Maede Ashouri-Talouki

Orcid: 0000-0003-1888-9138

According to our database1, Maede Ashouri-Talouki authored at least 24 papers between 2012 and 2023.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Privacy, reputation, and incentive provision for vehicular social networks.
J. Reliab. Intell. Environ., December, 2023

On the local convergence of GANs with differential Privacy: Gradient clipping and noise perturbation.
Expert Syst. Appl., August, 2023

An Auto-Encoder based Membership Inference Attack against Generative Adversarial Network.
ISC Int. J. Inf. Secur., July, 2023

ADAM-DPGAN: a differential private mechanism for generative adversarial network.
Appl. Intell., May, 2023

Optimal Black-Box Traceability in Decentralized Attribute-Based Encryption.
IEEE Trans. Cloud Comput., 2023

Hierarchical Deterministic Wallets for Secure Steganography in Blockchain.
ISC Int. J. Inf. Secur., 2023

2022
Privacy-Preserving Distributed Data Access Control for CloudIoT.
IEEE Trans. Dependable Secur. Comput., 2022

Light-Weight Privacy-Preserving Data Aggregation Protocols in Smart Grid Metering Networks.
ISC Int. J. Inf. Secur., 2022

2021
Blockchain for steganography: advantages, new algorithms and open challenges.
Proceedings of the 18th International ISC Conference on Information Security and Cryptology, 2021

A White-Box Generator Membership Inference Attack Against Generative Models.
Proceedings of the 18th International ISC Conference on Information Security and Cryptology, 2021

2020
Multi-keyword ranked searchable encryption scheme with access control for cloud storage.
Peer-to-Peer Netw. Appl., 2020

Attribute-based Access Control for Cloud-based Electronic Health Record (EHR) Systems.
ISC Int. J. Inf. Secur., 2020

Anonymous decentralized attribute-based access control for cloud-assisted IoT.
Future Gener. Comput. Syst., 2020

2019
Efficient privacy-preserving group-nearest-neighbor queries with the presence of active adversaries.
Wirel. Networks, 2019

Lightweight and anonymous three-factor authentication and access control scheme for real-time applications in wireless sensor networks.
Peer-to-Peer Netw. Appl., 2019

2018
DoS, impersonation and de-synchronization attacks against an ultra-lightweight RFID mutual authentication protocol for IoT.
J. Supercomput., 2018

An efficient privacy-preserving P2P protocol for computing maximum value in the presence of active adversaries.
Peer-to-Peer Netw. Appl., 2018

An Incentive-Aware Lightweight Secure Data Sharing Scheme for D2D Communication in 5G Cellular Networks.
ISC Int. J. Inf. Secur., 2018

Toward signature extraction of Metasploit encoding algorithms using static analysis.
Int. J. Secur. Networks, 2018

2017
Cryptographic collusion-resistant protocols for secure sum.
Int. J. Electron. Secur. Digit. Forensics, 2017

A Lightweight and Secure Data Sharing Protocol for D2D Communications.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

Lightweight and Secure Authentication Protocol for the Internet of Things in Vehicular Systems.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2015
The Cloaked-Centroid protocol: location privacy protection for a group of users of location-based services.
Knowl. Inf. Syst., 2015

2012
GLP: A cryptographic approach for group location privacy.
Comput. Commun., 2012


  Loading...