Gordon B. Agnew

Affiliations:
  • University of Waterloo, Canada


According to our database1, Gordon B. Agnew authored at least 30 papers between 1984 and 2013.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2013
Turbo covert channel: An iterative framework for covert communication over data networks.
Proceedings of the IEEE INFOCOM 2013, Turin, Italy, April 14-19, 2013, 2013

2012
Bayesian networks for modeling failure dependency in access control models.
Proceedings of the 2012 World Congress on Internet Security, 2012

2011
Covert channels in multiple access protocols.
Proceedings of the ACM SIGCOMM 2011 Conference on Applications, 2011

Behavioral Mimicry Covert Communication.
Proceedings of the Security and Privacy in Communication Networks, 2011

Poster: a geometric approach for multicast authentication in adversarial channels.
Proceedings of the 18th ACM Conference on Computer and Communications Security, 2011

2008
Multilayer flavoured dynamic source routing in mobile ad-hoc networks.
IET Commun., 2008

2007
Gradient Boundary Detection for Time Series Snapshot Construction in Sensor Networks.
IEEE Trans. Parallel Distributed Syst., 2007

A framework for evaluating the performance of cluster algorithms for hierarchical networks.
IEEE/ACM Trans. Netw., 2007

2006
BBS: An Energy Efficient Localized Routing Scheme for Query Processing in Wireless Sensor Networks.
Int. J. Distributed Sens. Networks, 2006

Data Capacity Improvement of Wireless Sensor Networks Using Non-Uniform Sensor Distribution.
Int. J. Distributed Sens. Networks, 2006

Key Management and Mutual Authentication for Multiple Field Records Smart Cards.
Proceedings of the Third International Conference on Information Technology: New Generations (ITNG 2006), 2006

2005
Localized routing trees for query processing in sensor networks.
Proceedings of the 2005 ACM CIKM International Conference on Information and Knowledge Management, Bremen, Germany, October 31, 2005

2004
Optimal solution of total routing table size for hierarchical networks.
Proceedings of the 9th IEEE Symposium on Computers and Communications (ISCC 2006), June 28, 2004

2003
A variable degree based clustering algorithm for networks.
Proceedings of the 12th International Conference on Computer Communications and Networks, 2003

2002
A fast method for determining the origins of documents based on LZW compression.
Int. J. Digit. Libr., 2002

2001
An Efficient Multiple Merchants Payment Protocol for Secure Electronic Transactions Based on Purchase Consolidation.
Proceedings of the Topics in Electronic Commerce, Second International Symposium, 2001

1993
An Implementation of Elliptic Curve Cryptosystems Over F<sub>2<sup>155</sup></sub>.
IEEE J. Sel. Areas Commun., 1993

Arithmetic Operations in GF(2<sup>m</sup>).
J. Cryptol., 1993

Encryption and error correction codes for reliable file storage.
Comput. Secur., 1993

1992
On the Development of a Fast Elliptic Curve Cryptosystem.
Proceedings of the Advances in Cryptology, 1992

1991
An Implementation for a Fast Public-Key Cryptosystem.
J. Cryptol., 1991

1990
Cryptographic systems using redundancy.
IEEE Trans. Inf. Theory, 1990

1989
A Fast Elliptic Curve Cryptosystem.
Proceedings of the Advances in Cryptology, 1989

1988
Fast Exponentiation in <i>GF(2<sup>n</sup>)</i>.
Proceedings of the Advances in Cryptology, 1988

An Interactive Data Exchange Protocol Based on Discrete Exponentiation.
Proceedings of the Advances in Cryptology, 1988

1987
Random Sources for Cryptographic Systems.
Proceedings of the Advances in Cryptology, 1987

1986
Another Look at Redundancy in Cryptographic Systems.
EUROCRYPT, 1986

1985
Modelling of Encryption Techniques for Secrecy and Privacy in Multi-User Networks.
Proceedings of the Advances in Cryptology, 1985

1984
Performance Modeling for Communication Networks at a Switching Node.
IEEE Trans. Commun., 1984

Secrecy and Privacy in a Local Area Network Environment.
Proceedings of the Advances in Cryptology: Proceedings of EUROCRYPT 84, 1984


  Loading...