Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Provably Secure Chipcard Personalization, or, How to Fool Malicious Insiders., , , and . CARDIS, USENIX, (2002)Fault Resistant RSA Signatures: Chinese Remaindering in Both Directions., , and . IACR Cryptology ePrint Archive, (2010)Analysis of SHA-1 in Encryption Mode., , and . CT-RSA, volume 2020 of Lecture Notes in Computer Science, page 70-83. Springer, (2001)On the Security of Double and 2-Key Triple Modes of Operation., and . FSE, volume 1636 of Lecture Notes in Computer Science, page 215-230. Springer, (1999)Blinded Fault Resistant Exponentiation Revisited., , and . FDTC, page 3-9. IEEE Computer Society, (2009)Key-Recovery Attacks on Universal Hash Function Based MAC Algorithms., and . CRYPTO, volume 5157 of Lecture Notes in Computer Science, page 144-161. Springer, (2008)Hardware-Anchored Security Based on SRAM PUFs, Part 2.. IEEE Secur. Priv., 10 (4): 80-81 (2012)Hardware Security Features for Secure Embedded Devices., and . ISSE, page 38-44. Vieweg, (2006)SHA-0, SHA-1, SHA-2 (Secure Hash Algorithm).. Encyclopedia of Cryptography and Security (2nd Ed.), Springer, (2011)High Density Smart Cards: New Security Challenges and Applications., and . ISSE, page 251-259. Vieweg+Teubner, (2007)