Author of the publication

Attacking the Internet Using Broadcast Digital Television.

, and . ACM Trans. Inf. Syst. Secur., 17 (4): 16:1-16:27 (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model., , , and . CHES, volume 7428 of Lecture Notes in Computer Science, page 140-154. Springer, (2012)From the Aether to the Ethernet - Attacking the Internet using Broadcast Digital Television., and . USENIX Security Symposium, page 353-368. USENIX Association, (2014)Attacks on RFID-Based Electronic Voting Systems., and . IACR Cryptology ePrint Archive, (2009)Range Extension Attacks on Contactless Smart Cards., , and . ESORICS, volume 8134 of Lecture Notes in Computer Science, page 646-663. Springer, (2013)A Secure Supply-Chain RFID System that Respects Your Privacy., , and . IEEE Pervasive Computing, 13 (2): 52-60 (2014)Attacking the Internet Using Broadcast Digital Television., and . ACM Trans. Inf. Syst. Secur., 17 (4): 16:1-16:27 (2015)Side-channel cryptographic attacks using pseudo-boolean optimization., and . Constraints An Int. J., 21 (4): 616-645 (2016)Remote Password Extraction from RFID Tags., and . IEEE Trans. Computers, 56 (9): 1292-1296 (2007)The Spy in the Sandbox - Practical Cache Attacks in Javascript., , , and . CoRR, (2015)A low-resource public-key identification scheme for RFID tags and sensor nodes., and . WISEC, page 59-68. ACM, (2009)