Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cryptanalysis of anonymous channel protocol for large-scale area in wireless communications., and . Comput. Networks, 43 (6): 777-785 (2003)Cryptanalysis of a Key Authentication Scheme Based on the Chinese Remainder Theorem and Discrete Logarithms.. SOCO-CISIS-ICEUTE, volume 527 of Advances in Intelligent Systems and Computing, page 631-637. (2016)What can RFID do for Vanets? - A Cryptographic Point of View., , and . SECRYPT, page 295-298. SciTePress, (2010)Attacks on Singelee and Preneel's protocol., and . IACR Cryptology ePrint Archive, (2008)Enhanced low-cost RFID protocol to detect relay attacks., and . Wirel. Commun. Mob. Comput., 10 (3): 361-371 (2010)A Scaled Test Bench for Vanets with RFID Signalling., , and . CISIS, volume 63 of Advances in Intelligent and Soft Computing, page 53-59. Springer, (2009)Cryptographic Analysis of a Type of Sequence Generators., and . ICISS, volume 7671 of Lecture Notes in Computer Science, page 265-276. Springer, (2012)Robotic vehicles to simulate RFID-based vehicular ad hoc networks., , and . SimuTools, page 49. ICST/ACM, (2010)Distance bounding protocols for RFID enhanced by using void-challenges and analysis in noisy channels., and . Wirel. Commun. Mob. Comput., 8 (9): 1227-1232 (2008)Cryptanalysis of Multicast Protocols with Key Refreshment Based on the Extended Euclidean Algorithm., and . CISIS, volume 6694 of Lecture Notes in Computer Science, page 177-182. Springer, (2011)