Masoumeh Safkhani

Orcid: 0000-0002-1897-0828

According to our database1, Masoumeh Safkhani authored at least 79 papers between 2010 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
The Rise of Passive RFID RTLS Solutions in Industry 5.0.
Sensors, March, 2024

Smart Grid Security: A PUF-Based Authentication and Key Agreement Protocol.
Future Internet, 2024

2023
A new method for privacy preserving association rule mining using homomorphic encryption with a secure communication protocol.
Wirel. Networks, April, 2023

ECCPWS: An ECC-based protocol for WBAN systems.
Comput. Networks, April, 2023

ECG Identification Based on the Gramian Angular Field and Tested with Individuals in Resting and Activity States.
Sensors, January, 2023

ECCbAS: An ECC based authentication scheme for healthcare IoT systems.
Pervasive Mob. Comput., 2023

SAPWSN: A Secure Authentication Protocol for Wireless Sensor Networks.
Comput. Networks, 2023

2022
ISAKA: Improved Secure Authentication and Key Agreement protocol for WBAN.
Wirel. Pers. Commun., 2022

An authentication and key agreement scheme for smart grid.
Peer-to-Peer Netw. Appl., 2022

TBGODP<sup>+</sup>: improvement of TBGODP, a time bound group ownership delegation protocol.
J. Ambient Intell. Humaniz. Comput., 2022

Improving RFID/IoT-based generalized ultra-lightweight mutual authentication protocols.
J. Inf. Secur. Appl., 2022

An Authentication Protocol for Next Generation of Constrained IoT Systems.
IEEE Internet Things J., 2022

ECGsound for human identification.
Biomed. Signal Process. Control., 2022

2021
A New Searchable Encryption Scheme with Integrity Preservation Property.
Wirel. Pers. Commun., 2021

RSEAP2: An enhanced version of RSEAP, an RFID based authentication protocol for vehicular cloud computing.
Veh. Commun., 2021

LAPCHS: A lightweight authentication protocol for cloud-based health-care systems.
Comput. Networks, 2021

Questioning the Security of Three Recent Authentication and Key Agreement Protocols.
IEEE Access, 2021

AMAPG: Advanced Mobile Authentication Protocol for GLOMONET.
IEEE Access, 2021

2020
A New Lightweight User Authentication and Key Agreement Scheme for WSN.
Wirel. Pers. Commun., 2020

SEOTP: a new secure and efficient ownership transfer protocol based on quadric residue and homomorphic encryption.
Wirel. Networks, 2020

An Improved Blockchain-Based Authentication Protocol for IoT Network Management.
Secur. Commun. Networks, 2020

ECCbAP: A secure ECC-based authentication protocol for IoT edge devices.
Pervasive Mob. Comput., 2020

IoT in medical & pharmaceutical: Designing lightweight RFID security protocols for ensuring supply chain integrity.
Comput. Networks, 2020

CNCAA: A new anti-collision algorithm using both collided and non-collided parts of information.
Comput. Networks, 2020

A Novel Lightweight Block Cipher-Based Mutual Authentication Protocol for Constrained Environments.
IEEE Access, 2020

RESEAP: An ECC-Based Authentication and Key Agreement Scheme for IoT Applications.
IEEE Access, 2020

A New Strong Adversary Model for RFID Authentication Protocols.
IEEE Access, 2020

2019
Relaxed Differential Fault Analysis of SHA-3.
ISC Int. J. Inf. Secur., 2019

On Designing Lightweight RFID Security Protocols for Medical IoT.
IACR Cryptol. ePrint Arch., 2019

A New Secure and Efficient Ownership Transfer Protocol based on Quadric Residue and Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of two recently proposed ultralightweight authentication protocol for IoT.
CoRR, 2019

A New Secure Authentication Protocol for Telecare Medicine Information System and Smart Campus.
IEEE Access, 2019

2018
Implementation of secret disclosure attack against two IoT lightweight authentication protocols.
J. Supercomput., 2018

An improved low-cost yoking proof protocol based on Kazahaya's flaws.
J. Supercomput., 2018

IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
Sensors, 2018

On the security of two ownership transfer protocols and their improvements.
Int. Arab J. Inf. Technol., 2018

On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems.
Future Internet, 2018

2017
On the (Im)Possibility of Receiving Security Beyond 2 l Using an l-Bit PRNG.
Wirel. Pers. Commun., 2017

Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things.
J. Supercomput., 2017

On the security of an RFID-based parking lot management system.
Int. J. Commun. Syst., 2017

A new anti-collision protocol based on information of collided tags in RFID systems.
Int. J. Commun. Syst., 2017

Analysis of a Distance Bounding Protocol for Verifying the Proximity of Two-Hop Neighbors.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2016
A note on the security of two improved RFID protocols.
ISC Int. J. Inf. Secur., 2016

Generalized Desynchronization Attack on UMAP: Application to RCIA, KMAP, SLAP and SASI<sup>+</sup> protocols.
IACR Cryptol. ePrint Arch., 2016

2015
On the Designing of EPC C1 G2 Authentication protocol using AKARI-1 and AKARI-2 PRNGs.
Inf. Technol. Control., 2015

On the (im)possibility of receiving security beyond 2<sup>l</sup> using an l-bit PRNG: the case of Wang et. al. protocol.
IACR Cryptol. ePrint Arch., 2015

Security Analysis of Niu et al. Authentication and Ownership Management Protocol.
IACR Cryptol. ePrint Arch., 2015

2014
Weaknesses in a new ultralightweight RFID authentication protocol with permutation - RAPP.
Secur. Commun. Networks, 2014

Cryptanalysis of a new EPC class-1 generation-2 standard compliant RFID protocol.
Neural Comput. Appl., 2014

Cryptanalysis of the Cho et al. protocol: A hash-based RFID tag mutual authentication protocol.
J. Comput. Appl. Math., 2014

On the security of RFID anti-counting security protocol (ACSP).
J. Comput. Appl. Math., 2014

A note on the security of IS-RFID, an inpatient medication safety.
Int. J. Medical Informatics, 2014

2013
Strengthening the Security of EPC C-1 G-2 RFID Standard.
Wirel. Pers. Commun., 2013

Comments on "Security Improvement of an RFID Security Protocol of ISO/IEC WD 29167-6".
IEEE Commun. Lett., 2013

For an EPC-C1 G2 RFID compliant Protocol, CRC with Concatenation : No; PRNG with Concatenation : Yes.
IACR Cryptol. ePrint Arch., 2013

Secret Disclosure attack on Kazahaya, a Yoking-Proof For Low-Cost RFID Tags.
IACR Cryptol. ePrint Arch., 2013

Desynchronization and Traceability Attacks on RIPTA-DA Protocol.
Proceedings of the Radio Frequency Identification, 2013

On the Security of Two RFID Mutual Authentication Protocols.
Proceedings of the Radio Frequency Identification, 2013

2012
On the Designing of a Tamper Resistant Prescription RFID Access Control System.
J. Medical Syst., 2012

On the Traceability of Tags in SUAP RFID Authentication Protocols.
IACR Cryptol. ePrint Arch., 2012

How a Cryptographer Can Get Rich?
IACR Cryptol. ePrint Arch., 2012

Cryptanalysis of RAPP, an RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2012

Another Fallen Hash-Based RFID Authentication Protocol.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Weaknesses in another Gen2-based RFID authentication protocol.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the traceability of tags in SUAP RFID authentication protocols.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the Security of Tan et al. Serverless RFID Authentication and Search Protocols.
Proceedings of the Radio Frequency Identification. Security and Privacy Issues, 2012

2011
Cryptanalysis of Cho <i>et al.</i>'s Protocol, A Hash-Based Mutual Authentication Protocol for RFID Systems.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of Some Protocols for RFID Systems.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of improved Yeh <i>et al.</i>'s authentication Protocol: An EPC Class-1 Generation-2 standard compliant protocol.
IACR Cryptol. ePrint Arch., 2011

Security Analysis of a PUF based RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

On the Security of RFID Anti Cloning Security Protocol(ACSP).
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of AZUMI: an EPC Class-1 Generation-2 Standard Compliant RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of Chen <i>et al.</i>'s RFID Access Control Protocol.
IACR Cryptol. ePrint Arch., 2011

Security Analysis of LMAP<sup>++</sup>, an RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

Vulnerabilities in a new RFID access control protocol.
Proceedings of the 6th International Conference for Internet Technology and Secured Transactions, 2011

On the Security of Mutual Authentication Protocols for RFID Systems: The Case of Wei et al.'s Protocol.
Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, 2011

Tag Impersonation Attack on Two RFID Mutual Authentication Protocols.
Proceedings of the Sixth International Conference on Availability, 2011

2010
Cryptanalysis of AFMAP.
IEICE Electron. Express, 2010

Cryptanalysis of Tav-128 Hash Function.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010


  Loading...