Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Secure Selection Protocols., , and . ICISC, volume 1787 of Lecture Notes in Computer Science, page 132-146. Springer, (1999)Cryptographic Salt: A Countermeasure against Denial-of-Service Attacks., , , and . ACISP, volume 2119 of Lecture Notes in Computer Science, page 334-343. Springer, (2001)A Three Phased Schema for Sealed Bid Auction System Design., , and . ACISP, volume 1841 of Lecture Notes in Computer Science, page 412-426. Springer, (2000)A Public Key Cryptosystem Based on the Subgroup Membership Problem., , and . ICICS, volume 2229 of Lecture Notes in Computer Science, page 352-363. Springer, (2001)Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction., , , and . ICICS, volume 2513 of Lecture Notes in Computer Science, page 147-159. Springer, (2002)Enforcing traceability in software.. ICICS, volume 1334 of Lecture Notes in Computer Science, page 398-408. Springer, (1997)Valuable Puzzles for Proofs-of-Work., and . DPM/CBT@ESORICS, volume 11025 of Lecture Notes in Computer Science, page 130-139. Springer, (2018)On Session Identifiers in Provably Secure Protocols: The Bellare-Rogaway Three-Party Key Distribution Protocol Revisited., , , and . SCN, volume 3352 of Lecture Notes in Computer Science, page 351-366. Springer, (2004)Optimization of Electronic First-Bid Sealed-Bid Auction Based on Homomorphic Secret Sharing., , and . Mycrypt, volume 3715 of Lecture Notes in Computer Science, page 84-98. Springer, (2005)Protocols with Security Proofs for Mobile Applications., , , and . ACISP, volume 3108 of Lecture Notes in Computer Science, page 358-369. Springer, (2004)