Miodrag J. Mihaljevic

Orcid: 0000-0003-3047-3020

According to our database1, Miodrag J. Mihaljevic authored at least 71 papers between 1990 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
An Evaluation of Power Consumption Gain and Security of Flexible Green Pool Mining in Public Blockchain Systems.
Symmetry, March, 2023

A Malware Detection Approach Based on Deep Learning and Memory Forensics.
Symmetry, February, 2023

An Approach for Blockchain and Symmetric Keys Broadcast Encryption Based Access Control in IoT.
Symmetry, February, 2023

2022
An Approach for Blockchain Pool Mining Employing the Consensus Protocol Robust against Block Withholding and Selfish Mining Attacks.
Symmetry, 2022

Security Enhanced Symmetric Key Encryption Employing an Integer Code for the Erasure Channel.
Symmetry, 2022

An Approach for Security Enhancement of Certain Encryption Schemes Employing Error Correction Coding and Simulated Synchronization Errors.
Entropy, 2022

2021
Catalog and Illustrative Examples of Lightweight Cryptographic Primitives.
Proceedings of the Security of Ubiquitous Computing Systems, 2021

Selected Design and Analysis Techniques for Contemporary Symmetric Encryption.
Proceedings of the Security of Ubiquitous Computing Systems, 2021

2020
A Blockchain Consensus Protocol Based on Dedicated Time-Memory-Data Trade-Off.
IEEE Access, 2020

2019
Security evaluation and design elements for a class of randomised encryptions.
IET Inf. Secur., 2019

A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security.
Entropy, 2019

2015
Light-weight secrecy system using channels with insertion errors: Cryptographic implications.
Proceedings of the 2015 IEEE Information Theory Workshop, 2015

2012
Generic cryptographic weakness of <i>k</i>-normal Boolean functions in certain stream ciphers and cryptanalysis of grain-128.
Period. Math. Hung., 2012

Internal state recovery of keystream generator LILI-128 based on a novel weakness of the employed Boolean function.
Inf. Process. Lett., 2012

Internal state recovery of grain-v1 employing normality order of the filter function.
IET Inf. Secur., 2012

An approach for light-weight encryption employing dedicated coding.
Proceedings of the 2012 IEEE Global Communications Conference, 2012

2011
On advanced cryptographic techniques for information security of smart grid AMI.
Proceedings of the 7th Cyber Security and Information Intelligence Research Workshop, 2011

2010
Homophonic Coding Design for Communication Systems Employing the Encoding-Encryption Paradigm
CoRR, 2010

An Information-Theoretic Analysis of the Security of Communication Systems Employing the Encoding-Encryption Paradigm
CoRR, 2010

A Security evaluation of certain stream ciphers which involve randomness and coding.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

A low complexity authentication protocol based on pseudorandomness, randomness and homophonic coding.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

A generic weakness of the k-normal Boolean functions exposed to dedicated algebraic attack.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

A wire-tap approach to enhance security in communication systems using the encoding-encryption paradigm.
Proceedings of the 17th International Conference on Telecommunications, 2010

2009
A Framework for Stream Ciphers Based on Pseudorandomness, Randomness and Coding.
Proceedings of the Enhancing Cryptographic Primitives with Techniques from Error Correcting Codes, 2009

An approach for stream ciphers design based on joint computing over random and secret data.
Computing, 2009

2007
Modeling Block Decoding Approaches for the Fast Correlation Attack.
IEEE Trans. Inf. Theory, 2007

Birthday Paradox Based Security Analysis of Certain Broadcast Encryption Schemes.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2007

Security evaluation of certain broadcast encryption schemes employing a generalized time-memory-data trade-off.
IEEE Commun. Lett., 2007

Decimation-Based Fast Correlation Attack.
Proceedings of the IEEE International Symposium on Information Theory, 2007

2006
A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication.
IACR Cryptol. ePrint Arch., 2006

An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication.
Proceedings of the Progress in Cryptology, 2006

A Hierarchical Key Management Approach for Secure Multicast.
Proceedings of the Architecture of Computing Systems, 2006

A General Formulation of Algebraic and Fast Correlation Attacks Based on Dedicated Sample Decimation.
Proceedings of the Applied Algebra, 2006

2005
Key management with minimized secret storage employing an erasure channel approach.
IEEE Commun. Lett., 2005

Time-Data-Memory Trade-Off Based Cryptanalysis of Certain Broadcast Encryption Schemes.
IACR Cryptol. ePrint Arch., 2005

A unified analysis for the fast correlation attack.
Proceedings of the 2005 IEEE International Symposium on Information Theory, 2005

Cryptanalysis of Keystream Generator by Decimated Sample Based Algebraic and Fast Correlation Attacks.
Proceedings of the Progress in Cryptology, 2005

A Novel Broadcast Encryption Based on Time-Bound Cryptographic Keys.
Proceedings of the Digital Rights Management: Technologies, 2005

Security Weaknesses of Certain Broadcast Encryption Schemes.
Proceedings of the Digital Rights Management: Technologies, 2005

Novel method for implementation of certain key management schemes to minimize secret storage.
Proceedings of the 2nd IEEE Consumer Communications and Networking Conference, 2005

2004
Reconfigurable key management for broadcast encryption.
IEEE Commun. Lett., 2004

The Decimated Sample Based Improved Algebraic Attacks on the Nonlinear Filters.
Proceedings of the Security in Communication Networks, 4th International Conference, 2004

Secret-Public Storage Trade-Off for Broadcast Encryption Key Management.
Proceedings of the Information and Communications Security, 6th International Conference, 2004

2003
On vulnerabilities and improvements of fast encryption algorithm for multimedia FEA-M.
IEEE Trans. Consumer Electron., 2003

Broadcast Encryption Schemes Based on the Sectioned Key Tree.
Proceedings of the Information and Communications Security, 5th International Conference, 2003

Key Management Schemes for Stateless Receivers Based on Time Varying Heterogeneous Logical Key Hierarchy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30, 2003

2002
Cryptanalysis of TOYOCRYPT-HS1 Stream Cipher.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002

Cryptanalysis of fast encryption algorithm for multimedia FEA-M.
IEEE Commun. Lett., 2002

A framework for secure download for software-defined radio.
IEEE Commun. Mag., 2002

On wireless communications privacy and security evaluation of encryption techniques.
Proceedings of the 2002 IEEE Wireless Communications and Networking Conference Record, 2002

Two Alerts for Design of Certain Stream Ciphers: Trapped LFSR and Weak Resilient Function over GF(q).
Proceedings of the Selected Areas in Cryptography, 2002

A proposal of architectural elements for implementing secure software download service in software defined radio.
Proceedings of the 13th IEEE International Symposium on Personal, 2002

2001
Fast Correlation Attack Algorithm with List Decoding and an Application.
Proceedings of the Fast Software Encryption, 8th International Workshop, 2001

2000
A method for convergence analysis of iterative probabilistic decoding.
IEEE Trans. Inf. Theory, 2000

A Low-Complexity and High-Performance Algorithm for the Fast Correlation Attack.
Proceedings of the Fast Software Encryption, 7th International Workshop, 2000

1999
Reduced complexity iterative decoding of low-density parity check codes based on belief propagation.
IEEE Trans. Commun., 1999

Critical Noise for Convergence of Iterative Probabilistic Decoding with Belief Propagation in Cryptographic Applications.
Proceedings of the Applied Algebra, 1999

1998
A Cellular Automaton Based Fast One-Way Hash Function Suitable for Hardware Implementation.
Proceedings of the Public Key Cryptography, 1998

1997
An improved key stream generator based on the programmable cellular automata.
Proceedings of the Information and Communication Security, First International Conference, 1997

Security Examination of a Cellular Automata Based Pseudorandom Bit Generator Using an Algebraic Replica Approach.
Proceedings of the Applied Algebra, 1997

An Iterative Probabilistic Decoding Algorithm for Binary Linear Block Codes Beyond the Half Minimum Distance.
Proceedings of the Applied Algebra, 1997

1996
A faster cryptanalysis of the self-shrinking generator.
Proceedings of the Information Security and Privacy, First Australasian Conference, 1996

1994
A Correlation Attack on the Binary Sequence Generators with Time-Varying Output Function.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994

1993
On Message Protection in Cryptosystems Modelled as the Generalized Wire-Tap Channel II.
Proceedings of the Error Control, Cryptology, and Speech Compression, 1993

1992
Convergence of a Bayesian Iterative Error-Correction Procedure on a Noisy Shift register Sequence.
Proceedings of the Advances in Cryptology, 1992

An Approach to the Initial State Reconstruction of a Clock-Controlled Shift Register Based on a Novel Distance Measure.
Proceedings of the Advances in Cryptology, 1992

1991
A Generalized Correlation Attack on a Class of Stream Ciphers Based on the Levenshtein Distance.
J. Cryptol., 1991

A Comparison of Cryptanalytic Principles Based on Iterative Error-Correction.
Proceedings of the Advances in Cryptology, 1991

1990
Minimal linear equivalent analysis of a variable-memory binary sequence generator.
IEEE Trans. Inf. Theory, 1990

A Noisy Clock-Controlled Shift Register Cryptanalysis Concept Based on Sequence Comparion Approach.
Proceedings of the Advances in Cryptology, 1990

A Fast Iterative Algorithm For A Shift Register Initial State Reconstruction Given The Nosiy Output Sequence.
Proceedings of the Advances in Cryptology, 1990


  Loading...