Author of the publication

Cell-Based Roadpricing.

, , and . EuroPKI, volume 7163 of Lecture Notes in Computer Science, page 106-122. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Best Effort and Practice Activation Codes., and . TrustBus, volume 6863 of Lecture Notes in Computer Science, page 98-112. Springer, (2011)Selecting Secure Passwords.. CT-RSA, volume 4377 of Lecture Notes in Computer Science, page 49-66. Springer, (2007)The Self-blindable U-Prove Scheme from FC'14 Is Forgeable (Short Paper)., , and . Financial Cryptography, volume 9603 of Lecture Notes in Computer Science, page 339-345. Springer, (2016)An Efficient Self-blindable Attribute-Based Credential Scheme., , and . Financial Cryptography, volume 10322 of Lecture Notes in Computer Science, page 3-20. Springer, (2017)Looking beyond XTR., , and . ASIACRYPT, volume 2501 of Lecture Notes in Computer Science, page 46-63. Springer, (2002)Cell-Based Roadpricing., , and . EuroPKI, volume 7163 of Lecture Notes in Computer Science, page 106-122. Springer, (2011)Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals., and . EUROCRYPT, volume 1233 of Lecture Notes in Computer Science, page 119-133. Springer, (1997)Fast Irreducibility and Subgroup Membership Testing in XTR., and . Public Key Cryptography, volume 1992 of Lecture Notes in Computer Science, page 73-86. Springer, (2001)Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems.. EUROCRYPT, volume 2045 of Lecture Notes in Computer Science, page 195-210. Springer, (2001)IFAL: Issue First Activate Later Certificates for V2X., , and . EuroS&P, page 279-293. IEEE, (2019)