Author of the publication

One Key to Rule Them All: Secure Group Pairing for Heterogeneous IoT Devices.

, , , and . SP, page 3026-3042. IEEE, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

High-Speed High-Security Public Key Encryption with Keyword Search., , and . DBSec, volume 10359 of Lecture Notes in Computer Science, page 365-385. Springer, (2017)PGFUZZ: Policy-Guided Fuzzing for Robotic Vehicles., , , , and . NDSS, The Internet Society, (2021)Behind the Tube: Exploitative Monetization of Content on YouTube., , , and . USENIX Security Symposium, page 2171-2188. USENIX Association, (2022)Evasion Attacks and Defenses on Smart Home Physical Event Verification., , , and . NDSS, The Internet Society, (2023)One Key to Rule Them All: Secure Group Pairing for Heterogeneous IoT Devices., , , and . SP, page 3026-3042. IEEE, (2023)PGPatch: Policy-Guided Logic Bug Patching for Robotic Vehicles., , , , and . SP, page 1826-1844. IEEE, (2022)Hardware-Supported ORAM in Effect: Practical Oblivious Search and Update on Very Large Dataset., , , and . Proc. Priv. Enhancing Technol., 2019 (1): 172-191 (2019)Discovering IoT Physical Channel Vulnerabilities., , , , , and . CCS, page 2415-2428. ACM, (2022)Lattice-Based Public Key Encryption with Keyword Search., , and . IACR Cryptology ePrint Archive, (2017)IoD-Crypt: A Lightweight Cryptographic Framework for Internet of Drones., , and . CoRR, (2019)