Author of the publication

Regelung des Rotorstroms induktiv elektrisch erregter Synchronmaschinen

. Universität Stuttgart, Stuttgart, (2020-06-09)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Foundations for Actively Secure Card-based Cryptography., and . IACR Cryptology ePrint Archive, (2017)Card-Based Cryptographic Protocols Using a Minimal Number of Cards., , and . ASIACRYPT (1), volume 9452 of Lecture Notes in Computer Science, page 783-807. Springer, (2015)Fault-Tolerant Aggregate Signatures., , , , and . Public Key Cryptography (1), volume 9614 of Lecture Notes in Computer Science, page 331-356. Springer, (2016)Rechtliche und ethische Verschlüsselungspflichten?. Datenschutz und Datensicherheit, 38 (10): 691-695 (2014)Your Money or Your Life - Modeling and Analyzing the Security of Electronic Payment in the UC Framework., , , , , , , and . IACR Cryptology ePrint Archive, (2019)Stereo depth map computation on a Tilera TILEPro64 embedded multicore processor., , , , , and . DASIP, page 1-2. IEEE, (2012)Cryptographic Protocols from Physical Assumptions.. Karlsruhe Institute of Technology, Germany, (2019)Process data management in the whole product creation process., , , and . CSCWD (2), page 1029-1033. IEEE Computer Society, (2005)1-84600-002-5.The Minimum Number of Cards in Practical Card-Based Protocols., , , , , , and . ASIACRYPT (3), volume 10626 of Lecture Notes in Computer Science, page 126-155. Springer, (2017)Process Data Management for the Shortening of the Whole Product Creation Process., , , and . CSCWD (Selected papers), volume 3865 of Lecture Notes in Computer Science, page 616-625. Springer, (2005)