Author of the publication

Resilient end-to-end message protection for large-scale cyber-physical system communications.

, , and . SmartGridComm, page 193-198. IEEE, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Conditional Encrypted Mapping and Comparing Encrypted Numbers., and . Financial Cryptography, volume 4107 of Lecture Notes in Computer Science, page 206-220. Springer, (2006)MAC aggregation protocols resilient to DoS attacks., and . Int. J. Secur. Networks, 7 (2): 122-132 (2012)Securing Host-Based Mobility and Multi-Homing Protocols against On-Path Attackers., and . J. Commun., 6 (1): 101-114 (2011)Stacked Garbling for Disjunctive Zero-Knowledge Proofs., and . EUROCRYPT (3), volume 12107 of Lecture Notes in Computer Science, page 569-598. Springer, (2020)A secure decentralized data-centric information infrastructure for smart grid., , , and . IEEE Communications Magazine, 48 (11): 58-65 (2010)Resilient End-to-End Message Protection for Cyber-Physical System Communications., , and . IEEE Trans. Smart Grid, 9 (4): 2478-2487 (2018)Improved Garbled Circuit: Free XOR Gates and Applications., and . ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 486-498. Springer, (2008)Password Mistyping in Two-Factor-Authenticated Key Exchange., and . ICALP (2), volume 5126 of Lecture Notes in Computer Science, page 702-714. Springer, (2008)Truly Efficient String Oblivious Transfer Using Resettable Tamper-Proof Tokens.. TCC, volume 5978 of Lecture Notes in Computer Science, page 327-342. Springer, (2010)Brief Announcement: Efficient Private Distributed Computation on Unbounded Input Streams., , , , and . DISC, volume 7611 of Lecture Notes in Computer Science, page 431-432. Springer, (2012)