From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups., , и . IACR Cryptology ePrint Archive, (2006)Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments., , и . IACR Cryptology ePrint Archive, (2014)Secure and privacy-preserving, timed vehicular communications., , и . Int. J. Ad Hoc Ubiquitous Comput., 10 (4): 219-229 (2012)Tracking cyberstalkers: a cryptographic approach., , и . SIGCAS Comput. Soc., 35 (3): 2 (2005)Protecting Infrastructure Assets from Real-Time and Run-Time Threats., и . Critical Infrastructure Protection, том 417 из IFIP Advances in Information and Communication Technology, стр. 97-110. Springer, (2013)Identity-based Key Infrastructures (IKI)., и . SEC, том 147 из IFIP, стр. 167-176. Kluwer / Springer, (2004)Trusted Group Key Management for Real-Time Critical Infrastructure Protection., , , , , , , и . MILCOM, стр. 248-253. IEEE, (2013)Secure EPC Gen2 Compliant Radio Frequency Identification., , , и . ADHOC-NOW, том 5793 из Lecture Notes in Computer Science, стр. 227-240. Springer, (2009)Protocols for Supporting a Public Key Infrastructure in Ad Hoc Networks., и . Security Protocols Workshop, том 3364 из Lecture Notes in Computer Science, стр. 274-282. Springer, (2003)Efficient and Secure Conference-Key Distribution., и . Security Protocols Workshop, том 1189 из Lecture Notes in Computer Science, стр. 119-129. Springer, (1996)