Ed Dawson

Orcid: 0000-0002-1932-1061

Affiliations:
  • Queensland University of Technology, School of Mathematics, Brisbane, Australia


According to our database1, Ed Dawson authored at least 202 papers between 1990 and 2020.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2020
Differential Random Fault Attacks on certain CAESAR Stream Ciphers (Supplementary Material).
IACR Cryptol. ePrint Arch., 2020

Advances in security research in the Asiacrypt region.
Commun. ACM, 2020

2019
Random Fault Attacks on a Class of Stream Ciphers.
Secur. Commun. Networks, 2019

Fault analysis of AEZ.
Concurr. Comput. Pract. Exp., 2019

Differential Random Fault Attacks on Certain CAESAR Stream Ciphers.
Proceedings of the Information Security and Cryptology - ICISC 2019, 2019

2018
A fundamental flaw in the ++AE authenticated encryption mode.
J. Math. Cryptol., 2018

A policy model for access control using building information models.
Int. J. Crit. Infrastructure Prot., 2018

SPCC: a security policy compliance checker plug-in for YAWL.
Int. J. Bus. Process. Integr. Manag., 2018

Tweaking Generic OTR to Avoid Forgery Attacks.
IACR Cryptol. ePrint Arch., 2018

Fault Attacks on the Authenticated Encryption Stream Cipher MORUS.
Cryptogr., 2018

Fault attacks on Tiaoxin-346.
Proceedings of the Australasian Computer Science Week Multiconference, 2018

2017
Stream cipher based key derivation function.
Int. J. Secur. Networks, 2017

Fault Attacks on XEX Mode with Application to certain Authenticated Encryption Modes.
IACR Cryptol. ePrint Arch., 2017

Investigating Cube Attacks on the Authenticated Encryption Stream Cipher MORUS.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

A Fault-based Attack on AEZ v4.2.
Proceedings of the 2017 IEEE Trustcom/BigDataSE/ICESS, Sydney, Australia, August 1-4, 2017, 2017

On the Security Analysis of Weak Cryptographic Primitive Based Key Derivation Function.
Proceedings of the Information Science and Applications 2017, 2017

2016
Investigating Cube Attacks on the Authenticated Encryption Stream Cipher ACORN.
IACR Cryptol. ePrint Arch., 2016

Forgery attacks on ++AE authenticated encryption mode.
Proceedings of the Australasian Computer Science Week Multiconference, 2016

2015
Finding State Collisions in the Authenticated Encryption Stream Cipher ACORN.
IACR Cryptol. ePrint Arch., 2015

Correcting flaws in Mitchell's analysis of EPBC.
Proceedings of the 13th Australasian Information Security Conference, 2015

BP-XACML an Authorisation Policy Language for Business Processes.
Proceedings of the Information Security and Privacy - 20th Australasian Conference, 2015

2014
Weaknesses in the Initialisation Process of the Common Scrambling Algorithm Stream Cipher.
Proceedings of the Sequences and Their Applications - SETA 2014, 2014

Algebraic analysis of Trivium-like ciphers (Poster).
Proceedings of the Twelfth Australasian Information Security Conference, 2014

Weak key-IV Pairs in the A5/1 Stream Cipher.
Proceedings of the Twelfth Australasian Information Security Conference, 2014

2013
Indirect message injection for MAC generation.
J. Math. Cryptol., 2013

Algebraic analysis of Trivium-like ciphers.
IACR Cryptol. ePrint Arch., 2013

State convergence in bit-based stream ciphers.
IACR Cryptol. ePrint Arch., 2013

Budget-aware Role Based Access Control.
Comput. Secur., 2013

Key Derivation Function: The SCKDF Scheme.
Proceedings of the Security and Privacy Protection in Information Processing Systems, 2013

Slid Pairs in the Initialisation of the A5/1 Stream Cipher.
Proceedings of the Eleventh Australasian Information Security Conference, 2013

2012
An Authorization Framework using Building Information Models.
Comput. J., 2012

A Framework for Security Analysis of Key Derivation Functions.
Proceedings of the Information Security Practice and Experience, 2012

Slide attacks on the Sfinks stream cipher.
Proceedings of the 6th International Conference on Signal Processing and Communication Systems, 2012

Physical Access Control Administration Using Building Information Models.
Proceedings of the Cyberspace Safety and Security - 4th International Symposium, 2012

A General Model for MAC Generation Using Direct Injection.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

State convergence in the initialisation of the Sfinks stream cipher.
Proceedings of the Tenth Australasian Information Security Conference, 2012

Analysis of Indirect Message Injection for MAC Generation Using Stream Ciphers.
Proceedings of the Information Security and Privacy - 17th Australasian Conference, 2012

2011
An exploration of affine group laws for elliptic curves.
J. Math. Cryptol., 2011

Modification and optimisation of a shuffling scheme: stronger security, formal analysis and higher efficiency.
Int. J. Inf. Sec., 2011

Algebraic analysis of the SSS stream cipher.
Proceedings of the 4th International Conference on Security of Information and Networks, 2011

A Model for Constraint and Delegation Management.
Proceedings of the Information Security Practice and Experience, 2011

State Convergence in the Initialisation of Stream Ciphers.
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

State convergence and the effectiveness of time-memory-data tradeoffs.
Proceedings of the 7th International Conference on Information Assurance and Security, 2011

An Approach to Access Control under Uncertainty.
Proceedings of the Sixth International Conference on Availability, 2011

Optimal Budget Allocation in Budget-based Access Control.
Proceedings of the Sixth International Conference on Availability, 2011

2010
Authorization models for secure information sharing: a survey and research agenda.
ISC Int. J. Inf. Secur., 2010

State convergence and keyspace reduction of the Mixer stream cipher.
IACR Cryptol. ePrint Arch., 2010

Bias in the nonlinear filter generator output sequence.
IACR Cryptol. ePrint Arch., 2010

On a taxonomy of delegation.
Comput. Secur., 2010

Towards a Game Theoretic Authorisation Model.
Proceedings of the Decision and Game Theory for Security, 2010

An Analysis of the RC4 Family of Stream Ciphers against Algebraic Attacks.
Proceedings of the 8th Australasian Information Security Conference 2010, 2010

An Administrative Model for UCON ABC.
Proceedings of the 8th Australasian Information Security Conference 2010, 2010

Information Sharing in the 21st century: Progress and Challenges.
Proceedings of the 8th Australasian Information Security Conference 2010, 2010

2009
A novel identity-based strong designated verifier signature scheme.
J. Syst. Softw., 2009

Jacobi Quartic Curves Revisited.
IACR Cryptol. ePrint Arch., 2009

Identity-based strong designated verifier signature schemes: Attacks and new construction.
Comput. Electr. Eng., 2009

A novel nonrepudiable threshold multi-proxy multi-signature scheme with shared verification.
Comput. Electr. Eng., 2009

Linearity within the SMS4 Block Cipher.
Proceedings of the Information Security and Cryptology - 5th International Conference, 2009

Algebraic Analysis of LEX.
Proceedings of the Seventh Australasian Information Security Conference, 2009

2008
The Dragon Stream Cipher: Design, Analysis, and Implementation Issues.
Proceedings of the New Stream Cipher Designs - The eSTREAM Finalists, 2008

Cryptography in Computer System Security.
J. Univers. Comput. Sci., 2008

Twisted Edwards Curves Revisited.
IACR Cryptol. ePrint Arch., 2008

Correct, Private, Flexible and Efficient Range Test.
J. Res. Pract. Inf. Technol., 2008

Bit-Pattern Based Integral Attack.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Commitment Issues in Delegation Process.
Proceedings of the Sixth Australasian Information Security Conference, 2008

2007
Batch zero-knowledge proof and verification and its applications.
ACM Trans. Inf. Syst. Secur., 2007

Faster Group Operations on Elliptic Curves.
IACR Cryptol. ePrint Arch., 2007

Consistency of User Attribute in Federated Systems.
Proceedings of the Trust, 2007

Efficient Bid Validity Check in ElGamal-Based Sealed-Bid E-Auction.
Proceedings of the Information Security Practice and Experience, 2007

New Formulae for Efficient Elliptic Curve Arithmetic.
Proceedings of the Progress in Cryptology, 2007

Access Control in Federated Databases: How Legal Issues Shape Security.
Proceedings of the Electronic Government, 6th International Conference, 2007

A Range Test Secure in the Active Adversary Model.
Proceedings of the ACSW Frontiers 2007. Proceedings of the Fifth Australasian Symposium on Grid Computing and e-Research (AusGrid 2007), the Fifth Australasian Information Security Workshop (Privacy Enhancing Technologies) (AISW 2007), and the Australasian Workshop on Health Knowledge Management and Discovery (HKMD 2007). Proceedings, Ballarat, Victoria, Australia, January 30, 2007

On the Security of the LILI Family of Stream Ciphers Against Algebraic Attacks.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
Towards Secure and Legal E-Tendering.
J. Inf. Technol. Constr., 2006

The legal and practical implications of recent attacks on 128-bit cryptographic hash functions.
First Monday, 2006

Batch verification of validity of bids in homomorphic e-auction.
Comput. Commun., 2006

Sealed-Bid Micro Auctions.
Proceedings of the Security and Privacy in Dynamic Environments, 2006

Klein Bottle Routing: An Alternative to Onion Routing and Mix Network.
Proceedings of the Information Security and Cryptology - ICISC 2006, 9th International Conference, Busan, Korea, November 30, 2006

SKMA: a key management architecture for SCADA systems.
Proceedings of the proceedings of the Fourth Australasian Symposium on Grid Computing and e-Research (AusGrid 2006) and the Fourth Australasian Information Security Workshop (Network Security) (AISW 2006), 2006

A Novel Range Test.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

Ensuring Fast Implementations of Symmetric Ciphers on the Intel Pentium 4 and Beyond.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

Constructing Secure Hash Functions by Enhancing Merkle-Damgård Construction.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

2005
Multi-objective Optimisation of Bijective S-Boxes.
New Gener. Comput., 2005

LILI-II is not Broken.
IACR Cryptol. ePrint Arch., 2005

3C- A Provably Secure Pseudorandom Function and Message Authentication Code.A New mode of operation for Cryptographic Hash Function.
IACR Cryptol. ePrint Arch., 2005

A Public Key Cryptosystem Based On A Subgroup Membership Problem.
Des. Codes Cryptogr., 2005

Two models of efficient Mixnet-based receipt-free voting using (threshold) re-encryption.
Comput. Syst. Sci. Eng., 2005

Specification and design of advanced authentication and authorization services.
Comput. Stand. Interfaces, 2005

RAK factoring algorithm.
Australas. J Comb., 2005

Rekeying Issues in the MUGI Stream Cipher.
Proceedings of the Selected Areas in Cryptography, 12th International Workshop, 2005

Optimization of Electronic First-Bid Sealed-Bid Auction Based on Homomorphic Secret Sharing.
Proceedings of the Progress in Cryptology, 2005

A Multiplicative Homomorphic Sealed-Bid Auction Based on Goldwasser-Micali Encryption.
Proceedings of the Information Security, 8th International Conference, 2005

Ciphertext Comparison, a New Solution to the Millionaire Problem.
Proceedings of the Information and Communications Security, 7th International Conference, 2005

Simple and Efficient Shuffling with Provable Correctness and ZK Privacy.
Proceedings of the Advances in Cryptology, 2005

A Novel Method to Maintain Privacy in Mobile Agent Applications.
Proceedings of the Cryptology and Network Security, 4th International Conference, 2005

Using "Fair Forfeit" to Prevent Truncation Attacks on Mobile Agents.
Proceedings of the Information Security and Privacy, 10th Australasian Conference, 2005

2004
Correlation immunity and resiliency of symmetric Boolean functions.
Theor. Comput. Sci., 2004

The efficiency of solving multiple discrete logarithm problems and the implications for the security of fixed elliptic curves.
Int. J. Inf. Sec., 2004

Preface to the special issue on PKI.
Int. J. Inf. Sec., 2004

New Concepts in Evolutionary Search for Boolean Functions in Cryptology.
Comput. Intell., 2004

Simpler methods for generating better Boolean functions with good cryptographic properties.
Australas. J Comb., 2004

Offer Privacy in Mobile Agents Using Conditionally Anonymous Digital Signatures.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

An Efficient Mixnet-Based Voting Scheme Providing Receipt-Freeness.
Proceedings of the Trust and Privacy in Digital Business, First International Conference, 2004

A Correct, Private, and Efficient Mix Network.
Proceedings of the Public Key Cryptography, 2004

Multiplicative Homomorphic E-Voting.
Proceedings of the Progress in Cryptology, 2004

An Efficient and Verifiable Solution to the Millionaire Problem.
Proceedings of the Information Security and Cryptology, 2004

Dragon: A Fast Word Based Stream Cipher.
Proceedings of the Information Security and Cryptology, 2004

Using Recoverable Key Commitment to Defend Against Truncation Attacks in Mobile Agents.
Proceedings of the E-Commerce and Web Technologies, 5th International Conference, 2004

A Secure and Efficient Mix-Network using Extended Binary Mixing Gate.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Improvements to the RAK Factoring Algorithm.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Implementation of the GBD Cryptosystem.
Proceedings of the Cryptographic Algorithms and their Uses, 2004

Secure Key Issuing in ID-based Cryptography.
Proceedings of the ACSW Frontiers 2004, 2004 ACSW Workshops, 2004

Batch Verification for Equality of Discrete Logarithms and Threshold Decryptions.
Proceedings of the Applied Cryptography and Network Security, 2004

A Mobile Agent System Providing Offer Privacy.
Proceedings of the Information Security and Privacy: 9th Australasian Conference, 2004

2003
Virtual certificates and synthetic certificates: new paradigms for improving public key validation.
Comput. Commun., 2003

An Improved Forward Integrity Protocol for Mobile Agents.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Efficient Implementation of Relative Bid Privacy in Sealed-Bid Auction.
Proceedings of the Information Security Applications, 4th International Workshop, 2003

Providing Receipt-Freeness in Mixnet-Based Voting Protocols.
Proceedings of the Information Security and Cryptology, 2003

A Complete Divide and Conquer Attack on the Alpha1 Stream Cipher.
Proceedings of the Information Security and Cryptology, 2003

Secure e-Voting for Preferential Elections.
Proceedings of the Electronic Government, Second International Conference, 2003

Privacy and Trusted Computing.
Proceedings of the 14th International Workshop on Database and Expert Systems Applications (DEXA'03), 2003

Evolutionary generation of bent functions for cryptography.
Proceedings of the IEEE Congress on Evolutionary Computation, 2003

Five Sealed-bid Auction Models.
Proceedings of the ACSW Frontiers 2003, 2003 ACSW Workshops, 2003

The Security of Fixed versus Random Elliptic Curves in Cryptography.
Proceedings of the Information Security and Privacy, 8th Australasian Conference, 2003

2002
Key recovery for the commercial environment.
Int. J. Inf. Sec., 2002

Compliant cryptologic protocols.
Int. J. Inf. Sec., 2002

Hybrid Key Escrow: A New Paradigm.
Comput. Secur., 2002

A New Design of Privilege Management Infrastructure for Organizations Using Outsourced PKI.
Proceedings of the Information Security, 5th International Conference, 2002

Non-interactive Auction Schemewith Strong Privacy.
Proceedings of the Information Security and Cryptology, 2002

Robust, Privacy Protecting and Publicly Verifiable Sealed-Bid Auction.
Proceedings of the Information and Communications Security, 4th International Conference, 2002

Strengthening the Key Schedule of the AES.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

Modelling Trust Structures for Public Key Infrastructures.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

The LILI-II Keystream Generator.
Proceedings of the Information Security and Privacy, 7th Australian Conference, 2002

2001
An Analysis of Integrity Services in Protocols.
Proceedings of the Progress in Cryptology, 2001

Cryptographic Salt: A Countermeasure against Denial-of-Service Attacks.
Proceedings of the Information Security and Privacy, 6th Australasian Conference, 2001

2000
Generalized Inversion Attack on Nonlinear Filter Generators.
IEEE Trans. Computers, 2000

Fast Correlation Attacks on the Summation Generator.
J. Cryptol., 2000

Key management in a non-trusted distributed environment.
Future Gener. Comput. Syst., 2000

Construction of correlation immune Boolean functions.
Australas. J Comb., 2000

LILI Keystream Generator.
Proceedings of the Selected Areas in Cryptography, 7th Annual International Workshop, 2000

Key Recovery in Third Generation Wireless Communication Systems.
Proceedings of the Public Key Cryptography, 2000

Classification of Authentication Protocols: A Practical Approach.
Proceedings of the Information Security, Third International Workshop, 2000

Linkability in Practical Electronic Cash Design.
Proceedings of the Information Security, Third International Workshop, 2000

Micropayments for Wireless Communications.
Proceedings of the Information Security and Cryptology, 2000

Efficient Methods for Generating MARS-Like S-Boxes.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

A Three Phased Schema for Sealed Bid Auction System Design.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

Key Recovery System for the Commercial Environment.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
Methods for testing subblock patterns.
Stat. Comput., 1999

A Fast Correlation Attack on Multiplexer Generators.
Inf. Process. Lett., 1999

PKI, elliptic curve cryptography, and digital signatures.
Comput. Secur., 1999

Inversion Attack and Branching.
Aust. Comput. J., 1999

Strong Binding for Software Key Escrow.
Proceedings of the 1999 International Conference on Parallel Processing Workshops, 1999

Secure Selection Protocols.
Proceedings of the Information Security and Cryptology, 1999

Signature Scheme for Controlled Environments.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Evolutionary Heuristics for Finding Cryptographically Strong S-Boxes.
Proceedings of the Information and Communication Security, Second International Conference, 1999

Publicly Verifiable Key Escrow with Limited Time Span.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

Boolean Function Design Using Hill Climbing Methods.
Proceedings of the Information Security and Privacy, 4th Australasian Conference, 1999

1998
Shared Secret Reconstruction.
Des. Codes Cryptogr., 1998

A Method for Measuring Entropy of Symmetric Cipher Key Generators.
Comput. Secur., 1998

Cryptanalysis of ORYX.
Proceedings of the Selected Areas in Cryptography '98, 1998

A security architecture for third generation wireless systems.
Proceedings of the 1st International Conference on Information Security and Cryptology, 1998

Heuristic Design of Cryptographically Strong Balanced Boolean Functions.
Proceedings of the Advances in Cryptology - EUROCRYPT '98, International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31, 1998

A Probabilistic Correlation Attack on the Shrinking Generator.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

Key Schedules of Iterative Block Ciphers.
Proceedings of the Information Security and Privacy, Third Australasian Conference, 1998

1997
Automated statistical methods for measuring the strength of block ciphers.
Stat. Comput., 1997

Fast Correlation Attacks on Nonlinear Filter Generators.
Inf. Process. Lett., 1997

A Parallel Genetic Algorithm for Cryptanalysis of the Polyalphabetic Substitution Cipher.
Cryptologia, 1997

On the linear structure of symmetric Boolean functions.
Australas. J Comb., 1997

A taxonomy of electronic cash schemes.
Proceedings of the Information Security in Research and Business, 1997

An effective genetic algorithm for finding highly nonlinear Boolean Functions.
Proceedings of the Information and Communication Security, First International Conference, 1997

Fast Correlation Attacks and Multiple Linear Approximations.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

On the Security of Self-Synchronous Ciphers.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

Cryptanalysis of Adaptive Arithmetic Coding Encryption Schemes.
Proceedings of the Information Security and Privacy, Second Australasian Conference, 1997

1996
Automated Cryptanalysis of XOR Plaintext Strings.
Cryptologia, 1996

Combinatorial Optimization and the Knapsack Cipher.
Cryptologia, 1996

Quasigroups, isotopisms and authentication schemes.
Australas. J Comb., 1996

On the reconstruction of shared secrets.
Proceedings of the Information Systems Security, 1996

A Comparison of Fast Correlation Attacks.
Proceedings of the Fast Software Encryption, 1996

On construction of resilient functions.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

Another approach to software key escrow encryption.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

1995
How to Fairly Reconstruct a Shared Secret.
Proceedings of the Cryptography: Policy and Algorithms, 1995

A New Key Escrow Cryptosystem.
Proceedings of the Cryptography: Policy and Algorithms, 1995

Randomness Measures Related to Subset Occurrence.
Proceedings of the Cryptography: Policy and Algorithms, 1995

Discrete Optimisation and Fast Correlation Attacks.
Proceedings of the Cryptography: Policy and Algorithms, 1995

1994
Divide and Conquer Attacks on Certain Classes of Stream Ciphers.
Cryptologia, 1994

A computer package for measuring the strength of encryption algorithms.
Comput. Secur., 1994

The breadth of Shamir's secret-sharing scheme.
Comput. Secur., 1994

Linear dependencies in product ciphers.
Australas. J Comb., 1994

1993
Design and Cryptanalysis of Transform-Based Analog Speech Scamblers.
IEEE J. Sel. Areas Commun., 1993

Message collision in block ciphers with message authentication.
Comput. Secur., 1993

Orthogonal arrays and ordered threshold schemes.
Australas. J Comb., 1993

Shamir's Scheme Says It all.
Proceedings of the Computer Security, 1993

1992
Strict key avalanche criterion.
Australas. J Comb., 1992

Measuring the Strength of Ciphers.
Proceedings of the IT Security: The Need for International Cooperation, 1992

Cryptanalysis of Summation Generator.
Proceedings of the Advances in Cryptology, 1992

1991
Black box analysis of stream ciphers.
Australas. J Comb., 1991

The Automated Cryptanalysis of Analog Speech Scramblers.
Proceedings of the Advances in Cryptology, 1991

A Secure Analog Speech Scrambler Using the Discrete Cosine Transform.
Proceedings of the Advances in Cryptology, 1991

1990
Cryptographic properties of Groth sequences.
Australas. J Comb., 1990

Speech encryption using discrete orthogonal transforms.
Proceedings of the 1990 International Conference on Acoustics, 1990

Comparison of Block Ciphers.
Proceedings of the Advances in Cryptology, 1990

Universal Logic Sequences.
Proceedings of the Advances in Cryptology, 1990


  Loading...