Author of the publication

Novel Physically-Embedded Data Encryption for Embedded Device.

, , , , and . TrustCom/ISPA/IUCC, page 89-93. IEEE Computer Society, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Static, Dynamic and Incremental MAC Combined Approach for Storage Integrity Protection., , , , and . CIT, page 1616-1621. IEEE Computer Society, (2010)Protecting integrity and confidentiality for data communication., , , and . ISCC, page 357-362. IEEE Computer Society, (2004)Novel Physically-Embedded Data Encryption for Embedded Device., , , , and . TrustCom/ISPA/IUCC, page 89-93. IEEE Computer Society, (2013)Performance and Consistency Improvements of Hash Tree Based Disk Storage Protection., , , , and . NAS, page 51-56. IEEE Computer Society, (2009)Data privacy and integrity appropriate for disk protection., , , and . CIT, page 414-419. IEEE Computer Society, (2008)Protect Disk Integrity: Solid Security, Fine Performance and Fast Recovery., , , , and . ISA, volume 5576 of Lecture Notes in Computer Science, page 169-178. Springer, (2009)An Efficient Way to Build Secure Disk., , , and . ISPEC, volume 3903 of Lecture Notes in Computer Science, page 290-301. Springer, (2006)Secure Disk with Authenticated Encryption and IV Verification., , , and . IAS, page 41-44. IEEE Computer Society, (2009)Inter-Chip Authentication through I/O Character., , , and . TrustCom, page 398-402. IEEE Computer Society, (2011)Protecting Mass Data Basing on Small Trusted Agent., , , and . ISPEC, volume 3439 of Lecture Notes in Computer Science, page 362-373. Springer, (2005)