Vashek Matyas

Orcid: 0000-0001-7957-7694

According to our database1, Vashek Matyas authored at least 92 papers between 2005 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Two-factor authentication time: How time-efficiency and time-satisfaction are associated with perceived security and satisfaction.
Comput. Secur., March, 2024

2023
ProMETHEUS: A Secure Lightweight Spectrum Allocation Protocol against SSDF Attacks in Cognitive Radio IoT Networks.
IEEE Commun. Lett., November, 2023

sec-certs: Examining the security certification practice for better vulnerability mitigation.
CoRR, 2023

Authentication of IT Professionals in the Wild - A Survey.
Proceedings of the Security Protocols XXVIII, 2023

Want to Raise Cybersecurity Awareness? Start with Future IT Professionals.
Proceedings of the 2023 Conference on Innovation and Technology in Computer Science Education V. 1, 2023

Fingerprint forgery training: Easy to learn, hard to perform.
Proceedings of the 18th International Conference on Availability, Reliability and Security, 2023

2022
A Bad Day to Die Hard: Correcting the Dieharder Battery.
J. Cryptol., 2022

DiSSECT: Distinguisher of Standard & Simulated Elliptic Curves via Traits.
IACR Cryptol. ePrint Arch., 2022

Will You Trust This TLS Certificate? Perceptions of People Working in IT (Extended Version).
CoRR, 2022

Usable and secure? User perception of four authentication methods for mobile banking.
Comput. Secur., 2022

Even if users do not read security directives, their behavior is not so catastrophic.
Commun. ACM, 2022

Large-scale Randomness Study of Security Margins for 100+ Cryptographic Functions.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

A Longitudinal Study of Cryptographic API: A Decade of Android Malware.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

Usability Insights from Establishing TLS Connections.
Proceedings of the ICT Systems Security and Privacy Protection, 2022

Explaining the Use of Cryptographic API in Android Malware.
Proceedings of the E-Business and Telecommunications - 19th International Conference, 2022

Assessing Real-World Applicability of Redesigned Developer Documentation for Certificate Validation Errors.
Proceedings of the EuroUSEC 2022: European Symposium on Usable Security, Karlsruhe, Germany, September 29, 2022

DiSSECT: Distinguisher of Standard and Simulated Elliptic Curves via Traits.
Proceedings of the Progress in Cryptology, 2022

2021
On automated RBAC assessment by constructing a centralized perspective for microservice mesh.
PeerJ Comput. Sci., 2021

Practical approach to re-securing compromised wireless sensor networks.
Proceedings of the 18th International Conference on Mobile Systems and Pervasive Computing (MobiSPC 2021) / The 16th International Conference on Future Networks and Communications (FNC-2021) / The 11th International Conference on Sustainable Energy Information Technology, 2021

2020
ProBLeSS: A Proactive Blockchain Based Spectrum Sharing Protocol Against SSDF Attacks in Cognitive Radio IoBT Networks.
IEEE Netw. Lett., 2020

Privacy-friendly Monero transaction signing on a hardware wallet, extended version.
IACR Cryptol. ePrint Arch., 2020

Privacy-Friendly Monero Transaction Signing on a Hardware Wallet.
Proceedings of the ICT Systems Security and Privacy Protection, 2020

Biased RSA Private Keys: Origin Attribution of GCD-Factorable Keys.
Proceedings of the Computer Security - ESORICS 2020, 2020

2019
PROLEMus: A Proactive Learning-Based MAC Protocol Against PUEA and SSDF Attacks in Energy Constrained Cognitive Radio Networks.
IEEE Trans. Cogn. Commun. Netw., 2019

Crowdsourced Security Reconstitution for Wireless Sensor Networks: Secrecy Amplification.
Sensors, 2019

Evaluating Dynamic Approaches to Key (Re-)Establishment in Wireless Sensor Networks.
Sensors, 2019

Examining PBKDF2 security margin - Case study of LUKS.
J. Inf. Secur. Appl., 2019

When Lagged Fibonacci Generators jump.
Discret. Appl. Math., 2019

Evolution of SSL/TLS Indicators and Warnings in Web Browsers.
Proceedings of the Security Protocols XXVII, 2019

I Want to Break Square-free: The 4p - 1 Factorization Method and Its RSA Backdoor Viability.
Proceedings of the 16th International Joint Conference on e-Business and Telecommunications, 2019

Will you trust this TLS certificate?: perceptions of people working in IT.
Proceedings of the 35th Annual Computer Security Applications Conference, 2019

2018
Investigating results and performance of search and construction algorithms for word-based LFSRs, σ-LFSRs.
Discret. Appl. Math., 2018

A Large-Scale Comparative Study of Beta Testers and Standard Users.
CoRR, 2018

Practical Cryptographic Data Integrity Protection with Full Disk Encryption Extended Version.
CoRR, 2018

Experimental large-scale review of attractors for detection of potentially unwanted applications.
Comput. Secur., 2018

A large-scale comparative study of beta testers and regular users.
Commun. ACM, 2018

Bringing Kleptography to Real-World TLS.
Proceedings of the Information Security Theory and Practice, 2018

Entropy Crowdsourcing - Protocols for Link Key Updates in Wireless Sensor Networks.
Proceedings of the Security Protocols XXVI, 2018

Practical Cryptographic Data Integrity Protection with Full Disk Encryption.
Proceedings of the ICT Systems Security and Privacy Protection, 2018

Evolving boolean functions for fast and efficient randomness testing.
Proceedings of the Genetic and Evolutionary Computation Conference, 2018

Adaptive Secrecy Amplification with Radio Channel Key Extraction.
Proceedings of the 14th International Conference on Distributed Computing in Sensor Systems, 2018

Why Johnny the Developer Can't Work with Public Key Certificates - An Experimental Study of OpenSSL Usability.
Proceedings of the Topics in Cryptology - CT-RSA 2018, 2018

2017
Algorithm 970: Optimizing the NIST Statistical Test Suite and the Berlekamp-Massey Algorithm.
ACM Trans. Math. Softw., 2017

The Return of Coppersmith's Attack: Practical Factorization of Widely Used RSA Moduli.
Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017

Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans.
Proceedings of the 33rd Annual Computer Security Applications Conference, 2017

2016
Codes v. People: A Comparative Usability Study of Two Password Recovery Mechanisms.
Proceedings of the Information Security Theory and Practice, 2016

The Million-Key Question - Investigating the Origins of RSA Public Keys.
Proceedings of the 25th USENIX Security Symposium, 2016

Reconsidering Attacker Models in Ad-Hoc Networks.
Proceedings of the Security Protocols XXIV, 2016

Towards better selective forwarding and delay attacks detection in wireless sensor networks.
Proceedings of the 13th IEEE International Conference on Networking, Sensing, and Control, 2016

Attackers in Wireless Sensor Networks Will Be Neither Random Nor Jumping - Secrecy Amplification Case.
Proceedings of the Cryptology and Network Security - 15th International Conference, 2016

Randomness Testing: Result Interpretation and Speed.
Proceedings of the New Codebreakers, 2016

2015
On Secrecy Amplification Protocols.
Proceedings of the Information Security Theory and Practice, 2015

Selecting a New Key Derivation Function for Disk Encryption.
Proceedings of the Security and Trust Management - 11th International Workshop, 2015

Challenges of Fiction in Network Security - Perspective of Virtualized Environments.
Proceedings of the Security Protocols XXIII - 23rd International Workshop, Cambridge, UK, March 31, 2015

Analyzing Traffic Features of Common Standalone DoS Attack Tools.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Service in Denial - Clouds Going with the Winds.
Proceedings of the Network and System Security - 9th International Conference, 2015

The Challenge of Increasing Safe Response of Antivirus Software Users.
Proceedings of the Mathematical and Engineering Methods in Computer Science, 2015

2014
The TrueCrypt On-Disk Format-An Independent View.
IEEE Secur. Priv., 2014

A Protocol for Intrusion Detection in Location Privacy-Aware Wireless Sensor Networks.
Proceedings of the Trust, Privacy, and Security in Digital Business, 2014

Evaluation of Key Management Schemes in Wireless Sensor Networks.
Proceedings of the Security and Trust Management - 10th International Workshop, 2014

On Node Capturing Attacker Strategies.
Proceedings of the Security Protocols XXII, 2014

Red Queen's Race: APT Win-Win Game.
Proceedings of the Security Protocols XXII, 2014

Traversing symmetric NAT with predictable port allocation.
Proceedings of the 7th International Conference on Security of Information and Networks, 2014

Constructing Empirical Tests of Randomness.
Proceedings of the SECRYPT 2014, 2014

Improving Intrusion Detection Systems for Wireless Sensor Networks.
Proceedings of the Applied Cryptography and Network Security, 2014

2013
Conflicts between Intrusion Detection and Privacy Mechanisms for Wireless Sensor Networks.
IEEE Secur. Priv., 2013

Towards Cryptographic Function Distinguishers with Evolutionary Circuits.
Proceedings of the SECRYPT 2013, 2013

Using encryption for authentication: Wireless sensor network case.
Proceedings of the 10th Annual IEEE International Conference on Sensing, 2013

An Adaptive Security Architecture for Location Privacy Sensitive Sensor Network Applications.
Proceedings of the Lightweight Cryptography for Security and Privacy, 2013

Determining Cryptographic Distinguishers for eStream and SHA-3 Candidate Functions with Evolutionary Circuits.
Proceedings of the E-Business and Telecommunications - International Joint Conference, 2013

Multi-Objective Optimization of Intrusion Detection Systems for Wireless Sensor Networks.
Proceedings of the Twelfth European Conference on the Synthesis and Simulation of Living Systems: Advances in Artificial Life, 2013

2012
The Real Value of Private Information - Two Experimental Studies.
ERCIM News, 2012

On the credibility of wireless sensor network simulations: evaluation of intrusion detection system.
Proceedings of the International ICST Conference on Simulation Tools and Techniques, 2012

Two Improvements of Random Key Predistribution for Wireless Sensor Networks.
Proceedings of the Security and Privacy in Communication Networks, 2012

A Better Way towards Key Establishment and Authentication in Wireless Sensor Networks.
Proceedings of the Mathematical and Engineering Methods in Computer Science, 2012

Evolutionary Design of Message Efficient Secrecy Amplification Protocols.
Proceedings of the Genetic Programming - 15th European Conference, 2012

2011
Attack Detection vs. Privacy - How to Find the Link or How to Hide It?
Proceedings of the Security Protocols XIX, 2011

Four Authorization Protocols for an Electronic Payment System.
Proceedings of the Mathematical and Engineering Methods in Computer Science, 2011

Calibrating and Comparing Simulators for Wireless Sensor Networks.
Proceedings of the IEEE 8th International Conference on Mobile Adhoc and Sensor Systems, 2011

2009
User Profiling and Re-identification: Case of University-Wide Network Analysis.
Proceedings of the Trust, 2009

Towards True Random Number Generation in Mobile Environments.
Proceedings of the Identity and Privacy in the Internet Age, 2009

Generating Random and Pseudorandom Sequences in Mobile Devices.
Proceedings of the Security and Privacy in Mobile Information and Communication Systems, 2009

Privacy and Identity.
Proceedings of the Future of Identity in the Information Society, 2009

2008
Authorizing Card Payments with PINs.
Computer, 2008

Generating Random Numbers in Hostile Environments.
Proceedings of the Security Protocols XVI, 2008

2007
Location Privacy Pricing and Motivation.
Proceedings of the 8th International Conference on Mobile Data Management (MDM 2007), 2007

2006
A study on the value of location privacy.
Proceedings of the 2006 ACM Workshop on Privacy in the Electronic Society, 2006

Update on PIN or Signature.
Proceedings of the Security Protocols, 2006

The Value of Location Information.
Proceedings of the Security Protocols, 2006

The Value of Location Information.
Proceedings of the Security Protocols, 2006

2005
PIN (and Chip) or Signature: Beating the Cheating?
Proceedings of the Security Protocols, 2005

PIN (and Chip) or Signature: Beating the Cheating?
Proceedings of the Security Protocols, 2005


  Loading...