Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

New Empirical Traceability Analysis of CryptoNote-Style Blockchains., , , , , and . Financial Cryptography, volume 11598 of Lecture Notes in Computer Science, page 133-149. Springer, (2019)PEREA: towards practical TTP-free revocation in anonymous authentication., , , and . ACM Conference on Computer and Communications Security, page 333-344. ACM, (2008)Secure Traffic Monitoring With Spatio-Temporal Metadata Protection Using Oblivious RAM., , , and . IEEE Trans. Intell. Transp. Syst., 24 (12): 14903-14913 (December 2023)Functional encryption for computational hiding in prime order groups via pair encodings., , , and . Des. Codes Cryptogr., 86 (1): 97-120 (2018)A Light-Weight White-Box Encryption Scheme for Securing Distributed Embedded Devices., , , , and . IEEE Trans. Computers, 68 (10): 1411-1427 (2019)Happer: Unpacking Android Apps via a Hardware-Assisted Approach., , , , , , , and . SP, page 1641-1658. IEEE, (2021)Stateful Switch: Optimized Time Series Release with Local Differential Privacy., , , , and . INFOCOM, page 1-10. IEEE, (2023)Secure-Channel Free Certificateless Searchable Public Key Authenticated Encryption with Keyword Search., , , , , and . ProvSec, volume 13600 of Lecture Notes in Computer Science, page 20-35. Springer, (2022)Public-Key Watermarking Schemes for Pseudorandom Functions., , , and . CRYPTO (2), volume 13508 of Lecture Notes in Computer Science, page 637-667. Springer, (2022)When Query Authentication Meets Fine-Grained Access Control: A Zero-Knowledge Approach., , , and . SIGMOD Conference, page 147-162. ACM, (2018)