scispace - formally typeset
E

Erik Tews

Researcher at Technische Universität Darmstadt

Publications -  45
Citations -  1316

Erik Tews is an academic researcher from Technische Universität Darmstadt. The author has contributed to research in topics: Encryption & Digital Enhanced Cordless Telecommunications. The author has an hindex of 16, co-authored 44 publications receiving 1222 citations. Previous affiliations of Erik Tews include University of Birmingham & University of Twente.

Papers
More filters
Proceedings ArticleDOI

Practical attacks against WEP and WPA

TL;DR: In this article, the authors describe two attacks on IEEE 802.11 based wireless LANs: improved key recovery attack on WEP, which reduces the average number of packets an attacker has to intercept to recover the secret key, and dictionary attack when a weak pre-shared key is used.
Book ChapterDOI

Breaking 104 Bit WEP in less than 60 seconds

TL;DR: An active attack on the WEP protocol is demonstrated that is able to recover a 104-bit WEP key using less than 40,000 frames with a success probability of 50%.
Journal ArticleDOI

Efficiently Outsourcing Multiparty Computation Under Multiple Keys

TL;DR: This work proposes a novel technique based on additively homomorphic encryption that is efficient, requires no user interaction whatsoever (except for data upload and download), and allows evaluating any dynamically chosen function on inputs encrypted under different public keys.
Posted Content

Efficiently Outsourcing Multiparty Computation under Multiple Keys.

TL;DR: In this article, the authors proposed additively homomorphic encryption (AHE) for secure multiparty computation, which allows evaluating any dynamically chosen function on inputs encrypted under different public keys.
Proceedings Article

Revisiting SSL/TLS implementations: new Bleichenbacher side channels and attacks

TL;DR: Four new Bleichenbacher side channels are presented, and two of them provide the first timing-based BleichenBacher attacks on SSL/TLS described in the literature, with timing differences between 1 and 23 microseconds.