Mike Burmester

Orcid: 0000-0001-5094-5668

According to our database1, Mike Burmester authored at least 125 papers between 1989 and 2021.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2021
An enhanced symmetric-key based 5G-AKA protocol.
Comput. Networks, 2021

Energy-Time Profiling for Machine Learning Methods to EEG Classification.
Proceedings of the Bioengineering and Biomedical Signal and Image Processing, 2021

2020
Secure lightweight password authenticated key exchange for heterogeneous wireless sensor networks.
Inf. Syst., 2020

A Hierarchical Multi Blockchain for Fine Grained Access to Medical Data.
IEEE Access, 2020

Challenges of Securing and Defending Unmanned Aerial Vehicles.
Proceedings of the National Cyber Summit (NCS) Research Track 2020, 2020

2019
Guest Editorial Special Issue on Secure Embedded IoT Devices for Resilient Critical Infrastructures.
IEEE Internet Things J., 2019

A Forensics-by-Design Management Framework for Medical Devices Based on Blockchain.
Proceedings of the 2019 IEEE World Congress on Services, 2019

2018
Comments on "Unreconciled Collisions Uncover Cloning Attacks in Anonymous RFID Systems".
IEEE Trans. Inf. Forensics Secur., 2018

Ambient Assisted Living and Ambient Intelligence for Health.
Mob. Inf. Syst., 2018

2017
Performance Analysis of LDPC-Based RFID Group Coding.
IEEE Trans Autom. Sci. Eng., 2017

RFID Ownership Transfer with Positive Secrecy Capacity Channels.
Sensors, 2017

An RFID-Based Smart Structure for the Supply Chain: Resilient Scanning Proofs and Ownership Transfer with Positive Secrecy Capacity Channels.
Sensors, 2017

A Luggage Control System Based on NFC and Homomorphic Cryptography.
Mob. Inf. Syst., 2017

Broadcast anonymous routing (BAR): scalable real-time anonymous communication.
Int. J. Inf. Sec., 2017

2016
Tag Memory-Erasure Tradeoff of RFID Grouping Codes.
IEEE Commun. Lett., 2016

Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments.
Comput. Commun., 2016

Resilient Grouping Proofs with Missing Tag Identification.
Proceedings of the Ubiquitous Computing and Ambient Intelligence, 2016

An anonymous RFID grouping-proof with missing tag identification.
Proceedings of the 2016 IEEE International Conference on RFID, 2016

Resilient Metro-scale Smart Structures: Challenges & Future Directions.
Proceedings of the International Conference on Internet of Things and Big Data, 2016

Integrating Simulated Physics and Device Virtualization in Control System Testbeds.
Proceedings of the Critical Infrastructure Protection X, 2016

Real or Spiel? A Decision Tree Approach for Automated Detection of Deceptive Language-Action Cues.
Proceedings of the 49th Hawaii International Conference on System Sciences, 2016

Demystifying Insider Threat: Language-Action Cues in Group Dynamics.
Proceedings of the 49th Hawaii International Conference on System Sciences, 2016

2015
Liar, Liar, IM on Fire: Deceptive language-action cues in spontaneous online communication.
Proceedings of the 2015 IEEE International Conference on Intelligence and Security Informatics, 2015

A Symbolic Honeynet Framework for SCADA System Threat Intelligence.
Proceedings of the Critical Infrastructure Protection IX, 2015

Runtime Integrity for Cyber-Physical Infrastructures.
Proceedings of the Critical Infrastructure Protection IX, 2015

2014
Pre vs Post State Update: Trading Privacy for Availability in RFID.
IEEE Wirel. Commun. Lett., 2014

Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments.
IACR Cryptol. ePrint Arch., 2014

Dyadic Attribution: A Theoretical Model for Interpreting Online Words and Actions.
Proceedings of the Social Computing, Behavioral-Cultural Modeling and Prediction, 2014

Group-scanning for supply chain management.
Proceedings of the IEEE RFID Technology and Applications Conference, 2014

2013
Distributed Group Authentication for RFID Supply Management.
IACR Cryptol. ePrint Arch., 2013

Trusted Group Key Management for Real-Time Critical Infrastructure Protection.
Proceedings of the 32th IEEE Military Communications Conference, 2013

Towards a secure electricity grid.
Proceedings of the 2013 IEEE Eighth International Conference on Intelligent Sensors, 2013

T-ABAC: An attribute-based access control model for real-time availability in highly dynamic systems.
Proceedings of the 2013 IEEE Symposium on Computers and Communications, 2013

A trusted computing architecture for critical infrastructure protection.
Proceedings of the 4th International Conference on Information, 2013

Protecting Infrastructure Assets from Real-Time and Run-Time Threats.
Proceedings of the Critical Infrastructure Protection VII, 2013

2012
Modeling security in cyber-physical systems.
Int. J. Crit. Infrastructure Prot., 2012

Secure and privacy-preserving, timed vehicular communications.
Int. J. Ad Hoc Ubiquitous Comput., 2012

Chord-PKI: A distributed trust infrastructure based on P2P networks.
Comput. Networks, 2012

A Trusted Computing Architecture for Secure Substation Automation.
Proceedings of the Critical Information Infrastructures Security, 2012

Localization Privacy.
Proceedings of the Cryptography and Security: From Theory to Applications, 2012

2011
Group Key Agreement.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Lightweight RFID authentication with forward and backward security.
ACM Trans. Inf. Syst. Secur., 2011

His Late Master's Voice (Transcript of Discussion).
Proceedings of the Security Protocols XIX, 2011

His Late Master's Voice: Barking for Location Privacy.
Proceedings of the Security Protocols XIX, 2011

2010
Markov anomaly modeling for trust management in variable threat environments.
Proceedings of the 48th Annual Southeast Regional Conference, 2010

2009
Cooperation in Mobile Ad Hoc Networks.
Proceedings of the Guide to Wireless Ad Hoc Networks, 2009

On the Security of Route Discovery in MANETs.
IEEE Trans. Mob. Comput., 2009

Universally Composable RFID Identification and Authentication Protocols.
ACM Trans. Inf. Syst. Secur., 2009

Optimal movement of mobile sensors for barrier coverage of a planar region.
Theor. Comput. Sci., 2009

Secure EPC Gen2 compliant Radio Frequency Identification.
IACR Cryptol. ePrint Arch., 2009

2008
Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries.
Int. J. Appl. Cryptogr., 2008

Secure Random Key Pre-Distribution Against Semi-Honest Adversaries.
IACR Cryptol. ePrint Arch., 2008

RFID security and privacy: long-term research or short-term tinkering?
Proceedings of the First ACM Conference on Wireless Network Security, 2008

Strengthening Privacy Protection in VANETs.
Proceedings of the IEEE International Conference on Wireless and Mobile Computing, 2008

Provably Secure Grouping-Proofs for RFID Tags.
Proceedings of the Smart Card Research and Advanced Applications, 2008

The Security of EPC Gen2 Compliant RFID Protocols.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
Forward-secure RFID Authentication and Key Exchange.
IACR Cryptol. ePrint Arch., 2007

Robust, Anonymous RFID Authentication with Constant Key-Lookup.
IACR Cryptol. ePrint Arch., 2007

Towards provable security for route discovery protocols in mobile ad hoc networks.
IACR Cryptol. ePrint Arch., 2007

Adaptive gossip protocols: Managing security and redundancy in dense ad hoc networks.
Ad Hoc Networks, 2007

Universally composable and forward-secure RFID authentication and authenticated key exchange.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007

2006
Universally Composable and Forward Secure RFID Authentication and Key Exchange.
IACR Cryptol. ePrint Arch., 2006

Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups.
IACR Cryptol. ePrint Arch., 2006

Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols.
IACR Cryptol. ePrint Arch., 2006

The advent of trusted computing: implications for digital forensics.
Proceedings of the 2006 ACM Symposium on Applied Computing (SAC), 2006

Revisiting Colored Networks and Privacy Preserving Censorship.
Proceedings of the Critical Information Infrastructures Security, 2006

Towards Provable Security for Ubiquitous Applications.
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006

LARS: a locally aware reputation system for mobile ad hoc networks.
Proceedings of the 44st Annual Southeast Regional Conference, 2006

2005
Group Key Agreement.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Tracking cyberstalkers: a cryptographic approach.
SIGCAS Comput. Soc., 2005

A secure and scalable Group Key Exchange system.
Inf. Process. Lett., 2005

Centers of Academic Excellence: A Case Study.
IEEE Secur. Priv., 2005

Threshold Ring Signatures Efficient for Large Sets of Signers.
IACR Cryptol. ePrint Arch., 2005

Community-Centric Vanilla-Rollback Access, or: How I Stopped Worrying and Learned to Love My Computer.
Proceedings of the Security Protocols, 2005

Anti-Cyberstalking: The Predator and Prey Alert (PAPA) System.
Proceedings of the First International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE 2005), 2005

Panel: Authentication in Constrained Environments.
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005

A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback.
Proceedings of the Algorithms and Computation, 16th International Symposium, 2005

2004
Uncoercible e-Bidding Games.
Electron. Commer. Res., 2004

Is hierarchical public-key certification the next target for hackers?
Commun. ACM, 2004

Accountable Privacy.
Proceedings of the Security Protocols, 2004

Identity-based Key Infrastructures (IKI).
Proceedings of the Security and Protection in Information Processing Systems, 2004

Secure Multipath Communication in Mobile Ad hoc Networks.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

Weathering the Storm: Managing Redundancy and Security in Ad Hoc Networks.
Proceedings of the Ad-Hoc, Mobile, and Wireless Networks: Third International Conference, 2004

2003
Towards Secure and Practical E-Elections in the New Era.
Proceedings of the Secure Electronic Voting, 2003

Protocols for Supporting a Public Key Infrastructure in Ad Hoc Networks.
Proceedings of the Security Protocols, 2003

Short c-Secure Fingerprinting Codes.
Proceedings of the Information Security, 6th International Conference, 2003

2001
Strong Forward Security.
Proceedings of the Trusted Information: The New Decade Challenge, 2001

Equitability in Retroactive Data Confiscation versus Proactive Key Escrow.
Proceedings of the Public Key Cryptography, 2001

Receipt-Freeness in Large-Scale Elections without Untappable Channels.
Proceedings of the Towards The E-Society: E-Commerce, 2001

Dynamic Multi-signatures for Secure Autonomous Agents.
Proceedings of the 12th International Workshop on Database and Expert Systems Applications (DEXA 2001), 2001

2000
Computing Functions of a Shared Secret.
SIAM J. Discret. Math., 2000

Models For Dependable Computation with Multiple Inputs and Some Hardness Results.
Fundam. Informaticae, 2000

Secure linking of customers, merchants and banks in electronic commerce.
Future Gener. Comput. Syst., 2000

A Structured ElGamal-Type Multisignature Scheme.
Proceedings of the Public Key Cryptography, 2000

An Equitably Fair On-line Auction Scheme.
Proceedings of the Electronic Commerce and Web Technologies, 2000

Which PKI (public key infrastructure) is the right one? (panel session).
Proceedings of the CCS 2000, 2000

Secure Transactions with Mobile Agents in Hostile Environments.
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000

1999
Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages.
J. Cryptol., 1999

Weaknesses in Shared RSA Key Generation Protocols.
Proceedings of the Cryptography and Coding, 1999

Secure Communication in an Unknown Network Using Certificates.
Proceedings of the Advances in Cryptology, 1999

1998
Using Approximation Hardness to Achieve Dependable Computation.
Proceedings of the Randomization and Approximation Techniques in Computer Science, 1998

Some Bounds and a Construction for Secure Broadcast Encryption.
Proceedings of the Advances in Cryptology, 1998

Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically).
Proceedings of the Advances in Cryptology, 1998

1997
A General Zero-Knowledge Scheme.
Des. Codes Cryptogr., 1997

1996
Efficient and Secure Conference-Key Distribution.
Proceedings of the Security Protocols, 1996

Efficient and provably secure key agreement.
Proceedings of the Information Systems Security, 1996

A Progress Report on Subliminal-Free Channels.
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996

Homomorphisms of Secret Sharing Schemes: A Tool for Verifiable Signature Sharing.
Proceedings of the Advances in Cryptology, 1996

Efficient Multiplicative Sharing Schemes.
Proceedings of the Advances in Cryptology, 1996

Trust and security: A new look at the Byzantine generals problem.
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996

1994
A Secure and Efficient Conference Key Distribution System (Extended Abstract).
Proceedings of the Advances in Cryptology, 1994

On the Risk of Opening Distributed Keys.
Proceedings of the Advances in Cryptology, 1994

Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
Cryptanalysis of the Chang-Wu-Chen Key Distribution System.
Proceedings of the Advances in Cryptology, 1993

Towards Practical "Proven Secure" Authenticated Key Distribution.
Proceedings of the CCS '93, 1993

1992
An Almost-Constant Round Interactive Zero-Knowledge Proof.
Inf. Process. Lett., 1992

Efficient Zero-Knowledge Identification Schemes for Smart Cards.
Comput. J., 1992

Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token.
Proceedings of the Education and Society, 1992

An Efficient Public Key Distribution System.
Proceedings of the Education and Society, 1992

Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992

1991
Broadcast Interactive Proofs (Extended Abstract).
Proceedings of the Advances in Cryptology, 1991

An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers.
Proceedings of the Advances in Cryptology, 1991

1990
A Remark on the Efficiency of Identification Schemes.
Proceedings of the Advances in Cryptology, 1990

Yvo Desmedt: All Languages in NP Have Divertible Zero-Knowledge Proofs and Arguments Under Cryptographic Assumptions.
Proceedings of the Advances in Cryptology, 1990

1989
A General Zero-Knowledge Scheme (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989


  Loading...