014)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 20:33 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint