Takip et
Jorn Lapon
Jorn Lapon
Research Manager, KU Leuven, TCG
lapon.eu üzerinde doğrulanmış e-posta adresine sahip
Başlık
Alıntı yapanlar
Alıntı yapanlar
Yıl
Analysis of revocation strategies for anonymous idemix credentials
J Lapon, M Kohlweiss, B De Decker, V Naessens
Communications and Multimedia Security: 12th IFIP TC 6/TC 11 International …, 2011
502011
Structure preserving CCA secure encryption and applications
J Camenisch, K Haralambiev, M Kohlweiss, J Lapon, V Naessens
Advances in Cryptology–ASIACRYPT 2011: 17th International Conference on the …, 2011
432011
A SysML extension for security analysis of industrial control systems
L Lemaire, J Lapon, BD Decker, V Naessens
2nd International Symposium for ICS & SCADA Cyber Security Research 2014 …, 2014
412014
User-centric identity management using trusted modules
J Vossaert, J Lapon, B De Decker, V Naessens
Mathematical and Computer Modelling 57 (7-8), 1592-1605, 2013
342013
Performance analysis of accumulator-based revocation mechanisms
J Lapon, M Kohlweiss, B De Decker, V Naessens
Security and Privacy–Silver Linings in the Cloud: 25th IFIP TC-11 …, 2010
342010
A privacy-preserving ticketing system
K Verslype, B De Decker, V Naessens, G Nigusse, J Lapon, P Verhaeghe
Data and Applications Security XXII: 22nd Annual IFIP WG 11.3 Working …, 2008
142008
PetAnon: A Privacy-Preserving e-Petition System Based on Idemix
K Verslype, J Lapon, P Verhaeghe, V Naessens, B De Decker
122008
Security and privacy improvements for the belgian eid technology
P Verhaeghe, J Lapon, B De Decker, V Naessens, K Verslype
Emerging Challenges for Security, Privacy and Trust: 24th IFIP TC 11 …, 2009
112009
A formal approach for inspecting privacy and trust in advanced electronic services
K Decroix, J Lapon, B De Decker, V Naessens
Engineering Secure Software and Systems: 5th International Symposium, ESSoS …, 2013
102013
Security and privacy threats of the Belgian electronic identity card and middleware
P Verhaeghe, J Lapon, V Naessens, B De Decker, K Verslype, ...
EEMA European e-Identity conference, Date: 2008/06/10-2008/06/11, Location …, 2008
102008
A framework for formal reasoning about privacy properties based on trust relationships in complex electronic services
K Decroix, J Lapon, B De Decker, V Naessens
Information Systems Security: 9th International Conference, ICISS 2013 …, 2013
82013
Communications and Multimedia Security
BDDDW Chadwick
Springer, 2012
8*2012
Improving secure storage of data in android
F Boukayoua, J Lapon, BD Decker, V Naessens
KU Leuven, https://lirias. kuleuven. be/handle/123456789/446974, Internal Report, 2014
72014
Anonymous credential systems: From theory towards practice
J Lapon
Katholieke Universiteit Leuven (Ph. D. thesis), 2012
72012
Data-minimizing authentication goes mobile
P Bichsel, J Camenisch, B De Decker, J Lapon, V Naessens, D Sommer
Communications and Multimedia Security: 13th IFIP TC 6/TC 11 International …, 2012
72012
A mobile and reliable anonymous epoll infrastructure
P Verhaeghe, K Verslype, J Lapon, V Naessens, B De Decker
Security and Privacy in Mobile Information and Communication Systems: Second …, 2010
72010
Privacy policies, tools and mechanisms of the future
V Naessens, MT Sandikkaya, J Lapon, K Verslype, P Verhaeghe, ...
iNetSec 2009–Open Research Problems in Network Security: IFIP WG 11.4 …, 2009
72009
Kritische beoordeling van het gebruik van de Belgische eID kaart
B De Decker, V Naessens, J Lapon, P Verhaeghe
CW Reports, 2008
72008
Secure storage on Android with context-aware access control
F Boukayoua, J Lapon, B De Decker, V Naessens
Communications and Multimedia Security: 15th IFIP TC 6/TC 11 International …, 2014
52014
Cryptographic mechanisms for privacy
J Camenisch, M Dubovitskaya, M Kohlweiss, J Lapon, G Neven
Privacy and Identity Management for Life, 117-134, 2011
52011
Sistem, işlemi şu anda gerçekleştiremiyor. Daha sonra yeniden deneyin.
Makaleler 1–20