OSDC 2014: Michael Renner – Secure encryption in a wiretapped future – Video




OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
Since the beginning of publications by Edward Snowden last year many of the presumedly exaggerated threat models in cryptography have become reality. When operating sensitive services it #39;s...

By: NetwaysGmbH

Read the original here:
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future - Video

Related Posts
This entry was posted in $1$s. Bookmark the permalink.