Author of the publication

Privacy-Preserving ECC-Based Grouping Proofs for RFID.

, , , , and . ISC, volume 6531 of Lecture Notes in Computer Science, page 159-165. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware., , , , and . Towards Hardware-Intrinsic Security, Springer, (2010)Revisiting Higher-Order DPA Attacks: ., , , and . CT-RSA, volume 5985 of Lecture Notes in Computer Science, page 221-234. Springer, (2010)Practical Evaluation of Protected Residue Number System Scalar Multiplication., , , and . IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019 (1): 259-282 (2019)Hardware architectures for public key cryptography., , , and . Integr., 34 (1-2): 1-64 (2003)Online template attacks., , , , and . J. Cryptographic Engineering, 9 (1): 21-36 (2019)Online Template Attacks., , , , and . INDOCRYPT, volume 8885 of Lecture Notes in Computer Science, page 21-36. Springer, (2014)Getting More from PCA: First Results of Using Principal Component Analysis for Extensive Power Analysis., , and . CT-RSA, volume 7178 of Lecture Notes in Computer Science, page 383-397. Springer, (2012)Modified Transparency Order Property: Solution or Just Another Attempt., , , and . SPACE, volume 9354 of Lecture Notes in Computer Science, page 210-227. Springer, (2015)The communication and computation cost of wireless security: extended abstract., , , and . WISEC, page 1-4. ACM, (2011)Wide-Weak Privacy-Preserving RFID Authentication Protocols., , , and . MOBILIGHT, volume 45 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 254-267. Springer, (2010)