Author of the publication

FREED: An Efficient Privacy-Preserving Solution for Person Re-IDentification.

, , , , and . DSC, page 1-8. IEEE, (2022)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A study on a feasible no-root approach on Android., , , , and . J. Comput. Secur., 25 (3): 231-253 (2017)Unlinkable and Revocable Secret Handshake., , , and . Comput. J., 64 (8): 1303-1314 (2021)Attack and defense mechanisms of malicious EPC event injection in EPC discovery service., , and . RFID-TA, page 1-6. IEEE, (2013)An attribute-based access matrix model., , and . SAC, page 359-363. ACM, (2005)A Privacy-Enhanced Microaggregation Method., , , and . FoIKS, volume 2284 of Lecture Notes in Computer Science, page 148-159. Springer, (2002)Distributed Path Authentication for Dynamic RFID-Enabled Supply Chains., , and . SEC, volume 376 of IFIP Advances in Information and Communication Technology, page 501-512. Springer, (2012)Protecting and Restraining the Third Party in RFID-Enabled 3PL Supply Chains., , , , and . ICISS, volume 6503 of Lecture Notes in Computer Science, page 246-260. Springer, (2010)Lattice-Based Remote User Authentication from Reusable Fuzzy Signature., , , , and . IACR Cryptology ePrint Archive, (2019)Two robust remote user authentication protocols using smart cards., , , , and . J. Syst. Softw., 83 (12): 2556-2565 (2010)RFID privacy: relation between two notions, minimal condition, and efficient construction., , , and . ACM Conference on Computer and Communications Security, page 54-65. ACM, (2009)