Author of the publication

Range Extension Attacks on Contactless Smart Cards.

, , and . ESORICS, volume 8134 of Lecture Notes in Computer Science, page 646-663. Springer, (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

From the Aether to the Ethernet - Attacking the Internet using Broadcast Digital Television., and . USENIX Security Symposium, page 353-368. USENIX Association, (2014)Attacks on RFID-Based Electronic Voting Systems., and . IACR Cryptology ePrint Archive, (2009)Algebraic Side-Channel Attacks Beyond the Hamming Weight Leakage Model., , , and . CHES, volume 7428 of Lecture Notes in Computer Science, page 140-154. Springer, (2012)Range Extension Attacks on Contactless Smart Cards., , and . ESORICS, volume 8134 of Lecture Notes in Computer Science, page 646-663. Springer, (2013)A low-resource public-key identification scheme for RFID tags and sensor nodes., and . WISEC, page 59-68. ACM, (2009)Practical template-algebraic side channel attacks with extremely low data complexity., , and . HASP@ISCA, page 7. ACM, (2013)The Spy in the Sandbox: Practical Cache Attacks in JavaScript and their Implications., , , and . CCS, page 1406-1418. ACM, (2015)Tolerant Algebraic Side-Channel Analysis of AES., and . IACR Cryptology ePrint Archive, (2012)A New Framework for Constraint-Based Probabilistic Template Side Channel Attacks., , and . CHES, volume 8731 of Lecture Notes in Computer Science, page 17-34. Springer, (2014)Implementing public-key cryptography on passive RFID tags is practical., , , and . Int. J. Inf. Sec., 14 (1): 85-99 (2015)