"A method for decrypting data infected with Hive ransomware."

Giyoon Kim et al. (2022)

Details and statistics

DOI: 10.1016/J.JISA.2022.103387

access: closed

type: Journal Article

metadata version: 2022-12-25

a service of  Schloss Dagstuhl - Leibniz Center for Informatics