Author of the publication

Survey and comparison of message authentication solutions on wireless sensor networks.

, , , , , and . Ad Hoc Networks, 11 (3): 1221-1236 (2013)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Hardware Implementation of the ηT Pairing in Characteristic 3., , , , and . IACR Cryptology ePrint Archive, (2006)Fast hashing onto elliptic curves over fields of characteristic 3., and . IACR Cryptology ePrint Archive, (2001)Compressed Pairings., and . CRYPTO, volume 3152 of Lecture Notes in Computer Science, page 140-156. Springer, (2004)Survey and comparison of message authentication solutions on wireless sensor networks., , , , , and . Ad Hoc Networks, 11 (3): 1221-1236 (2013)Parallelism Level Analysis of Binary Field Multiplication on FPGAs., , and . SBESC, page 64-69. IEEE Computer Society, (2015)Faster Cryptographic Hash Function from Supersingular Isogeny Graphs., , and . SAC, volume 13742 of Lecture Notes in Computer Science, page 399-415. Springer, (2022)Revisiting the Security of the Alred Design., , and . ISC, volume 6531 of Lecture Notes in Computer Science, page 69-83. Springer, (2010)On the Selection of Pairing-Friendly Groups., , and . Selected Areas in Cryptography, volume 3006 of Lecture Notes in Computer Science, page 17-25. Springer, (2003)A New Two-Party Identity-Based Authenticated Key Agreement., and . CT-RSA, volume 3376 of Lecture Notes in Computer Science, page 262-274. Springer, (2005)Toward a secure public-key blockwise fragile authentication watermarking., , and . ICIP (2), page 494-497. IEEE, (2001)