Author of the publication

Distance Hijacking Attacks on Distance Bounding Protocols.

, , , and . IEEE Symposium on Security and Privacy, page 113-127. IEEE Computer Society, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Secure Location Verification with Hidden and Mobile Base Stations., , , and . IEEE Trans. Mob. Comput., 7 (4): 470-483 (2008)Secure Deletion on Log-structured File Systems, , , and . CoRR, (2011)Low-power Distance Bounding., , and . CoRR, (2014)Secure Ranging With Message Temporal Integrity., , and . IACR Cryptology ePrint Archive, (2009)Two Bitcoins at the Price of One? Double-Spending Attacks on Fast Payments in Bitcoin., , and . IACR Cryptology ePrint Archive, (2012)Securing Cloud Data in the New Attacker Model., , , and . IACR Cryptology ePrint Archive, (2014)Influence of user perception, security needs, and social factors on device pairing method choices., , , and . SOUPS, volume 485 of ACM International Conference Proceeding Series, ACM, (2010)Integrity regions: authentication through presence in wireless networks., and . Workshop on Wireless Security, page 1-10. ACM, (2006)Investigation of Signal and Message Manipulations on the Wireless Channel., , , and . ESORICS, volume 6879 of Lecture Notes in Computer Science, page 40-59. Springer, (2011)GPS-free Positioning in Mobile Ad Hoc Networks., , and . Clust. Comput., 5 (2): 157-167 (2002)