Riham AlTawy

Orcid: 0000-0002-4734-3700

According to our database1, Riham AlTawy authored at least 46 papers between 2013 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
SKAFS: Symmetric Key Authentication Protocol With Forward Secrecy for Edge Computing.
IEEE Internet Things J., January, 2024

Privacy-Preserving Mutual Authentication Protocol With Forward Secrecy for IoT-Edge-Cloud.
IEEE Internet Things J., 2024

2023
Lightweight Authentication Scheme for Healthcare With Robustness to Desynchronization Attacks.
IEEE Internet Things J., October, 2023

Mjolnir: Breaking the Glass in a Publicly Verifiable Yet Private Manner.
IEEE Trans. Netw. Serv. Manag., September, 2023

GASE: A Lightweight Group Authentication Scheme With Key Agreement for Edge Computing Applications.
IEEE Internet Things J., 2023

Traceable Policy-Based Signatures with Delegation.
IACR Cryptol. ePrint Arch., 2023

vPass: Publicly Verifiable Fair Exchange Protocol for Vehicle Passports.
Proceedings of the IEEE International Conference on Blockchain and Cryptocurrency, 2023

2022
Unlinkable Policy-based Sanitizable Signatures.
IACR Cryptol. ePrint Arch., 2022

Garage Door Openers: A Rolling Code Protocol Case Study.
Proceedings of the 19th Annual International Conference on Privacy, Security & Trust, 2022

2021
Efficient Inter-Cloud Authentication and Micropayment Protocol for IoT Edge Computing.
IEEE Trans. Netw. Serv. Manag., 2021

GMMT: A Revocable Group Merkle Multi-Tree Signature Scheme.
IACR Cryptol. ePrint Arch., 2021

Security Analysis Of DGM and GM Group Signature Schemes Instantiated With XMSS-T.
IACR Cryptol. ePrint Arch., 2021

Veri fiable Obtained Random Subsets for Improving SPHINCS+.
IACR Cryptol. ePrint Arch., 2021

Lightweight Authentication and Key Agreement Protocol for Edge Computing Applications.
Proceedings of the 7th IEEE World Forum on Internet of Things, 2021

GM<sup>MT</sup>: A Revocable Group Merkle Multi-tree Signature Scheme.
Proceedings of the Cryptology and Network Security - 20th International Conference, 2021

Verifiable Obtained Random Subsets for Improving SPHINCS<sup>+</sup>.
Proceedings of the Information Security and Privacy - 26th Australasian Conference, 2021

2020
Lightweight Broadcast Authentication Protocol for Edge-Based Applications.
IEEE Internet Things J., 2020

Hash-based Signatures Revisited: A Dynamic FORS with Adaptive Chosen Message Security.
IACR Cryptol. ePrint Arch., 2020

WAGE: An Authenticated Encryption with a Twist.
IACR Cryptol. ePrint Arch., 2020

A Lightweight Authentication and Inter-Cloud Payment Protocol for Edge Computing.
Proceedings of the 9th IEEE International Conference on Cloud Networking, 2020

2019
Mesh: A Supply Chain Solution with Locally Private Blockchain Transactions.
Proc. Priv. Enhancing Technol., 2019

2018
SLISCP-light: Towards Hardware Optimized Sponge-specific Cryptographic Permutations.
ACM Trans. Embed. Comput. Syst., 2018

Towards a Cryptographic Minimal Design: The sLiSCP Family of Permutations.
IEEE Trans. Computers, 2018

2017
Security, Privacy, and Safety Aspects of Civilian Drones: A Survey.
ACM Trans. Cyber Phys. Syst., 2017

sLiSCP: Simeck-based Permutations for Lightweight Sponge Cryptographic Primitives.
IACR Cryptol. ePrint Arch., 2017

Lelantos: A Blockchain-based Anonymous Physical Delivery System.
IACR Cryptol. ePrint Arch., 2017

MILP-Based Cube Attack on the Reduced-Round WG-5 Lightweight Stream Cipher.
Proceedings of the Cryptography and Coding - 16th IMA International Conference, 2017

2016
A Meet-in-the-Middle Attack on Reduced-Round Kalyna-<i>b</i>/2<i>b</i>.
IEICE Trans. Inf. Syst., 2016

Security Tradeoffs in Cyber Physical Systems: A Case Study Survey on Implantable Medical Devices.
IEEE Access, 2016

2015
Watch your constants: malicious Streebog.
IET Inf. Secur., 2015

A Meet in the Middle Attack on Reduced Round Kuznyechik.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2015

Meet in the Middle Attacks on Reduced Round Kuznyechik.
IACR Cryptol. ePrint Arch., 2015

Fault Analysis of Kuznyechik.
IACR Cryptol. ePrint Arch., 2015

A Meet-in-the-Middle Attack on Reduced-Round Kalyna-b/2b.
IACR Cryptol. ePrint Arch., 2015

Preimage Analysis of the Maelstrom-0 Hash Function.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Meet-in-the-Middle Attacks on Reduced-Round Hierocrypt-3.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

Differential Fault Analysis of Streebog.
Proceedings of the Information Security Practice and Experience, 2015

A Higher Order Key Partitioning Attack with Application to LBlock.
Proceedings of the Codes, Cryptology, and Information Security, 2015

Impossible Differential Properties of Reduced Round Streebog.
Proceedings of the Codes, Cryptology, and Information Security, 2015

2014
Integral distinguishers for reduced-round Stribog.
Inf. Process. Lett., 2014

Preimage attacks on Reduced-round Stribog.
IACR Cryptol. ePrint Arch., 2014

Differential Sieving for 2-Step Matching Meet-in-the-Middle Attack with Application to LBlock.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2014

Second Preimage Analysis of Whirlwind.
Proceedings of the Information Security and Cryptology - 10th International Conference, 2014

2013
Second order collision for the 42-step reduced DHA-256 hash function.
Inf. Process. Lett., 2013

A heuristic for finding compatible differential paths with application to HAS-160.
IACR Cryptol. ePrint Arch., 2013

Rebound attacks on Stribog.
IACR Cryptol. ePrint Arch., 2013


  Loading...