Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Sichere Netzwerkkommunikation, , , , , , and . Springer Verlag, Berlin, Heidelberg, (June 2005)Sichere Netzwerkkommunikation: Grundlagen, Protokolle und Architekturen, , , , , , and . X.systems.press Springer, Berlin, (2005)Sichere Netzwerkkommunikation: Grundlagen, Protokolle und Architekturen, , , , , , and . X.systems.press Springer-Verlag Berlin Heidelberg, Berlin, Heidelberg, (2005)Verfasserangabe: by Roland Bless, Stefan Mink, Michael Conrad, Kendy Kutzner, Erik-Oliver Blaß, Hans-Joachim Hof, Marcus Schöller ; Online-Ressource Kann nicht per Fernleihe bestellt werden! ; Quelldatenbank: FHBK-x.Effiziente Implementierung von Public-Key Algorithmen für Sensornetze., , and . GI Jahrestagung (2), volume P-68 of LNI, page 140-144. GI, (2005)Secure Computation of the kth-ranked Integer on Blockchains., and . IACR Cryptology ePrint Archive, (2019)Practical Privacy-Preserving Range and Sort Queries with Update-Oblivious Linked Lists., , and . IACR Cryptology ePrint Archive, (2013)BOREALIS: Building Block for Sealed Bid Auctions on Blockchains., and . AsiaCCS, page 558-571. ACM, (2020)EPiC: Efficient Privacy-Preserving Counting for MapReduce., , and . NETYS, volume 9466 of Lecture Notes in Computer Science, page 426-443. Springer, (2015)Multi-client Oblivious RAM Secure Against Malicious Servers., , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 686-707. Springer, (2017)Mixed-Technique, Maliciously-Secure, and Composed Multi-Party Computations., and . IACR Cryptol. ePrint Arch., (2020)