Maryam Rajabzadeh Asaar

Orcid: 0000-0001-6049-2113

Affiliations:
  • Islamic Azad University, Tehran, Iran


According to our database1, Maryam Rajabzadeh Asaar authored at least 45 papers between 2008 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A blockchain-based anonymous reporting system with no central authority: Architecture and protocol.
Cyber Secur. Appl., 2024

2023
A blockchain-based coin mixing protocol with certificateless signcryption.
Peer Peer Netw. Appl., March, 2023

Distributed auditing protocol for untraceable transactions.
J. Inf. Secur. Appl., March, 2023

A privacy-preserving framework for blockchain-based multi-level marketing.
Comput. Ind. Eng., March, 2023

Zero-knowledge-based distributed auditing protocol.
Secur. Priv., 2023

Toward Metaverse of everything: Opportunities, challenges, and future directions of the next generation of visual/virtual communications.
J. Netw. Comput. Appl., 2023

2022
A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage.
IEEE Trans. Serv. Comput., 2022

BB-CSP: An Efficient Blockchain-Based Collective Salary Payment Framework Using Weighted Functional Encryption.
SN Comput. Sci., 2022

Security enhancement of an auditing scheme for shared cloud data.
Int. J. Internet Protoc. Technol., 2022

An identity-based public auditing protocol in cloud-assisted IoT.
Clust. Comput., 2022

2021
A blockchain-based quantum-secure reporting protocol.
Peer-to-Peer Netw. Appl., 2021

An efficient hash-based authentication protocol for wireless sensor networks in Internet of Things applications with forward secrecy.
Int. J. Commun. Syst., 2021

An anonymous two-factor authentication protocol for IoT-based applications.
Comput. Networks, 2021

A new provable hierarchical anonymous certificateless authentication protocol with aggregate verification in ADS-B systems.
Comput. Networks, 2021

2020
A lightweight identity-based provable data possession supporting users' identity privacy and traceability.
J. Inf. Secur. Appl., 2020

A lightweight anonymous two-factor authentication protocol for wireless sensor networks in Internet of Vehicles.
Int. J. Commun. Syst., 2020

An identity-based online/offline secure cloud storage auditing scheme.
Clust. Comput., 2020

2019
Comments on a lightweight cloud auditing scheme: Security analysis and improvement.
J. Netw. Comput. Appl., 2019

2018
A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks.
IEEE Trans. Veh. Technol., 2018

A provably secure code-based short signature scheme and its nontransferable variant.
Int. J. Commun. Syst., 2018

A provably secure code-based concurrent signature scheme.
IET Inf. Secur., 2018

2017
An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2016
A short ID-based proxy signature scheme.
Int. J. Commun. Syst., 2016

Proxy-based Authentication Scheme for Vehicular Ad Hoc Networks: Security Analysis and an Efficient Scheme.
IACR Cryptol. ePrint Arch., 2016

Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction.
IACR Cryptol. ePrint Arch., 2016

A Provably Secure Code-based Concurrent Signature Scheme.
IACR Cryptol. ePrint Arch., 2016

2015
A provably secure identity-based proxy ring signature based on RSA.
Secur. Commun. Networks, 2015

Identity-based proxy signatures: a generic construction and a concrete scheme from RSA.
Secur. Commun. Networks, 2015

A traceable optimistic fair exchange protocol in the standard model.
ISC Int. J. Inf. Secur., 2015

A Provably Secure Short Signature Scheme from Coding Theory.
IACR Cryptol. ePrint Arch., 2015

A Generic Construction for Verifiable Attribute-based Keyword Search Schemes.
IACR Cryptol. ePrint Arch., 2015

A short identity-based proxy ring signature scheme from RSA.
Comput. Stand. Interfaces, 2015

An Identity-Based Multi-Proxy Multi-Signature Scheme Without Bilinear Pairings and its Variants.
Comput. J., 2015

2014
Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme.
IACR Cryptol. ePrint Arch., 2014

A traceable optimistic fair exchange protocol.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

2013
Convertible limited (multi-) verifier signature: new constructions and applications.
ISC Int. J. Inf. Secur., 2013

A new ring signature scheme.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Attribute-based ring signatures: Security analysis and a new construction.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings.
Proceedings of the Eleventh Australasian Information Security Conference, 2013

2012
A Non-delegatable Identity-based Designated Verifier Signature Scheme without Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2012

A Novel Strong Designated Verifier Signature Scheme without Random Oracles.
IACR Cryptol. ePrint Arch., 2012

A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles.
IACR Cryptol. ePrint Arch., 2012

2011
Double voter perceptible blind signature based electronic voting protocol.
ISC Int. J. Inf. Secur., 2011

2008
Another security improvement over the Lin et al.'s electronic-voting scheme.
Int. J. Electron. Secur. Digit. Forensics, 2008

Security Modification for the Hwang-Wen-Hwang's E-voting Scheme.
Proceedings of the 2008 International Conference on Security & Management, 2008


  Loading...