Author of the publication

A Security--Energy Trade-Off for Authentic Aggregation in Sensor Networks

, , and . IEEE Conference on Sensor, Mesh and Ad Hoc Communications and Networks, SECON 2006, page 135--137. (2006)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Iterative Oblivious Pseudo-Random Functions and Applications., , and . IACR Cryptol. ePrint Arch., (2021)Mixed-Technique, Maliciously-Secure, and Composed Multi-Party Computations., and . IACR Cryptol. ePrint Arch., (2020)EPiC: Efficient Privacy-Preserving Counting for MapReduce., , and . NETYS, volume 9466 of Lecture Notes in Computer Science, page 426-443. Springer, (2015)Faster Secure Comparisons with Offline Phase for Efficient Private Set Intersection., , and . NDSS, The Internet Society, (2023)Mixed-Technique Multi-Party Computations Composed of Two-Party Computations., and . ESORICS (3), volume 13556 of Lecture Notes in Computer Science, page 295-319. Springer, (2022)Multi-client Oblivious RAM Secure Against Malicious Servers., , and . ACNS, volume 10355 of Lecture Notes in Computer Science, page 686-707. Springer, (2017)Sichere Netzwerkkommunikation, , , , , , and . Springer Verlag, Berlin, Heidelberg, (June 2005)BOREALIS: Building Block for Sealed Bid Auctions on Blockchains., and . AsiaCCS, page 558-571. ACM, (2020)Secure Computation of the kth-ranked Integer on Blockchains., and . IACR Cryptology ePrint Archive, (2019)Practical Privacy-Preserving Range and Sort Queries with Update-Oblivious Linked Lists., , and . IACR Cryptology ePrint Archive, (2013)