Ruxandra F. Olimid

Orcid: 0000-0003-3563-9851

Affiliations:
  • University of Bucharest, Romania


According to our database1, Ruxandra F. Olimid authored at least 28 papers between 2013 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
5G Multi-Access Edge Computing: A Survey on Security, Dependability, and Performance.
IEEE Access, 2023

2021
5G Multi-access Edge Computing: Security, Dependability, and Performance.
CoRR, 2021

Improved Security Solutions for DDoS Mitigation in 5G Multi-access Edge Computing.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2021

2020
On cryptographic anonymity and unpredictability in secret sharing.
Inf. Process. Lett., 2020

Identity Management on Blockchain - Privacy and Security Aspects.
CoRR, 2020

5G Network Slicing: A Security Overview.
IEEE Access, 2020

Analysis of uPort Open, an Identity Management Blockchain-Based Solution.
Proceedings of the Trust, Privacy and Security in Digital Business, 2020

On Using zk-SNARKs and zk-STARKs in Blockchain-Based Identity Management.
Proceedings of the Innovative Security Solutions for Information Technology and Communications, 2020

2019
Experimental Analysis of Subscribers' Privacy Exposure by LTE Paging.
Wirel. Pers. Commun., 2019

SecRet: How to Apply the 5E Model for a Master's Level Network Security Course.
IEEE Commun. Mag., 2019

Private Identification of Subscribers in Mobile Networks: Status and Challenges.
IEEE Commun. Mag., 2019

2017
Experimental Assessment of Private Information Disclosure in LTE Mobile Networks.
Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE 2017), 2017

Easy 4G/LTE IMSI Catchers for Non-Programmers.
Proceedings of the Computer Network Security, 2017

Introducing Mobile Network Security Experiments to Communication Technology Education.
Proceedings of the Information Security Education for a Global Digital Society, 2017

2016
SETUP in secret sharing schemes using random values.
Secur. Commun. Networks, 2016

Attacks on cMix - Some Small Overlooked Details.
IACR Cryptol. ePrint Arch., 2016

Attacks on the Basic cMix Design: On the Necessity of Commitments and Randomized Partial Checking.
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016

2015
On Cryptographic Anonimity and Unpredicatbility in Secret Sharing.
IACR Cryptol. ePrint Arch., 2015

Security of Linear Secret-Sharing Schemes against Mass Surveillance.
IACR Cryptol. ePrint Arch., 2015

GOTCHA Challenge (Un)Solved.
Proceedings of the International Joint Conference, 2015

On the (Non)Improvement of an Authenticated GKT Protocol.
Proceedings of the International Joint Conference, 2015

2014
Dealer-Leakage Resilient Verifiable Secret Sharing.
IACR Cryptol. ePrint Arch., 2014

How to Split a Secret into Unknown Shares.
IACR Cryptol. ePrint Arch., 2014

SETUP in Secret Sharing Schemes.
IACR Cryptol. ePrint Arch., 2014

A Chain of Attacks and Countermeasures Applied to a Group Key Transfer Protocol.
Proceedings of the International Joint Conference SOCO'14-CISIS'14-ICEUTE'14, 2014

On the vulnerability of a Group Key Transfer protocol based on secret sharing.
Proceedings of the 9th IEEE International Symposium on Applied Computational Intelligence and Informatics, 2014

2013
Provable Secure Constant-Round Group Key Agreement Protocol Based on Secret Sharing.
Proceedings of the International Joint Conference SOCO'13-CISIS'13-ICEUTE'13, 2013

On the Security of an Authenticated Group Key Transfer Protocol Based on Secret Sharing.
Proceedings of the Information and Communicatiaon Technology - International Conference, 2013


  Loading...