A user interface for a game-based protocol verification toolLaud, Peeter; Tšahhirov, IljaFormal Aspects in Security and Trust : 6th International Workshop : FAST 2009, Eindhoven, Netherlands, November 5-6, 2009 : Revised Selected Papers2010 / p. 263-278 : ill https://research.cyber.ee/~peeter/research/fast09.pdf A VLSI implementation of RSA and IDEA encryption engineBuldas, Ahto; Põldre, JüriProceedings [of the] 15th NORCHIP Conference, Tallinn, 10-11 November 19971997 / p. 281-288: ill AES : uue krüptostandardi otsinguilPraust, ValdoArvutimaailm1999 / 4, lk. 60-62: ill An elliptic curve conference key distribution systemPetac, E.; Petac, D.BEC'98 : the 6th Biennial Conference on Electronics and Microsystems Technology, October 7-9, 1998, Tallinn, Estonia : proceedings1998 / p. 359-362 An enhanced lightweight authentication scheme for secure access to cloud dataHammami, Hamza; Obaidat, Mohammad S.; Ben Yahia, SadokProceedings of the 17th International Joint Conference on e-Business and Telecommunications, ICETE 2020 - Volume 3: ICE-B, Lieusaint, Paris, France, July 8-10, 20202020 / p. 110-117 https://doi.org/10.5220/0009824301100117 Analyzing and investigating encrypted traffic for social media application InstagramIqbal, Hameed; Ahmad, Rizwan; Ahmed, Waqas; Qazi, Shams; Alam, Muhammad Mahtab2022 18th Biennial Baltic Electronics Conference (BEC)2022 / 6 p. : ill https://doi.org/10.1109/BEC56180.2022.9935603 Applebaum, Benny. Cryptography in constant parallel time. Information Security and Cryptography. Berlin: Springer (ISBN 978-3-642-17366-0/hbk; 978-3-642-17367-7/ebook). xvi, 193 p. (2014) : [review]Henno, JaakZentralblatt MATH2014 / [1] p Application of dependency graphs to security protocol analysisTšahhirov, Ilja; Laud, PeeterTrustworthy global computing2008 / p. 294-311 : ill https://link.springer.com/chapter/10.1007/978-3-540-78663-4_20 Application of dependency graphs to security protocol analysisTšahhirov, Ilja; Laud, PeeterSymposium on Trustworthy Global Computing : Sophia-Antipolis, France, November 5-6, 20072007 / ? p https://link.springer.com/chapter/10.1007/978-3-540-78663-4_20 Areeba : an area efficient binary huff-curve architectureSajid, Asher; Rashid, Muhammad; Jamal, Sajjad Shaukat; Imran, Malik; Alotaibi, Saud S.; Sinky, Mohammed H.Electronics (Switzerland)2021 / art. 1490 https://doi.org/10.3390/electronics10121490 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Assymetric encryption in automatic analyses for confidentiality against active adversariesTšahhirov, IljaEleventh Estonian Winter School in Computer Science (EWSCS'06) : Park Hotel Palmse, Lahemaa, Estonia : March 5-10, 20062006 / [1] p Attribute-based encryption for named data networkingLenin, Aleksandr; Laud, PeeterICN '21 : Proceedings of the 8th ACM Conference on Information-Centric Networking2021 / p. 118–120 https://doi.org/10.1145/3460417.3483371 Beimel, A.; Haitner, I.; Makriyannis, N.; Omri, E. Tighter bounds on multiparty coin flipping via augmented weak martingales and differentially private sampling : [review]Henno, JaakzbMATH Open2022 / 1 p https://doi.org/10.1137/18M1210782 Beullens, Ward; Dobson, Samuel; Katsumata, Shuichi; Lai, Yi-Fu; Pintore, Federico. Group signatures and more from isogenies and lattices: generic, simple, and efficient : [review]Henno, JaakZentralblatt MATH2024 / 1 p. https://zbmath.org/1530.94050 Black-box separations and their adaptability to the non-uniform modelBuldas, Ahto; Niitsoo, MargusInformation security and privacy : 18th Australasian Conference, ACISP 2013, Brisbane, Australia, July 1-3, 2013 : proceedings2013 / p. 152-167 https://doi.org/10.1007/978-3-642-39059-3_11 Conference Proceedings at Scopus Article at Scopus BLT+L : efficient signatures from timestamping and endorsementsFirsov, Denis; Lakk, Henri; Laur, Sven; Truu, AhtoProceedings of the 18th International Conference on Security and Cryptography - SECRYPT. Vol. 12021 / p. 75-86 https://doi.org/10.5220/0010530000750086 Bounded pre-image awareness and the security of hash-tree keyless signaturesBuldas, Ahto; Laanoja, Risto; Laud, Peeter; Truu, AhtoProvable security : 8th International Conference, ProvSec 2014, Hong Kong, China, October 9-10, 2014 : proceedings2014 / p. 130-145 : ill https://doi.org/10.1007/978-3-319-12475-9_10 Conference proceeding at Scopus Article at Scopus Conference proceeding at WOS Article at WOS Brier, Éric; Ferradi, Houda; Joye, Marc; Naccache, David. New number-theoretic cryptographic primitives : [review]Henno, JaakZentralblatt MATH2020 / 1 p https://www.zbmath.org/?q=an:07342049 Chip-to-Chip authentication method based on SRAM PUF and public key cryptographyKarageorgos, Ioannis; Isgenc, Mehmet Meric; Pagliarini, Samuel Nascimento; Pileggi, LarryJournal of hardware and systems security2019 / p. 382–396 : ill https://doi.org/10.1007/s41635-019-00080-y Creating randomness with gamesHenno, Jaak; Jaakkola, Hannu; Mäkelä, JukkaActa Polytechnica Hungarica : journal of applied sciences at Budapest Polytechnic Hungary2019 / p. 193-212 : ill http://acta.uni-obuda.hu/Henno_Jaakkola_Makela_96.pdf https://doi.org/10.12700/APH.16.9.2019.9.11 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Design space exploration of SABER in 65nm ASICImran, Malik; Almeida, Felipe; Raik, Jaan; Basso, Andrea; Roy, Sujoy Sinha; Pagliarini, Samuel NascimentoASHES '21 : proceedings of the 5th Workshop on Attacks and Solutions in Hardware Security2021 / p. 85-90 https://doi.org/10.1145/3474376.3487278 Developing requirements for the new encryption mechanisms in the Estonian eID infrastructureOruaas, Mart; Willemson, JanDatabases and Information Systems : 14th International Baltic Conference, DB&IS 2020, Tallinn, Estonia, June 16-19, 2020 : Proceedings2020 / p. 13-20 https://doi.org/10.1007/978-3-030-57672-1_2 Does secure time-staming imply collision-free hash functionsBuldas, Ahto; Jürgenson, AivoInfo- ja kommunikatsioonitehnoloogia doktorikooli IKTDK kolmanda aastakonverentsi artiklite kogumik : 25.-26. aprill 2008, Voore külalistemaja2008 / p. 59-63 : ill Does secure time-stamping imply collision-free hash functions?Buldas, Ahto; Jürgenson, AivoLecture notes in computer science2007 / p. 138-150 Eestis arendatud plokiahel soovib saada maailmaturu liidriksRumm, HannesEesti Ekspress2023 / lk. 30-33 https://dea.digar.ee/article/eestiekspress/2023/05/10/13.6 Efficiency bounds for adversary constructions in black-box reductionsBuldas, Ahto; Jürgenson, Aivo; Niitsoo, MargusInformation Security and Privacy : 14th Australasian Conference : ACISP 2009 : Brisbane, Australia, July 1-3, 2009 : proceedings2009 / p. 264-275 https://link.springer.com/chapter/10.1007/978-3-642-02620-1_19 eGovernment services : How to develop them, how to manage them?Kalja, Ahto; Kindel, Kristiina; Kivi, Riina; Robal, TarmoProceedings of PICMET'07 : Management of Converging Technologies : Portland, OR, USA, 5-9. August 20072007 / p. 2795-2798 https://ieeexplore.ieee.org/document/4349620 Electronic Voting : 5th International Joint Conference, E-Vote-ID 2020, Bregenz, Austria, October 6–9, 2020 : proceedings2020 https://doi.org/10.1007/978-3-030-60347-2 Elliptic-curve crypto processor for RFID applicationsRashid, Muhammad; Jamal, Sajjad Shaukat; Khan, Sikandar Zulqarnain; Alharbi, Adel R.; Aljaedi, Amer; Imran, MalikApplied Sciences (Switzerland)2021 / art. 7079 https://doi.org/10.3390/app11157079 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Euler, sudoku ja küberrünnakudVõhandu, LeoA & A2007 / 6, lk. 45-53 https://artiklid.elnet.ee/record=b1021181*est Evaluating NTT/INTT implementation styles for post-quantum cryptographyImran, Malik; Khan, Safiullah; Khalid, Ayesha; Rafferty, Ciara; Ali Shah, Yasir; Pagliarini, Samuel; Rashid, Muhammad; O'Neill, MaireIEEE Embedded Systems Letters2024 / p. 485 - 488 https://doi.org/10.1109/LES.2024.3410516 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS An experimental study of building blocks of lattice-based NIST post-quantum cryptographic algorithmsImran, Malik; Abideen, Zain Ul; Pagliarini, Samuel NascimentoElectronics2020 / art. 1953, 26 p. : ill https://doi.org/10.3390/electronics9111953 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS A fault-resistant architecture for AES S-box architectureTaheri, Mahdi; Sheikhpour, Saeideh; Ansari, Mohammad Saeed; Mahani, AliJournal of Applied Research in Electrical Engineering2021 / p. 86-92 https://doi.org/10.22055/jaree.2021.36230.1020 A foundation for ledger structuresNester, Chad Mitchell2nd International Conference on Blockchain Economics, Security and Protocols : Tokenomics 2020, October 26–27, 2020, Toulouse, France2021 / art. 7, p. 7:1–7:31 https://doi.org/10.4230/OASIcs.Tokenomics.2020.7 A 4-Stage pipelined architecture for point multiplication of binary huff curvesRashid, Muhammad Imran; Imran, Malik; Jafri, Atif Raza; Mehmood, ZahidJournal of circuits, systems, and computers2020 / art. 2050179 https://doi.org/10.1142/S0218126620501790 The future of law and eTechnologies2016 http://dx.doi.org/10.1007/978-3-319-26896-5 https://www.ester.ee/record=b4601923*est Ghinea, Diana; Goyal, Vipul; Liu-Zhang, Chen-Da. Round-optimal Byzantine agreement : [review]Henno, JaakzbMATH Open2022 / p. 1 https://zbmath.org/pdf/1497.94091.pdf Hardware realization of lattice-based post-quantum cryptography = Võrel põhinev post-kvant-krüptograafia riistvaraline realisatsioonImran, Malik2023 https://www.ester.ee/record=b5571216*est https://doi.org/10.23658/taltech.33/2023 https://digikogu.taltech.ee/et/Item/75aeb070-cb8b-4511-beaf-cbea3fca147d https://www.ester.ee/record=b5571216*est High-speed design of postquantum cryptography with optimized hashing and multiplicationImran, Malik; Aikata, Aikata; Roy, Sujoy Sinha; Pagliarini, Samuel NascimentoIEEE Transactions on Circuits and Systems II : Express Briefs2023 / p. 847-851 : ill https://doi.org//10.1109/TCSII.2023.3273821 High-speed SABER key encapsulation mechanism in 65nm CMOSImran, Malik; Almeida, Felipe; Basso, Andrea; Roy, Sujoy Sinha; Pagliarini, Samuel NascimentoJournal of cryptographic engineering2023 / p. 461-471 : ill https://doi.org/10.1007/s13389-023-00316-2 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS Identifying obstacles of PQC migration in e-EstoniaVakarjuk, Jelizaveta; Snetkov, Nikita; Laud, Peeter2024 16th International Conference on Cyber Conflict: Over the Horizon (CyCon)2024 / p. 63-81 https://doi.org/10.23919/CyCon62501.2024.10685570 Article at Scopus Image encryption using fractional singular chaotic systems : an extended Kalman filtering approachNosrati, Komeil; Belikov, Juri; Tepljakov, Aleksei; Petlenkov, Eduard2022 International Conference on Electrical, Computer and Energy Technologies (ICECET)2022 / 6 p. : ill https://doi.org/10.1109/ICECET55527.2022.9873484 Infosüsteemide turveHanson, Vello; Buldas, Ahto; Praust, Valdo1998 https://www.ester.ee/record=b1191671*est Keyless signature infrastructure and PKI : hash-tree signatures in pre- and post-quantum worldBuldas, Ahto; Laanoja, Risto; Truu, AhtoInternational journal of services technology and management2017 / p. 117-130 : ill https://doi.org/10.1504/IJSTM.2017.10002708 Journal metrics at Scopus Article at Scopus KRATT : QBF-assisted removal and structural analysis attack against logic lockingAksoy, Levent; Yasin, Muhammad; Pagliarini, Samuel NascimentoarXiv.org2023 / 7 p. : ill https://doi.org/10.48550/arXiv.2311.05982 Krüptograafia kõrgtehnoloogia: kiip ClipperPraust, ValdoArvutimaailm1994 / 10, lk. 48-50: ill Krüptograafiapoliitika arutelu PariisisPraust, ValdoArvutimaailm1998 / 2, lk. 8-9: ill Krüptoloogia massidesse: algoritm DESPraust, ValdoArvutimaailm1994 / 8, lk. 17-19: ill Krüptoloogia. Miks ja kuidas?Buldas, AhtoArvutimaailm1994 / 3, lk. 14-15 Lahendus tulevikuks - PKI : ülevaadeSepp, OlevA & A2000 / 1, lk. 35-45 https://artiklid.elnet.ee/record=b1003332*est Lattice-based threshold signature implementation for constrained devicesDobias, Patrik; Ricci, Sara; Dzurenda, Petr; Malina, Lukas; Snetkov, NikitaProceedings of the 20th International Conference on Security and Cryptography (SECRYPT 2023). Vol. 12023 / p. 724-730 https://doi.org/10.5220/0012112700003555 LiD-CAT: A lightweight detector for cache ATtacksReinbrecht, Cezar; Hamdioui, Said; Taouil, Mottaqiallah; Niazmand, Behrad; Ghasempouri, Tara; Raik, Jaan; Sepulveda, Johanna2020 IEEE European Test Symposium (ETS) : ETS 2020, May 25-29, 2020 Tallinn, Estonia : proceedings2020 / 6 p. : ill https://doi.org/10.1109/ETS48528.2020.9131603 A lightweight Mmssage authentication code for virtual work in future smart citiesPindar, Zahraddeen A.; Fayomi, Joshua O.; Waziri, Nazir H.; Abdulhamid, Bala M.; Jamel, Sapiee2020 IEEE European Technology and Engineering Management Summit (E-TEMS), 5-7 March 2020, Dortmund University of Applied Sciences and Art2020 / 5 p https://doi.org/10.1109/E-TEMS46250.2020.9111859 Liu, Feng; Yan, Wei Qi. Visual cryptography for image processing and security. Theory, methods, and applications. Cham: Springer. xvi, 143 p. (2014) : [review]Henno, JaakZentralblatt MATH2015 / [1] p Long-term secure commitments via extractable-binding commitmentsBuldas, Ahto; Geihs, Matthias; Buchmann, JohannesInformation Security and Privacy : 22nd Australasian Conference, ACISP 2017, Auckland, New Zealand, July 3–5, 2017 : Proceedings, Part I2017 / p. 65-81 https://doi.org/10.1007/978-3-319-60055-0_4 Conference proceedings at Scopus Article at Scopus Article at WOS Martínez-Guerra, Rafael; Montesinos-García, Juan Javier; Flores-Flores, Juan Pablo. Encryption and decryption algorithms for plain text and images using fractional calculus : [review)Henno, JaakZentralblatt MATH2024 / 1 p. https://zbmath.org/1531.94002 Mittelbach, Arno; Fischlin, Marc.The theory of hash functions and random oracles. An approach to modern cryptography.Henno, JaakzbMATH Open2022 / 1 p. https://zbmath.org/1490.94001 Multiplierless design of high-speed very large constant multiplicationsAksoy, Levent; Roy, Debapriya Basu; Imran, Malik; Pagliarini, Samuel Nascimento2024 29th Asia and South Pacific Design Automation Conference (ASP-DAC 2024)2024 / p. 957-962 https://doi.org/10.1109/ASP-DAC58780.2024.10473954 Multiplierless design of very large constant multiplications in cryptographyAksoy, Levent; Roy, Debapriya Basu; Imran, Malik; Karl, Patrick; Pagliarini, Samuel NascimentoIEEE Transactions on Circuits and Systems II : Express Briefs2022 / p. 4503-4507 https://doi.org/10.1109/TCSII.2022.3191662 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS A novel anonymous authentication and key agreement scheme for smart gridHammami, Hamza; Obaidat, Mohammad S.; Ben Yahia, SadokProceedings of the 17th International Joint Conference on e-Business and Telecommunications, ICETE 2020 - Volume 3: ICE-B, Lieusaint, Paris, France, July 8-10, 20202020 / p. 357-362 https://doi.org/10.5220/0009824203570362 Oracle separation in the non-uniform modelBuldas, Ahto; Laur, Sven; Niitsoo, MargusProvable Security : Third International Conference : ProvSec 2009 : Guangzhou, China, November 11-13, 2009 : proceedings2009 / p. 230-244 https://link.springer.com/content/pdf/10.1007/978-3-642-04642-1_19.pdf PASCAL : timing SCA resistant design and verification flowLai, Xinhui; Jenihhin, Maksim; Raik, Jaan; Paul, Kolin2019 IEEE 25th International Symposium on On-Line Testing and Robust System Design (IOLTS 2019) : 1-3 July 2019, Greece2019 / p. 239-242 : ill https://doi.org/10.1109/IOLTS.2019.8854458 Perera, Maharage Nisansala Sevwandi; Nakamura, Toru; Matsunaka, Takashi; Yokoyama, Hiroyuki; Sakurai, Kouichi Attribute based tracing for securing group signatures against centralized authorities : [review]Henno, JaakZentralblatt MATH2024 / 1 p. https://zbmath.org/1529.94039 Post-quantum trails: an educational board game about post-quantum cryptographyVakarjuk, Jelizaveta; Snetkov, NikitaProceedings of the 7th International Conference on Historical Cryptology (HistoCrypt 2024)2024 / p. 244-248 : ill https://dspace.ut.ee/items/1e6331fb-6e1c-4374-a2c1-2ef2eab3190a https://doi.org/10.58009/aere-perennius0115 Prasad, Kalika; Mahato, Hrishikesh. Cryptography using generalized Fibonacci matrices with affine-Hill cipher : [review]Henno, JaakZentralblatt MATH2023 / 1 p. https://www.zbmath.org/1506.94060 Privacy-preserving server-supported decryptionLaud, Peeter; Pankova, Alisa; Vakarjuk, Jelizaveta2025 IEEE 38th Computer Security Foundations Symposium (CSF)2025 / p. 48-63 https://doi.org/10.1109/CSF64896.2025.00004 https://www.computer.org/csdl/proceedings-article/csf/2025/108100a004/26w6qxiaHO8 Reflection, rewinding, and coin-toss in EasyCryptFirsov, Denis; Unruh, DominiqueCPP 2022 - Proceedings of the 11th ACM SIGPLAN International Conference on Certified Programs and Proofs, co-located with POPL 20222022 / p. 166-179 https://doi.org/10.1145/3497775.3503693 Salastus avatud süsteemidesPraust, ValdoArvutimaailm1997 / 8, lk. 47-48 Security proofs for hash tree time-stamping using hash functions with small output sizeBuldas, Ahto; Laanoja, RistoInformation security and privacy : 18th Australasian Conference, ACISP 2013, Brisbane, Australia, July 1-3, 2013 : proceedings2013 / p. 235-250 : ill https://doi.org/10.1007/978-3-642-39059-3_16 Conference Proceedings at Scopus Article at Scopus Security protocols analysis in the computational model - dependency flow graphs-based approach = Turvaprotokollide analüüs arvutuslikul mudelil - sõltuvusgraafidel põhinev lähenemisviisTšahhirov, Ilja2008 https://www.ester.ee/record=b2449152*est Server-supported decryption for mobile devicesKirss, Johanna Maria; Laud, Peeter; Snetkov, Nikita; Vakarjuk, JelizavetaSecurity and Trust Management : 18th International Workshop, STM 2022 Copenhagen, Denmark, September 29, 2022 : proceedings2023 / p. 71-81 https://doi.org/10.1007/978-3-031-29504-1_4 Conference proceedings at Scopus Article at Scopus Server-supported RSA signatures for mobile devicesBuldas, Ahto; Kalu, Aivo; Laud, Peeter; Oruaas, MartComputer Security - ESORICS 2017 : 22nd European Symposium on Research in Computer Security, Oslo, Norway, September 11–15, 2017 : proceedings, part I2017 / p. 315-333 : ill https://doi.org/10.1007/978-3-319-66402-6_19 Conference proceedings at Scopus Article at Scopus Article at WOS Song, Wei; Zheng, Yu; Fu, Chong; Shan, Pufang. A novel batch image encryption algorithm using parallel computing : [review]Henno, JaakZentralblatt MATH2020 / 1 p https://www.zbmath.org/?q=an:07333047 SSProve : a foundational framework for modular cryptographic proofs in CoqHaselwarter, Philipp G.; Rivas, Exequiel; Van Muylder, Antoine; Winterhalter, Théo; Abate, Carmine; Sidorenco, Nikolaj; Hriţcu, Cǎtǎlin; Maillard, Kenji; Spitters, BasACM Transactions on Programming Languages and Systems2023 / art. 15 https://doi.org/10.1145/3594735 Journal metrics at Scopus Article at Scopus Journal metrics at WOS Article at WOS A systematic study of lattice-based NIST PQC algorithms : from reference implementations to hardware acceleratorsImran, Malik; Abideen, Zain Ul; Pagliarini, Samuel NascimentoarXiv.org2020 / 36 p. : ill Zarebnia, M.; Parvaz, R. Image encryption algorithm by fractional based chaotic system and framelet transformHenno, JaakzbMATH Open2022 / 1 p. https://zbmath.org/07577308 Zero-knowledge in EasyCryptFirsov, Denis; Unruh, Dominique2023 IEEE 36th Computer Security Foundations Symposium : CSF 2023 : proceedings2023 / 16 p. https://doi.org/10.1109/CSF57540.2023.00015 Zheng, Zhiyong; Tian, Kun; Liu, Fengxia. Modern cryptography. Volume 2. A classical introduction to informational and mathematical principle : [review]Henno, JaakZentralblatt MATH2023 / 1 p. https://zbmath.org/1520.94001 Technological sovereignty : missing the point?Maurer, Tim; Skierka-Canton, Isabel; Morgus, Robert; Hohmann, Mirko2015 7th International Conference on Cyber Conflict : Architectures in Cyberspace : 26-29 May 2015, Tallinn, Estonia2015 / p. 53-67 The method of quantum optical communication based on entangled photon pairsUdal, Andres; Jaanus, Martin; Umbleja, Kadri; Reeder, ReenoBEC 2014 : 2014 14th Biennial Baltic Electronics Conference : proceedings of the 14th Biennial Baltic Electronics Conference : Tallinn University of Technology, October 6-8, 2014, Tallinn, Estonia2014 / p. 33-36 : ill TOPCOAT: towards practical two-party Crystals-DilithiumSnetkov, Nikita; Vakarjuk, Jelizaveta; Laud, PeeterDiscover computing2024 / art. 18, 31 p. https://doi.org/10.1007/s10791-024-09449-2 Journal metrics at Scopus Article at Scopus Article at WOS Turvalisust tagav liitKrustok, JüriTehnikamaailm2003 / 11, lk. 86-88 https://artiklid.elnet.ee/record=b1043973*est Tänapäeva krüptoloogia : meetodid ja standardidPraust, ValdoArvutimaailm1994 / 6, lk. 46-48 Unsatisfiability of comparison-based non-malleability for commitmentsFirsov, Denis; Laur, Sven; Zhuchko, EkaterinaTheoretical Aspects of Computing - ICTAC 2022 : 19th International Colloquium, Tbilisi, Georgia, September 27-30, 2022 : proceedings2022 / p. 188–194 https://doi.org/10.1007/978-3-031-17715-6_13 Conference Proceedings at Scopus Article at Scopus Using games to understand and create randomnessHenno, Jaak; Jaakkola, Hannu; Mäkelainen, JukkaProceedings of the SQAMIA 2018: 7th Workshop of Software Quality, Analysis, Monitoring, Improvement, and Applications, Novi Sad, Serbia, 27-30. August 20182018 https://www.scopus.com/record/display.uri?eid=2-s2.0-85054376554&origin=inward&txGid=738e163a0c73e3a2a124039455cafce7 Conference Proceedings at Scopus Article at Scopus Verified multiple-time signature scheme from one-time signatures and timestampingFirsov, Denis; Lakk, Henri; Truu, Ahto2021 IEEE 34th Computer Security Foundations Symposium (CSF)2021 / 13 p https://doi.org/10.1109/CSF51468.2021.00051 Verified security of BLT signature schemeFirsov, Denis; Buldas, Ahto; Truu, Ahto; Laanoja, RistoCPP 2020 - Proceedings of the 9th ACM SIGPLAN International Conference on Certified Programs and Proofs, co-located with POPL 2020, New Orleans 20 January 2020 through 21 January 20202020 / p. 244-257 https://doi.org/10.1145/3372885.3373828 Why quantum state verification cannot be both efficient and secure : a categorical approachWiesner, Fabian; Chaoui, Ziad; Kessler, Diana-Maria; Pappa, Anna; Karvonen, MarttiarXiv.org2024 / 36 p https://doi.org/10.48550/arXiv.2411.04767 Wireless PKI security and mobile votingTepandi, Jaak; Vassiljev, Stanislav; Tšahhirov, IljaComputer2010 / 6, p. 54-60 https://www.computer.org/csdl/magazine/co/2010/06/mco2010060054/13rRUILLkGV Äsjailmunud turbetehnoloogia raamatust : [Infosüsteemide turve, 2. osa, Turbetehnoloogia, Tallinn, 1998]Praust, ValdoArvutimaailm1999 / 2, lk. 38-39