Author of the publication

Security Analysis of a Cryptographically-Enabled RFID Device.

, , , , , and . USENIX Security Symposium, USENIX Association, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Proofs of Work and Bread Pudding Protocols., and . Communications and Multimedia Security, volume 152 of IFIP Conference Proceedings, page 258-272. Kluwer, (1999)Coercion-resistant electronic elections., , and . WPES, page 61-70. ACM, (2005)Falcon Codes: Fast, Authenticated LT Codes., , , and . IACR Cryptology ePrint Archive, (2014)RFID security and privacy: long-term research or short-term tinkering?, , , , , , and . WISEC, page 160. ACM, (2008)A Fuzzy Commitment Scheme., and . ACM Conference on Computer and Communications Security, page 28-36. ACM, (1999)Order-Fairness for Byzantine Consensus., , , and . CRYPTO (3), volume 12172 of Lecture Notes in Computer Science, page 451-480. Springer, (2020)Flash Boys 2.0: Frontrunning in Decentralized Exchanges, Miner Extractable Value, and Consensus Instability., , , , , , , and . SP, page 910-927. IEEE, (2020)Sealed-Glass Proofs: Using Transparent Enclaves to Prove and Sell Knowledge., , , , , and . EuroS&P, page 19-34. IEEE, (2017)Open Problems in DAOs., , , , , , , , , and 14 other author(s). CoRR, (2023)Tailing RFID Tags for Clone Detection., , and . NDSS, The Internet Society, (2013)