Author of the publication

Strengthening Authentication with Privacy-Preserving Location Verification of Mobile Phones.

, , and . WPES@CCS, page 37-48. ACM, (2015)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Protecting (Anonymous) Credentials with the Trusted Computing Group's TPM V1.2.. SEC, volume 201 of IFIP, page 135-147. Springer, (2006)Batch Verification of Short Signatures., , and . J. Cryptology, 25 (4): 723-747 (2012)Remarks on ''Analysis of one popular group signature scheme'' in Asiacrypt 2006., , , and . IJACT, 1 (4): 320-322 (2009)Guest editors' introduction., and . Mathematical and Computer Modelling, 57 (7-8): 1577 (2013)Privacy-Oriented Cryptography (Dagstuhl Seminar 12381)., , , and . Dagstuhl Reports, 2 (9): 165-183 (2012)Open Source Contributions., , , , , , , , and . Privacy and Identity Management for Life, Springer, (2011)Faire anonyme Zahlungssysteme., , and . GI Jahrestagung, page 254-265. Springer, (1995)An Accumulator Based on Bilinear Maps and Efficient Revocation for Anonymous Credentials., , and . IACR Cryptology ePrint Archive, (2008)Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data., , , and . IACR Cryptology ePrint Archive, (2019)A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks., , and . IACR Cryptology ePrint Archive, (2008)