<--- Back to Details
First PageDocument Content
Public-key cryptography / Cryptographic protocols / Secure communication / Cryptographic software / Double Ratchet Algorithm / DiffieHellman key exchange / WhatsApp / Digital signature / XTR / Elliptic curve DiffieHellman / Signal
Date: 2016-05-24 15:16:00
Public-key cryptography
Cryptographic protocols
Secure communication
Cryptographic software
Double Ratchet Algorithm
DiffieHellman key exchange
WhatsApp
Digital signature
XTR
Elliptic curve DiffieHellman
Signal

How Secure is TextSecure? Tilman Frosch∗† , Christian Mainka† , Christoph Bader† , Florian Bergsma† , J¨org Schwenk† , Thorsten Holz† ∗G DATA Advanced Analytics GmbH {firstname.lastname}@gdata.de

Add to Reading List

Source URL: www.nds.rub.de

Download Document from Source Website

File Size: 405,24 KB

Share Document on Facebook

Similar Documents

Obstacles to the Adoption of Secure Communication Tools Ruba Abu-Salma M. Angela Sasse

Obstacles to the Adoption of Secure Communication Tools Ruba Abu-Salma M. Angela Sasse

DocID: 1xVGP - View Document

Best of Both Worlds in Secure Computation, with Low Communication Overhead

Best of Both Worlds in Secure Computation, with Low Communication Overhead

DocID: 1xUqM - View Document

mySedgwick mySedgwick, our self-service tool, offers clients and consumers convenient, secure online access to real-time claims information, along with configurable features and communication options to meet their needs.

mySedgwick mySedgwick, our self-service tool, offers clients and consumers convenient, secure online access to real-time claims information, along with configurable features and communication options to meet their needs.

DocID: 1uXXm - View Document

Secure Communication with Tls

Secure Communication with Tls

DocID: 1uthL - View Document