Author of the publication

Formal Analysis of a TTP-Free Blacklistable Anonymous Credentials System.

, , , and . ICICS, volume 10631 of Lecture Notes in Computer Science, page 3-16. Springer, (2017)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Obtaining the Integrity of Your Virtual Machine in the Cloud., , and . CloudCom, page 213-222. IEEE Computer Society, (2011)Design and Analysis on Direct Anonymous Attestation for Security Chip., , and . IPTC, page 13-18. IEEE Computer Society, (2011)Early termination of coding unit splitting for HEVC., , , and . APSIPA, page 1-4. IEEE, (2012)Direct Anonymous Attestation in practice: Implementation and efficient revocation., , , , , and . PST, page 67-74. IEEE, (2014)Multi-Dimensional Resource Allocation for Uplink Throughput Maximisation in Integrated Data and Energy Communication Networks., , , , and . IEEE Access, (2018)Feature Learning With a Divergence-Encouraging Autoencoder for Imbalanced Data Classification., , , , , , , and . IEEE Access, (2018)Modelling and Performance Analysis of Wireless LAN Enabled by RF Energy Transfer., , , , and . IEEE Trans. Communications, 66 (11): 5756-5772 (2018)Automated Proof for Authorization Protocols of TPM 2.0 in Computational Model (full version)., , and . IACR Cryptology ePrint Archive, (2014)A Fair Resource Allocation Algorithm for Data and Energy Integrated Communication Networks., , , , and . Mobile Information Systems, (2016)A goal programming model for incomplete interval additive reciprocal matrices under approximate consistency., , , and . ICNC-FSKD, page 649-655. IEEE, (2018)