Author of the publication

Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability.

, , , and . CT-RSA, volume 9610 of Lecture Notes in Computer Science, page 127-143. Springer, (2016)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Cache-Access Pattern Attack on Disaligned AES T-Tables., and . COSADE, volume 7864 of Lecture Notes in Computer Science, page 200-214. Springer, (2013)Non-Interactive Plaintext (In-)Equality Proofs and Group Signatures with Verifiable Controllable Linkability., , , and . CT-RSA, volume 9610 of Lecture Notes in Computer Science, page 127-143. Springer, (2016)SCAnDroid: Automated Side-Channel Analysis of Android APIs., , and . WISEC, page 224-235. ACM, (2018)Exploiting Data-Usage Statistics for Website Fingerprinting Attacks on Android., , , and . WISEC, page 49-60. ACM, (2016)SoK: Systematic Classification of Side-Channel Attacks on Mobile Devices., , , and . CoRR, (2016)On the Applicability of Time-Driven Cache Attacks on Mobile Devices., and . NSS, volume 7873 of Lecture Notes in Computer Science, page 656-662. Springer, (2013)DATA - Differential Address Trace Analysis: Finding Address-based Side-Channels in Binaries., , , , , and . USENIX Security Symposium, page 603-620. USENIX Association, (2018)Adding Controllable Linkability to Pairing-Based Group Signatures for Free., , and . ISC, volume 8783 of Lecture Notes in Computer Science, page 388-400. Springer, (2014)ProcHarvester: Fully Automated Analysis of Procfs Side-Channel Leaks on Android., , , and . AsiaCCS, page 749-763. ACM, (2018)Single Trace Attack Against RSA Key Generation in Intel SGX SSL., , and . AsiaCCS, page 575-586. ACM, (2018)