default search action
Felix Günther 0001
Person information
- affiliation: IBM Research Europe, Zurich, Switzerland
- affiliation (former): ETH Zürich, Department of Computer Science, Applied Cryptography Group, Switzerland
- affiliation (former): University of California at San Diego, CA, USA
- affiliation (PhD 2018): Technische Universität Darmstadt, Germany
Other persons with the same name
- Felix Günther 0002 — Technische Universität Berlin, Germany
- Felix Günther 0003 — Stockholm University, Department of Mathematics, Sweden
Other persons with a similar name
- Felix Gemeinhardt (aka: Felix Günther Gemeinhardt)
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j6]Marc Fischlin, Felix Günther, Christian Janson:
Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3. J. Cryptol. 37(2): 9 (2024) - [c33]Felix Günther, Douglas Stebila, Shannon Veitch:
Obfuscated Key Exchange. CCS 2024: 2385-2399 - [c32]Matilda Backendal, Hannah Davis, Felix Günther, Miro Haller, Kenneth G. Paterson:
A Formal Treatment of End-to-End Encrypted Cloud Storage. CRYPTO (2) 2024: 40-74 - [i34]Rune Fiedler, Felix Günther:
Security Analysis of Signal's PQXDH Handshake. IACR Cryptol. ePrint Arch. 2024: 702 (2024) - [i33]Matilda Backendal, Hannah Davis, Felix Günther, Miro Haller, Kenneth G. Paterson:
A Formal Treatment of End-to-End Encrypted Cloud Storage. IACR Cryptol. ePrint Arch. 2024: 989 (2024) - [i32]Felix Günther, Douglas Stebila, Shannon Veitch:
Obfuscated Key Exchange. IACR Cryptol. ePrint Arch. 2024: 1086 (2024) - 2023
- [c31]Marc Fischlin, Felix Günther:
Verifiable Verification in Cryptographic Protocols. CCS 2023: 3239-3253 - [c30]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages Are Keys: Is HMAC a Dual-PRF? CRYPTO (3) 2023: 661-693 - [c29]Felix Günther, Marc Ilunga Tshibumbu Mukendi:
Careful with MAc-then-SIGn: A Computational Analysis of the EDHOC Lightweight Authenticated Key Exchange Protocol. EuroS&P 2023: 773-796 - [e1]Felix Günther, Julia Hesse:
Security Standardisation Research - 8th International Conference, SSR 2023, Lyon, France, April 22-23, 2023, Proceedings. Lecture Notes in Computer Science 13895, Springer 2023, ISBN 978-3-031-30730-0 [contents] - [i31]Jean Paul Degabriele, Jérôme Govinden, Felix Günther, Kenneth G. Paterson:
The Security of ChaCha20-Poly1305 in the Multi-user Setting. IACR Cryptol. ePrint Arch. 2023: 85 (2023) - [i30]Matilda Backendal, Mihir Bellare, Felix Günther, Matteo Scarlata:
When Messages are Keys: Is HMAC a dual-PRF? IACR Cryptol. ePrint Arch. 2023: 861 (2023) - [i29]Marc Fischlin, Felix Günther:
Verifiable Verification in Cryptographic Protocols. IACR Cryptol. ePrint Arch. 2023: 1214 (2023) - 2022
- [c28]Felix Günther, Simon Rastikian, Patrick Towa, Thom Wiggers:
KEMTLS with Delayed Forward Identity Protection in (Almost) a Single Round Trip. ACNS 2022: 253-272 - [c27]Matilda Backendal, Felix Günther, Kenneth G. Paterson:
Puncturable Key Wrapping and Its Applications. ASIACRYPT (2) 2022: 651-681 - [c26]Benjamin Dowling, Felix Günther, Alexandre Poirrier:
Continuous Authentication in Secure Messaging. ESORICS (2) 2022: 361-381 - [c25]Hannah Davis, Denis Diemert, Felix Günther, Tibor Jager:
On the Concrete Security of TLS 1.3 PSK Mode. EUROCRYPT (2) 2022: 876-906 - [c24]Jacqueline Brendel, Rune Fiedler, Felix Günther, Christian Janson, Douglas Stebila:
Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake. Public Key Cryptography (2) 2022: 3-34 - [i28]Hannah Davis, Denis Diemert, Felix Günther, Tibor Jager:
On the Concrete Security of TLS 1.3 PSK Mode. IACR Cryptol. ePrint Arch. 2022: 246 (2022) - [i27]Matilda Backendal, Felix Günther, Kenneth G. Paterson:
Puncturable Key Wrapping and Its Applications. IACR Cryptol. ePrint Arch. 2022: 1209 (2022) - [i26]Benjamin Dowling, Felix Günther, Alexandre Poirrier:
Continuous Authentication in Secure Messaging. IACR Cryptol. ePrint Arch. 2022: 1215 (2022) - [i25]Felix Günther, Marc Ilunga Tshibumbu Mukendi:
Careful with MAc-then-SIGn: A Computational Analysis of the EDHOC Lightweight Authenticated Key Exchange Protocol. IACR Cryptol. ePrint Arch. 2022: 1705 (2022) - 2021
- [j5]Benjamin Dowling, Marc Fischlin, Felix Günther, Douglas Stebila:
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol. J. Cryptol. 34(4): 37 (2021) - [j4]Matthias Geihs, Oleg Nikiforov, Denise Demirel, Alexander Sauer, Denis Butin, Felix Günther, Gernot Alber, Thomas Walther, Johannes Buchmann:
The Status of Quantum-Key-Distribution-Based Long-Term Secure Internet Communication. IEEE Trans. Sustain. Comput. 6(1): 19-29 (2021) - [c23]Hannah Davis, Felix Günther:
Tighter Proofs for the SIGMA and TLS 1.3 Key Exchange Protocols. ACNS (2) 2021: 448-479 - [c22]Jean Paul Degabriele, Jérôme Govinden, Felix Günther, Kenneth G. Paterson:
The Security of ChaCha20-Poly1305 in the Multi-User Setting. CCS 2021: 1981-2003 - [i24]Felix Günther, Patrick Towa:
KEMTLS with Delayed Forward Identity Protection in (Almost) a Single Round Trip. IACR Cryptol. ePrint Arch. 2021: 725 (2021) - [i23]Jacqueline Brendel, Rune Fiedler, Felix Günther, Christian Janson, Douglas Stebila:
Post-quantum Asynchronous Deniable Key Exchange and the Signal Handshake. IACR Cryptol. ePrint Arch. 2021: 769 (2021) - 2020
- [j3]Felix Günther:
Modeling advanced security aspects of key exchange and secure channel protocols. it Inf. Technol. 62(5-6): 287-293 (2020) - [c21]Marc Fischlin, Felix Günther:
Modeling Memory Faults in Signature and Authenticated Encryption Schemes. CT-RSA 2020: 56-84 - [c20]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. EUROCRYPT (2) 2020: 3-32 - [c19]Marc Fischlin, Felix Günther, Philipp Muth:
Information-Theoretic Security of Cryptographic Channels. ICICS 2020: 295-311 - [c18]Jacqueline Brendel, Marc Fischlin, Felix Günther, Christian Janson, Douglas Stebila:
Towards Post-Quantum Security for Signal's X3DH Handshake. SAC 2020: 404-430 - [i22]Mihir Bellare, Hannah Davis, Felix Günther:
Separate Your Domains: NIST PQC KEMs, Oracle Cloning and Read-Only Indifferentiability. IACR Cryptol. ePrint Arch. 2020: 241 (2020) - [i21]Marc Fischlin, Felix Günther, Christian Janson:
Robust Channels: Handling Unreliable Networks in the Record Layers of QUIC and DTLS 1.3. IACR Cryptol. ePrint Arch. 2020: 718 (2020) - [i20]Hannah Davis, Felix Günther:
Tighter Proofs for the SIGMA and TLS 1.3 Key Exchange Protocols. IACR Cryptol. ePrint Arch. 2020: 1029 (2020) - [i19]Benjamin Dowling, Marc Fischlin, Felix Günther, Douglas Stebila:
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol. IACR Cryptol. ePrint Arch. 2020: 1044 (2020) - [i18]Marc Fischlin, Felix Günther, Philipp Muth:
Information-Theoretic Security of Cryptographic Channels. IACR Cryptol. ePrint Arch. 2020: 1539 (2020)
2010 – 2019
- 2019
- [c17]Jacqueline Brendel, Marc Fischlin, Felix Günther:
Breakdown Resilience of Key Exchange Protocols: NewHope, TLS 1.3, and Hybrids. ESORICS (2) 2019: 521-541 - [i17]Marc Fischlin, Felix Günther:
Modeling Memory Faults in Signature and Encryption Schemes. IACR Cryptol. ePrint Arch. 2019: 1053 (2019) - [i16]Jacqueline Brendel, Marc Fischlin, Felix Günther, Christian Janson, Douglas Stebila:
Challenges in Proving Post-Quantum Key Exchanges Based on Key Encapsulation Mechanisms. IACR Cryptol. ePrint Arch. 2019: 1356 (2019) - 2018
- [b1]Felix Günther:
Modeling Advanced Security Aspects of Key Exchange and Secure Channel Protocols. Darmstadt University of Technology, Germany, 2018 - 2017
- [j2]Felix Günther, Bertram Poettering:
Linkable message tagging: solving the key distribution problem of signature schemes. Int. J. Inf. Sec. 16(3): 281-297 (2017) - [c16]Felix Günther, Sogol Mazaheri:
A Formal Treatment of Multi-key Channels. CRYPTO (3) 2017: 587-618 - [c15]Jacqueline Brendel, Marc Fischlin, Felix Günther, Christian Janson:
PRF-ODH: Relations, Instantiations, and Impossibility Results. CRYPTO (3) 2017: 651-681 - [c14]Felix Günther, Britta Hale, Tibor Jager, Sebastian Lauer:
0-RTT Key Exchange with Full Forward Secrecy. EUROCRYPT (3) 2017: 519-548 - [c13]Marc Fischlin, Felix Günther:
Replay Attacks on Zero Round-Trip Time: The Case of the TLS 1.3 Handshake Candidates. EuroS&P 2017: 60-75 - [c12]Stefan Krüger, Sarah Nadi, Michael Reif, Karim Ali, Mira Mezini, Eric Bodden, Florian Göpfert, Felix Günther, Christian Weinert, Daniel Demmler, Ram Kamath:
CogniCrypt: supporting developers in using cryptography. ASE 2017: 931-936 - [i15]Matthias Geihs, Oleg Nikiforov, Denise Demirel, Alexander Sauer, Denis Butin, Felix Günther, Gernot Alber, Thomas Walther, Johannes Buchmann:
The Status of Quantum-Based Long-Term Secure Communication over the Internet. CoRR abs/1711.09793 (2017) - [i14]Marc Fischlin, Felix Günther:
Replay Attacks on Zero Round-Trip Time: The Case of the TLS 1.3 Handshake Candidates. IACR Cryptol. ePrint Arch. 2017: 82 (2017) - [i13]Felix Günther, Britta Hale, Tibor Jager, Sebastian Lauer:
0-RTT Key Exchange with Full Forward Secrecy. IACR Cryptol. ePrint Arch. 2017: 223 (2017) - [i12]Felix Günther, Sogol Mazaheri:
A Formal Treatment of Multi-key Channels. IACR Cryptol. ePrint Arch. 2017: 501 (2017) - [i11]Jacqueline Brendel, Marc Fischlin, Felix Günther, Christian Janson:
PRF-ODH: Relations, Instantiations, and Impossibility Results. IACR Cryptol. ePrint Arch. 2017: 517 (2017) - [i10]Marc Fischlin, Felix Günther, Giorgia Azzurra Marson, Kenneth G. Paterson:
Data Is a Stream: Security of Stream-Based Channels. IACR Cryptol. ePrint Arch. 2017: 1191 (2017) - [i9]Jacqueline Brendel, Marc Fischlin, Felix Günther:
Breakdown Resilience of Key Exchange Protocols and the Cases of NewHope and TLS 1.3. IACR Cryptol. ePrint Arch. 2017: 1252 (2017) - 2016
- [j1]Jean Paul Degabriele, Victoria Fehr, Marc Fischlin, Tommaso Gagliardoni, Felix Günther, Giorgia Azzurra Marson, Arno Mittelbach, Kenneth G. Paterson:
Unpicking PLAID: a cryptographic analysis of an ISO-standards-track authentication protocol. Int. J. Inf. Sec. 15(6): 637-657 (2016) - [c11]Benjamin Dowling, Felix Günther, Udyani Herath, Douglas Stebila:
Secure Logging Schemes and Certificate Transparency. ESORICS (2) 2016: 140-158 - [c10]Marc Fischlin, Felix Günther, Benedikt Schmidt, Bogdan Warinschi:
Key Confirmation in Key Exchange: A Formal Treatment and Implications for TLS 1.3. IEEE Symposium on Security and Privacy 2016: 452-469 - [i8]Benjamin Dowling, Marc Fischlin, Felix Günther, Douglas Stebila:
A Cryptographic Analysis of the TLS 1.3 draft-10 Full and Pre-shared Key Handshake Protocol. IACR Cryptol. ePrint Arch. 2016: 81 (2016) - [i7]Benjamin Dowling, Felix Günther, Udyani Herath, Douglas Stebila:
Secure Logging Schemes and Certificate Transparency. IACR Cryptol. ePrint Arch. 2016: 452 (2016) - 2015
- [c9]Felix Günther, Bertram Poettering:
Linkable Message Tagging: Solving the Key Distribution Problem of Signature Schemes. ACISP 2015: 195-212 - [c8]Benjamin Dowling, Marc Fischlin, Felix Günther, Douglas Stebila:
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates. CCS 2015: 1197-1210 - [c7]Marc Fischlin, Felix Günther, Giorgia Azzurra Marson, Kenneth G. Paterson:
Data Is a Stream: Security of Stream-Based Channels. CRYPTO (2) 2015: 545-564 - [i6]Benjamin Dowling, Marc Fischlin, Felix Günther, Douglas Stebila:
A Cryptographic Analysis of the TLS 1.3 Handshake Protocol Candidates. IACR Cryptol. ePrint Arch. 2015: 914 (2015) - 2014
- [c6]Felix Günther, Mark Manulis, Andreas Peter:
Privacy-Enhanced Participatory Sensing with Collusion Resistance and Data Aggregation. CANS 2014: 321-336 - [c5]Marc Fischlin, Felix Günther:
Multi-Stage Key Exchange and the Case of Google's QUIC Protocol. CCS 2014: 1193-1204 - [c4]Jean Paul Degabriele, Victoria Fehr, Marc Fischlin, Tommaso Gagliardoni, Felix Günther, Giorgia Azzurra Marson, Arno Mittelbach, Kenneth G. Paterson:
Unpicking PLAID - A Cryptographic Analysis of an ISO-Standards-Track Authentication Protocol. SSR 2014: 1-25 - [i5]Felix Günther, Bertram Poettering:
Linkable Message Tagging: Solving the key distribution problem of signature schemes. IACR Cryptol. ePrint Arch. 2014: 14 (2014) - [i4]Felix Günther, Mark Manulis, Andreas Peter:
Privacy-Enhanced Participatory Sensing with Collusion-Resistance and Data Aggregation. IACR Cryptol. ePrint Arch. 2014: 382 (2014) - [i3]Jean Paul Degabriele, Victoria Fehr, Marc Fischlin, Tommaso Gagliardoni, Felix Günther, Giorgia Azzurra Marson, Arno Mittelbach, Kenneth G. Paterson:
Unpicking PLAID - A Cryptographic Analysis of an ISO-standards-track Authentication Protocol. IACR Cryptol. ePrint Arch. 2014: 728 (2014) - 2013
- [c3]Nils Fleischhacker, Felix Günther, Franziskus Kiefer, Mark Manulis, Bertram Poettering:
Pseudorandom signatures. AsiaCCS 2013: 107-118 - 2011
- [c2]Felix Günther, Mark Manulis, Thorsten Strufe:
Cryptographic Treatment of Private User Profiles. Financial Cryptography Workshops 2011: 40-54 - [c1]Felix Günther, Mark Manulis, Thorsten Strufe:
Key management in distributed online social networks. WOWMOM 2011: 1-7 - [i2]Felix Günther, Mark Manulis, Thorsten Strufe:
Cryptographic Treatment of Private User Profiles. IACR Cryptol. ePrint Arch. 2011: 64 (2011) - [i1]Nils Fleischhacker, Felix Günther, Franziskus Kiefer, Mark Manulis, Bertram Poettering:
Pseudorandom Signatures. IACR Cryptol. ePrint Arch. 2011: 673 (2011)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-11 21:43 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint