- XML content, both
encrypted and otherwise) over the internet.
Jager &
Somorovsky (2011)
reported that this
specification has
severe security concerns....
- InfoWorld.
Retrieved 8 June 2018. Jager, Tibor; Schinzel, Sebastian;
Somorovsky,
Juraj (2012), "Bleichenbacher's
Attack Strikes again:
Breaking PKCS#1...
-
attack on PKCS#1 v1.5?".
Cryptography Stack Exchange.
Hanno Böck;
Juraj Somorovsky;
Craig Young. "ROBOT attack".
Retrieved February 27, 2018. Fujisaki, Eiichiro;...
-
Communication Congress 2008. Falkenberg, Andreas; Mainka, Christian;
Somorovsky, Juraj; Schwenk, Jörg (2013). "A New
Approach towards DoS Penetration...
- the
Wayback Machine, July 28, 2009.
Tibor Jager; Jorg Schwenk;
Juraj Somorovsky (2015-09-04). "Practical
Invalid Curve Attacks on TLS-ECDH" (PDF). European...
-
decline of CBC-mode
cipher suites". The
Cloudflare Blog.
Hanno Böck;
Juraj Somorovsky;
Craig Young. "ROBOT attack:
Return Of Bleichenbacher's
Oracle Threat"...
- industry". A Few
Thoughts on
Cryptographic Engineering.
Hanno Böck;
Juraj Somorovsky;
Craig Young. "ROBOT attack:
Return Of Bleichenbacher's
Oracle Threat"...
- Countermeasures" (PDF). IBM
Research Division.
Retrieved 2023-09-07.
Juraj Somorovsky;
Andreas Mayer; Jorg Schwenk;
Marco Kampmann;
Meiko Jensen (2012). "On...
- JSTOR 2152945
Martin R. Albrecht; Jake M****imo;
Kenneth G. Paterson;
Juraj Somorovsky (15
October 2018).
Prime and Prejudice:
Primality Testing Under Adversarial...
- Jens Müller,
Fabian Ising,
Sebastian Schinzel,
Simon Friedberger,
Juraj Somorovsky and Jörg
Schwenk as part of a
contribution to the 27th
USENIX Security...