Author of the publication

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Enforcing Access Controls for the Cryptographic Cloud Service Invocation Based on Virtual Machine Introspection., , , and . ISC, volume 11060 of Lecture Notes in Computer Science, page 213-230. Springer, (2018)PIV4DB: Probabilistic Integrity Verification for Cloud Database., , , , and . ISCC, page 1-7. IEEE, (2020)RegRSA: Using Registers as Buffers to Resist Memory Disclosure Attacks., , , , , and . SEC, volume 471 of IFIP Advances in Information and Communication Technology, page 293-307. Springer, (2016)Impossibility of Finding Any Third Family of Server Protocols Integrating Byzantine Quorum Systems with Threshold Signature Schemes., , , and . SecureComm, volume 50 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 307-325. Springer, (2010)SEGIVE: A Practical Framework of Secure GPU Execution in Virtualization Environment., , , , and . IPCCC, page 1-10. IEEE, (2020)ABLE: Zero-effort Two-factor Authentication Exploiting BLE Co-location., , , , , and . WCNC, page 992-997. IEEE, (2022)You Cannot Fully Trust Your Device: An Empirical Study of Client-Side Certificate Validation in WPA2-Enterprise Networks., , , , , and . TrustCom, page 266-273. IEEE, (2022)ImCT: A Feasible Scheme for Deploying Implicit Certificates with Certificate Transparency in IoT., , , , , and . ICCCN, page 1-10. IEEE, (2023)RegKey: A Register-based Implementation of ECC Signature Algorithms Against One-shot Memory Disclosure., , , , , and . ACM Trans. Embed. Comput. Syst., 22 (6): 97:1-97:22 (November 2023)Mimosa: Protecting Private Keys Against Memory Disclosure Attacks Using Hardware Transactional Memory., , , , , , and . IEEE Trans. Dependable Secur. Comput., 18 (3): 1196-1213 (2021)