From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

No persons found for author name Rajarajan, Muttukrishnan
add a person with the name Rajarajan, Muttukrishnan
 

Другие публикации лиц с тем же именем

Scalar Product Lattice Computation for Efficient Privacy-Preserving Systems., , , , , и . IEEE Internet Things J., 8 (3): 1417-1427 (2021)FAST DATA: A Fair, Secure, and Trusted Decentralized IIoT Data Marketplace Enabled by Blockchain., , , и . IEEE Internet Things J., 10 (4): 2934-2944 (февраля 2023)A CAPTCHA model based on visual psychophysics: Using the brain to distinguish between human users and automated computer bots., , и . Comput. Secur., (2017)SUACC-IoT: secure unified authentication and access control system based on capability for IoT., , , , и . Clust. Comput., 26 (4): 2409-2428 (августа 2023)Efficient Privacy-Preserving Facial Expression Classification., и . IEEE Trans. Dependable Secur. Comput., 14 (3): 326-338 (2017)QoS Constraints in Bluetooth-Based Wireless Sensor Networks., , , и . QofIS, том 3266 из Lecture Notes in Computer Science, стр. 214-223. Springer, (2004)Continuous face authentication scheme for mobile devices with tracking and liveness detection., , и . Microprocess. Microsystems, (2018)A1: An energy efficient topology control algorithm for connected area coverage in wireless sensor networks., , , , и . J. Netw. Comput. Appl., 35 (2): 597-605 (2012)Combating DDoS Attacks in the Cloud: Requirements, Trends, and Future Directions., , , , , и . IEEE Cloud Comput., 4 (1): 22-32 (2017)Scale Inside-Out: Rapid Mitigation of Cloud DDoS Attacks., , , , и . IEEE Trans. Dependable Secur. Comput., 15 (6): 959-973 (2018)