Author of the publication

Intra-flow Interference Study in IEEE 802.11s Mesh Networks.

, and . MACOM, volume 6235 of Lecture Notes in Computer Science, page 127-138. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Intra-flow Interference Study in IEEE 802.11s Mesh Networks., and . MACOM, volume 6235 of Lecture Notes in Computer Science, page 127-138. Springer, (2010)Bitcoin over Tor isn't a good idea., and . CoRR, (2014)Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay., and . IACR Cryptology ePrint Archive, (2014)Using Program Analysis to Synthesize Sensor Spoofing Attacks., , and . AsiaCCS, page 757-770. ACM, (2017)Trawling for Tor Hidden Services: Detection, Measurement, Deanonymization., , and . IEEE Symposium on Security and Privacy, page 80-94. IEEE Computer Society, (2013)Bitcoin over Tor isn't a Good Idea., and . IEEE Symposium on Security and Privacy, page 122-134. IEEE Computer Society, (2015)TorScan: Deanonymizing Connections Using Topology Leaks., , and . ERCIM News, (2012)Using Inputs and Context to Verify User Intentions in Internet Services., , , , , and . APSys, page 76-83. ACM, (2019)Content and popularity analysis of Tor hidden services., , and . CoRR, (2013)Proof-of-Work as Anonymous Micropayment: Rewarding a Tor Relay., and . Financial Cryptography, volume 8975 of Lecture Notes in Computer Science, page 445-455. Springer, (2015)