Author of the publication

A Proposal for a Unified Identity Card for Use in an Academic Federation Environment.

, , and . ARES, page 265-272. IEEE Computer Society, (2014)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Audit and backup procedures for hardware security modules., , and . IDtrust, volume 283 of ACM International Conference Proceeding Series, page 89-97. ACM, (2008)OpenHSM: An Open Key Life Cycle Protocol for Public Key Infrastructure's Hardware Security Modules., , and . EuroPKI, volume 4582 of Lecture Notes in Computer Science, page 220-235. Springer, (2007)A Formal Verification of a Reputation Multi-Factor Authentication Mechanism for Constrained Devices and Low-Power Wide-Area Network Using Temporal Logic., , and . Sensors, 23 (15): 6933 (August 2023)Steganographic Analysis of Blockchains., , and . Sensors, 21 (12): 4078 (2021)SORTIA 2.0:Um jogo de ordenação para o ensino de Estrutura de Dados SORTIA 2.0: A sorting game for data structure teaching., , , , and . SBSI, page 558-565. ACM, (2016)A Proposal for a Unified Identity Card for Use in an Academic Federation Environment., , and . ARES, page 265-272. IEEE Computer Society, (2014)An adaptive threat model for security ceremonies., , , , and . Int. J. Inf. Sec., 14 (2): 103-121 (2015)A Transparent and Privacy-Aware Approach Using Smart Contracts for Car Insurance Reward Programs., , , and . ICISS, volume 11952 of Lecture Notes in Computer Science, page 3-20. Springer, (2019)Document Validation using Blockchain: A validation scheme for natural persons documents., , and . SBRC Companion, page 249-256. (2020)A cross-layer approach to trustfulness in the Internet of Things., , , , and . ISORC, page 1-8. IEEE Computer Society, (2013)