Mahmoud Salmasizadeh

According to our database1, Mahmoud Salmasizadeh authored at least 103 papers between 1995 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
Two protocols for improving security during the authentication and key agreement procedure in the 3GPP networks.
Comput. Commun., November, 2023

Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT.
ISC Int. J. Inf. Secur., 2023

2022
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis.
Des. Codes Cryptogr., 2022

An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs).
IEEE Access, 2022

2021
A secure and privacy-preserving protocol for holding double auctions in smart grid.
Inf. Sci., 2021

Efficient Scalable Multi-Party Private Set Intersection Using Oblivious PRF.
IACR Cryptol. ePrint Arch., 2021

Analysis and Improvement of the SPACF Scheme in Vehicular Ad-hoc Networks.
Proceedings of the 18th International ISC Conference on Information Security and Cryptology, 2021

2020
A Key-Policy Attribute-Based Temporary Keyword Search scheme for Secure Cloud Storage.
IEEE Trans. Cloud Comput., 2020

GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication.
ISC Int. J. Inf. Secur., 2020

A Bit-Vector Differential Model for the Modular Addition by a Constant.
IACR Cryptol. ePrint Arch., 2020

Improved Secure Efficient Delegated Private Set Intersection.
CoRR, 2020

An Efficient Anonymous Authentication Scheme Using Registration List in VANETs.
CoRR, 2020

2018
A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks.
IEEE Trans. Veh. Technol., 2018

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version).
ISC Int. J. Inf. Secur., 2018

Strong continuous non-malleable encoding schemes with tamper-detection.
Inf. Sci., 2018

A provably secure code-based short signature scheme and its nontransferable variant.
Int. J. Commun. Syst., 2018

A provably secure code-based concurrent signature scheme.
IET Inf. Secur., 2018

An Efficient Secure Scheme for Lossy and Lossless Data Aggregation in Smart Grid.
Proceedings of the 9th International Symposium on Telecommunications, 2018

GSL-AKA: Group-based Secure Lightweight Authentication and Key Agreement Protocol for M2M Communication.
Proceedings of the 9th International Symposium on Telecommunications, 2018

2017
A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption: SIMON case study.
ISC Int. J. Inf. Secur., 2017

A new security proof for FMNV continuous non-malleable encoding scheme.
ISC Int. J. Inf. Secur., 2017

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

Finite State Machine Based Countermeasure for Cryptographic Algorithms.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2016
A certificate-based proxy signature with message recovery without bilinear pairing.
Secur. Commun. Networks, 2016

A short ID-based proxy signature scheme.
Int. J. Commun. Syst., 2016

FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed.
IACR Cryptol. ePrint Arch., 2016

Proxy-based Authentication Scheme for Vehicular Ad Hoc Networks: Security Analysis and an Efficient Scheme.
IACR Cryptol. ePrint Arch., 2016

Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction.
IACR Cryptol. ePrint Arch., 2016

A Provably Secure Code-based Concurrent Signature Scheme.
IACR Cryptol. ePrint Arch., 2016

Efficient and Provable Secure Anonymous Hierarchical Identity-based Broadcast Encryption (HIBBE) Scheme without Random Oracle.
IACR Cryptol. ePrint Arch., 2016

A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption.
Proceedings of the 13th International Iranian Society of Cryptology Conference on Information Security and Cryptology, 2016

2015
Identity-based universal re-encryption for mixnets.
Secur. Commun. Networks, 2015

A provably secure identity-based proxy ring signature based on RSA.
Secur. Commun. Networks, 2015

Identity-based proxy signatures: a generic construction and a concrete scheme from RSA.
Secur. Commun. Networks, 2015

A traceable optimistic fair exchange protocol in the standard model.
ISC Int. J. Inf. Secur., 2015

Biclique cryptanalysis of the full-round KLEIN block cipher.
IET Inf. Secur., 2015

Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2015

A Provably Secure Short Signature Scheme from Coding Theory.
IACR Cryptol. ePrint Arch., 2015

A Generic Construction for Verifiable Attribute-based Keyword Search Schemes.
IACR Cryptol. ePrint Arch., 2015

Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN.
IACR Cryptol. ePrint Arch., 2015

A short identity-based proxy ring signature scheme from RSA.
Comput. Stand. Interfaces, 2015

An Identity-Based Multi-Proxy Multi-Signature Scheme Without Bilinear Pairings and its Variants.
Comput. J., 2015

2014
Total break of Zorro using linear and differential attacks.
ISC Int. J. Inf. Secur., 2014

An Improved Truncated Di fferential Cryptanalysis of KLEIN.
IACR Cryptol. ePrint Arch., 2014

Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme.
IACR Cryptol. ePrint Arch., 2014

Cube and dynamic cube attacks on SIMON32/64.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

A traceable optimistic fair exchange protocol.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

2013
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols.
IEEE Trans. Inf. Forensics Secur., 2013

Introducing proxy zero-knowledge proof and utilization in anonymous credential systems.
Secur. Commun. Networks, 2013

Key Agreement over a Generalized Multiple Access Channel Using Noiseless and Noisy Feedback.
IEEE J. Sel. Areas Commun., 2013

Convertible limited (multi-) verifier signature: new constructions and applications.
ISC Int. J. Inf. Secur., 2013

Desynchronization attack on RAPP ultralightweight authentication protocol.
Inf. Process. Lett., 2013

Superpoly algebraic normal form monomial test on Trivium.
IET Inf. Secur., 2013

Identity based universal re-encryption for mix nets.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Security analysis of an identity-based mix net.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

A new ring signature scheme.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Attribute-based ring signatures: Security analysis and a new construction.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings.
Proceedings of the Eleventh Australasian Information Security Conference, 2013

2012
On the multi _ chi-square tests and their data complexity.
ISC Int. J. Inf. Secur., 2012

A Non-delegatable Identity-based Designated Verifier Signature Scheme without Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2012

A Novel Strong Designated Verifier Signature Scheme without Random Oracles.
IACR Cryptol. ePrint Arch., 2012

A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles.
IACR Cryptol. ePrint Arch., 2012

Pairwise secret key agreement using the source common randomness.
Proceedings of the 2012 International Symposium on Wireless Communication Systems (ISWCS), 2012

2011
Key Agreement Over Multiple Access Channel.
IEEE Trans. Inf. Forensics Secur., 2011

Rate regions of secret key sharing in a new source model.
IET Commun., 2011

Key agreement over multiple access channel using feedback channel.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

2010
A practical distinguisher for the Shannon cipher.
J. Syst. Softw., 2010

Provable Partial Key Escrow.
Int. J. Netw. Secur., 2010

Generalised secure distributed source coding with side information.
IET Commun., 2010

Generalized Secure Distributed Source Coding with Side Information
CoRR, 2010

Locally Multipath Adaptive Routing Protocol Resilient to Selfishness and Wormholes.
Proceedings of the Information Security, 2010

Generalized multiple-access relay channel with confidential messages.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

Secret key rate region of multiple access channel model.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

2009
Vulnerability modeling of cryptographic hardware to power analysis attacks.
Integr., 2009

A Related Key Attack on the Feistel Type Block Ciphers.
Int. J. Netw. Secur., 2009

Dual-rail transition logic: A logic style for counteracting power analysis attacks.
Comput. Electr. Eng., 2009

A Comparative Study of Mutual Information Analysis under a Gaussian Assumption.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Charge recovery logic as a side channel attack countermeasure.
Proceedings of the 10th International Symposium on Quality of Electronic Design (ISQED 2009), 2009

2008
Comparison Based Semantic Security is Probabilistic Polynomial Time Equivalent to Indistinguishability.
Int. J. Netw. Secur., 2008

Weak Composite Diffie-Hellman.
Int. J. Netw. Secur., 2008

Another security improvement over the Lin et al.'s electronic-voting scheme.
Int. J. Electron. Secur. Digit. Forensics, 2008

Investigating the DPA-Resistance Property of Charge Recovery Logics.
IACR Cryptol. ePrint Arch., 2008

Information Leakage of Flip-Flops in DPA-Resistant Logic Styles.
IACR Cryptol. ePrint Arch., 2008

Physical Cryptanalysis of KeeLoq Code Hopping Applications.
IACR Cryptol. ePrint Arch., 2008

A secure and low-energy logic style using charge recovery approach.
Proceedings of the 2008 International Symposium on Low Power Electronics and Design, 2008

New Proxy Signature, Proxy Blind Signature and Blind Proxy Signature Based on the Okamoto Signature.
Proceedings of the 2008 International Conference on Security & Management, 2008

Security Modification for the Hwang-Wen-Hwang's E-voting Scheme.
Proceedings of the 2008 International Conference on Security & Management, 2008

On the Importance of the Number of Fanouts to Prevent the Glitches in DPA-Resistant Devices.
Proceedings of the Advances in Computer Science and Engineering, 2008

On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme.
Proceedings of the Advances in Cryptology, 2008

2007
Power Analysis Attacks on MDPL and DRSL Implementations.
Proceedings of the Information Security and Cryptology, 2007

Compact and Secure Design of Masked AES S-Box.
Proceedings of the Information and Communications Security, 9th International Conference, 2007

A New Public Key Encryption Scheme Equivalent to Factoring.
Proceedings of the 2007 International Conference on Security & Management, 2007

2006
A Generalized Method of Differential Fault Attack Against AES Cryptosystem.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

2005
On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator.
IACR Cryptol. ePrint Arch., 2005

A Verifiable Partial Key Escrow, Based on McCurley Encryption Scheme
Electron. Colloquium Comput. Complex., 2005

Weak Composite Diffie-Hellman is not Weaker than Factoring
Electron. Colloquium Comput. Complex., 2005

Relations between semantic security and indistinguishability against cpa, non-adaptive cca and adaptive cca in comparison based framework
CoRR, 2005

2004
A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

2000
Fast Correlation Attacks on the Summation Generator.
J. Cryptol., 2000

1999
A Fast Correlation Attack on Multiplexer Generators.
Inf. Process. Lett., 1999

1997
Fast Correlation Attacks on Nonlinear Filter Generators.
Inf. Process. Lett., 1997

1995
Discrete Optimisation and Fast Correlation Attacks.
Proceedings of the Cryptography: Policy and Algorithms, 1995


  Loading...