Babak Sadeghiyan

Orcid: 0000-0002-5947-7570

According to our database1, Babak Sadeghiyan authored at least 57 papers between 1991 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2022
Editorial.
J. Comput. Virol. Hacking Tech., 2022

ProAPT: Projection of APT Threats with Deep Reinforcement Learning.
CoRR, 2022

2021
A new image encryption scheme with Feistel like structure using chaotic S-box and Rubik cube based P-box.
Multim. Tools Appl., 2021

An Evaluation and Enhancement of Seredynski-Bouvry CA-based Encryption Scheme.
CoRR, 2021

Reconstruction of Worm Propagation Path Using a Trace-back Approach.
CoRR, 2021

2020
Secure multi-party collision resolution protocol for air traffic control.
J. Intell. Fuzzy Syst., 2020

SMT-based cube attack on round-reduced Simeck32/64.
IET Inf. Secur., 2020

Reconstruction of C&C channel for P2P botnet.
IET Commun., 2020

A probability distribution function for investigating node infection and removal times.
Trans. Emerg. Telecommun. Technol., 2020

Malware Dynamic Analysis Evasion Techniques: A Survey.
ACM Comput. Surv., 2020

A Secure Two-Party Computation Protocol for Intersection Detection between Two Convex Hulls.
CoRR, 2020

An effective node-removal method against P2P botnets.
Comput. Networks, 2020

Towards Generating Benchmark Datasets for Worm Infection Studies.
Proceedings of the 10th International Symposium on Telecommunications, 2020

2019
S-boxes representation and efficiency of algebraic attack.
IET Inf. Secur., 2019

Toward A More Efficient Gröbner-based Algebraic Cryptanalysis.
IACR Cryptol. ePrint Arch., 2019

Privacy-preserving collision detection of moving objects.
Trans. Emerg. Telecommun. Technol., 2019

Reconstruction of C&C Channel for Structured P2P Botnet.
CoRR, 2019

A four-step method for investigating network worm propagation.
Proceedings of the 7th International Symposium on Digital Forensics and Security, 2019

2018
SMT-based Cube Attack on Simeck32/64.
IACR Cryptol. ePrint Arch., 2018

ConsiDroid: A Concolic-based Tool for Detecting SQL Injection Vulnerability in Android Apps.
CoRR, 2018

2017
Worm infectious probability distribution with back-to-origin model.
IET Commun., 2017

Algebraic Attack Efficiency versus S-box Representation.
IACR Cryptol. ePrint Arch., 2017

Privacy issues in intrusion detection systems: A taxonomy, survey and future directions.
Comput. Sci. Rev., 2017

2016
A stochastic model for the size of worm origin.
Secur. Commun. Networks, 2016

A smart fuzzing method for detecting heap-based vulnerabilities in executable codes.
Secur. Commun. Networks, 2016

Towards designing an extendable vulnerability detection method for executable codes.
Inf. Softw. Technol., 2016

Smart fuzzing method for detecting stack-based buffer overflow in binary codes.
IET Softw., 2016

Probability of infectious nodes in backward time.
Proceedings of the 8th International Symposium on Telecommunications, 2016

2015
A Smart Fuzzing Method for Detecting Heap-Based Buffer Overflow in Executable Codes.
Proceedings of the 21st IEEE Pacific Rim International Symposium on Dependable Computing, 2015

2014
ZIDS: A Privacy-Preserving Intrusion Detection System Using Secure Two-Party Computation Protocols.
Comput. J., 2014

2013
Oblivious decision program evaluation.
IET Inf. Secur., 2013

2012
Identity-based signatures from lattices.
Proceedings of the 6th International Symposium on Telecommunications, 2012

Cryptanalysis of the reduced-round version of JH.
Proceedings of the 6th International Symposium on Telecommunications, 2012

An Efficient Protocol for Oblivious DFA Evaluation and Applications.
Proceedings of the Topics in Cryptology - CT-RSA 2012 - The Cryptographers' Track at the RSA Conference 2012, San Francisco, CA, USA, February 27, 2012

2011
High Performance Montgomery Modular Multiplier with a New Recoding Method.
J. Circuits Syst. Comput., 2011

A Study of Multiple Characteristics Differential Cryptanalysis.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2011

A New Protocol for Oblivious DFA Evaluation and Applications.
IACR Cryptol. ePrint Arch., 2011

2010
EPC: A Provably Secure Permutation Based Compression Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

A modified radix-2 Montgomery modular multiplication with new recoding method.
IEICE Electron. Express, 2010

Montgomery and RNS for RSA Hardware Implementation.
Comput. Informatics, 2010

Toward Specification-Based Intrusion Detection for Web Applications.
Proceedings of the Recent Advances in Intrusion Detection, 13th International Symposium, 2010

2009
MIBS: A New Lightweight Block Cipher.
Proceedings of the Cryptology and Network Security, 8th International Conference, 2009

2008
Finding the differential characteristics of block ciphers with neural networks.
Inf. Sci., 2008

Cryptanalysis of CRUSH hash structure.
IACR Cryptol. ePrint Arch., 2008

Multi-Collisions Attack in Ring Hash Structure.
Proceedings of the SECRYPT 2008, 2008

Very Fast Multi Operand Addition Method by Bitwise Subtraction.
Proceedings of the Fifth International Conference on Information Technology: New Generations (ITNG 2008), 2008

2007
A Timing Attack on Blakley's Modular Multiplication Algorithm, and Applications to DSA.
Proceedings of the Applied Cryptography and Network Security, 5th International Conference, 2007

2006
Efficient Methods in Converting to Modulo 2^n+1 and 2^n-1.
Proceedings of the Third International Conference on Information Technology: New Generations (ITNG 2006), 2006

2004
Finding suitable differential characteristics for block ciphers with Ant colony technique.
Proceedings of the 9th IEEE Symposium on Computers and Communications (ISCC 2006), June 28, 2004

2000
Efficient module 2<sup>n</sup>+1 multiplication schemes for IDEA.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2000

1996
A new universal test for bit strings.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

1993
Design of Hashing Algorithms
Lecture Notes in Computer Science 756, Springer, ISBN: 3-540-57500-6, 1993

1992
A Construction for Super Pseudorandom Permutations from A Single Pseudorandom Function.
Proceedings of the Advances in Cryptology, 1992

1991
A Construction for One Way Hash Functions and Pseudorandom Bit Generators.
Proceedings of the Advances in Cryptology, 1991

How to Construct A Family of Strong One Way Permutations.
Proceedings of the Advances in Cryptology, 1991

On Necessary and Sufficient Conditions for the Construction of Super Pseudorandom Permutations.
Proceedings of the Advances in Cryptology, 1991

Optima Perfect Randomizers.
Proceedings of the Advances in Cryptology, 1991


  Loading...