关注
Svetla Petkova-Nikova
Svetla Petkova-Nikova
在 esat.kuleuven.be 的电子邮件经过验证 - 首页
标题
引用次数
年份
A Modification of Jarecki and Saxena Proactive RSA Signature Scheme
V Nikov, S Nikova
2007 IEEE International Symposium on Information Theory, 1026-1029, 2007
2007
A more efficient AES threshold implementation
B Bilgin, B Gierlichs, S Nikova, V Nikov, V Rijmen
Cryptology ePrint Archive, 2013
42013
A more efficient AES threshold implementation
B Bilgin, B Gierlichs, S Nikova, V Nikov, V Rijmen
Progress in Cryptology–AFRICACRYPT 2014: 7th International Conference on …, 2014
1692014
A privacy-preserving device tracking system using a low-power wide-area network
T Ashur, J Delvaux, S Lee, P Maene, E Marin, S Nikova, O Reparaz, ...
Cryptology and Network Security: 16th International Conference, CANS 2017 …, 2018
62018
A privacy-preserving device tracking system using a Low-Power Wide-Area Network (LPWAN)
T Ashur, J Delvaux, S Lee, P Maene, E Marin, S Nikova, O Reparaz, ...
22017
A Privacy-Preserving Peer-to-Peer Market using Demand Response and Multi-Party Computation
F Zobiri, M Botelho da Gama, S Petkova-Nikova, G Deconinck
CIGRE 2022 Kyoto Symposium, Japan, 2022
22022
A privacy-preserving three-step demand response market using multi-party computation
F Zobiri, M Gama, S Nikova, G Deconinck
2022 IEEE power & energy society innovative smart grid technologies …, 2022
102022
A weakness in some oblivious transfer and zero-knowledge protocols
V Nikov, S Nikova, B Preneel
Advances in Cryptology–ASIACRYPT 2006: 12th International Conference on the …, 2006
2006
Advanced applications for e-id cards in flanders
C Diaz, B De Decker, H Dekeyser, S Gevers, M Layouni, S Nikova, ...
Interfaces 20, 6-1, 2007
22007
All You Need Is Fault: Zero-Value Attacks on AES and a New -Detection M&M
H Hirata, D Miyahara, V Arribas, Y Li, N Miura, S Nikova, K Sakiyama
Cryptology ePrint Archive, 2023
2023
An identity-based group signature with membership revocation in the standard model
L Ibraimi, SI Nikova, W Jonker, PH Hartel
Centre for Telematics and Information Technology (CTIT), 2010
102010
An optimal universal construction for the threshold implementation of bijective S-boxes
E Piccione, S Andreoli, L Budaghyan, C Carlet, S Dhooghe, S Nikova, ...
IEEE Transactions on Information Theory 69 (10), 6700-6710, 2023
32023
Anonymity and Privacy in Electronic Services, IWT APES deliverable 11 Tools for Technologies and Applications of Controlled Anonymity
C Dıaz, V Naessens, S Nikova, B De Decker, B Preneel
12004
Applications requirements for controlled anonymity
J Claessens, C Díaz, S Nikova, B De Win, C Goemans, M Loncke, ...
APES Deliverable D 7, 129, 2003
62003
Applying general access structure to metering schemes
V Nikov, S Nikova, B Preneel, J Vandewalle
Cryptology ePrint Archive, 2002
82002
Applying general access structure to proactive secret sharing schemes
V Nikov, S Nikova, B Preneel, J Vandewalle
Cryptology ePrint Archive, 2002
372002
Asymptotic Behavior of the Ratio Between the Numbers of Binary Primitive and Irreducible Polynomials
Y Borissov, S Nikova, M Ho Lee
IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2015
2015
Authenticated and auditable data sharing via smart contract
V Reniers, Y Gao, R Zhang, P Viviani, A Madhusudan, B Lagaisse, ...
Proceedings of the 35th Annual ACM Symposium on Applied Computing, 324-331, 2020
62020
Bounds for designs in infinite polynomial metric spaces.
SI Nikova
72000
CAPA: the spirit of beaver against physical attacks
O Reparaz, L De Meyer, B Bilgin, V Arribas, S Nikova, V Nikov, N Smart
Advances in Cryptology–CRYPTO 2018: 38th Annual International Cryptology …, 2018
542018
系统目前无法执行此操作,请稍后再试。
文章 1–20