Author of the publication

A Terrorist-fraud Resistant and Extractor-free Anonymous Distance-bounding Protocol.

, , , , , , and . IACR Cryptology ePrint Archive, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Location Leakage in Distance Bounding: Why Location Privacy does not Work., , and . IACR Cryptology ePrint Archive, (2013)Multi-Hop Distance Estimation: How Far are You?, , , and . IACR Cryptology ePrint Archive, (2017)Pairing-free secure-channel establishment in mobile networks with fine-grained lawful interception., and . SAC, page 968-970. ACM, (2022)(De-)Constructing TLS., , , , and . IACR Cryptology ePrint Archive, (2014)Pattern Matching on Encrypted Streams: Applications to DPI and searches on genomic data., , and . IACR Cryptology ePrint Archive, (2017)Content delivery over TLS: a cryptographic analysis of keyless SSL., , , , and . EuroS&P, page 1-6. IEEE, (2017)The Not-so-Distant Future: Distance-Bounding Protocols on Smartphones., , and . CARDIS, volume 9514 of Lecture Notes in Computer Science, page 209-224. Springer, (2015)Location leakage in distance bounding: Why location privacy does not work., , and . Comput. Secur., (2014)A Cryptographic View of Deep-Attestation, or How to Do Provably-Secure Layer-Linking., , , , , , and . ACNS, volume 13269 of Lecture Notes in Computer Science, page 399-418. Springer, (2022)How fast do you heal? A taxonomy for post-compromise security in secure-channel establishment., , , , and . USENIX Security Symposium, page 5917-5934. USENIX Association, (2023)