Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Rapid Mixing and Security of Chaum's Visual Electronic Voting., , and . ESORICS, volume 2808 of Lecture Notes in Computer Science, page 132-145. Springer, (2003)Random Fault Attack against Shrinking Generator., , and . ALGOSENSORS, volume 5389 of Lecture Notes in Computer Science, page 87-99. Springer, (2008)Synchronization Fault Cryptanalysis for Breaking A5/1., , , and . WEA, volume 3503 of Lecture Notes in Computer Science, page 415-427. Springer, (2005)Onions Based on Universal Re-encryption - Anonymous Communication Immune Against Repetitive Attack., , and . WISA, volume 3325 of Lecture Notes in Computer Science, page 400-410. Springer, (2004)Hamming Weight Attacks on Cryptographic Hardware - Breaking Masking Defense., and . ESORICS, volume 2502 of Lecture Notes in Computer Science, page 90-103. Springer, (2002)Fault Jumping Attacks against Shrinking Generator., , and . Complexity of Boolean Functions, volume 06111 of Dagstuhl Seminar Proceedings, Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany, (2006)Low-cost and Universal Secure Scan: a Design- Architecture for Crypto Chips., , and . DepCoS-RELCOMEX, page 282-288. IEEE Computer Society, (2006)Provable Unlinkability Against Traffic Analysis with Low Message Overhead., , , , , , and . J. Cryptol., 28 (3): 623-640 (2015)Fault Cryptanalysis and the Shrinking Generator., , and . WEA, volume 4007 of Lecture Notes in Computer Science, page 61-72. Springer, (2006)Provable Unlinkability Against Traffic Analysis Already After O(log(n)) Steps!, , and . ISC, volume 3225 of Lecture Notes in Computer Science, page 354-366. Springer, (2004)