Carlisle M. Adams

Orcid: 0000-0002-7335-9968

Affiliations:
  • University of Ottawa, Canada


According to our database1, Carlisle M. Adams authored at least 129 papers between 1989 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
GhostBuy : An All-Steps Anonymous Purchase Platform (ASAPP) based on Separation of Data.
Proceedings of the 20th Annual International Conference on Privacy, Security and Trust, 2023

2022
Improving User Privacy in Identity-Based Encryption Environments.
Cryptogr., 2022

2021
Impact of post-quantum hybrid certificates on PKI, common libraries, and protocols.
Int. J. Secur. Networks, 2021

Password authentication schemes on a quantum computer.
Proceedings of the IEEE International Conference on Quantum Computing and Engineering, 2021

Introduction to Privacy Enhancing Technologies - A Classification-Based Approach to Understanding PETs
Springer, ISBN: 978-3-030-81042-9, 2021

2020
A privacy-preserving Blockchain with fine-grained access control.
Secur. Priv., 2020

Strengthening Enforcement in a Comprehensive Architecture for Privacy Enforcement at Internet Websites.
Frontiers Comput. Sci., 2020

Machine learning-driven intrusion detection for Contiki-NG-based IoT networks exposed to NSL-KDD dataset.
Proceedings of the 2nd ACM Workshop on Wireless Security and Machine Learning, 2020

2019
On the security and privacy of Interac e-Transfers.
CoRR, 2019

Modification Tolerant Signature Schemes: Location and Correction.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019

2018
Mobile Travel Credentials.
Proceedings of the Foundations and Practice of Security - 11th International Symposium, 2018

A PIR Scheme to Improve the Computation Cost on the Client-Side of Smartphone Applications.
Proceedings of the 2018 IEEE Canadian Conference on Electrical & Computer Engineering, 2018

2017
Privacy Preserving Discovery of Nearby-Friends.
Proceedings of the E-Technologies: Embracing the Internet of Things, 2017

An efficient solution to the socialist millionaires' problem.
Proceedings of the 30th IEEE Canadian Conference on Electrical and Computer Engineering, 2017

2016
Privacy, Security and Convenience: Biometric Encryption for Smartphone-Based Electronic Travel Documents.
Proceedings of the Recent Advances in Computational Intelligence in Defense and Security, 2016

Out-of-Band Covert Channels - A Survey.
ACM Comput. Surv., 2016

Location-Aware Authorization Scheme for Emergency Response.
IEEE Access, 2016

Secure data storage structure and privacy-preserving mobile search scheme for public safety networks.
Proceedings of the IEEE Wireless Communications and Networking Conference, 2016

A Survey and Taxonomy Aimed at the Detection and Measurement of Covert Channels.
Proceedings of the 4th ACM Workshop on Information Hiding and Multimedia Security, 2016

Estimating the steganographic capacity of band-limited channels.
Proceedings of the 2016 IEEE Canadian Conference on Electrical and Computer Engineering, 2016

2015
On Characterizing and Measuring Out-of-Band Covert Channels.
Proceedings of the 3rd ACM Workshop on Information Hiding and Multimedia Security, 2015

2014
Using biometric key commitments to prevent unauthorized lending of cryptographic credentials.
Proceedings of the 2014 Twelfth Annual International Conference on Privacy, 2014

Classification of technological privacy techniques for LTE-based public safety networks.
Proceedings of the Q2SWinet'14, 2014

Decentralized CRT-Based Efficient Verifiable (n, t, n) Multi-secret Sharing Scheme.
Proceedings of the Foundations and Practice of Security - 7th International Symposium, 2014

On Acoustic Covert Channels Between Air-Gapped Systems.
Proceedings of the Foundations and Practice of Security - 7th International Symposium, 2014

Secure Multi-Party linear Regression.
Proceedings of the Workshops of the EDBT/ICDT 2014 Joint Conference (EDBT/ICDT 2014), 2014

Digital signatures for mobile users.
Proceedings of the IEEE 27th Canadian Conference on Electrical and Computer Engineering, 2014

2013
X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP.
RFC, June, 2013

Providing A Data Location Assurance Service for Cloud Storage Environments.
J. Mobile Multimedia, 2013

2012
Eperio: Mitigating Technical Complexity in Cryptographic Election Verification.
IACR Cryptol. ePrint Arch., 2012

Platform for privacy preferences (P3P): Current status and future directions.
Proceedings of the Tenth Annual International Conference on Privacy, Security and Trust, 2012

DLAS: Data Location Assurance Service for cloud computing environments.
Proceedings of the Tenth Annual International Conference on Privacy, Security and Trust, 2012

2011
Key Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Certification Authority.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

User Authentication.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Trusted Third Party.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Response.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Replay Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Personal Identification Number (PIN).
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

One Time Password, from a Key Management Perspective.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Master Key.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Kerberos Authentication Protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Impersonation Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Identification.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Dictionary Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Certificate Revocation.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Certificate Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Certificate.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Achieving non-transferability in credential systems using hidden biometrics.
Secur. Commun. Networks, 2011

Cryptographic security models for eHealth P2P database management systems network.
Proceedings of the Ninth Annual Conference on Privacy, Security and Trust, 2011

Improving security and usability of low cost RFID tags.
Proceedings of the Ninth Annual Conference on Privacy, Security and Trust, 2011

Transparent non-intrusive multimodal biometric system for video conference using the fusion of face and ear recognition.
Proceedings of the Ninth Annual Conference on Privacy, Security and Trust, 2011

Session-wise private data exchange in eHealth peer-to-peer database management systems.
Proceedings of the 2011 IEEE International Conference on Intelligence and Security Informatics, 2011

2010
Pair-wise Cryptographic Models for Secure Data Exchange in P2P Database Management Systems.
IACR Cryptol. ePrint Arch., 2010

Aperio: High Integrity Elections for Developing Countries.
Proceedings of the Towards Trustworthy Elections, New Directions in Electronic Voting, 2010

Eperio: Mitigating Technical Complexity in Cryptographic Election Verification.
Proceedings of the 2010 Electronic Voting Technology Workshop / Workshop on Trustworthy Elections, 2010

You are the key: Generating cryptographic keys from voice biometrics.
Proceedings of the Eighth Annual Conference on Privacy, Security and Trust, 2010

On achieving a digital identity management system with support for non-transferability.
Proceedings of the Eighth Annual Conference on Privacy, Security and Trust, 2010

Lightweight protection against brute force login attacks on Web applications.
Proceedings of the Eighth Annual Conference on Privacy, Security and Trust, 2010

2009
An E-Hospital Security Architecture.
Proceedings of the Ad Hoc Networks, First International Conference, 2009

2008
Pass-Go: A Proposal to Improve the Usability of Graphical Passwords.
Int. J. Netw. Secur., 2008

Security and privacy system architecture for an e-hospital environment.
Proceedings of the IDtrust 2008, 2008

2007
Usability of anonymous web browsing: an examination of Tor interfaces and deployability.
Proceedings of the 3rd Symposium on Usable Privacy and Security, 2007

2006
Traffic Filtering and Routing in Partially-Hidden Networks.
Int. J. Netw. Secur., 2006

Hierarchical time-based information release.
Int. J. Inf. Sec., 2006

Designing against a class of algebraic attacks on symmetric block ciphers.
Appl. Algebra Eng. Commun. Comput., 2006

Enhancing Consumer Privacy in the Liberty Alliance Identity Federation and Web Services Frameworks.
Proceedings of the Privacy Enhancing Technologies, 6th International Workshop, 2006

XACML-Based Policy-Driven Access Control for Mobile Environments.
Proceedings of the Canadian Conference on Electrical and Computer Engineering, 2006

KEAML - Key Exchange and Authentication Markup Language.
Proceedings of the Canadian Conference on Electrical and Computer Engineering, 2006

Privacy Negotiation using a Mobile Agent.
Proceedings of the Canadian Conference on Electrical and Computer Engineering, 2006

2005
Alternative Certificate Formats for the Public-Key Infrastructure Using X.509 (PKIX) Certificate Management Protocols.
RFC, October, 2005

Internet X.509 Public Key Infrastructure Certificate Management Protocol (CMP).
RFC, September, 2005

User Authentication.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Trusted Third Party.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Proceedings of the Encyclopedia of Cryptography and Security, 2005

Rights Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Response.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Replay Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Privilege Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Privacy.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Personal Identification Number (PIN).
Proceedings of the Encyclopedia of Cryptography and Security, 2005

One-Time Password.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Master Key.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Kerberos Authentication Protocol.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Impersonation Attack.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Identification.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Entitlements Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Dictionary Attack (II).
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Certification Authority.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Certificate Revocation.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Certificate Management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Certificate.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Authorizations management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Authorization Policy.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Authorization architecture.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Attributes management.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Using Threshold Attribute-based Encryption for Practical Biometric-based Access Control.
Int. J. Netw. Secur., 2005

Building Secure Web-Based Environments: Understanding Research Interrelationships through a Construction Metaphor.
IEEE Secur. Priv., 2005

An Efficient and Flexible Scheme to Support Biometric-Based and Role-Based Access Control.
Proceedings of the Applied Public Key Infrastructure, 2005

Time-Based Release of Confidential Information in Hierarchical Settings.
Proceedings of the Information Security, 8th International Conference, 2005

2004
Designing Against the 'Overdefined System of Equations' Attack.
IACR Cryptol. ePrint Arch., 2004

Efficient Revocation of Dynamic Security Privileges in Hierarchically Structured Communities.
Proceedings of the Second Annual Conference on Privacy, 2004

Using Mediated Identity-Based Cryptography to Support Role-Based Access Control.
Proceedings of the Information Security, 7th International Conference, 2004

On The Security of Key Derivation Functions.
Proceedings of the Information Security, 7th International Conference, 2004

A Trust Model with Statistical Foundation.
Proceedings of the Formal Aspects in Security and Trust: Second IFIP TC1 WG1.7 Workshop on Formal Aspects in Security and Trust (FAST), 2004

2002
UDDI and WSDL extensions for Web service: a security framework.
Proceedings of the 2002 ACM Workshop on XML Security, Fairfax, VA, USA, November 22, 2002, 2002

2001
Internet X.509 Public Key Infrastructure Time-Stamp Protocol (TSP).
RFC, August, 2001

Internet X.509 Public Key Infrastructure Data Validation and Certification Server Protocols.
RFC, February, 2001

2000
Use of the CAST-128 Encryption Algorithm in CMS.
RFC, October, 2000

A Global PMI for Electronic Content Distribution.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Which PKI (public key infrastructure) is the right one? (panel session).
Proceedings of the CCS 2000, 2000

1999
The CAST-256 Encryption Algorithm.
RFC, June, 1999

X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP.
RFC, June, 1999

Internet X.509 Certificate Request Message Format.
RFC, March, 1999

Internet X.509 Public Key Infrastructure Certificate Management Protocols.
RFC, March, 1999

1998
Independent Data Unit Protection Generic Security Service Application Program Interface (IDUP-GSS-API).
RFC, December, 1998

Key-Dependent S-Box Manipulations.
Proceedings of the Selected Areas in Cryptography '98, 1998

1997
The CAST-128 Encryption Algorithm.
RFC, May, 1997

Constructing Symmetric Ciphers Using the CAST Design Procedure.
Des. Codes Cryptogr., 1997

Profiles and protocols for the Internet Public-Key Infrastructure.
Proceedings of the 6th IEEE Workshop on Future Trends of Distributed Computer Systems (FTDCS '97), 1997

1996
The Simple Public-Key GSS-API Mechanism (SPKM).
RFC, October, 1996

IDUP and SPKM: Developing Public-Key-Based APIs and Mechanisms for Communication Security Services.
Proceedings of the 1996 Symposium on Network and Distributed System Security, 1996

1992
On Immunity Against Biham and Shamir's "Differential Cryptanalysis".
Inf. Process. Lett., 1992

Generating Bent Sequences.
Discret. Appl. Math., 1992

1990
Generating and counting binary bent sequences.
IEEE Trans. Inf. Theory, 1990

The Structured Design of Cryptographically Good S-Boxes.
J. Cryptol., 1990

1989
Security-related comments regarding McEliece's public-key cryptosystem.
IEEE Trans. Inf. Theory, 1989

Good S-Boxes Are Easy To Find.
Proceedings of the Advances in Cryptology, 1989


  Loading...