default search action
Petr Svenda
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j7]Adam Janovsky, Jan Jancar, Petr Svenda, Lukasz Chmielewski, Jiri Michalik, Vashek Matyas:
sec-certs: Examining the security certification practice for better vulnerability mitigation. Comput. Secur. 143: 103895 (2024) - [j6]Petr Svenda, Antonin Dufka, Milan Broz, Roman Lacko, Tomas Jaros, Daniel Zatovic, Josef Pospisil:
TPMScan: A wide-scale study of security-relevant properties of TPM 2.0 chips. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 714-734 (2024) - [j5]Jan Jancar, Vojtech Suchanek, Petr Svenda, Vladimir Sedlacek, Lukasz Chmielewski:
pyecsca: Reverse engineering black-box elliptic curve cryptography via side-channel analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 355-381 (2024) - [c46]Antonin Dufka, Jakub Janku, Petr Svenda:
Trust-minimizing BDHKE-based e-cash mint using secure hardware and distributed computation. ARES 2024: 190:1-190:10 - [c45]Mariia Bakhtina, Jan Kvapil, Petr Svenda, Raimundas Matulevicius:
The Power of Many: Securing Organisational Identity Through Distributed Key Management. CAiSE 2024: 475-491 - [c44]Adam Janovsky, Lukasz Chmielewski, Petr Svenda, Jan Jancar, Vashek Matyas:
Chain of Trust: Unraveling References Among Common Criteria Certified Products. SEC 2024: 191-205 - [i8]Adam Janovsky, Lukasz Chmielewski, Petr Svenda, Jan Jancar, Vashek Matyas:
Chain of trust: Unraveling references among Common Criteria certified products. CoRR abs/2404.14246 (2024) - 2023
- [c43]Antonin Dufka, Petr Svenda:
Enabling Efficient Threshold Signature Computation via Java Card API. ARES 2023: 2:1-2:10 - [c42]Mariia Bakhtina, Kin Long Leung, Raimundas Matulevicius, Ahmed Awad, Petr Svenda:
A Decentralised Public Key Infrastructure for X-Road. ARES 2023: 128:1-128:8 - [c41]Lukás Zaoral, Antonin Dufka, Petr Svenda:
The Adoption Rate of JavaCard Features by Certified Products and Open-Source Projects. CARDIS 2023: 169-189 - [c40]Lukas Malina, Petr Muzikant, Martin Nohava, Jan Hajny, Antonin Dufka, Petr Svenda, Václav Stupka:
Secure Cloud Storage System for Digital Evidence. ICUMT 2023: 134-139 - [i7]Adam Janovsky, Jan Jancar, Petr Svenda, Lukasz Chmielewski, Jiri Michalik, Vashek Matyas:
sec-certs: Examining the security certification practice for better vulnerability mitigation. CoRR abs/2311.17603 (2023) - 2022
- [c39]Dusan Klinec, Marek Sýs, Karel Kubicek, Petr Svenda, Vashek Matyás:
Large-scale Randomness Study of Security Margins for 100+ Cryptographic Functions. SECRYPT 2022: 134-146 - [c38]Antonin Dufka, Vladimir Sedlacek, Petr Svenda:
SHINE: Resilience via Practical Interoperability of Multi-party Schnorr Signature Schemes. SECRYPT 2022: 305-316 - [c37]Petr Svenda, Rudolf Kvasnovský, Imrich Nagy, Antonin Dufka:
JCAlgTest: Robust Identification Metadata for Certified Smartcards. SECRYPT 2022: 597-604 - 2021
- [c36]Lukas Nemec, Vashek Matyas, Radim Ostádal, Petr Svenda:
Practical approach to re-securing compromised wireless sensor networks. FNC/MobiSPC 2021: 264-271 - 2020
- [j4]Jan Jancar, Vladimir Sedlacek, Petr Svenda, Marek Sýs:
Minerva: The curse of ECDSA nonces Systematic analysis of lattice attacks on noisy leakage of bit-length of ECDSA nonces. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(4): 281-308 (2020) - [c35]Vladimir Sedlacek, Jan Jancar, Petr Svenda:
Fooling Primality Tests on Smartcards. ESORICS (2) 2020: 209-229 - [c34]Adam Janovsky, Matús Nemec, Petr Svenda, Peter Sekan, Vashek Matyas:
Biased RSA Private Keys: Origin Attribution of GCD-Factorable Keys. ESORICS (2) 2020: 505-524 - [c33]Vasilios Mavroudis, Petr Svenda:
JCMathLib: Wrapper Cryptographic Library for Transparent and Certifiable JavaCard Applets. EuroS&P Workshops 2020: 89-96 - [i6]Adam Janovsky, Matús Nemec, Petr Svenda, Peter Sekan, Vashek Matyas:
Biased RSA private keys: Origin attribution of GCD-factorable keys. CoRR abs/2009.06700 (2020) - [i5]Jan Jancar, Vladimir Sedlacek, Petr Svenda, Marek Sýs:
Minerva: The curse of ECDSA nonces. IACR Cryptol. ePrint Arch. 2020: 728 (2020) - [i4]Vladimir Sedlacek, Jan Jancar, Petr Svenda:
Fooling primality tests on smartcards. IACR Cryptol. ePrint Arch. 2020: 855 (2020)
2010 – 2019
- 2019
- [j3]Lukas Nemec, Vashek Matyas, Radim Ostádal, Petr Svenda, Pierre-Louis Palant:
Evaluating Dynamic Approaches to Key (Re-)Establishment in Wireless Sensor Networks. Sensors 19(4): 914 (2019) - [j2]Radim Ostádal, Vashek Matyas, Petr Svenda, Lukas Nemec:
Crowdsourced Security Reconstitution for Wireless Sensor Networks: Secrecy Amplification. Sensors 19(22): 5041 (2019) - [j1]Vojtech Mrazek, Lukás Sekanina, Roland Dobai, Marek Sýs, Petr Svenda:
Efficient On-Chip Randomness Testing Utilizing Machine Learning Techniques. IEEE Trans. Very Large Scale Integr. Syst. 27(12): 2734-2744 (2019) - [c32]Vladimir Sedlacek, Dusan Klinec, Marek Sýs, Petr Svenda, Vashek Matyas:
I Want to Break Square-free: The 4p - 1 Factorization Method and Its RSA Backdoor Viability. ICETE (2) 2019: 25-36 - 2018
- [c31]Lukas Nemec, Radim Ostádal, Vashek Matyas, Petr Svenda:
Adaptive Secrecy Amplification with Radio Channel Key Extraction. DCOSS 2018: 123-130 - [c30]Lukas Nemec, Radim Ostádal, Vashek Matyas, Petr Svenda:
Entropy Crowdsourcing - Protocols for Link Key Updates in Wireless Sensor Networks. Security Protocols Workshop 2018: 84-92 - [e4]Vashek Matyás, Petr Svenda, Frank Stajano, Bruce Christianson, Jonathan Anderson:
Security Protocols XXVI - 26th International Workshop, Cambridge, UK, March 19-21, 2018, Revised Selected Papers. Lecture Notes in Computer Science 11286, Springer 2018, ISBN 978-3-030-03250-0 [contents] - [i3]Vasilios Mavroudis, Petr Svenda:
Towards Low-level Cryptographic Primitives for JavaCards. CoRR abs/1810.01662 (2018) - 2017
- [c29]Matús Nemec, Dusan Klinec, Petr Svenda, Peter Sekan, Vashek Matyas:
Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans. ACSAC 2017: 162-175 - [c28]Vasilios Mavroudis, Andrea Cerulli, Petr Svenda, Dan Cvrcek, Dusan Klinec, George Danezis:
A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components. CCS 2017: 1583-1600 - [c27]Matús Nemec, Marek Sýs, Petr Svenda, Dusan Klinec, Vashek Matyas:
The Return of Coppersmith's Attack: Practical Factorization of Widely Used RSA Moduli. CCS 2017: 1631-1648 - [c26]Marek Sýs, Dusan Klinec, Karel Kubicek, Petr Svenda:
BoolTest: The Fast Randomness Testing Strategy Based on Boolean Functions with Application to DES, 3-DES, MD5, MD6 and SHA-256. ICETE (Selected Papers) 2017: 123-149 - [c25]Marek Sýs, Dusan Klinec, Petr Svenda:
The Efficient Randomness Testing using Boolean Functions. SECRYPT 2017: 92-103 - [i2]Vasilios Mavroudis, Andrea Cerulli, Petr Svenda, Dan Cvrcek, Dusan Klinec, George Danezis:
A Touch of Evil: High-Assurance Cryptographic Hardware from Untrusted Components. CoRR abs/1709.03817 (2017) - 2016
- [c24]Radim Ostádal, Petr Svenda, Vashek Matyás:
Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping - Secrecy Amplification Case. CANS 2016: 552-561 - [c23]Radim Ostádal, Petr Svenda, Vashek Matyás:
Reconsidering Attacker Models in Ad-Hoc Networks. Security Protocols Workshop 2016: 219-227 - [c22]Petr Svenda:
Reconsidering Attacker Models in Ad-Hoc Networks (Transcript of Discussion). Security Protocols Workshop 2016: 228-231 - [c21]Petr Svenda, Matús Nemec, Peter Sekan, Rudolf Kvasnovský, David Formánek, David Komárek, Vashek Matyás:
The Million-Key Question - Investigating the Origins of RSA Public Keys. USENIX Security Symposium 2016: 893-910 - [c20]Martin Ukrop, Petr Svenda:
Avalanche Effect in Improperly Initialized CAESAR Candidates. MEMICS 2016: 72-81 - 2015
- [c19]Dan Cvrcek, Petr Svenda:
Architecture Considerations for Massively Parallel Hardware Security Platform - Building a Workhorse for Cryptography as a Service. SPACE 2015: 269-288 - [c18]Vit Bukac, Radim Ostádal, Petr Svenda, Tatevik Baghdasaryan, Vashek Matyas:
Challenges of Fiction in Network Security - Perspective of Virtualized Environments. Security Protocols Workshop 2015: 145-151 - [c17]Radim Ostádal, Petr Svenda, Vashek Matyás:
On Secrecy Amplification Protocols. WISTP 2015: 3-19 - [e3]Bruce Christianson, Petr Svenda, Vashek Matyás, James A. Malcolm, Frank Stajano, Jonathan Anderson:
Security Protocols XXIII - 23rd International Workshop, Cambridge, UK, March 31 - April 2, 2015, Revised Selected Papers. Lecture Notes in Computer Science 9379, Springer 2015, ISBN 978-3-319-26095-2 [contents] - 2014
- [c16]Marek Sýs, Petr Svenda, Martin Ukrop, Vashek Matyas:
Constructing Empirical Tests of Randomness. SECRYPT 2014: 229-237 - [c15]Radim Ostádal, Petr Svenda, Václav Matyás:
A New Approach to Secrecy Amplification in Partially Compromised Networks (Invited Paper). SPACE 2014: 92-109 - [e2]Bruce Christianson, James A. Malcolm, Vashek Matyás, Petr Svenda, Frank Stajano, Jonathan Anderson:
Security Protocols XXII - 22nd International Workshop Cambridge, UK, March 19-21, 2014 Revised Selected Papers. Lecture Notes in Computer Science 8809, Springer 2014, ISBN 978-3-319-12399-8 [contents] - 2013
- [c14]Petr Svenda, Martin Ukrop, Vashek Matyás:
Determining Cryptographic Distinguishers for eStream and SHA-3 Candidate Functions with Evolutionary Circuits. ICETE (Selected Papers) 2013: 290-305 - [c13]Petr Svenda, Martin Ukrop, Vashek Matyas:
Towards Cryptographic Function Distinguishers with Evolutionary Circuits. SECRYPT 2013: 135-146 - [c12]Petr Svenda, Václav Matyás:
On the Origin of Yet another Channel. Security Protocols Workshop 2013: 223-237 - [c11]Petr Svenda:
On the Origin of Yet another Channel (Transcript of Discussion). Security Protocols Workshop 2013: 238-244 - 2012
- [c10]Tobiás Smolka, Petr Svenda, Lukás Sekanina, Vashek Matyás:
Evolutionary Design of Message Efficient Secrecy Amplification Protocols. EuroGP 2012: 194-205 - [c9]Jirí Kur, Vashek Matyás, Petr Svenda:
Two Improvements of Random Key Predistribution for Wireless Sensor Networks. SecureComm 2012: 61-75 - 2011
- [c8]Jirí Kur, Vashek Matyas, Andriy Stetsko, Petr Svenda:
Attack Detection vs. Privacy - How to Find the Link or How to Hide It? Security Protocols Workshop 2011: 189-199
2000 – 2009
- 2009
- [c7]Jan Bouda, Jan Krhovjak, Vashek Matyas, Petr Svenda:
Towards True Random Number Generation in Mobile Environments. NordSec 2009: 179-189 - [c6]Stefan Köpsell, Petr Svenda:
Secure Logging of Retained Data for an Anonymity Service. PrimeLife 2009: 284-298 - [c5]Jirí Kur, Václav Matyás, Petr Svenda:
Evolutionary Design of Attack Strategies. Security Protocols Workshop 2009: 3-17 - [c4]Petr Svenda:
Evolutionary Design of Attack Strategies. Security Protocols Workshop 2009: 18-23 - [c3]Petr Svenda, Lukás Sekanina, Václav Matyás:
Evolutionary design of secrecy amplification protocols for wireless sensor networks. WISEC 2009: 225-236 - [e1]Vashek Matyás, Simone Fischer-Hübner, Daniel Cvrcek, Petr Svenda:
The Future of Identity in the Information Society - 4th IFIP WG 9.2, 9.6/11.6, 11.7/FIDIS International Summer School, Brno, Czech Republic, September 1-7, 2008, Revised Selected Papers. IFIP Advances in Information and Communication Technology 298, Springer 2009, ISBN 978-3-642-03314-8 [contents] - [i1]Václav Matyás, Petr Svenda:
Security and Robustness of Wireless Sensor Networks. ERCIM News 2009(76) (2009) - 2007
- [c2]Petr Svenda, Václav Matyás:
Authenticated key exchange with group support for wireless sensor networks. MASS 2007: 1-6 - 2005
- [c1]Daniel Cvrcek, Petr Svenda:
Smart Dust Security - Key Infection Revisited. STM 2005: 11-25
Coauthor Index
aka: Vashek Matyás
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-10 21:45 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint