Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Efficient Techniques for Privacy-Preserving Sharing of Sensitive Information., , and . TRUST, volume 6740 of Lecture Notes in Computer Science, page 239-253. Springer, (2011)Robust and Secure Password and Key Change Method., , , , and . ESORICS, volume 875 of Lecture Notes in Computer Science, page 107-122. Springer, (1994)Signature Bouquets: Immutability for Aggregated/Condensed Signatures., , and . ESORICS, volume 3193 of Lecture Notes in Computer Science, page 160-176. Springer, (2004)Authentication of Outsourced Databases Using Signature Aggregation and Chaining., and . DASFAA, volume 3882 of Lecture Notes in Computer Science, page 420-436. Springer, (2006)Privacy-Preserving Location-Based On-Demand Routing in MANETs., and . IEEE J. Sel. Areas Commun., 29 (10): 1926-1934 (2011)Efficient Node Admission and Certificateless Secure Communication in Short-Lived MANETs., , and . IEEE Trans. Parallel Distributed Syst., 20 (2): 158-170 (2009)HEALED: HEaling & Attestation for Low-End Embedded Devices., , and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 627-645. Springer, (2019)KryptoKnight Authentication and Key Distribution System., , , and . ESORICS, volume 648 of Lecture Notes in Computer Science, page 155-174. Springer, (1992)Proofs or Remote Execution and Mitigation of TOCTOU Attacks.. AsiaCCS, page 2-3. ACM, (2020)Challenges in Remote Attestation of Low-End Embedded Devices.. TrustED@CCS, page 1. ACM, (2014)