Karen Klein

ORCID: 0009-0009-9303-750X
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Avian ecology and behavior
  • Cryptography and Data Security
  • Conservation, Ecology, Wildlife Education
  • Menopause: Health Impacts and Treatments
  • Estrogen and related hormone effects
  • Research Data Management Practices
  • Security in Wireless Sensor Networks
  • Complexity and Algorithms in Graphs
  • Cryptographic Implementations and Security
  • Web and Library Services
  • Insects and Parasite Interactions
  • Privacy-Preserving Technologies in Data
  • Academic Writing and Publishing
  • Animal and Plant Science Education
  • Lipoproteins and Cardiovascular Health
  • Genetics, Bioinformatics, and Biomedical Research
  • Geochemistry and Geologic Mapping
  • Cardiovascular Disease and Adiposity
  • Health Policy Implementation Science
  • COVID-19 Digital Contact Tracing
  • Adrenal Hormones and Disorders
  • Privacy, Security, and Data Protection
  • Hormonal Regulation and Hypertension
  • Diabetes, Cardiovascular Risks, and Lipoproteins
  • Chaos-based Image/Signal Encryption

ETH Zurich
2021-2024

Scripps MD Anderson Cancer Center
2023

Institute of Science and Technology Austria
2016-2021

Clarus Therapeutics (United States)
2021

Johnson County Community College
2017

Kaiser-Franz-Josef-Spital
2013

Wake Forest University
1994-2008

University Medical Center
2002

University of Houston
1997

Atrium Health Wake Forest Baptist
1994

The Comprehensive Post-Acute Stroke Services (COMPASS) Study is one of the first large pragmatic randomized-controlled clinical trials using comparative effectiveness research methods, funded by Patient-Centered Outcomes Research Institute. In COMPASS Study, we compare a patient-centered, transitional care intervention versus usual for stroke patients discharged home from acute care. include patient post-discharge functional status and caregiver strain 90 days after discharge, hospital...

10.1017/cts.2016.26 article EN cc-by-nc-nd Journal of Clinical and Translational Science 2017-02-27

While messaging systems with strong security guarantees are widely used in practice, designing a protocol that scales efficiently to large groups and enjoys similar remains largely open. The two existing proposals date ART (Cohn-Gordon et al., CCS18) TreeKEM (IETF, Messaging Layer Security Protocol, draft). is the currently considered candidate by IETF MLS working group, but dynamic group operations (i.e. adding removing users) can cause efficiency issues. In this paper we formalize analyze...

10.1109/sp40001.2021.00035 article EN 2022 IEEE Symposium on Security and Privacy (SP) 2021-05-01

In Brief Objective: Although observational studies showed an apparent lower ischemic coronary disease risk in postmenopausal women receiving hormone therapy (HT), randomized clinical trials increase cardiovascular events. Soluble cell adhesion molecules have been associated with factors and HT reduces circulating levels of soluble healthy women, but its effects artery are less clear. We assessed the effect on Estrogen Replacement Atherosclerosis trial. Design: The trial was a double-blind,...

10.1097/gme.0b013e31816d8171 article EN Menopause The Journal of The North American Menopause Society 2008-11-05

We show attacks on five data-independent memory-hard functions (iMHF) that were submitted to the password hashing competition (PHC). Informally, an MHF is a function which cannot be evaluated dedicated hardware, like ASICs, at significantly lower hardware and/or energy cost than evaluating single instance standard single-core architecture. Data-independent means memory access pattern of independent input; this makes iMHFs harder construct data-dependent ones, but latter can attacked by...

10.1145/3196494.3196534 article EN 2018-05-29
Coming Soon ...