Nasour Bagheri

Orcid: 0000-0002-6818-5342

According to our database1, Nasour Bagheri authored at least 132 papers between 2008 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A Post-Quantum Compliant Authentication Scheme for IoT Healthcare Systems.
IEEE Internet Things J., February, 2024

Correction to: Using a privacy‑enhanced authentication process to secure IoT‑based smart grid infrastructures.
J. Supercomput., January, 2024

Using a privacy-enhanced authentication process to secure IoT-based smart grid infrastructures.
J. Supercomput., January, 2024

Smart Grid Security: A PUF-Based Authentication and Key Agreement Protocol.
Future Internet, 2024

2023
χperbp: a cloud-based lightweight mutual authentication protocol.
Peer Peer Netw. Appl., August, 2023

Exploiting statistical effective fault attack in a blind setting.
IET Inf. Secur., July, 2023

ECG Identification Based on the Gramian Angular Field and Tested with Individuals in Resting and Activity States.
Sensors, January, 2023

2022
Statistical Effective Fault Attacks: The Other Side of the Coin.
IEEE Trans. Inf. Forensics Secur., 2022

Practical Multiple Persistent Faults Analysis.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

SIPFA: Statistical Ineffective Persistent Faults Analysis on Feistel Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2022

Defending Industry 4.0: An Enhanced Authentication Scheme for IoT Devices.
IEEE Syst. J., 2022

Challenging the security of "A PUF-based hardware mutual authentication protocol".
J. Parallel Distributed Comput., 2022

Improving RFID/IoT-based generalized ultra-lightweight mutual authentication protocols.
J. Inf. Secur. Appl., 2022

Practical Differential Fault Analysis on SKINNY.
ISC Int. J. Inf. Secur., 2022

Practical Differential Fault Analysis on CRAFT, a Lightweight Block Cipher.
ISC Int. J. Inf. Secur., 2022

An Authentication Protocol for Next Generation of Constrained IoT Systems.
IEEE Internet Things J., 2022

ECGsound for human identification.
Biomed. Signal Process. Control., 2022

2021
RSEAP2: An enhanced version of RSEAP, an RFID based authentication protocol for vehicular cloud computing.
Veh. Commun., 2021

MDSbSP: a search protocol based on MDS codes for RFID-based Internet of vehicle.
J. Supercomput., 2021

Reliable advanced encryption standard hardware implementation: 32- bit and 64-bit data-paths.
Microprocess. Microsystems, 2021

On the designing a secure biometric-based remote patient authentication scheme for mobile healthcare environments.
J. Ambient Intell. Humaniz. Comput., 2021

\(\chi\)perbp: a Cloud-based Lightweight Mutual Authentication Protocol.
IACR Cryptol. ePrint Arch., 2021

Proposing an MILP-based method for the experimental verification of difference-based trails: application to SPECK, SIMECK.
Des. Codes Cryptogr., 2021

A Recurrent Temporal Model for Semantic Levels Categorization Based on Human Visual System.
Comput. Intell. Neurosci., 2021

Cryptographic properties of cyclic binary matrices.
Adv. Math. Commun., 2021

Object Categorization at the Higher Levels Do With More Neurons Than Finer Levels and Takes Faster.
IEEE Access, 2021

2020
ECCbAP: A secure ECC-based authentication protocol for IoT edge devices.
Pervasive Mob. Comput., 2020

Lightweight implementation of SILC, CLOC, AES-JAMBU and COLM authenticated ciphers.
Microprocess. Microsystems, 2020

Fault Attack on SKINNY Cipher.
J. Hardw. Syst. Secur., 2020

Investigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants.
ISC Int. J. Inf. Secur., 2020

CPA on COLM Authenticated Cipher and the Protection Using Domain-Oriented Masking.
ISC Int. J. Inf. Secur., 2020

Modification and hardware implementation of cortex-like object recognition model.
IET Image Process., 2020

Proposing an MILP-based Method for the Experimental Verification of Difference Trails.
IACR Cryptol. ePrint Arch., 2020

An argument on the security of LRBC, a recently proposed lightweight block cipher.
IACR Cryptol. ePrint Arch., 2020

Improved Rectangle Attacks on SKINNY and CRAFT.
IACR Cryptol. ePrint Arch., 2020

IoT in medical & pharmaceutical: Designing lightweight RFID security protocols for ensuring supply chain integrity.
Comput. Networks, 2020

A Novel Lightweight Block Cipher-Based Mutual Authentication Protocol for Constrained Environments.
IEEE Access, 2020

RESEAP: An ECC-Based Authentication and Key Agreement Scheme for IoT Applications.
IEEE Access, 2020

A New Strong Adversary Model for RFID Authentication Protocols.
IEEE Access, 2020

An Enhanced Authentication Protocol for RFID Systems.
IEEE Access, 2020

2019
Comprehensive security analysis of CRAFT.
IACR Trans. Symmetric Cryptol., 2019

Lightweight 4x4 MDS Matrices for Hardware-Oriented Cryptographic Primitives.
ISC Int. J. Inf. Secur., 2019

Relaxed Differential Fault Analysis of SHA-3.
ISC Int. J. Inf. Secur., 2019

Security analysis of SIMECK block cipher against related-key impossible differential.
Inf. Process. Lett., 2019

A Note on the Construction of Lightweight Cyclic MDS Matrices.
Int. J. Netw. Secur., 2019

High throughput fault-resilient AES architecture.
IET Comput. Digit. Tech., 2019

Practical fault resilient hardware implementations of AES.
IET Circuits Devices Syst., 2019

On Designing Lightweight RFID Security Protocols for Medical IoT.
IACR Cryptol. ePrint Arch., 2019

CPA on Hardware Implementation of COLM Authenticated Cipher and Protect it with DOM Masking Scheme.
IACR Cryptol. ePrint Arch., 2019

Comprehensive security analysis of CRAFT.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of two recently proposed PUF based authentication protocols for IoT: PHEMAP and Salted PHEMAP.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of an Ultra lightweight Authentication Scheme based on Permutation Matrix Encryption for Internet of Vehicles.
IACR Cryptol. ePrint Arch., 2019

Cryptanalysis of two recently proposed ultralightweight authentication protocol for IoT.
CoRR, 2019

DPA Protected Implementation of OCB and COLM Authenticated Ciphers.
IEEE Access, 2019

2018
A Scalable and Lightweight Grouping Proof Protocol for Internet of Things Applications.
J. Supercomput., 2018

An improved low-cost yoking proof protocol based on Kazahaya's flaws.
J. Supercomput., 2018

A secure search protocol for lightweight and low-cost RFID systems.
Telecommun. Syst., 2018

IoT Device Security: Challenging "A Lightweight RFID Mutual Authentication Protocol Based on Physical Unclonable Function".
Sensors, 2018

Improved zero-correlation and impossible differential cryptanalysis of reduced-round SIMECK block cipher.
IET Inf. Secur., 2018

On the security of two ownership transfer protocols and their improvements.
Int. Arab J. Inf. Technol., 2018

Cryptanalysis of SFN Block Cipher.
IACR Cryptol. ePrint Arch., 2018

On the Security of Rotation Operation Based Ultra-Lightweight Authentication Protocols for RFID Systems.
Future Internet, 2018

Differential Fault Attack on SKINNY Block Cipher.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2018

2017
On the (Im)Possibility of Receiving Security Beyond 2 l Using an l-Bit PRNG.
Wirel. Pers. Commun., 2017

Passive secret disclosure attack on an ultralightweight authentication protocol for Internet of Things.
J. Supercomput., 2017

Cryptanalysis of reduced QTL block cipher.
Microprocess. Microsystems, 2017

On the security of an RFID-based parking lot management system.
Int. J. Commun. Syst., 2017

A new anti-collision protocol based on information of collided tags in RFID systems.
Int. J. Commun. Syst., 2017

Analysis of a Distance Bounding Protocol for Verifying the Proximity of Two-Hop Neighbors.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2016
An authenticated encryption based grouping proof protocol for RFID systems.
Secur. Commun. Networks, 2016

A note on the security of two improved RFID protocols.
ISC Int. J. Inf. Secur., 2016

Generalized Desynchronization Attack on UMAP: Application to RCIA, KMAP, SLAP and SASI<sup>+</sup> protocols.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Reduced round SKINNY Block Cipher.
IACR Cryptol. ePrint Arch., 2016

Cryptanalysis of Reduced NORX.
IACR Cryptol. ePrint Arch., 2016

Building indifferentiable compression functions from the PGV compression functions.
Des. Codes Cryptogr., 2016

Improved Rebound Attacks on AESQ: Core Permutation of CAESAR Candidate PAEQ.
Proceedings of the Information Security and Privacy - 21st Australasian Conference, 2016

2015
Weaknesses of fingerprint-based mutual authentication protocol.
Secur. Commun. Networks, 2015

On the Designing of EPC C1 G2 Authentication protocol using AKARI-1 and AKARI-2 PRNGs.
Inf. Technol. Control., 2015

Cryptanalysis of some first round CAESAR candidates.
ISC Int. J. Inf. Secur., 2015

On the (im)possibility of receiving security beyond 2<sup>l</sup> using an l-bit PRNG: the case of Wang et. al. protocol.
IACR Cryptol. ePrint Arch., 2015

Security Analysis of Niu et al. Authentication and Ownership Management Protocol.
IACR Cryptol. ePrint Arch., 2015

Linear Cryptanalysis of Reduced-Round SIMECK Variants.
IACR Cryptol. ePrint Arch., 2015

Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48.
IACR Cryptol. ePrint Arch., 2015

Differential Fault Analysis of SHA-3.
Proceedings of the Progress in Cryptology - INDOCRYPT 2015, 2015

2014
Weaknesses in a new ultralightweight RFID authentication protocol with permutation - RAPP.
Secur. Commun. Networks, 2014

Cryptanalysis of a new EPC class-1 generation-2 standard compliant RFID protocol.
Neural Comput. Appl., 2014

Cryptanalysis of the Cho et al. protocol: A hash-based RFID tag mutual authentication protocol.
J. Comput. Appl. Math., 2014

On the security of RFID anti-counting security protocol (ACSP).
J. Comput. Appl. Math., 2014

Artemia: a family of provably secure authenticated encryption schemes.
ISC Int. J. Inf. Secur., 2014

A note on the security of IS-RFID, an inpatient medication safety.
Int. J. Medical Informatics, 2014

JHAE: An Authenticated Encryption Mode Based on JH.
IACR Cryptol. ePrint Arch., 2014

Improved Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of SIMON Variants with Connections.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

2013
Strengthening the Security of EPC C-1 G-2 RFID Standard.
Wirel. Pers. Commun., 2013

Multiple classifier system for EEG signal classification with application to brain-computer interfaces.
Neural Comput. Appl., 2013

Two RFID Standard-based Security Protocols for Healthcare Environments.
J. Medical Syst., 2013

Differential fault analysis on PRINTcipher.
IET Networks, 2013

Comments on "Security Improvement of an RFID Security Protocol of ISO/IEC WD 29167-6".
IEEE Commun. Lett., 2013

For an EPC-C1 G2 RFID compliant Protocol, CRC with Concatenation : No; PRNG with Concatenation : Yes.
IACR Cryptol. ePrint Arch., 2013

Secret Disclosure attack on Kazahaya, a Yoking-Proof For Low-Cost RFID Tags.
IACR Cryptol. ePrint Arch., 2013

Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2013

New differential fault analysis on PRESENT.
EURASIP J. Adv. Signal Process., 2013

Desynchronization and Traceability Attacks on RIPTA-DA Protocol.
Proceedings of the Radio Frequency Identification, 2013

On the Security of Two RFID Mutual Authentication Protocols.
Proceedings of the Radio Frequency Identification, 2013

2012
On the Designing of a Tamper Resistant Prescription RFID Access Control System.
J. Medical Syst., 2012

The suffix-free-prefix-free hash function construction and its indifferentiability security analysis.
Int. J. Inf. Sec., 2012

On the Traceability of Tags in SUAP RFID Authentication Protocols.
IACR Cryptol. ePrint Arch., 2012

How a Cryptographer Can Get Rich?
IACR Cryptol. ePrint Arch., 2012

Cryptanalysis of RAPP, an RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2012

Another Fallen Hash-Based RFID Authentication Protocol.
Proceedings of the Information Security Theory and Practice. Security, Privacy and Trust in Computing Systems and Ambient Intelligent Ecosystems, 2012

Weaknesses in another Gen2-based RFID authentication protocol.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the traceability of tags in SUAP RFID authentication protocols.
Proceedings of the 2012 IEEE International Conference on RFID-Technologies and Applications, 2012

On the Security of Tan et al. Serverless RFID Authentication and Search Protocols.
Proceedings of the Radio Frequency Identification. Security and Privacy Issues, 2012

2011
Cryptanalysis of Cho <i>et al.</i>'s Protocol, A Hash-Based Mutual Authentication Protocol for RFID Systems.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of Some Protocols for RFID Systems.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of improved Yeh <i>et al.</i>'s authentication Protocol: An EPC Class-1 Generation-2 standard compliant protocol.
IACR Cryptol. ePrint Arch., 2011

Security Analysis of a PUF based RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

On the Security of RFID Anti Cloning Security Protocol(ACSP).
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of AZUMI: an EPC Class-1 Generation-2 Standard Compliant RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

Cryptanalysis of Chen <i>et al.</i>'s RFID Access Control Protocol.
IACR Cryptol. ePrint Arch., 2011

Security Analysis of LMAP<sup>++</sup>, an RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2011

Vulnerabilities in a new RFID access control protocol.
Proceedings of the 6th International Conference for Internet Technology and Secured Transactions, 2011

On the Security of Mutual Authentication Protocols for RFID Systems: The Case of Wei et al.'s Protocol.
Proceedings of the Data Privacy Management and Autonomous Spontaneus Security, 2011

Improved Security Analysis of Fugue-256 (Poster).
Proceedings of the Information Security and Privacy - 16th Australasian Conference, 2011

Tag Impersonation Attack on Two RFID Mutual Authentication Protocols.
Proceedings of the Sixth International Conference on Availability, 2011

2010
EPC: A Provably Secure Permutation Based Compression Function.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2010

Cryptanalysis of AFMAP.
IEICE Electron. Express, 2010

On the Collision and Preimage Resistance of Certain Two-Call Hash Functions.
Proceedings of the Cryptology and Network Security - 9th International Conference, 2010

2009
Cryptanalysis of an iterated halving-based hash function: CRUSH.
IET Inf. Secur., 2009

Hash Functions and Information Theoretic Security.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2009

2008
Cryptanalysis of CRUSH hash structure.
IACR Cryptol. ePrint Arch., 2008

Multi-Collisions Attack in Ring Hash Structure.
Proceedings of the SECRYPT 2008, 2008


  Loading...