Author of the publication

Für bare Münze? NutzerInnenerfahrungen mit Sicherheit und Datenschutz bei Bitcoin.

, , , and . Sicherheit, volume P-256 of LNI, page 137-148. GI, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

XML-Based OLAP Query Processing in a Federated Data Warehouses., , , and . ICEIS (1), page 71-78. (2003)A Comparative Literature Review on RFID Security and Privacy., , , and . iiWAS, volume 229 of books@ocg.at, page 213-222. Austrian Computer Society, (2007)Question Driven Semantics Interpretation for Collaborative Knowledge Engineering and Ontology Reuse., , and . IRI, page 170-176. IEEE Systems, Man, and Cybernetics Society, (2007)Ontological Mapping of Common Criteria's Security Assurance Requirements., , , and . SEC, volume 232 of IFIP, page 85-95. Springer, (2007)(Short Paper) A Wild Velvet Fork Appears! Inclusive Blockchain Protocol Changes in Practice., , , , , and . IACR Cryptology ePrint Archive, (2018)Blockchains, Smart Contracts and Future Applications (Dagstuhl Seminar 18152)., , , and . Dagstuhl Reports, 8 (4): 20-31 (2018)Exploiting social networking sites for spam., , , , and . ACM Conference on Computer and Communications Security, page 693-695. ACM, (2010)InnoDB database forensics: Enhanced reconstruction of data manipulation queries from redo logs., , , , and . Inf. Secur. Tech. Rep., 17 (4): 227-238 (2013)Special Issue "Selected Papers from CD-MAKE 2020 and ARES 2020"., , and . Mach. Learn. Knowl. Extr., 5 (1): 173-174 (March 2023)Digital Twins for Cyber-Physical Systems Security (Dagstuhl Seminar 22171)., , , and . Dagstuhl Reports, 12 (4): 54-71 (2022)