Stig Fr. Mjølsnes

Orcid: 0000-0002-9940-6080

According to our database1, Stig Fr. Mjølsnes authored at least 29 papers between 1989 and 2019.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2019
Experimental Analysis of Subscribers' Privacy Exposure by LTE Paging.
Wirel. Pers. Commun., 2019

Private Identification of Subscribers in Mobile Networks: Status and Challenges.
IEEE Commun. Mag., 2019

2017
Experimental Assessment of Private Information Disclosure in LTE Mobile Networks.
Proceedings of the 14th International Joint Conference on e-Business and Telecommunications (ICETE 2017), 2017

Easy 4G/LTE IMSI Catchers for Non-Programmers.
Proceedings of the Computer Network Security, 2017

Introducing Mobile Network Security Experiments to Communication Technology Education.
Proceedings of the Information Security Education for a Global Digital Society, 2017

2016
Attacks on cMix - Some Small Overlooked Details.
IACR Cryptol. ePrint Arch., 2016

Attacks on the Basic cMix Design: On the Necessity of Commitments and Randomized Partial Checking.
Proceedings of the Paradigms in Cryptology - Mycrypt 2016. Malicious and Exploratory Cryptology, 2016

2015
From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS.
IACR Cryptol. ePrint Arch., 2015

2012
Computational Security Analysis of the UMTS and LTE Authentication and Key Agreement Protocols
CoRR, 2012

A Vulnerability in the UMTS and LTE Authentication and Key Agreement Protocols.
Proceedings of the Computer Network Security, 2012

A formal analysis of IEEE 802.11w deadlock vulnerabilities.
Proceedings of the IEEE INFOCOM 2012, Orlando, FL, USA, March 25-30, 2012, 2012

PEVS: A Secure Electronic Voting Scheme Using Polling Booths.
Proceedings of the Data and Knowledge Engineering - Third International Conference, 2012

Detection of Masqueraded Wireless Access Using 802.11 MAC Layer Fingerprints.
Proceedings of the Digital Forensics and Cyber Crime - 4th International Conference, 2012

2011
The modeling and comparison of wireless network denial of service attacks.
Proceedings of the 3rd ACM SOSP Workshop on Networking, 2011

A Secure Internet Voting Scheme.
Proceedings of the Algorithms and Architectures for Parallel Processing, 2011

2010
Universally Composable NIZK Protocol in an Internet Voting Scheme.
Proceedings of the Security and Trust Management - 6th International Workshop, 2010

Detecting Intermediary Hosts by TCP Latency Measurements.
Proceedings of the Digital Forensics and Cyber Crime, 2010

2009
An Improved Attack on TKIP.
Proceedings of the Identity and Privacy in the Internet Age, 2009

Reducing the Cost of Certificate Revocation: A Case Study.
Proceedings of the Public Key Infrastructures, Services and Applications, 2009

2008
A framework for compositional verification of security protocols.
Inf. Comput., 2008

2006
A Survey on Trust and Privacy Negotiability in the Norwegian Mobile Telecom Market.
Proceedings of the Second International Workshop on Security and Trust Management, 2006

A survey of key management in ad hoc networks.
IEEE Commun. Surv. Tutorials, 2006

2003
On-Line E-Wallet System with Decentralized Credential Keepers.
Mob. Networks Appl., 2003

2002
Book Review: Mobile Commerce (A review of Mobile Commerce: Opportunities, Applications, and Technologies).
IEEE Distributed Syst. Online, 2002

1997
Open Transnational System for Digital Currency Payments.
Proceedings of the 30th Annual Hawaii International Conference on System Sciences (HICSS-30), 1997

1994

1991
Privacy, Cryptographic Pseudonyms, and The State of Health.
Proceedings of the Advances in Cryptology, 1991

1989
A Simple Technique for Diffusing Cryptoperiods.
Proceedings of the Advances in Cryptology, 1989

Efficient Offline Electronic Checks (Extended Abstract).
Proceedings of the Advances in Cryptology, 1989


  Loading...