Author of the publication

Visual Crypto Displays Enabling Secure Communications.

, , , , and . SPC, volume 2802 of Lecture Notes in Computer Science, page 271-284. Springer, (2003)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Reliability Analysis of FinFET-Based SRAM PUFs for 16nm, 14nm, and 7nm Technology Nodes., , , , , and . DATE, page 1189-1192. IEEE, (2022)Face Recognition with Renewable and Privacy Preserving Binary Templates., , , , and . AutoID, page 21-26. IEEE Computer Society, (2005)Robust and Secure Biometrics: Some Application Examples., , , , , and . ISSE, page 196-203. Vieweg, (2006)Evaluation of 90nm 6T-SRAM as Physical Unclonable Function for secure key generation in wireless sensor nodes., , , , , , , , and . ISCAS, page 567-570. IEEE, (2011)RESCURE: a security solution for IoT life cycle., , , , , , , and . ARES, page 95:1-95:10. ACM, (2020)Enhancing Privacy for Digital Rights Management., , , and . Security, Privacy, and Trust in Modern Data Management, Springer, (2007)ALGSICS - Combining Physics and Cryptography to Enhance Security and Privacy in RFID Systems., , , , , , , , and . ESAS, volume 4572 of Lecture Notes in Computer Science, page 187-202. Springer, (2007)Efficient Implementation of True Random Number Generator Based on SRAM PUFs., , , , and . Cryptography and Security, volume 6805 of Lecture Notes in Computer Science, page 300-318. Springer, (2012)Hardware Intrinsic Security from Physically Unclonable Functions., , and . Towards Hardware-Intrinsic Security, Springer, (2010)RESCUE: Interdependent Challenges of Reliability, Security and Quality in Nanoelectronic Systems., , , , , , , , , and 8 other author(s). DATE, page 388-393. IEEE, (2020)