From post

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

How to Evaluate the Security of Real-Life Cryptographic Protocols? - The Cases of ISO/IEC 29128 and CRYPTREC., , , и . Financial Cryptography Workshops, том 6054 из Lecture Notes in Computer Science, стр. 182-194. Springer, (2010)Toward Practical Searchable Symmetric Encryption., , , и . IWSEC, том 8231 из Lecture Notes in Computer Science, стр. 151-167. Springer, (2013)Leakage-Resilient RFID Authentication with Forward-Privacy., , , и . RFIDSec, том 6370 из Lecture Notes in Computer Science, стр. 176-188. Springer, (2010)log *-Round Game-Theoretically-Fair Leader Election., , , и . CRYPTO (3), том 13509 из Lecture Notes in Computer Science, стр. 409-438. Springer, (2022)Panel Discussion: Mobile Device Trust - How Do We Link Social Needs, Technical Requirements, Techniques and Standards?. INTRUST, том 7711 из Lecture Notes in Computer Science, стр. 63-64. Springer, (2012)Reputation as Contextual Knowledge: Incentives and External Value in Truthful Blockchain Oracles., , , и . ICBC, стр. 1-9. IEEE, (2023)Distributed Random Number Generation Method on Smart Contracts., , и . BIOTC, стр. 1-10. ACM, (2022)How formal analysis and verification add security to blockchain-based systems.. FMCAD, стр. 1-4. IEEE, (2017)Brief announcement: a method for exchanging valuable data: how to realize matching oblivious transfer., и . PODC, стр. 201. ACM, (2003)Multifactor Authenticated Key Renewal., , и . INTRUST, том 7222 из Lecture Notes in Computer Science, стр. 204-220. Springer, (2011)