Colin Boyd

Affiliations:
  • Queensland University of Technology, Brisbane, Australia


According to our database1, Colin Boyd authored at least 226 papers between 1988 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Modular Design of KEM-Based Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2023

Hybrid Group Key Exchange with Application to Constrained Networks.
Proceedings of the Information Security - 26th International Conference, 2023

2021
Introduction to the Special Issue on TLS 1.3.
J. Cryptol., 2021

Symmetric Key Exchange with Full Forward Security and Robust Synchronization.
IACR Cryptol. ePrint Arch., 2021

SafeLib: a practical library for outsourcing stateful network functions securely.
Proceedings of the 7th IEEE International Conference on Network Softwarization, 2021

2020
Protocols for Authentication and Key Establishment, Second Edition
Information Security and Cryptography, Springer, ISBN: 978-3-662-58145-2, 2020

Special Issue on Cryptographic Currency and Blockchain Technology.
Future Gener. Comput. Syst., 2020

Securing Outsourced VNFs: Challenges, State of the Art, and Future Directions.
IEEE Commun. Mag., 2020

Vote Selling Resistant Voting.
Proceedings of the Financial Cryptography and Data Security, 2020

Fast and Secure Updatable Encryption.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

A Blockchain Model in Tamarin and Formal Analysis of Hash Time Lock Contract.
Proceedings of the 2nd Workshop on Formal Methods for Blockchains, 2020

2019
A Modern View on Forward Security.
IACR Cryptol. ePrint Arch., 2019

RISE and SHINE: Fast and Secure Updatable Encryption.
IACR Cryptol. ePrint Arch., 2019

Towards protected VNFs for multi-operator service delivery.
Proceedings of the 5th IEEE Conference on Network Softwarization, 2019

A Blind Coupon Mechanism Enabling Veto Voting over Unreliable Networks.
Proceedings of the Progress in Cryptology - INDOCRYPT 2019, 2019

2018
Definitions for Plaintext-Existence Hiding in Cloud Storage.
IACR Cryptol. ePrint Arch., 2018

Offline Assisted Group Key Exchange.
IACR Cryptol. ePrint Arch., 2018

Valuable Puzzles for Proofs-of-Work.
Proceedings of the Data Privacy Management, Cryptocurrencies and Blockchain Technology, 2018

OWASP Top 10 - Do Startups Care?
Proceedings of the 2018 International Conference on Cyber Security and Protection of Digital Services, 2018

2017
ASICS: authenticated key exchange security incorporating certification systems.
Int. J. Inf. Sec., 2017

Secure Channels and Termination: The Last Word on TLS.
IACR Cryptol. ePrint Arch., 2017

Security notions for cloud storage and deduplication.
IACR Cryptol. ePrint Arch., 2017

Key Recovery: Inert and Public.
IACR Cryptol. ePrint Arch., 2017

Bitcoin Unchained.
ERCIM News, 2017

Security Proofs for Protocols Involving Humans.
Comput. J., 2017

2016
Modelling attacks on self-authentication watermarking.
Multim. Tools Appl., 2016

Fair Client Puzzles from the Bitcoin Blockchain.
IACR Cryptol. ePrint Arch., 2016

Side channels in deduplication: trade-offs between leakage and efficiency.
IACR Cryptol. ePrint Arch., 2016

Using Cryptography to Control Your Data at a Distance.
ERCIM News, 2016

Private VNFs for collaborative multi-operator service delivery: An architectural case.
Proceedings of the 2016 IEEE/IFIP Network Operations and Management Symposium, 2016

2015
Identity-based proxy signatures: a generic construction and a concrete scheme from RSA.
Secur. Commun. Networks, 2015

Analysis of two authorization protocols using Colored Petri Nets.
Int. J. Inf. Sec., 2015

Microcash: Efficient Off-Line Small Payments.
IACR Cryptol. ePrint Arch., 2015

From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS.
IACR Cryptol. ePrint Arch., 2015

A Guide to Fully Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2015

Continuous After-the-fact Leakage-Resilient eCK-secure Key Exchange.
IACR Cryptol. ePrint Arch., 2015

CHURNs: Freshness Assurance for Humans.
Comput. J., 2015

2014
Security properties analysis in a TPM-based protocol.
Int. J. Secur. Networks, 2014

Enhanced GeoProof: improved geographic assurance for data in the cloud.
Int. J. Inf. Sec., 2014

Protecting Encrypted Cookies from Compression Side-Channel Attacks.
IACR Cryptol. ePrint Arch., 2014

Modelling After-the-fact Leakage for Key Exchange.
IACR Cryptol. ePrint Arch., 2014

Continuous After-the-fact Leakage-Resilient Key Exchange (full version).
IACR Cryptol. ePrint Arch., 2014

Digital image watermarking: its formal model, fundamental properties and possible attacks.
EURASIP J. Adv. Signal Process., 2014

Automated Proofs for Computational Indistinguishability.
Comput. J., 2014

Computationally Analyzing the ISO 9798-2.4 Authentication Protocol.
Proceedings of the Security Standardisation Research - First International Conference, 2014

PassCue: The Shared Cues System in Practice.
Proceedings of the Technology and Practice of Passwords, 2014

Formalising Human Recognition: a Fundamental Building Block for Security Proofs.
Proceedings of the Twelfth Australasian Information Security Conference, 2014

Continuous After-the-Fact Leakage-Resilient Key Exchange.
Proceedings of the Information Security and Privacy - 19th Australasian Conference, 2014

2013
Predicate encryption for multi-inner-products.
Secur. Commun. Networks, 2013

Cryptography in the Cloud: Advances and Challenges.
J. Inform. and Commun. Convergence Engineering, 2013

A Review of Medical Image Watermarking Requirements for Teleradiology.
J. Digit. Imaging, 2013

Counterfeiting attacks on block-wise dependent fragile watermarking schemes.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

"Who decides?": security and privacy in the wild.
Proceedings of the Augmentation, Application, Innovation, Collaboration, OzCHI '13, Adelaide, Australia - November 25, 2013

Utilizing Least Significant Bit-Planes of RONI Pixels for Medical Image Watermarking.
Proceedings of the 2013 International Conference on Digital Image Computing: Techniques and Applications, 2013

2012
Chief information officer (CIO) panel: how to groom IT leadership as change agents.
Proceedings of the 2012 Computers and People Research Conference, SIGMIS-CPR '12, Milwaukee, WI, USA, May 31, 2012

GeoProof: Proofs of Geographic Location for Cloud Computing Environment.
Proceedings of the 32nd International Conference on Distributed Computing Systems Workshops (ICDCS 2012 Workshops), 2012

A State-Aware RFID Privacy Model with Reader Corruption.
Proceedings of the Cyberspace Safety and Security - 4th International Symposium, 2012

Practical client puzzles in the standard model.
Proceedings of the 7th ACM Symposium on Information, Compuer and Communications Security, 2012

Analysis of Object-Specific Authorization Protocol (OSAP) using Coloured Petri Nets.
Proceedings of the Tenth Australasian Information Security Conference, 2012

Towards a Secure Human-and-Computer Mutual Authentication Protocol.
Proceedings of the Tenth Australasian Information Security Conference, 2012

Improving the Efficiency of RFID Authentication with Pre-Computation.
Proceedings of the Tenth Australasian Information Security Conference, 2012

Effort-Release Public-Key Encryption from Cryptographic Puzzles.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

Minimizing Information Leakage of Tree-Based RFID Authentication Protocols Using Alternate Tree-Walking.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
Modeling key compromise impersonation attacks on group key exchange protocols.
ACM Trans. Inf. Syst. Secur., 2011

Efficient Modular Exponentiation-based Puzzles for Denial-of-Service Protection.
IACR Cryptol. ePrint Arch., 2011

Ceremony Analysis: Strengths and Weaknesses.
Proceedings of the Future Challenges in Security and Privacy for Academia and Industry, 2011

User-representative feature selection for keystroke dynamics.
Proceedings of the 5th International Conference on Network and System Security, 2011

Tensions in Developing a Secure Collective Information Practice - The Case of Agile Ridesharing.
Proceedings of the Human-Computer Interaction - INTERACT 2011, 2011

Towards a Provably Secure DoS-Resilient Key Exchange Protocol with Perfect Forward Secrecy.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

On Forward Secrecy in One-Round Key Exchange.
Proceedings of the Cryptography and Coding - 13th IMA International Conference, 2011

Developing a Digital Image Watermarking Model.
Proceedings of the 2011 International Conference on Digital Image Computing: Techniques and Applications (DICTA), 2011

Automated Proofs for Diffie-Hellman-Based Key Exchanges.
Proceedings of the 24th IEEE Computer Security Foundations Symposium, 2011

An integrated approach to cryptographic mitigation of denial-of-service attacks.
Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, 2011

2010
Stronger difficulty notions for client puzzles and denial-of-service-resistant protocols.
IACR Cryptol. ePrint Arch., 2010

Attribute-based Authenticated Key Exchange.
IACR Cryptol. ePrint Arch., 2010

One Round Group Key Exchange with Forward Security in the Standard Model.
IACR Cryptol. ePrint Arch., 2010

Delaying Mismatched Field Multiplications in Pairing Computations.
IACR Cryptol. ePrint Arch., 2010

Avoiding Full Extension Field Arithmetic in Pairing Computations.
IACR Cryptol. ePrint Arch., 2010

Delegation in Predicate Encryption Supporting Disjunctive Queries.
Proceedings of the Security and Privacy - Silver Linings in the Cloud, 2010

Automating Computational Proofs for Public-Key-Based Key Exchange.
Proceedings of the Provable Security - 4th International Conference, 2010

How HCI design influences web security decisions.
Proceedings of the 22nd Australasian Computer-Human Interaction Conference, 2010

Continuous Biometric Authentication: Can It Be More Practical?
Proceedings of the 12th IEEE International Conference on High Performance Computing and Communications, 2010

2009
A novel identity-based strong designated verifier signature scheme.
J. Syst. Softw., 2009

One-round key exchange in the standard model.
Int. J. Appl. Cryptogr., 2009

Efficient Certificateless KEM in the Standard Model.
IACR Cryptol. ePrint Arch., 2009

Strongly Secure Certificateless Key Agreement.
IACR Cryptol. ePrint Arch., 2009

Generic One Round Group Key Exchange in the Standard Model.
IACR Cryptol. ePrint Arch., 2009

On the Connection between Signcryption and One-pass Key Establishment.
IACR Cryptol. ePrint Arch., 2009

Universally Composable Contributory Group Key Exchange.
IACR Cryptol. ePrint Arch., 2009

Modeling Key Compromise Impersonation Attacks on Group Key Exchange Protocols.
IACR Cryptol. ePrint Arch., 2009

Faster Pairings on Special Weierstrass Curves.
IACR Cryptol. ePrint Arch., 2009

How to Extract and Expand Randomness: A Summary and Explanation of Existing Results.
IACR Cryptol. ePrint Arch., 2009

Identity-based strong designated verifier signature schemes: Attacks and new construction.
Comput. Electr. Eng., 2009

A novel nonrepudiable threshold multi-proxy multi-signature scheme with shared verification.
Comput. Electr. Eng., 2009

A Forward and Backward Secure Key Management in Wireless Sensor Networks for PCS/SCADA.
Proceedings of the Sensor Systems and Software, 2009

Strong Designated Verifier Signature in a Multi-user Setting.
Proceedings of the Seventh Australasian Information Security Conference, 2009

2008
Efficient One-round Key Exchange in the Standard Model.
IACR Cryptol. ePrint Arch., 2008

Designing a secure e-tender submission protocol.
Electron. Commer. Res., 2008

A Multiple-Control Fuzzy Vault.
Proceedings of the Sixth Annual Conference on Privacy, Security and Trust, 2008

A Scheme for Enhancing Security Using Multiple Fingerprints and the Fuzzy Vault.
Proceedings of the International Conference on Digital Image Computing: Techniques and Applications, 2008

ID-based One-pass Authenticated Key Establishment.
Proceedings of the Sixth Australasian Information Security Conference, 2008

2007
Batch zero-knowledge proof and verification and its applications.
ACM Trans. Inf. Syst. Secur., 2007

Denial-of-service resistance in key establishment.
Int. J. Wirel. Mob. Comput., 2007

A survey of trust and reputation systems for online service provision.
Decis. Support Syst., 2007

Security Analysis and Enhancement of One-Way Hash Based Low-Cost Authentication Protocol (OHLCAP).
Proceedings of the Emerging Technologies in Knowledge Discovery and Data Mining, 2007

A Comparison of DCT and DWT Block Based Watermarking on Medical Image Quality.
Proceedings of the Digital Watermarking, 6th International Workshop, 2007

Verifier-Key-Flexible Universal Designated-Verifier Signatures.
Proceedings of the Cryptography and Coding, 2007

Low-Cost and Strong-Security RFID Authentication Protocol.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2007

HGLAP - Hierarchical Group-Index Based Lightweight Authentication Protocol for Distributed RFID System.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2007

Toward Non-parallelizable Client Puzzles.
Proceedings of the Cryptology and Network Security, 6th International Conference, 2007

Cost-Based Framework and Simulation of DoS-Resistant Protocols Using Coloured Petri Nets.
Proceedings of the Computer Science 2007. Proceedings of the Thirtieth Australasian Computer Science Conference (ACSC2007). Ballarat, Victoria, Australia, January 30, 2007

2006
Batch verification of validity of bids in homomorphic e-auction.
Comput. Commun., 2006

The importance of proofs of security for key establishment protocols: Formal analysis of Jan-Chen, Yang-Shen-Shieh, Kim-Huh-Hwang-Lee, Lin-Sun-Hwang, and Yeh-Sun protocols.
Comput. Commun., 2006

Modular proofs for key exchange: rigorous optimizations in the Canetti-Krawczyk model.
Appl. Algebra Eng. Commun. Comput., 2006

A Secure E-Tender Submission Protocol.
Proceedings of the Trust and Privacy in Digital Business, Third International Conference, 2006

Sealed-Bid Micro Auctions.
Proceedings of the Security and Privacy in Dynamic Environments, 2006

Security-Mediated Certificateless Cryptography.
Proceedings of the Public Key Cryptography, 2006

Examining the DoS Resistance of HIP.
Proceedings of the On the Move to Meaningful Internet Systems 2006: OTM 2006 Workshops, 2006

Efficient CCA-Secure Public-Key Encryption Schemes from RSA-Related Assumptions.
Proceedings of the Progress in Cryptology, 2006

LRMAP: Lightweight and Resynchronous Mutual Authentication Protocol for RFID System.
Proceedings of the Ubiquitous Convergence Technology, First International Conference, 2006

Concrete Chosen-Ciphertext Secure Encryption from Subgroup Membership Problems.
Proceedings of the Cryptology and Network Security, 5th International Conference, 2006

Modelling denial of service attacks on JFK with Meadows's cost-based framework.
Proceedings of the proceedings of the Fourth Australasian Symposium on Grid Computing and e-Research (AusGrid 2006) and the Fourth Australasian Information Security Workshop (Network Security) (AISW 2006), 2006

Formal analysis of secure contracting protocol for e-tendering.
Proceedings of the proceedings of the Fourth Australasian Symposium on Grid Computing and e-Research (AusGrid 2006) and the Fourth Australasian Information Security Workshop (Network Security) (AISW 2006), 2006

SKMA: a key management architecture for SCADA systems.
Proceedings of the proceedings of the Fourth Australasian Symposium on Grid Computing and e-Research (AusGrid 2006) and the Fourth Australasian Information Security Workshop (Network Security) (AISW 2006), 2006

Password Based Server Aided Key Exchange .
Proceedings of the Applied Cryptography and Network Security, 4th International Conference, 2006

A Novel Range Test.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

An Extension to Bellare and Rogaway (1993) Model: Resetting Compromised Long-Term Keys.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Preface to the special issue on ISC 2003.
Int. J. Inf. Sec., 2005

Errors in Computational Complexity Proofs for Protocols.
IACR Cryptol. ePrint Arch., 2005

Examining Indistinguishability-Based Proof Models for Key Establishment Protocols.
IACR Cryptol. ePrint Arch., 2005

On Session Key Construction in Provably-Secure Key Establishment Protocols: Revisiting Chen & Kudla (2003) and McCullagh & Barreto (2005) ID-Based Protocols.
IACR Cryptol. ePrint Arch., 2005

A Public Key Cryptosystem Based On A Subgroup Membership Problem.
Des. Codes Cryptogr., 2005

Two models of efficient Mixnet-based receipt-free voting using (threshold) re-encryption.
Comput. Syst. Sci. Eng., 2005

Designing Secure E-Tendering Systems.
Proceedings of the Trust, 2005

Optimization of Electronic First-Bid Sealed-Bid Auction Based on Homomorphic Secret Sharing.
Proceedings of the Progress in Cryptology, 2005

On Session Key Construction in Provably-Secure Key Establishment Protocols.
Proceedings of the Progress in Cryptology, 2005

Security of Two-Party Identity-Based Key Agreement.
Proceedings of the Progress in Cryptology, 2005

A Multiplicative Homomorphic Sealed-Bid Auction Based on Goldwasser-Micali Encryption.
Proceedings of the Information Security, 8th International Conference, 2005

Ciphertext Comparison, a New Solution to the Millionaire Problem.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Simple and Efficient Shuffling with Provable Correctness and ZK Privacy.
Proceedings of the Advances in Cryptology, 2005

2004
On Session Identifiers in Provably Secure Protocols: The Bellare-Rogaway Three-Party Key Distribution Protocol Revisited.
IACR Cryptol. ePrint Arch., 2004

An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

Private Reputation Schemes for P2P systems.
Proceedings of the Security In Information Systems, 2004

An Efficient Off-Line Reputation Scheme Using Articulated Certificates.
Proceedings of the Security In Information Systems, 2004

A Correct, Private, and Efficient Mix Network.
Proceedings of the Public Key Cryptography, 2004

A Secure Framework for User Privacy in Heterogeneous Location Networks.
Proceedings of the Mobility Aware Technologies and Applications, 2004

Multiplicative Homomorphic E-Voting.
Proceedings of the Progress in Cryptology, 2004

Tripartite Key Exchange in the Canetti-Krawczyk Proof Model.
Proceedings of the Progress in Cryptology, 2004

Design of Secure Key Establishment Protocols: Successes, Failures and Prospects.
Proceedings of the Progress in Cryptology, 2004

Complementing Computational Protocol Analysis with Formal Specifications.
Proceedings of the Formal Aspects in Security and Trust: Second IFIP TC1 WG1.7 Workshop on Formal Aspects in Security and Trust (FAST), 2004

An Efficient and Verifiable Solution to the Millionaire Problem.
Proceedings of the Information Security and Cryptology, 2004

A Secure and Efficient Mix-Network using Extended Binary Mixing Gate.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Secure Key Issuing in ID-based Cryptography.
Proceedings of the ACSW Frontiers 2004, 2004 ACSW Workshops, 2004

Defining Security Services for Electronic Tendering.
Proceedings of the ACSW Frontiers 2004, 2004 ACSW Workshops, 2004

Key Agreement Using Statically Keyed Authenticators.
Proceedings of the Applied Cryptography and Network Security, 2004

Batch Verification for Equality of Discrete Logarithms and Threshold Decryptions.
Proceedings of the Applied Cryptography and Network Security, 2004

Protocols with Security Proofs for Mobile Applications.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Protocols for Authentication and Key Establishment
Information Security and Cryptography, Springer, ISBN: 978-3-642-07716-6, 2003

Efficient Implementation of Relative Bid Privacy in Sealed-Bid Auction.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Deniable Authenticated Key Establishment for Internet Protocols.
Proceedings of the Security Protocols, 2003

Round-Optimal Contributory Conference Key Agreement.
Proceedings of the Public Key Cryptography, 2003

A Password-Based Authenticator: Security Proof and Applications.
Proceedings of the Progress in Cryptology, 2003

Providing Receipt-Freeness in Mixnet-Based Voting Protocols.
Proceedings of the Information Security and Cryptology, 2003

Secure e-Voting for Preferential Elections.
Proceedings of the Electronic Government, Second International Conference, 2003

A Security Architecture for Reputation Systems.
Proceedings of the E-Commerce and Web Technologies, 4th International Conference, 2003

Provably Secure Key Exchange: An Engineering Approach.
Proceedings of the ACSW Frontiers 2003, 2003 ACSW Workshops, 2003

Five Sealed-bid Auction Models.
Proceedings of the ACSW Frontiers 2003, 2003 ACSW Workshops, 2003

Provably Secure Mobile Key Exchange: Applying the Canetti-Krawczyk Approach.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Key recovery for the commercial environment.
Int. J. Inf. Sec., 2002

Compliant cryptologic protocols.
Int. J. Inf. Sec., 2002

Hybrid Key Escrow: A New Paradigm.
Comput. Secur., 2002

A Provably Secure Restrictive Partially Blind Signature Scheme.
Proceedings of the Public Key Cryptography, 2002

Non-interactive Auction Schemewith Strong Privacy.
Proceedings of the Information Security and Cryptology, 2002

Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

Towards a Formal Specification of the Bellare-Rogaway Model for Protocol Analysis.
Proceedings of the Formal Aspects of Security, First International Conference, 2002

Co-operatively Formed Group Signatures.
Proceedings of the Topics in Cryptology, 2002

2001
An Analysis of Integrity Services in Protocols.
Proceedings of the Progress in Cryptology, 2001

Fair Electronic Cash Based on a Group Signature Scheme.
Proceedings of the Information and Communications Security, Third International Conference, 2001

Attacks Based on Small Factors in Various Group Structures.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

Cryptographic Salt: A Countermeasure against Denial-of-Service Attacks.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

Elliptic Curve Based Password Authenticated Key Exchange Protocols.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
Key establishment protocols for secure mobile communications: a critical survey.
Comput. Commun., 2000

Forward Secrecy and Its Application to Future Mobile Communications Security.
Proceedings of the Public Key Cryptography, 2000

Key Recovery in Third Generation Wireless Communication Systems.
Proceedings of the Public Key Cryptography, 2000

Classification of Authentication Protocols: A Practical Approach.
Proceedings of the Information Security, Third International Workshop, 2000

Linkability in Practical Electronic Cash Design.
Proceedings of the Information Security, Third International Workshop, 2000

Exploring Fair Exchange Protocols Using Specification Animation.
Proceedings of the Information Security, Third International Workshop, 2000

Micropayments for Wireless Communications.
Proceedings of the Information Security and Cryptology, 2000

Attacking and Repairing Batch Verification Schemes.
Proceedings of the Advances in Cryptology, 2000

A Three Phased Schema for Sealed Bid Auction System Design.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

Key Recovery System for the Commercial Environment.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

Passive Entities: A Strategy for Electronic Payment Design.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
A Unified Code.
Proceedings of the Cryptography and Coding, 1999

Strong Binding for Software Key Escrow.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

Secure Selection Protocols.
Proceedings of the Information Security and Cryptology, 1999

Signature Scheme for Controlled Environments.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Detachable Electronic Coins.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Publicly Verifiable Key Escrow with Limited Time Span.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

Efficient Electronic Cash Using Batch Signatures.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

1998
A security architecture for third generation wireless systems.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

Public key protocols for wireless communications.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

A Payment Scheme Using Vouchers.
Proceedings of the Financial Cryptography, 1998

Off-Line Fair Payment Protocols Using Convertible Signatures.
Proceedings of the Advances in Cryptology, 1998

Key Establishment Protocols for Secure Mobile Communications: A Selective Survey.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
Integrating error detection into arithmetic coding.
IEEE Trans. Commun., 1997

A taxonomy of electronic cash schemes.
Proceedings of the Information Security in Research and Business, 1997

Resisting the Bergen-Hogan Attack on Adaptive Arithmetic Coding.
Proceedings of the Cryptography and Coding, 1997

Enforcing traceability in software.
Proceedings of the Information and Communication Security, First International Conference, 1997

Digital signature and public key cryptosystems in a prime order subgroup of Z<sub>n</sub><sup>*</sup>.
Proceedings of the Information and Communication Security, First International Conference, 1997

Cryptanalysis of Adaptive Arithmetic Coding Encryption Schemes.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

On Key Agreement and Conference Key Agreement.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
A Class of Flexible and Efficient Key Management Protocols.
Proceedings of the Ninth IEEE Computer Security Foundations Workshop, March 10, 1996

A Framework for Design of Key Establishment Protocols.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

1995
An Elliptic Curve Analogue of McCurley's Key Agreement Scheme.
Proceedings of the Cryptography and Coding, 1995

Towards a classification of key agreement protocols.
Proceedings of the Eighth IEEE Computer Security Foundations Workshop (CSFW '95), 1995

1994
On Strengthening Authentication Protocols to Foil Cryptanalysis.
Proceedings of the Computer Security, 1994

Designing Secure Key Exchange Protocols.
Proceedings of the Computer Security, 1994

Development of Authentication Protocols: Some Misconceptions and a New Approach.
Proceedings of the Seventh IEEE Computer Security Foundations Workshop, 1994

Design and Analysis of Key Exchange Protocols via Secure Channel Identification.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Security Architectures Using Formal Methods.
IEEE J. Sel. Areas Commun., 1993

On a Limitation of BAN Logic.
Proceedings of the Advances in Cryptology, 1993

Towards Formal Analysis of Security Protocols.
Proceedings of the 6th IEEE Computer Security Foundations Workshop, 1993

1992
A Formal Framework for Authentication.
Proceedings of the Computer Security, 1992

1991
Enhancing Secrecy by Data Compression: Theoretical and Practical Aspects.
Proceedings of the Advances in Cryptology, 1991

1989
A New Multiple Key Cipher and an Improved Voting Scheme.
Proceedings of the Advances in Cryptology, 1989

1988
Some Applications of Multiple Key Ciphers.
Proceedings of the Advances in Cryptology, 1988


  Loading...