Author of the publication

A Lightweight Implementation of NTRU Prime for the Post-quantum Internet of Things.

, , , , and . WISTP, volume 12024 of Lecture Notes in Computer Science, page 103-119. Springer, (2019)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Practical Voter-Verifiable Election Scheme., , and . ESORICS, volume 3679 of Lecture Notes in Computer Science, page 118-139. Springer, (2005)Putting the Human Back in Voting Protocols., and . Security Protocols Workshop, volume 5087 of Lecture Notes in Computer Science, page 13-19. Springer, (2006)A Model for System-Based Analysis of Voting Systems., , and . Security Protocols Workshop, volume 5964 of Lecture Notes in Computer Science, page 114-130. Springer, (2007)Remodelling the Attacker in Voting Protocols (Transcript of Discussion).. Security Protocols Workshop, volume 6615 of Lecture Notes in Computer Science, page 235-240. Springer, (2008)Special track on computer security., and . SAC, page 304-305. ACM, (2005)Secret Ballot Elections with Unconditional Integrity., , , and . IACR Cryptology ePrint Archive, (2007)Selene: Voting with Transparent Verifiability and Coercion-Mitigation., , and . IACR Cryptology ePrint Archive, (2015)Virtually Perfect Democracy., , and . Security Protocols Workshop, volume 7061 of Lecture Notes in Computer Science, page 161-166. Springer, (2010)Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)., , , and . Dagstuhl Manifestos, 5 (1): 25-37 (2015)NoCry: No More Secure Encryption Keys for Cryptographic Ransomware., , and . ETAA@ESORICS, volume 11967 of Lecture Notes in Computer Science, page 69-85. Springer, (2019)