Aikaterini Mitrokotsa

Orcid: 0000-0002-7073-0258

Affiliations:
  • Chalmers University of Technology, Department of Computer Science and Engineering


According to our database1, Aikaterini Mitrokotsa authored at least 90 papers between 2004 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Constant-Round Private Decision Tree Evaluation for Secret Shared Data.
Proc. Priv. Enhancing Technol., January, 2024

Threshold Structure-Preserving Signatures: Strong and Adaptive Security under Standard Assumptions.
IACR Cryptol. ePrint Arch., 2024

A post-quantum Distributed OPRF from the Legendre PRF.
IACR Cryptol. ePrint Arch., 2024

Decentralized Private Stream Aggregation from Lattices.
Proceedings of the Applied Cryptography and Network Security, 2024

2023
Unbounded Predicate Inner Product Functional Encryption from Pairings.
J. Cryptol., July, 2023

Oblivious Identity-based Encryption (IBE Secure Against an Adversarial KGC).
IACR Cryptol. ePrint Arch., 2023

A Framework for UC Secure Privacy Preserving Biometric Authentication using Efficient Functional Encryption.
IACR Cryptol. ePrint Arch., 2023

Decentralized Private Steam Aggregation from Lattices.
IACR Cryptol. ePrint Arch., 2023

Privacy-preserving Cosine Similarity Computation with Malicious Security Applied to Biometric Authentication.
IACR Cryptol. ePrint Arch., 2023

Efficient Three-party Boolean-to-Arithmetic Share Conversion.
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023

2022
WiP: Verifiable, Secure and Energy-Efficient Private Data Aggregation in Wireless Sensor Networks.
Proceedings of the SACMAT '22: The 27th ACM Symposium on Access Control Models and Technologies, New York, NY, USA, June 8, 2022

2021
Homomorphic signcryption with public plaintext-result checkability.
IET Inf. Secur., 2021

Non-Interactive, Secure Verifiable Aggregation for Decentralized, Privacy-Preserving Learning.
IACR Cryptol. ePrint Arch., 2021

Turn-Based Communication Channels.
IACR Cryptol. ePrint Arch., 2021

sf DEVA: Decentralized, Verifiable Secure Aggregation for Privacy-Preserving Learning.
Proceedings of the Information Security - 24th International Conference, 2021

2020
Practical and Provably Secure Distributed Aggregation: Verifiable Additive Homomorphic Secret Sharing.
Cryptogr., 2020

Statically Aggregate Verifiable Random Functions and Application to E-Lottery.
Cryptogr., 2020

A Delegated Proof of Proximity Scheme for Industrial Internet of Things Consensus.
Proceedings of the 46th Annual Conference of the IEEE Industrial Electronics Society, 2020

2019
Decentralised Functional Signatures.
Mob. Networks Appl., 2019

Multi-key homomorphic authenticators.
IET Inf. Secur., 2019

Robust Distributed Pseudorandom Functions for mNP Access Structures.
Proceedings of the Information Security - 22nd International Conference, 2019

Code-Based Zero Knowledge PRF Arguments.
Proceedings of the Information Security - 22nd International Conference, 2019

Sum It Up: Verifiable Additive Homomorphic Secret Sharing.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

Differential Privacy meets Verifiable Computation: Achieving Strong Privacy and Integrity Guarantees.
Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, 2019

2018
Two-Hop Distance-Bounding Protocols: Keep Your Friends Close.
IEEE Trans. Mob. Comput., 2018

VIVO: A secure, privacy-preserving, and real-time crowd-sensing framework for the Internet of Things.
Pervasive Mob. Comput., 2018

Lattice-Based Simulatable VRFs: Challenges and Future Directions.
J. Internet Serv. Inf. Secur., 2018

HB+DB: Distance bounding meets human based authentication.
Future Gener. Comput. Syst., 2018

Tangible security: Survey of methods supporting secure ad-hoc connects of edge devices with physical context.
Comput. Secur., 2018

Verifiable Homomorphic Secret Sharing.
Proceedings of the Provable Security, 2018

2017
Privacy-Preserving Biometric Authentication: Challenges and Directions.
Secur. Commun. Networks, 2017

Differential Privacy for Bayesian Inference through Posterior Sampling.
J. Mach. Learn. Res., 2017

Anonymous Single-Round Server-Aided Verification.
IACR Cryptol. ePrint Arch., 2017

Multi-Hop Distance Estimation: How Far are You?
IACR Cryptol. ePrint Arch., 2017

Fast and Adaptively Secure Signatures in the Random Oracle Model from Indistinguishability Obfuscation.
IACR Cryptol. ePrint Arch., 2017

Near-optimal blacklisting.
Comput. Secur., 2017

Revisiting Two-Hop Distance-Bounding Protocols: Are You Really Close Enough?
Proceedings of the Information Security Theory and Practice, 2017

A Differentially Private Encryption Scheme.
Proceedings of the Information Security - 20th International Conference, 2017

Fast and Adaptively Secure Signatures in the Random Oracle Model from Indistinguishability Obfuscation (Short Paper).
Proceedings of the Information Security Practice and Experience, 2017

Distributed Pseudorandom Functions for General Access Structures in NP.
Proceedings of the Information and Communications Security - 19th International Conference, 2017

Revisiting Yasuda et al.'s Biometric Authentication Protocol: Are You Private Enough?
Proceedings of the Cryptology and Network Security - 16th International Conference, 2017

2016
Grouping-Proof-Distance-Bounding Protocols: Keep All Your Friends Close.
IEEE Commun. Lett., 2016

Special issue on recent advances in physical-layer security.
Comput. Networks, 2016

9th International Workshop on Artificial Intelligence and Security: AISec 2016.
Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016

Efficient Verifiable Computation of XOR for Biometric Authentication.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

2015
Expected loss analysis for authentication in constrained channels.
J. Comput. Secur., 2015

Practical and provably secure distance-bounding.
J. Comput. Secur., 2015

Distance-Bounding Protocols: Are You Close Enough?
IEEE Secur. Priv., 2015

Using Distance-Bounding Protocols to Securely Verify the Proximity of Two-Hop Neighbours.
IEEE Commun. Lett., 2015

Towards Secure Distance Bounding.
IACR Cryptol. ePrint Arch., 2015

HB+DB, mitigating man-in-the-middle attacks against HB+ with distance bounding.
Proceedings of the 8th ACM Conference on Security & Privacy in Wireless and Mobile Networks, 2015


Workshop Summary of AISec'15: 2015 Workshop on Artificial Intelligent and Security.
Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015

2014
Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE.
Proceedings of the 2014 IEEE International Workshop on Information Forensics and Security, 2014

On the Leakage of Information in Biometric Authentication.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

Workshop Summary of AISec'14: 2014 Workshop on Artificial Intelligent and Security.
Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014

Security of a Privacy-Preserving Biometric Authentication Protocol Revisited.
Proceedings of the Cryptology and Network Security - 13th International Conference, 2014

Authentication in Constrained Settings.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

Robust and Private Bayesian Inference.
Proceedings of the Algorithmic Learning Theory - 25th International Conference, 2014

2013
Location Leakage in Distance Bounding: Why Location Privacy does not Work.
IACR Cryptol. ePrint Arch., 2013

Practical & Provably Secure Distance-Bounding.
IACR Cryptol. ePrint Arch., 2013

Robust, Secure and Private Bayesian Inference.
CoRR, 2013

On Selecting the Nonce Length in Distance-Bounding Protocols.
Comput. J., 2013

Intrusion detection in MANET using classification algorithms: The effects of cost and model selection.
Ad Hoc Networks, 2013

Secure and Lightweight Distance-Bounding.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2013

2012
Guest Editors' Introduction: Special Section on Learning, Games, and Security.
IEEE Trans. Dependable Secur. Comput., 2012

User-driven RFID applications and challenges.
Pers. Ubiquitous Comput., 2012

Evaluation of classification algorithms for intrusion detection in MANETs.
Knowl. Based Syst., 2012

Near-Optimal Node Blacklisting in Adversarial Networks
CoRR, 2012

Weaknesses in another Gen2-based RFID authentication protocol.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the traceability of tags in SUAP RFID authentication protocols.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

Mafia fraud attack against the RČ Distance-Bounding Protocol.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the Pseudorandom Function Assumption in (Secure) Distance-Bounding Protocols - PRF-ness alone Does Not Stop the Frauds!
Proceedings of the Progress in Cryptology - LATINCRYPT 2012, 2012

Expected loss bounds for authentication in constrained channels.
Proceedings of the IEEE INFOCOM 2012, Orlando, FL, USA, March 25-30, 2012, 2012

The Bussard-Bagga and Other Distance-Bounding Protocols under Attacks.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

2011
RFID technology, systems, and applications.
J. Netw. Comput. Appl., 2011

A comprehensive RFID solution to enhance inpatient medication safety.
Int. J. Medical Informatics, 2011

A Note on a Privacy-Preserving Distance-Bounding Protocol.
Proceedings of the Information and Communications Security - 13th International Conference, 2011

2010
Classifying RFID attacks and defenses.
Inf. Syst. Frontiers, 2010

Protection of an Intrusion Detection Engine with Watermarking in Ad Hoc Networks.
Int. J. Netw. Secur., 2010

Reid et al.'s distance bounding protocol and mafia fraud attacks over noisy channels.
IEEE Commun. Lett., 2010

Expected loss analysis of thresholded authentication protocols in noisy conditions
CoRR, 2010

2009
Statistical Decision Making for Authentication and Intrusion Detection.
Proceedings of the International Conference on Machine Learning and Applications, 2009

2008
Towards an Effective Intrusion Response Engine Combined with Intrusion Detection in Ad Hoc Networks
CoRR, 2008

Intrusion Detection Using Cost-Sensitive Classification
CoRR, 2008

Intrusion Detection in Mobile Ad Hoc Networks Using Classification Algorithms.
Proceedings of the Advances in Ad Hoc Networking, 2008

Classification of RFID Attacks.
Proceedings of the RFID Technology - Concepts, Applications, Challenges, Proceedings of the 2nd International Workshop on RFID Technology, 2008

2007
Intrusion Detection with Neural Networks and Watermarking Techniques for MANET.
Proceedings of the IEEE International Conference on Pervasive Services, 2007

2006
Intrusion Detection Using Emergent Self-organizing Maps.
Proceedings of the Advances in Artificial Intelligence, 4th Helenic Conference on AI, 2006

2004
DDoS attacks and defense mechanisms: classification and state-of-the-art.
Comput. Networks, 2004


  Loading...