Author of the publication

Experiments with Queries over Encrypted Data Using Secret Sharing.

, , , and . Secure Data Management, volume 3674 of Lecture Notes in Computer Science, page 33-46. Springer, (2005)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Optimal suspicion functions for tardos traitor tracing schemes., , and . IH&MMSec, page 19-28. ACM, (2013)Using Secret Sharing for Searching in Encrypted Data., , and . Secure Data Management, volume 3178 of Lecture Notes in Computer Science, page 18-27. Springer, (2004)Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols., , , , , and . ACM Trans. Sens. Networks, 5 (1): 6:1-6:38 (2009)Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols., , , , and . SASN, page 76-88. ACM, (2005)Faster Batch Forgery Identification., , , and . INDOCRYPT, volume 7668 of Lecture Notes in Computer Science, page 454-473. Springer, (2012)Watermarking for Adaptive Streaming Protocols., and . Secure Data Management, volume 6933 of Lecture Notes in Computer Science, page 101-113. Springer, (2011)LicenseScript: a logical language for digital rights management., , , , , , and . Ann. des Télécommunications, 61 (3-4): 284-331 (2006)License Protection with a Tamper-Resistant Token., , , , , and . WISA, volume 3325 of Lecture Notes in Computer Science, page 223-237. Springer, (2004)Efficient Tree Search in Encrypted Data., , , , and . Inf. Secur. J. A Glob. Perspect., 13 (3): 14-21 (2004)Tuple decoders for traitor tracing schemes., , and . Media Watermarking, Security, and Forensics, volume 9028 of SPIE Proceedings, page 90280C. SPIE, (2014)