Author of the publication

A lightweight privacy-preserving mutual authentication protocol for RFID systems.

, , , and . GLOBECOM Workshops, page 1083-1087. IEEE, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Accelerating signature-based broadcast authentication for wireless sensor networks., and . Ad Hoc Networks, 10 (4): 723-736 (2012)A lightweight privacy-preserving mutual authentication protocol for RFID systems., , , and . GLOBECOM Workshops, page 1083-1087. IEEE, (2011)Lightweight implementation of Hummingbird cryptographic algorithm on 4-bit microcontrollers., , , , and . ICITST, page 1-7. IEEE, (2009)A formal separation method of protocols to eliminate parallel attacks in virtual organization., , and . Security and Communication Networks, 4 (12): 1461-1468 (2011)Inversion-Free Arithmetic on Genus 3 Hyperelliptic Curves and Its Implementations., , and . ITCC (1), page 642-647. IEEE Computer Society, (2005)Accelerating Signature-Based Broadcast Authentication for Wireless Sensor Networks., and . ADHOCNETS, volume 49 of Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, page 328-343. Springer, (2010)On selection of optimal parameters for the WG stream cipher family., , , and . CWIT, page 17-21. IEEE, (2013)Design and Implementation of Warbler Family of Lightweight Pseudorandom Number Generators for Smart Devices., , and . ACM Trans. Embedded Comput. Syst., 15 (1): 1:1-1:28 (2016)Efficient Explicit Formulae for Genus 2 Hyperelliptic Curves over Prime Fields and Their Implementations., and . Selected Areas in Cryptography, volume 4876 of Lecture Notes in Computer Science, page 155-172. Springer, (2007)Secure simultaneous bit extraction from Koblitz curves., , , , and . Des. Codes Cryptogr., 87 (1): 1-13 (2019)