Imperial College London

ProfessorWilliamKnottenbelt

Faculty of EngineeringDepartment of Computing

Professor of Applied Quantitative Analysis
 
 
 
//

Contact

 

+44 (0)20 7594 8331w.knottenbelt Website

 
 
//

Location

 

E363ACE ExtensionSouth Kensington Campus

//

Summary

 

Publications

Publication Type
Year
to

240 results found

Koutsouri A, Poli F, Alfieri E, Petch M, Distaso W, Knottenbelt Wet al., 2020, Balancing Cryptoassets and Gold: A Weighted-Risk-Contribution Index for the Alternative Asset Space, 1st International Conference on Mathematical Research for Blockchain Economy, Publisher: Springer Verlag, Pages: 217-232, ISSN: 0302-9743

Bitcoin is foremost amongst the emerging asset class knownas cryptoassets. Two noteworthy characteristics of the returns of non-stablecoin cryptoassets are their high volatility, which brings with it ahigh level of risk, and their high intraclass correlation, which limits thebenefits that can be had by diversifying across multiple cryptoassets. Yetcryptoassets exhibit no correlation with gold, a highly-liquid yet scarceasset which has proved to function as a safe haven during crises affectingtraditional financial systems. As exemplified by Shannon’s Demon, a lackof correlation between assets opens the door to principled risk controlthrough so-called volatility harvesting involving periodic rebalancing.In this paper we propose an index which combines a basket of five cryp-toassets with an investment in gold in a way that aims to improve therisk profile of the resulting portfolio while preserving its independencefrom mainstream financial asset classes such as stocks, bonds and fiatcurrencies. We generalise the theory of Equal Risk Contribution to allowfor weighting according to a desired level of contribution to volatility. Wefind a crypto–gold weighting based on Weighted Risk Contribution to behistorically more effective in terms of Sharpe Ratio than several alterna-tive asset allocation strategies including Shannon’s Demon. Within thecrypto-basket, whose constituents are selected and rebalanced monthly,we find an Equal Weighting scheme to be more effective in terms of thesame metric than a market capitalisation weighting.

Conference paper

Wolter K, Pesu T, van Moorsel A, Knottenbelt WJet al., 2020, Black-box models for restart, reboot and rejuvenation, Handbook Of Software Aging And Rejuvenation: Fundamentals, Methods, Applications, And Future Directions, Pages: 155-194, ISBN: 9789811214578

This chapter discusses black-box models for retries, where no distinction is made between the purpose of the retry. Retries can be used as restart, to improve userobserved performance, as reboot, for fault-tolerance, or as rejuvenation, to treat the aging of the system. The chapter derives stochastic models and shows the results we obtained for optimising moments of the user-observed job completion time as well as the probability of meeting a deadline. The second part of the chapter provides a review of the literature in this area of the past decade. The chapter closes with a discussion of open problems.

Book chapter

Ilie DI, Knottenbelt WJ, Stewart ID, 2020, Committing to quantum resistance, better: a speed-and-risk-configurable defence for bitcoin against a fast quantum computing attack, 1st International Conference on Mathematical Research for Blockchain Economy (MARBLE), Publisher: Springer International Publishing AG, Pages: 117-132, ISSN: 2198-7246

In light of the emerging threat of powerful quantum computers appearing in the near future, we investigate the potential attacks on Bitcoin available to a quantum-capable adversary. In particular, we illustrate how Shor’s quantum algorithm can be used to forge ECDSA based signatures, allowing attackers to hijack transactions. We then propose a simple commit–delay–reveal protocol, which allows users to securely move their funds from non-quantum-resistant outputs to those adhering to a quantum-resistant digital signature scheme. In a previous paper (Stewart et al. R. Soc. Open Sci. 5(6), 180410 (2018)) [1] we presented a similar scheme with a long fixed delay. Here we improve on our previous work, by allowing each user to choose their preferred delay–long for a low risk of attack, or short if a higher risk is acceptable to that user. As before, our scheme requires modifications to the Bitcoin protocol, but once again these can be implemented as a soft fork.

Conference paper

Marchenko Y, Knottenbelt WJ, Wolter K, 2020, EthExplorer: A Tool for Forensic Analysis of the Ethereum Blockchain, Pages: 100-117, ISSN: 0302-9743

This paper presents EthExplorer, a graph-based tool for analysing the Ethereum blockchain. EthExplorer has been designed for the assessment of Ethereum transactions, which represent diverse and complex activities in a large-scale distributed system. EthExplorer shows Ethereum addresses as nodes and transactions as directed arcs between addresses. The graph is annotated in several ways: arcs are scaled according to the amount of Ether they carry and the nodes are colour encoded to indicate types of addresses, such as exchanges, miners or mining pools. Ether transfer transactions and smart contracts are distinguished by line styles. EthExplorer can be used to trace the flow of Ether between addresses. For a given address all its output or input transactions with the corresponding receiver or sender addresses can be found. The set of considered addresses can be increased by adding selected addresses to the set of analysed addresses.

Conference paper

Pardalos P, Kotsireas I, Guo Y, Knottenbelt Wet al., 2020, Preface, Pages: v-vi, ISSN: 2198-7246

Conference paper

Pardalos P, Kotsireas I, Guo Y, Knottenbelt Wet al., 2020, MARBLE 2019 Conference Proceedings Volume: Preface, Pages: v-vi, ISSN: 2198-7246

Conference paper

, 2020, Tenth International Workshop on the Practical Application of Stochastic Modelling, PASM 2019, Milan, Italy, November 2019, Publisher: Elsevier

Conference paper

Zamyatin A, Avarikioti Z, Perez D, Knottenbelt WJet al., 2020, TxChain: efficient cyptocurrency light clients via contingent transaction aggregation., Publisher: Cryptology ePrint Archive

Cryptocurrency light- or simplified payment verification (SPV) clientsallow nodes with limited resources to efficiently verify execution of payments.Instead of downloading the entire blockchain, only block headers and selectedtransactions are stored. Still, the storage and bandwidth cost, linear in blockchainsize, remain non-negligible, especially for smart contracts and mobile devices: asof April 2020, these amount to 50 MB in Bitcoin and 5 GB in Ethereum.Recently, two improved sublinear light clients were proposed: to validate theblockchain, NIPoPoWs and FlyClient only download a polylogarithmic numberof block headers, sampled at random. The actual verification of payments, however, remains costly: for each verified transaction, the corresponding block musttoo be downloaded. This yields NIPoPoWs and FlyClient only effective underlow transaction volumes.We present TXCHAIN, a novel mechanism to maintain efficiency of light clientseven under high transaction volumes. Specifically, we introduce the concept ofcontingent transaction aggregation, where proving inclusion of a single contingent transaction implicitly proves that n other transactions exist in the blockchain.To verify n payments, TXCHAIN requires a only single transaction in the best(n ≤ c), and dnc + logc(n)e transactions in the worst case (n > c). We deployTXCHAIN on Bitcoin without consensus changes and implement a soft fork forEthereum. To demonstrate effectiveness in the cross-chain setting, we implementTXCHAIN as a smart contract on Ethereum to efficiently verify Bitcoin payments.

Working paper

Ilie DI, Knottenbelt WJ, Stewart I, 2020, Committing to quantum resistance, better: a speed - and - risk - configurable defence for bitcoin against a fast quantum computing attack., Publisher: Cryptology ePrint Archive

In light of the emerging threat of powerful quantum computers appearing in the near future, we investigate the potential attacks onBitcoin available to a quantum-capable adversary. In particular, we illustrate how Shor’s quantum algorithm can be used to forge ECDSA basedsignatures, allowing attackers to hijack transactions. We then proposea simple commit–delay–reveal protocol, which allows users to securelymove their funds from non-quantum-resistant outputs to those adheringto a quantum-resistant digital signature scheme. In a previous paper [34]we presented a similar scheme with a long fixed delay. Here we improveon our previous work, by allowing each user to choose their preferreddelay – long for a low risk of attack, or short if a higher risk is acceptableto that user. As before, our scheme requires modifications to the Bitcoinprotocol, but once again these can be implemented as a soft fork.

Working paper

, 2020, Mathematical Research for Blockchain Economy, 1st International Conference, MARBLE 2019, Santorini, Greece, May 6-9, 2019., Publisher: Springer

Conference paper

Zamyatin A, Al-Bassam M, Zindros D, Kokoris-Kogias E, Moreno-Sanchez P, Kiayias A, Knottenbelt WJet al., 2019, SoK: communication across distributed ledgers., Publisher: Cryptology ePrint Archive

Communication across distributed systems, each running its own consensus, is a problem previously studied under the assumption of trust across systems. With the appearance of distributed ledgers or blockchains, numerous protocols have emerged, which attempt to achieve trustless communication between distrusting ledgers and participants. Cross-chain communication thereby plays a fundamental role in cryptocurrency exchanges, sharding, bootstrapping and extension of distributed ledgers. Unfortunately, existing proposals are designed ad-hoc for specific use-cases, making it hard to gain confidence on their correctness and to use them as building blocks for new systems.

Working paper

Harz D, Gudgeon L, Gervais A, Knottenbelt Wet al., 2019, Balance: dynamic adjustment of cryptocurrency deposits, 2019 ACM SIGSAC Conference on Computer & Communications Security (CCS '19), Publisher: ACM, Pages: 1485-1502

In cryptoeconomic protocols, €nancial deposits are fundamental totheir security. Protocol designers and their agents face a trade-o‚when choosing the deposit size. While substantial deposits might in-crease the protocol security, for example by minimising the impactof adversarial behaviour or risks of currency ƒuctuations, locked-up capital incurs opportunity costs for agents. Moreover, someprotocols require over-collateralization in anticipation of futureevents and malicious intentions of agents. We presentBalance,an application-agnostic system that reduces over-collateralizationwithout compromising protocol security. InBalance, maliciousagents receive no additional utility for cheating once their depositsare reduced. At the same time, honest and rational agents increasetheir utilities for behaving honestly as their opportunity costs forthe locked-up deposits are reduced.Balanceis a round-basedmechanism in which agents need tocontinuouslyperform desiredactions. Rather than treating agents’ incentives and behaviour asancillary, we explicitly model agents’ utility, proving the conditionsfor incentive compatibility.Balanceimproves social welfare givena distribution of honest, rational, and malicious agents. Further,we integrateBalancewith a cross-chain interoperability protocol,XCLAIM, reducing deposits by 10% while maintaining the sameutility for behaving honestly. Our implementation allows any num-ber of agents to be maintained for at most 55,287 gas (≈USD 0.07)to update the agents’ scores, and at a cost of 54,948 gas (≈USD0.07) to update the assignment of agents to layers.

Conference paper

Al Saffar M, Knottenbelt W, 2019, Cross-Device Privacy-Preserving Personal Digital Information Management Framework, Pages: 41-50

The continuous bombardment of digital information accumulates overtime causes us to be overwhelmed by the burden of digital information management across many devices and from multiple sources. The presence of such digital information deluge and its negative implications causes the user to lose efficiency and lose the overall understanding and perspectives of the information. Personal Information Management (PIM) is specialized in studying this rapidly growing and overwhelming responsibility. Personal Digital Information Management (PDIM) is a specialty of PIM that is concerned with digital information. The research aims to and improve and enhance PDIM experience. Four important PDIM aspects were perceived from various PIM-related aspects. A survey was conducted to gain more insights and revealed new research directions that support the aspects. Related PIM solutions were analyzed against the aspects. This revealed a lack of PIM solutions that addresses the aspects collaboratively. This drives a new research opportunity of creating a new novel PDIM framework. An abstract system architecture of the framework is presented. For future work, best implementation options of the framework components will be chosen. A proof-of-concept of the system prototype that integrates the framework will be developed. User experiment sessions will be conducted to evaluate the effectiveness of the framework.

Conference paper

Zamyatin A, Harz D, Lind J, Panayiotou P, Gervais A, Knottenbelt Wet al., 2019, XCLAIM: trustless, interoperable, cryptocurrency-backed assets, 40th IEEE Symposium on Security and Privacy (IEEE S&P 2019), Publisher: IEEE, Pages: 193-210, ISSN: 2375-1207

Building trustless cross-blockchain trading protocols is challenging. Centralized exchanges thus remain the preferred route to execute transfers across blockchains. However, these services require trust and therefore undermine the very nature of the blockchains on which they operate. To overcome this,several decentralized exchanges have recently emerged which offer support for atomic cross-chain swaps (ACCS). ACCS enable the trustless exchange of cryptocurrencies across blockchains,and are the only known mechanism to do so. However, ACCS suffer significant limitations; they are slow, inefficient and costly,meaning that they are rarely used in practice.We present XCLAIM: the first generic framework for achieving trustless and efficient cross-chain exchanges using cryptocurrency-backed assets(CBAs). XCLAIM offers protocols for issuing,transferring, swapping and redeeming CBAs securely in anon-interactive manner on existing blockchains. We instanti-ate XCLAIM between Bitcoin and Ethereum and evaluate our implementation; it costs less than USD 0.50 to issue an arbi-trary amount of Bitcoin-backed tokens on Ethereum. We show XCLAIMis not only faster, but also significantly cheaper than atomic cross-chain swaps. Finally, XCLAIMis compatible with the majority of existing blockchains without modification, and enables several novel cryptocurrency applications, such as cross-chain payment channels and efficient multi-party swaps

Conference paper

Harz D, Gudgeon L, Gervais A, Knottenbelt WJet al., 2019, Balance: dynamic adjustment of cryptocurrency deposits., Publisher: Cryptology ePrint Archive

Financial deposits are fundamental to the security of cryptoeconomic protocols as they serve as insurance against potential misbehaviour of agents. However, protocol designers and their agents face a trade-off when choosing the deposit size. While substantial deposits might increase the protocol security, for example by minimising the impact of adversarial behaviour or risks of currency fluctuations, locked-up capital incurs opportunity costs. Moreover, some protocols require over-collateralization in anticipation of future events and malicious intentions of agents. We present Balance, an application-agnostic system that reduces over-collateralization without compromising protocol security. In Balance, malicious agents receive no additional utility for cheating once their deposits are reduced. At the same time, honest and rational agents increase their utilities for behaving honestly as their opportunity costs for the locked-up deposits are reduced. Balance is a round-based mechanism in which agents need to continuously perform desired actions. Rather than treating agents' incentives and behaviour as ancillary, we explicitly model agents' utility, proving the conditions for incentive compatibility. Balance improves social welfare given a distribution of honest, rational, and malicious agents. Further, we integrate Balance with a cross-chain interoperability protocol, XCLAIM, reducing deposits by 10% while maintaining the same utility for behaving honestly. Our implementation allows any number of agents to be maintained for at most 55,287 gas (ca. USD 0.07) to update all agents' scores, and at a cost of 54,948 gas (ca. USD 0.07) to update the assignment of all agents to layers.

Working paper

Wu H, Knottenbelt W, Wolter K, 2019, An efficient application partitioning algorithm in mobile environments, IEEE Transactions on Parallel and Distributed Systems, Vol: 30, Pages: 1464-1480, ISSN: 1045-9219

Application partitioning that splits the executions into local and remote parts, plays a critical role in high-performance mobile offloading systems. Mobile devices can obtain the most benefit from Mobile Cloud Computing (MCC) or Mobile Edge Computing (MEC) through optimal partitioning. Due to unstable resources at the wireless network (network disconnection, bandwidth fluctuation, network latency, etc.) and at the service nodes (different speeds of mobile devices and cloud/edge servers, memory, etc.), static partitioning solutions with fixed bandwidth and speed assumptions are unsuitable for offloading systems. In this paper, we study how to dynamically partition a given application into local and remote parts effectively, while keeping the total cost as small as possible. For general tasks (i.e., arbitrary topological consumption graphs), we propose a Min-Cost Offloading Partitioning (MCOP) algorithm that aims at finding the optimal partitioning plan (determine which portions of the application to run on mobile devices and which portions on cloud/edge servers) under different cost models and mobile environments. Simulation results show that the MCOP algorithm provides a stable method with low time complexity which significantly reduces execution time and energy consumption by optimally distributing tasks between mobile devices and servers, besides it well adapts to mobile environmental changes.

Journal article

Seakhoa-King S, Balaji P, Alvarez NT, Knottenbelt WJet al., 2019, Revenue-driven scheduling in drone delivery networks with time-sensitive service level agreements, 12th EAI International Conference on Performance Evaluation Methodologies and Tools (VALUETOOLS), Publisher: ASSOC COMPUTING MACHINERY, Pages: 183-186

Drones are widely anticipated to be used for commercial service deliveries, with potential to contribute to economic growth, estimated at £42 billion in the UK alone by the year 2030. Alongside air traffic control algorithms, drone-based courier services will have to make intelligent decisions about how to deploy their limited resources in order to increase profits. This paper presents a new scheduling algorithm for optimising the revenue of a drone courier service provider in these highly utilised time-sensitive service delivery systems. The first input to the algorithm is a monotonically decreasing value over time function which describes the service level agreement between the service provider and its customers. The second is the anticipated drone flight-time duration distribution. Our results show that the newly-developed scheduling algorithm, Least Lost Value, inspired by concepts for real-time computational workload processing, is able to successfully route drones to extract increased revenue to the service provider in comparison with two widely-used scheduling algorithms: First Come First Served and Shortest Job First, in terms of realised revenue.

Conference paper

Werner S, Pritz P, Zamyatin A, Knottenbelt Wet al., 2019, Uncle traps: harvesting rewards in a queue-based ethereum Mining Pool, 12th EAI International Conference on Performance Evaluation Methodologies and Tools, Publisher: ACM, Pages: 127-134

Mining pools in Proof-of-Work cryptocurrencies allow miners topool their computational resources as a means of reducing payoutvariance. In Ethereum,uncle blocksare valid Proof-of-Work solu-tions which do not become the head of the blockchain, yet yieldrewards if later referenced by main chain blocks. Mining pool opera-tors are faced with the non-trivial task of fairly distributing rewardsfor both block types among pool participants.Inspired by empirical observations, we formally reconstruct aSybil attack exploiting the uncle block distribution policy in a queue-based mining pool. To ensure fairness of the queue-based payoutscheme, we propose a mitigation. We examine the effectiveness ofthe attack strategy under the current and the proposed policy via adiscrete-event simulation. Our findings show that the observed attackcan indeed be obviated by altering the current reward scheme.

Conference paper

Zamyatin A, Stifter N, Judmayer A, Schindler P, Weippl ER, Knottenbelt WJet al., 2019, A wild velvet fork appears! inclusive blockchain protocol changes in practice - (Short paper)., FC 2018 International Workshops, BITCOIN, VOTING, and WTSC, Publisher: Springer, Pages: 31-42

The loosely defined terms hard fork and soft fork have established themselves as descriptors of different classes of upgrade mechanisms for the underlying consensus rules of (proof-of-work) blockchains. Recently, a novel approach termed velvet fork, which expands upon the concept of a soft fork, was outlined in [22]. Specifically, velvet forks intend to avoid the possibility of disagreement by a change of rules through rendering modifications to the protocol backward compatible and inclusive to legacy blocks. We present an overview and definitions of these different upgrade mechanisms and outline their relationships. Hereby, we expose examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies. Furthermore, we expand upon the concept of velvet forks by proposing possible applications and discuss potentially arising security implications.

Conference paper

Knottenbelt W, Wolter K, 2019, Workshop SOCCA: Welcome message, Performance Evaluation Review, Vol: 46, ISSN: 0163-5999

Journal article

Forshaw M, Gribaudo M, Knottenbelt WJ, Thomas Net al., 2019, Preface., Publisher: Elsevier, Pages: 1-3

Conference paper

Werner SM, Pritz PJ, Zamyatin A, Knottenbelt WJet al., 2019, Uncle Traps: Harvesting Rewards in a Queue-based Ethereum Mining Pool., IACR Cryptol. ePrint Arch., Vol: 2019, Pages: 70-70

Journal article

Harz D, Knottenbelt W, 2018, Towards Safer Smart Contracts: A Survey of Languages and Verification Methods

With a market capitalisation of over USD 205 billion in just under ten years,public distributed ledgers have experienced significant adoption. Apart fromnovel consensus mechanisms, their success is also accountable to smartcontracts. These programs allow distrusting parties to enter agreements thatare executed autonomously. However, implementation issues in smart contractscaused severe losses to the users of such contracts. Significant efforts aretaken to improve their security by introducing new programming languages andadvance verification methods. We provide a survey of those efforts in twoparts. First, we introduce several smart contract languages focussing onsecurity features. To that end, we present an overview concerning paradigm,type, instruction set, semantics, and metering. Second, we examine verificationtools and methods for smart contract and distributed ledgers. Accordingly, weintroduce their verification approach, level of automation, coverage, andsupported languages. Last, we present future research directions includingformal semantics, verified compilers, and automated verification.

Working paper

Stewart I, Illie D, Zamyatin A, Werner S, Torshizi M, Knottenbelt Wet al., 2018, Committing to Quantum Resistance: A Slow Defence for Bitcoin against a Fast Quantum Computing Attack, Royal Society Open Science, ISSN: 2054-5703

Quantum computers are expected to have a dramatic impact on numerous fields, due to their anticipated ability to solve classes of mathematical problems much more efficiently than their classical counterparts. This particularly applies to domains involving integer factorisation and discrete logarithms, such as public key cryptography. In this paper we consider the threats a quantum-capable adversary could impose on Bitcoin, which currently uses the Elliptic Curve Digital Signature Algorithm (ECDSA) to sign transactions. We then propose a simple but slow commit-delay-reveal protocol, which allows users to securely move their funds from old (non-quantum-resistant) outputs to those adhering to a quantum-resistant digital signature scheme. The transition protocol functions even if ECDSA has already been compromised. While our scheme requires modifications to the Bitcoin protocol, these can be implemented as a soft fork.

Journal article

Forshaw M, Knottenbelt W, Thomas N, Wolter Ket al., 2018, Preface, Electronic Notes in Theoretical Computer Science, Vol: 337, Pages: 1-3, ISSN: 1571-0661

Journal article

Zamyatin A, Stifter N, Schindler P, Weippl E, Knottenbelt Wet al., 2018, Flux: revisiting near blocks for proof-of-work blockchains, Cryptology ePrint Archive: Report 2018/415

The term near or weak blocks describes Bitcoin blocks whose PoW does not meet the required target difficulty to be considered valid under the regular consensus rules of the protocol. Near blocks are generally associated with protocol improvement proposals striving towards shorter transaction confirmation times. Existing proposals assume miners will act rationally based solely on intrinsic incentives arising from the adoption of these changes, such as earlier detection of blockchain forks.In this paper we present Flux, a protocol extension for proof-of-work blockchains that leverages on near blocks, a new block reward distribution mechanism, and an improved branch selection policy to incentivize honest participation of miners. Our protocol reduces mining variance, improves the responsiveness of the underlying blockchain in terms of transaction processing, and can be deployed without conflicting modifications to the underlying base protocol as a velvet fork. We perform an initial analysis of selfish mining which suggests Flux not only provides security guarantees similar to pure Nakamoto consensus, but potentially renders selfish mining strategies less profitable.

Journal article

Wolter K, Knottenbelt W, 2018, Proceedings of the 2018 ACM/SPEC International Conference on Performance Engineering, ICPE 2018, Berlin, Germany, April 09-13, 2018, 2018 ACM/SPEC International Conference on Performance Engineering, ICPE, Publisher: ACM

Conference paper

Wolter K, Knottenbelt W, 2018, Companion of the 2018 ACM/SPEC International Conference on Performance Engineering, ICPE 2018, Berlin, Germany, April 09-13, 2018, 2018 ACM/SPEC International Conference on Performance Engineering, ICPE, Publisher: ACM

Conference paper

Zamyatin A, Stifter N, Judmayer A, Schindler P, Weippl E, Knottenbelt Wet al., 2018, (Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice, 5th Workshop on Bitcoin and Blockchain Research at Financial Cryptography and Data Security 2018

The loosely defined terms hard fork and soft fork have establishedthemselves as descriptors of different classes of upgrade mechanisms for the underlying consensus rules of (proof-of-work) blockchains. Recently, a novel approach termed velvet fork, which expands upon the concept of a soft fork, was outlined. Specifically, velvet forks intend to avoid the possibility of disagreement by a change of rules through rendering modifications to the protocol backward compatible and inclusive to legacy blocks.We present an overview and definitions of these different upgrade mechanisms and outline their relationships. Hereby, we expose examples where velvet forks or similar constructions are already actively employed in Bitcoin and other cryptocurrencies. Furthermore, we expand upon the concept of velvet forks by proposing possible applications and discuss potentially arising security implications.

Conference paper

Zamyatin A, Harz D, Knottenbelt WJ, 2018, Issue, Trade, Redeem: Crossing Systems Bounds with Cryptocurrency-Backed Tokens., IACR Cryptology ePrint Archive, Vol: 2018, Pages: 643-643

Journal article

This data is extracted from the Web of Science and reproduced under a licence from Thomson Reuters. You may not copy or re-distribute this data in whole or in part without the written consent of the Science business of Thomson Reuters.

Request URL: http://wlsprd.imperial.ac.uk:80/respub/WEB-INF/jsp/search-html.jsp Request URI: /respub/WEB-INF/jsp/search-html.jsp Query String: limit=30&id=00159431&person=true&page=2&respub-action=search.html