From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Protocols Using Anonymous Connections: Mobile Applications., , и . Security Protocols Workshop, том 1361 из Lecture Notes in Computer Science, стр. 13-23. Springer, (1997)Metrics for Trafic Analysis Prevention., , , и . Privacy Enhancing Technologies, том 2760 из Lecture Notes in Computer Science, стр. 48-65. Springer, (2003)High-Power Proxies for Enhancing RFID Privacy and Utility., , и . Privacy Enhancing Technologies, том 3856 из Lecture Notes in Computer Science, стр. 210-226. Springer, (2005)On the Economics of Anonymity., , и . Financial Cryptography, том 2742 из Lecture Notes in Computer Science, стр. 84-102. Springer, (2003)Intention-Disguised Algorithmic Trading., , , и . Financial Cryptography, том 6052 из Lecture Notes in Computer Science, стр. 408-415. Springer, (2010)Panel: Cryptographic Protocol Models and Requirements.. CSFW, стр. 161. IEEE Computer Society, (1993)The Use of Logic in the Analysis of Cryptographic Protocols.. S&P, стр. 156-170. IEEE Computer Society, (1991)A logical approach to multilevel security of probabilistic systems., и . S&P, стр. 164-176. IEEE Computer Society, (1992)Onion Routing for Resistance to Traffic Analysis.. DISCEX (2), стр. 108-110. IEEE Computer Society, (2003)A Different Look at Secure Distributed Computation.. CSFW, стр. 109-115. IEEE Computer Society, (1997)