Home

Írógép Hóembert épít epehólyag fi muni crocs Lemond Néha néha összeszerelni

CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X
CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X

Will You Trust This TLS Certificate? Perceptions of People Working in IT  (extended version) [ACM DTRAP 2020] [CRoCS wiki]
Will You Trust This TLS Certificate? Perceptions of People Working in IT (extended version) [ACM DTRAP 2020] [CRoCS wiki]

CRoCS @ fi.muni.cz on X: "Our research on usable certificate errors (see  details at https://t.co/VY0Y9FRPHQ, feedback welcome) presented at  #DevConf_CZ 2020 in Brno. Apart from that, we are collecting developer's  opinions for
CRoCS @ fi.muni.cz on X: "Our research on usable certificate errors (see details at https://t.co/VY0Y9FRPHQ, feedback welcome) presented at #DevConf_CZ 2020 in Brno. Apart from that, we are collecting developer's opinions for

CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X
CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X

GitHub - crocs-muni/JCAlgTest: Automated testing tool for algorithms from  JavaCard API supported by particular smart card. Performance testing of  almost all available methods. The results for more than 100+ cards.
GitHub - crocs-muni/JCAlgTest: Automated testing tool for algorithms from JavaCard API supported by particular smart card. Performance testing of almost all available methods. The results for more than 100+ cards.

Odin's Eye, LLC | Minnetonka MN
Odin's Eye, LLC | Minnetonka MN

CRoCS · GitHub
CRoCS · GitHub

Custom faux crocs from Temu. You can shop temu by using my link below.... |  TikTok
Custom faux crocs from Temu. You can shop temu by using my link below.... | TikTok

Observing developers interacting with TLS certificates - YouTube
Observing developers interacting with TLS certificates - YouTube

On the hunt for usable error documentation
On the hunt for usable error documentation

GitHub - crocs-muni/roca: ROCA: Infineon RSA key vulnerability
GitHub - crocs-muni/roca: ROCA: Infineon RSA key vulnerability

Centre for Research on Cryptography and Security [CRoCS wiki]
Centre for Research on Cryptography and Security [CRoCS wiki]

CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X
CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X

ROCA - Return of Coppersmith's Attack - JERVIS DOT WS
ROCA - Return of Coppersmith's Attack - JERVIS DOT WS

RuhrSec 2018: "Exploring ROCA: Fun & troubles with RSA keypairs", Dr. Petr  Svenda - YouTube
RuhrSec 2018: "Exploring ROCA: Fun & troubles with RSA keypairs", Dr. Petr Svenda - YouTube

CRoCS @ fi.muni.cz on X: "Congrats to our @MatusCrypto who just scored 2nd  place at @CsawEurope Applied Research Competition for #ROCA paper  (factorable RSA keys from smartcards, eID, TPMs...) 🍾 See poster
CRoCS @ fi.muni.cz on X: "Congrats to our @MatusCrypto who just scored 2nd place at @CsawEurope Applied Research Competition for #ROCA paper (factorable RSA keys from smartcards, eID, TPMs...) 🍾 See poster

H4xOrin' T3h WOrLd
H4xOrin' T3h WOrLd

Centre for Research on Cryptography and Security (CRoCS) | FI MU
Centre for Research on Cryptography and Security (CRoCS) | FI MU

Centre for Research on Cryptography and Security (CRoCS) | FI MU
Centre for Research on Cryptography and Security (CRoCS) | FI MU

PV204 Security technologies - ppt download
PV204 Security technologies - ppt download

Research: Analysis of Trusted Platform Module chips [CRoCS wiki]
Research: Analysis of Trusted Platform Module chips [CRoCS wiki]

CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X
CRoCS @ fi.muni.cz (@CRoCS_MUNI) / X

Prezentace aplikace PowerPoint
Prezentace aplikace PowerPoint

Research themes in CRoCS laboratory [crcs.cz/projects] [CRoCS wiki]
Research themes in CRoCS laboratory [crcs.cz/projects] [CRoCS wiki]

Prezentace aplikace PowerPoint
Prezentace aplikace PowerPoint

CRoCS @ fi.muni.cz on X: "Congrats to our @MatusCrypto who just scored 2nd  place at @CsawEurope Applied Research Competition for #ROCA paper  (factorable RSA keys from smartcards, eID, TPMs...) 🍾 See poster
CRoCS @ fi.muni.cz on X: "Congrats to our @MatusCrypto who just scored 2nd place at @CsawEurope Applied Research Competition for #ROCA paper (factorable RSA keys from smartcards, eID, TPMs...) 🍾 See poster