Reza Ebrahimi Atani

Orcid: 0000-0001-9180-8707

According to our database1, Reza Ebrahimi Atani authored at least 43 papers between 2007 and 2020.

Collaborative distances:
  • Dijkstra number2 of five.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2020
A Novel Asymmetric Searchable Encryption Scheme with Granting search capability.
IACR Cryptol. ePrint Arch., 2020

Security Analysis of Public Key Searchable Encryption Schemes against Injection Attacks.
IACR Cryptol. ePrint Arch., 2020

2019
A New Ring-Based SPHF and PAKE Protocol On Ideal Lattices.
ISC Int. J. Inf. Secur., 2019

An Incentive Security Model to Provide Fairness for Peer-to-Peer Networks.
CoRR, 2019

A Wireless Sensor Network based approach to monitor and control air Pollution in large urban areas.
CoRR, 2019

2018
NETRU: A Non-commutative and Secure Variant of CTRU Cryptosystem.
ISC Int. J. Inf. Secur., 2018

A Novel PUF based Logic Encryption Technique to Prevent SAT Attacks and Trojan Insertion.
Proceedings of the 9th International Symposium on Telecommunications, 2018

2017
An Analytical Perspective to Traffic Engineering in Anonymous Communication Systems.
CoRR, 2017

2016
A survey of IT early warning systems: architectures, challenges, and solutions.
Secur. Commun. Networks, 2016

On detecting unidentified network traffic using pattern-based random walk.
Secur. Commun. Networks, 2016

C-trust: A trust management system to improve fairness on circular P2P networks.
Peer-to-Peer Netw. Appl., 2016

A novel key management scheme for heterogeneous sensor networks based on the position of nodes.
ISC Int. J. Inf. Secur., 2016

Projective plane-based key pre-distribution by key copying and exchanging based on connected dominating set in distributed wireless sensor networks.
Int. J. Inf. Commun. Technol., 2016

Structural-based tunneling: preserving mutual anonymity for circular P2P networks.
Int. J. Commun. Syst., 2016

A low-cost infrared-optical head tracking solution for virtual 3D audio environment using the Nintendo Wii-remote.
Entertain. Comput., 2016

A Survey of Credit Card Fraud Detection Techniques: Data and Technique Oriented Perspective.
CoRR, 2016

2015
A cluster-based vehicular cloud architecture with learning-based resource management.
J. Supercomput., 2015

Privacy enhancement in anonymous network channels using multimodality injection.
Secur. Commun. Networks, 2015

A Stable Clustering Scheme Based on Adaptive Multiple Metric in Vehicular Ad-hoc Networks.
J. Inf. Sci. Eng., 2015

EEH: AGGH-like public key cryptosystem over the eisenstein integers using polynomial representations.
ISC Int. J. Inf. Secur., 2015

Application of connected dominating sets in wildfire detection based on wireless sensor networks.
Int. J. Inf. Technol. Commun. Convergence, 2015

ILTRU: An NTRU-Like Public Key Cryptosystem Over Ideal Lattices.
IACR Cryptol. ePrint Arch., 2015

RTECA: Real time episode correlation algorithm for multi-step attack scenarios detection.
Comput. Secur., 2015

Counter attack to free-riders: Filling a security hole in BitTorrent protocol.
Proceedings of the 12th IEEE International Conference on Networking, Sensing and Control, 2015

2014
Cluster-based traffic information generalization in Vehicular Ad-hoc Networks.
Veh. Commun., 2014

Improving Tor security against timing and traffic analysis attacks with fair randomization.
ISC Int. J. Inf. Secur., 2014

Light Weight Implementation of Stream Ciphers for M-Commerce Applications.
CoRR, 2014

A Novel Anonymous Cloud Architecture Design; Providing Secure Online Services and Electronic Payments.
CoRR, 2014

A novel datatype architecture support for programming languages.
CoRR, 2014

Secure positioning for shipping containers in ports and terminals using WSN.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

A Cluster-Based Vehicular Cloud Architecture with Learning-Based Resource Management.
Proceedings of the IEEE 6th International Conference on Cloud Computing Technology and Science, 2014

2013
A Secure Paper-Based Electronic Voting With No Encryption.
IACR Cryptol. ePrint Arch., 2013

A new efficient authenticated multiple-key exchange protocol from bilinear pairings.
Comput. Electr. Eng., 2013

A survey of image spamming and filtering techniques.
Artif. Intell. Rev., 2013

A position-based key management scheme for heterogeneous sensor networks.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

Using location based encryption to improve the security of data access in cloud computing.
Proceedings of the International Conference on Advances in Computing, 2013

2012
A 1-V, 1.3-mW mixer for MB-OFDM UWB receivers by 0.18-μm CMOS technology.
Proceedings of the 6th International Symposium on Telecommunications, 2012

2011
A Comparison of Link Layer Attacks on Wireless Sensor Networks.
J. Information Security, 2011

2008
On DPA-Resistive Implementation of FSR-based Stream Ciphers using SABL Logic Styles.
Int. J. Comput. Commun. Control, 2008

Design and Implementation of an Image CoProcessor.
Proceedings of the Image and Signal Processing - 3rd International Conference, 2008

2007
A novel public key crypto system based on semi-modules over quotient semi-rings.
IACR Cryptol. ePrint Arch., 2007

A Real Time Infrared Imaging System Based on DSP & FPGA.
Proceedings of the Advances in Image and Video Technology, Second Pacific Rim Symposium, 2007

Design and Implementation of a 50MHZ DXT CoProcessor.
Proceedings of the Tenth Euromicro Conference on Digital System Design: Architectures, 2007


  Loading...