default search action
Reihaneh Safavi-Naini
Person information
- affiliation: University of Calgary, Canada
- affiliation (former): University of Wollongong, Australia
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j72]Khoa Nguyen, Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang, Yanhong Xu, Neng Zeng:
Group encryption: Full dynamicity, message filtering and code-based instantiation. Theor. Comput. Sci. 1007: 114678 (2024) - [j71]Sepideh Avizheh, Mahmudun Nabi, Reihaneh Safavi-Naini:
Refereed Delegation of Computation Using Smart Contracts. IEEE Trans. Dependable Secur. Comput. 21(6): 5208-5227 (2024) - [c285]Sepideh Avizheh, Reihaneh Safavi-Naini:
Fair Private Set Intersection Using Smart Contracts. ACNS (3) 2024: 74-104 - [c284]Mahmudun Nabi, Sepideh Avizheh, Preston Haffey, Reihaneh Safavi-Naini, Marc Kneppers:
sigBridge: A Cross-chain Bridge for Permissioned Blockchains and its application to decentralized access control. HICSS 2024: 5111-5121 - [i71]Somnath Panja, Setareh Sharifian, Shaoquan Jiang, Reihaneh Safavi-Naini:
CCA-Secure Hybrid Encryption in Correlated Randomness Model and KEM Combiners. CoRR abs/2401.00983 (2024) - [i70]Somnath Panja, Shaoquan Jiang, Reihaneh Safavi-Naini:
Robust and Reusable Fuzzy Extractors for Low-entropy Rate Randomness Sources. CoRR abs/2405.04021 (2024) - [i69]Sabyasachi Dutta, Partha Sarathi Roy, Reihaneh Safavi-Naini, Willy Susilo:
Password Protected Universal Thresholdizer. IACR Cryptol. ePrint Arch. 2024: 7 (2024) - [i68]Mojtaba Fadavi, Sabyasachi Karati, Aylar Erfanian, Reihaneh Safavi-Naini:
DGMT: A Fully Dynamic Group Signature From Symmetric-key Primitives. IACR Cryptol. ePrint Arch. 2024: 1942 (2024) - 2023
- [j70]Md. Mamunur Rashid Akand, Reihaneh Safavi-Naini, Sepideh Avizheh:
Composable Anonymous Proof-of-Location With User-Controlled Offline Access. IEEE Access 11: 50884-50898 (2023) - [j69]Md. Mamunur Rashid Akand, Reihaneh Safavi-Naini, Marc Kneppers, Matthieu Giraud, Pascal Lafourcade:
Privacy-Preserving Proof-of-Location With Security Against Geo-Tampering. IEEE Trans. Dependable Secur. Comput. 20(1): 131-146 (2023) - [c283]Sabyasachi Dutta, Shaoquan Jiang, Reihaneh Safavi-Naini:
Lower Bounds on the Share Size of Leakage Resilient Cheating Detectable Secret Sharing. CANS 2023: 468-493 - [c282]Somnath Panja, Shaoquan Jiang, Reihaneh Safavi-Naini:
A One-way Secret Key Agreement with Security Against Active Adversaries. ISIT 2023: 2314-2319 - [i67]Somnath Panja, Shaoquan Jiang, Reihaneh Safavi-Naini:
A One-way Secret Key Agreement with Security Against Active Adversaries. CoRR abs/2302.13176 (2023) - [i66]Snehasis Addy, Sabyasachi Dutta, Somnath Panja, Kunal Dey, Reihaneh Safavi-Naini, Daniel Oblak:
Flexible polar encoding for information reconciliation in QKD. CoRR abs/2312.03100 (2023) - [i65]Somnath Panja, Nikita Tripathi, Shaoquan Jiang, Reihaneh Safavi-Naini:
Robust and Reusable Fuzzy Extractors and their Application to Authentication from Iris Data. IACR Cryptol. ePrint Arch. 2023: 284 (2023) - 2022
- [j68]Yanhong Xu, Reihaneh Safavi-Naini, Khoa Nguyen, Huaxiong Wang:
Traceable policy-based signatures and instantiation from lattices. Inf. Sci. 607: 1286-1310 (2022) - [j67]Sepideh Avizheh, Preston Haffey, Reihaneh Safavi-Naini:
Privacy-preserving FairSwap: Fairness and privacy interplay. Proc. Priv. Enhancing Technol. 2022(1): 417-439 (2022) - [c281]Majid Ghaderi, Samuel Jero, Cristina Nita-Rotaru, Reihaneh Safavi-Naini:
On Randomization in MTD Systems. MTD@CCS 2022: 37-43 - [c280]Leila Rashidi, Sogand SadrHaghighi, Majid Ghaderi, Cristina Nita-Rotaru, Reihaneh Safavi-Naini:
Securing Communication Against Leaky Switches. CNS 2022: 335-343 - [c279]Mahmudun Nabi, Sepideh Avizheh, Reihaneh Safavi-Naini:
Fides: A System for Verifiable Computation Using Smart Contracts. Financial Cryptography Workshops 2022: 448-480 - [c278]Adrian Shuai Li, Reihaneh Safavi-Naini, Philip W. L. Fong:
A Capability-based Distributed Authorization System to Enforce Context-aware Permission Sequences. SACMAT 2022: 195-206 - [i64]Adrian Shuai Li, Reihaneh Safavi-Naini, Philip W. L. Fong:
A Capability-based Distributed Authorization System to Enforce Context-aware Permission Sequences. CoRR abs/2211.04980 (2022) - 2021
- [j66]Md. Morshedul Islam, Reihaneh Safavi-Naini, Marc Kneppers:
Scalable Behavioral Authentication. IEEE Access 9: 43458-43473 (2021) - [c277]Sabyasachi Dutta, Reihaneh Safavi-Naini:
Leakage Resilient Cheating Detectable Secret Sharing Schemes. ACISP 2021: 3-23 - [c276]Partha Sarathi Roy, Sabyasachi Dutta, Willy Susilo, Reihaneh Safavi-Naini:
Password Protected Secret Sharing from Lattices. ACNS (1) 2021: 442-459 - [c275]Sepideh Avizheh, Preston Haffey, Reihaneh Safavi-Naini:
Privacy-enhanced OptiSwap. CCSW 2021: 39-57 - [c274]Alptekin Küpçü, Reihaneh Safavi-Naini:
Smart Contracts for Incentivized Outsourcing of Computation. DPM/CBT@ESORICS 2021: 245-261 - [c273]Sepideh Avizheh, Mahmudun Nabi, Saoreen Rahman, Setareh Sharifian, Reihaneh Safavi-Naini:
Privacy-Preserving Resource Sharing Using Permissioned Blockchains - (The Case of Smart Neighbourhood). Financial Cryptography Workshops 2021: 482-504 - [c272]Simpy Parveen, Reihaneh Safavi-Naini, Marc Kneppers:
DTLS with Post-quantum Secure Source Authentication and Message Integrity. GLOBECOM (Workshops) 2021: 1-6 - [c271]Alireza Poostindouz, Reihaneh Safavi-Naini:
Second-Order Asymptotics for One-way Secret Key Agreement. ISIT 2021: 1254-1259 - [c270]Setareh Sharifian, Reihaneh Safavi-Naini:
Information-theoretic Key Encapsulation and its Application to Secure Communication. ISIT 2021: 2393-2398 - [c269]Alireza Poostindouz, Reihaneh Safavi-Naini:
Secret Key Capacity of Wiretapped Polytree-PIN. ITW 2021: 1-6 - [c268]Reihaneh Safavi-Naini, Setareh Sharifian:
Hybrid Encryption in Correlated Randomness Model. ITW 2021: 1-5 - [c267]Roland Booth, Yanhong Xu, Sabyasachi Karati, Reihaneh Safavi-Naini:
An Intermediate Secret-Guessing Attack on Hash-Based Signatures. IWSEC 2021: 195-215 - [c266]Leila Rashidi, Daniel Kostecki, Alexander James, Anthony Peterson, Majid Ghaderi, Samuel Jero, Cristina Nita-Rotaru, Hamed Okhravi, Reihaneh Safavi-Naini:
More than a Fair Share: Network Data Remanence Attacks against Secret Sharing-based Schemes. NDSS 2021 - [c265]Khoa Nguyen, Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang, Yanhong Xu, Neng Zeng:
Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation. Public Key Cryptography (2) 2021: 678-708 - [c264]Md. Morshedul Islam, Reihaneh Safavi-Naini:
Model Inversion for Impersonation in Behavioral Authentication Systems. SECRYPT 2021: 271-282 - [i63]Setareh Sharifian, Reihaneh Safavi-Naini:
Information-theoretic Key Encapsulation and its Application to Secure Communication. CoRR abs/2102.02243 (2021) - [i62]Alptekin Küpçü, Reihaneh Safavi-Naini:
Smart Contracts for Incentivized Outsourcing of Computation. IACR Cryptol. ePrint Arch. 2021: 174 (2021) - [i61]Khoa Nguyen, Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang, Yanhong Xu, Neng Zeng:
Group Encryption: Full Dynamicity, Message Filtering and Code-Based Instantiation. IACR Cryptol. ePrint Arch. 2021: 226 (2021) - [i60]Roland Booth, Yanhong Xu, Sabyasachi Karati, Reihaneh Safavi-Naini:
An Intermediate Secret-Guessing Attack on Hash-Based Signatures. IACR Cryptol. ePrint Arch. 2021: 845 (2021) - 2020
- [j65]Liang Feng Zhang, Reihaneh Safavi-Naini:
Protecting data privacy in publicly verifiable delegation of matrix and polynomial functions. Des. Codes Cryptogr. 88(4): 677-709 (2020) - [j64]Liang Feng Zhang, Reihaneh Safavi-Naini:
Privacy-preserving verifiable delegation of polynomial and matrix functions. J. Math. Cryptol. 14(1): 153-171 (2020) - [c263]Kumaramangalam Muni Venkateswarlu, Sepideh Avizheh, Reihaneh Safavi-Naini:
A Blockchain Based Approach to Resource Sharing in Smart Neighbourhoods. Financial Cryptography Workshops 2020: 550-567 - [c262]Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang:
Leakage-Resilient Secret Sharing in Non-Compartmentalized Models. ITC 2020: 7:1-7:24 - [c261]Setareh Sharifian, Alireza Poostindouz, Reihaneh Safavi-Naini:
A Capacity-achieving One-way Key Agreement with Improved Finite Blocklength Analysis. ISITA 2020: 407-411 - [c260]Alireza Poostindouz, Reihaneh Safavi-Naini:
A Channel Model of Transceivers for Multiterminal Secret Key Agreement. ISITA 2020: 412-416 - [c259]Md. Morshedul Islam, Reihaneh Safavi-Naini:
Fuzzy Vault for Behavioral Authentication System. SEC 2020: 295-310 - [i59]Yanhong Xu, Reihaneh Safavi-Naini, Khoa Nguyen, Huaxiong Wang:
Traceable Policy-Based Signatures and Instantiation from Lattices. CoRR abs/2007.00033 (2020) - [i58]Alireza Poostindouz, Reihaneh Safavi-Naini:
A Channel Model of Transceivers for Multiterminal Secret Key Agreement. CoRR abs/2008.02977 (2020)
2010 – 2019
- 2019
- [j63]Go Ohtake, Reihaneh Safavi-Naini, Liang Feng Zhang:
Outsourcing scheme of ABE encryption secure against malicious adversary. Comput. Secur. 86: 437-452 (2019) - [c258]Sepideh Avizheh, Mahmudun Nabi, Reihaneh Safavi-Naini, Muni Venkateswarlu K.:
Verifiable Computation using Smart Contracts. CCSW 2019: 17-28 - [c257]Sabyasachi Karati, Reihaneh Safavi-Naini:
K2SN-MSS: An Efficient Post-Quantum Signature. AsiaCCS 2019: 501-514 - [c256]Mahmudun Nabi, Sepideh Avizheh, Muni Venkateswarlu Kumaramangalam, Reihaneh Safavi-Naini:
Game-Theoretic Analysis of an Incentivized Verifiable Computation System. Financial Cryptography Workshops 2019: 50-66 - [c255]Sepideh Avizheh, Reihaneh Safavi-Naini, Shuai Li:
Secure Logging with Security Against Adaptive Crash Attack. FPS 2019: 137-155 - [c254]Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang:
Secret Sharing with Binary Shares. ITCS 2019: 53:1-53:20 - [c253]Alireza Poostindouz, Reihaneh Safavi-Naini:
Wiretap Secret Key Capacity of Tree-PIN. ISIT 2019: 315-319 - [c252]Fuchun Lin, Reihaneh Safavi-Naini, Mahdi Cheraghchi, Huaxiong Wang:
Non-Malleable Codes against Active Physical Layer Adversary. ISIT 2019: 2753-2757 - [c251]Fuchun Lin, San Ling, Reihaneh Safavi-Naini, Huaxiong Wang:
Non-malleable Coding for Arbitrary Varying Channels. ITW 2019: 1-5 - [c250]Setareh Sharifian, Reihaneh Safavi-Naini:
A Modular Semantically Secure Wiretap Code with Shared Key for Weakly Symmetric Channels. ITW 2019: 1-5 - [i57]Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang:
Non-Malleable Secret Sharing against Affine Tampering. CoRR abs/1902.06195 (2019) - [i56]Alireza Poostindouz, Reihaneh Safavi-Naini:
Wiretap Secret Key Capacity of Tree-PIN. CoRR abs/1903.06134 (2019) - [i55]Setareh Sharifian, Alireza Poostindouz, Reihaneh Safavi-Naini:
A One-Round Key Agreement Protocol with Information-Theoretic Security. CoRR abs/1905.04280 (2019) - [i54]Fuchun Lin, San Ling, Reihaneh Safavi-Naini, Huaxiong Wang:
Non-malleable Coding for Arbitrary Varying Channels. CoRR abs/1906.11066 (2019) - [i53]Sepideh Avizheh, Reihaneh Safavi-Naini, Shuai Li:
Secure Logging with Security against Adaptive Crash Attack. CoRR abs/1910.14169 (2019) - [i52]Sabyasachi Karati, Reihaneh Safavi-Naini:
K2SN-MSS: An Efficient Post-Quantum Signature (Full Version). IACR Cryptol. ePrint Arch. 2019: 442 (2019) - [i51]Masoumeh Shafieinejad, Navid Nasr Esfahani, Reihaneh Safavi-Naini:
A Scalable Post-quantum Hash-Based Group Signature. IACR Cryptol. ePrint Arch. 2019: 1377 (2019) - 2018
- [j62]Reihaneh Safavi-Naini, Alireza Poostindouz, Viliam Lisý:
Path Hopping: An MTD Strategy for Long-Term Quantum-Safe Communication. Secur. Commun. Networks 2018: 8475818:1-8475818:15 (2018) - [c249]Ahmad Ahmadi, Reihaneh Safavi-Naini, Md. Mamunur Rashid Akand:
New Attacks and Secure Design for Anonymous Distance-Bounding. ACISP 2018: 598-616 - [c248]Md. Mamunur Rashid Akand, Reihaneh Safavi-Naini:
In-Region Authentication. ACNS 2018: 557-578 - [c247]Kevin R. B. Butler, Robert K. Cunningham, Paul C. van Oorschot, Reihaneh Safavi-Naini, Ashraf Matrawy, Jeremy Clark:
A Discussion on Security Education in Academia. CCS 2018: 2187-2188 - [c246]Setareh Sharifian, Reihaneh Safavi-Naini, Fuchun Lin:
Post-quantum Security using Channel Noise. CCS 2018: 2288-2290 - [c245]Hoi Le, Reihaneh Safavi-Naini:
On De-anonymization of Single Tweet Messages. IWSPA@CODASPY 2018: 8-14 - [c244]Sepideh Avizheh, Reihaneh Safavi-Naini, Siamak F. Shahandashti:
A New Look at the Refund Mechanism in the Bitcoin Payment Protocol. Financial Cryptography 2018: 369-387 - [c243]Reihaneh Safavi-Naini, Pengwei Wang:
Secure Key Agreement over Partially Corrupted Channels. ISIT 2018: 2649-2653 - [c242]Lakshya Tandon, Philip W. L. Fong, Reihaneh Safavi-Naini:
HCAP: A History-Based Capability System for IoT Devices. SACMAT 2018: 247-258 - [c241]Tam Thanh Doan, Reihaneh Safavi-Naini, Shuai Li, Sepideh Avizheh, Muni Venkateswarlu K., Philip W. L. Fong:
Towards a Resilient Smart Home. IoT S&P@SIGCOMM 2018: 15-21 - [i50]Lakshya Tandon, Philip W. L. Fong, Reihaneh Safavi-Naini:
HCAP: A History-Based Capability System for IoT Devices. CoRR abs/1804.00086 (2018) - [i49]Sepideh Avizheh, Reihaneh Safavi-Naini, Siamak F. Shahandashti:
A New Look at the Refund Mechanism in the Bitcoin Payment Protocol. CoRR abs/1807.01793 (2018) - [i48]Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang:
Secret Sharing with Binary Shares. CoRR abs/1808.02974 (2018) - [i47]Md. Mamunur Rashid Akand, Reihaneh Safavi-Naini:
In-region Authentication. IACR Cryptol. ePrint Arch. 2018: 345 (2018) - [i46]Ahmad Ahmadi, Reihaneh Safavi-Naini, Md. Mamunur Rashid Akand:
Anonymous Distance-Bounding Identification. IACR Cryptol. ePrint Arch. 2018: 365 (2018) - [i45]Ahmad Ahmadi, Reihaneh Safavi-Naini:
Directional Distance-Bounding Identification Protocols. IACR Cryptol. ePrint Arch. 2018: 366 (2018) - [i44]Fuchun Lin, Mahdi Cheraghchi, Venkatesan Guruswami, Reihaneh Safavi-Naini, Huaxiong Wang:
Secret Sharing with Binary Shares. IACR Cryptol. ePrint Arch. 2018: 746 (2018) - 2017
- [c240]Sepideh Avizheh, Tam Thanh Doan, Xi Liu, Reihaneh Safavi-Naini:
A Secure Event Logging System for Smart Homes. IoT S&P@CCS 2017: 37-42 - [c239]Reihaneh Safavi-Naini, Alireza Poostindouz, Viliam Lisý:
Path Hopping: an MTD Strategy for Quantum-safe Communication. MTD@CCS 2017: 111-114 - [c238]Margaux Canet, Amrit Kumar, Cédric Lauradoux, Mary-Andréa Rakotomanga, Reihaneh Safavi-Naini:
Decompression Quines and Anti-Viruses. CODASPY 2017: 23-34 - [c237]Reihaneh Safavi-Naini, Viliam Lisý, Yvo Desmedt:
Economically Optimal Variable Tag Length Message Authentication. Financial Cryptography 2017: 204-223 - [c236]Go Ohtake, Reihaneh Safavi-Naini, Liang Feng Zhang:
Outsourcing Scheme of ABE Encryption Secure against Malicious Adversary. ICISSP 2017: 71-82 - [c235]Ahmad Ahmadi, Reihaneh Safavi-Naini:
Directional Distance-Bounding Identification. ICISSP (Revised Selected Papers) 2017: 197-221 - [c234]Ahmad Ahmadi, Reihaneh Safavi-Naini:
Distance-bounding Identification. ICISSP 2017: 202-212 - [c233]Setareh Sharifian, Fuchun Lin, Reihaneh Safavi-Naini:
Secret key agreement using a virtual wiretap channel. INFOCOM 2017: 1-9 - [c232]Pengwei Wang, Reihaneh Safavi-Naini:
Interactive message transmission over adversarial wiretap channel II. INFOCOM 2017: 1-9 - [c231]Go Ohtake, Reihaneh Safavi-Naini, Liang Feng Zhang:
Outsourcing of Verifiable Attribute-Based Keyword Search. NordSec 2017: 18-35 - [c230]Masoumeh Shafieinejad, Reihaneh Safavi-Naini:
A Post-Quantum One Time Signature Using Bloom Filter. PST 2017: 397-399 - [c229]Somayeh Taheri, Md. Morshedul Islam, Reihaneh Safavi-Naini:
Privacy-Enhanced Profile-Based Authentication Using Sparse Random Projection. SEC 2017: 474-490 - [i43]Fuchun Lin, Reihaneh Safavi-Naini, Mahdi Cheraghchi, Huaxiong Wang:
Non-Malleable Codes with Leakage and Applications to Secure Communication. CoRR abs/1708.05462 (2017) - [i42]Setareh Sharifian, Reihaneh Safavi-Naini, Fuchun Lin:
A Virtual Wiretap Channel for Secure MessageTransmission. IACR Cryptol. ePrint Arch. 2017: 185 (2017) - 2016
- [j61]Gerhard P. Hancke, Aikaterini Mitrokotsa, Reihaneh Safavi-Naini, Damien Sauveron:
Special issue on recent advances in physical-layer security. Comput. Networks 109: 1-3 (2016) - [j60]Martin Gagné, Pascal Lafourcade, Yassine Lakhnech, Reihaneh Safavi-Naini:
Automated Proofs of Block Cipher Modes of Operation. J. Autom. Reason. 56(1): 49-94 (2016) - [j59]Mohsen Alimomeni, Reihaneh Safavi-Naini:
Two-level security for message sequences. Secur. Commun. Networks 9(12): 1759-1768 (2016) - [j58]Pengwei Wang, Reihaneh Safavi-Naini:
A Model for Adversarial Wiretap Channels. IEEE Trans. Inf. Theory 62(2): 970-983 (2016) - [c228]Seyed Hossein Ahmadinejad, Philip W. L. Fong, Reihaneh Safavi-Naini:
Privacy and Utility of Inference Control Mechanisms for Social Computing Applications. AsiaCCS 2016: 829-840 - [c227]Md. Morshedul Islam, Reihaneh Safavi-Naini:
POSTER: A Behavioural Authentication System for Mobile Users. CCS 2016: 1742-1744 - [c226]Md. Mamunur Rashid Akand, Reihaneh Safavi-Naini:
POSTER: Privacy Enhanced Secure Location Verification. CCS 2016: 1793-1795 - [c225]Fuchun Lin, Reihaneh Safavi-Naini, Pengwei Wang:
Codes for Detection of Limited View Algebraic Tampering. Inscrypt 2016: 309-320 - [c224]Fuchun Lin, Reihaneh Safavi-Naini, Pengwei Wang:
Detecting Algebraic Manipulation in Leaky Storage Systems. ICITS 2016: 129-150 - [c223]Setareh Sharifian, Reihaneh Safavi-Naini, Fuchun Lin:
A Virtual Wiretap Channel for Secure Message Transmission. Mycrypt 2016: 171-192 - [i41]Reihaneh Safavi-Naini, Pengwei Wang:
Information-theoretically Secure Key Agreement over Partially Corrupted Channels. CoRR abs/1604.03824 (2016) - [i40]Fuchun Lin, Reihaneh Safavi-Naini, Pengwei Wang:
Detecting Algebraic Manipulation in Leaky Storage Systems. CoRR abs/1607.00089 (2016) - 2015
- [j57]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini, Nashad Ahmed Safa:
Reconciling user privacy and implicit authentication for mobile devices. Comput. Secur. 53: 215-233 (2015) - [j56]Liang Feng Zhang, Reihaneh Safavi-Naini:
Batch verifiable computation of outsourced functions. Des. Codes Cryptogr. 77(2-3): 563-585 (2015) - [j55]Reihaneh Safavi-Naini, Pengwei Wang:
A Model for Adversarial Wiretap Channels and its Applications. J. Inf. Process. 23(5): 554-561 (2015) - [j54]Go Ohtake, Kazuto Ogawa, Reihaneh Safavi-Naini:
Privacy preserving system for integrated broadcast-broadband services using attribute-based encryption. IEEE Trans. Consumer Electron. 61(3): 328-335 (2015) - [c222]Pengwei Wang, Reihaneh Safavi-Naini, Fuchun Lin:
Erasure adversarial wiretap channels. Allerton 2015: 1061-1068 - [c221]Rashmi Kumari, Mohsen Alimomeni, Reihaneh Safavi-Naini:
Performance Analysis of Linux RNG in Virtualized Environments. CCSW 2015: 29-39 - [c220]Pengwei Wang, Reihaneh Safavi-Naini:
Adversarial wiretap channel with public discussion. CNS 2015: 281-289 - [c219]Liang Feng Zhang, Reihaneh Safavi-Naini:
Batch Verifiable Computation of Polynomials on Outsourced Data. ESORICS (2) 2015: 167-185 - [c218]Asadullah Al Galib, Reihaneh Safavi-Naini:
User Authentication Using Human Cognitive Abilities. Financial Cryptography 2015: 254-271 - [c217]Pengwei Wang, Reihaneh Safavi-Naini:
Limited View Adversary Codes: Bounds, Constructions and Applications. ICITS 2015: 214-235 - [c216]Kassem Kalach, Reihaneh Safavi-Naini:
An Efficient Post-Quantum One-Time Signature Scheme. SAC 2015: 331-351 - [c215]Mohsen Alimomeni, Reihaneh Safavi-Naini:
How to Prevent to Delegate Authentication. SecureComm 2015: 477-499 - [c214]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
Compact Accumulator Using Lattices. SPACE 2015: 347-358 - [c213]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
Almost Optimum Secret Sharing with Cheating Detection. SPACE 2015: 359-372 - [c212]Hoi Le Thi, Reihaneh Safavi-Naini, Asadullah Al Galib:
Secure Obfuscation of Authoring Style. WISTP 2015: 88-103 - [i39]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini, Nashad Ahmed Safa:
Reconciling User Privacy and Implicit Authentication for Mobile Devices. IACR Cryptol. ePrint Arch. 2015: 707 (2015) - 2014
- [j53]Mahabir Prasad Jhanwar, Ayineedi Venkateswarlu, Reihaneh Safavi-Naini:
Paillier-based publicly verifiable (non-interactive) secret sharing. Des. Codes Cryptogr. 73(2): 529-546 (2014) - [j52]Mohammad Jafari, Reihaneh Safavi-Naini, Philip W. L. Fong, Ken Barker:
A Framework for Expressing and Enforcing Purpose-Based Privacy Policies. ACM Trans. Inf. Syst. Secur. 17(1): 3:1-3:31 (2014) - [c211]Liang Feng Zhang, Reihaneh Safavi-Naini:
Verifiable Multi-server Private Information Retrieval. ACNS 2014: 62-79 - [c210]Hadi Ahmadi, Reihaneh Safavi-Naini:
Private Message Transmission Using Disjoint Paths. ACNS 2014: 116-133 - [c209]Liang Feng Zhang, Reihaneh Safavi-Naini:
Generalized homomorphic MACs with efficient verification. AsiaPKC@AsiaCCS 2014: 3-12 - [c208]Liang Feng Zhang, Reihaneh Safavi-Naini, Xiao Wei Liu:
Verifiable local computation on distributed data. SCC@ASIACCS 2014: 3-10 - [c207]Alina Oprea, Reihaneh Safavi-Naini:
CCSW 2014: Sixth ACM Cloud Computing Security Workshop. CCS 2014: 1560-1561 - [c206]Liang Feng Zhang, Reihaneh Safavi-Naini:
Verifiable Delegation of Computations with Storage-Verification Trade-off. ESORICS (1) 2014: 112-129 - [c205]Ahmad Ahmadi, Reihaneh Safavi-Naini:
Privacy-Preserving Distance-Bounding Proof-of-Knowledge. ICICS 2014: 74-88 - [c204]Xifan Zheng, Reihaneh Safavi-Naini, Hadi Ahmadi:
Distance Lower Bounding. ICICS 2014: 89-104 - [c203]Asadullah Al Galib, Reihaneh Safavi-Naini:
MOVTCHA: A CAPTCHA Based on Human Cognitive and Behavioral Features Analysis. ICICS 2014: 290-304 - [c202]Tongjie Zhang, Zongpeng Li, Reihaneh Safavi-Naini:
Incentivize cooperative sensing in distributed cognitive radio networks with reputation-based pricing. INFOCOM 2014: 2490-2498 - [c201]Pengwei Wang, Reihaneh Safavi-Naini:
An efficient code for Adversarial Wiretap channel. ITW 2014: 40-44 - [c200]Nashad Ahmed Safa, Reihaneh Safavi-Naini, Siamak Fayyaz Shahandashti:
Privacy-Preserving Implicit Authentication. SEC 2014: 471-484 - [e18]Gail-Joon Ahn, Alina Oprea, Reihaneh Safavi-Naini:
Proceedings of the 6th edition of the ACM Workshop on Cloud Computing Security, CCSW '14, Scottsdale, Arizona, USA, November 7, 2014. ACM 2014, ISBN 978-1-4503-3239-2 [contents] - [e17]Nicolas Christin, Reihaneh Safavi-Naini:
Financial Cryptography and Data Security - 18th International Conference, FC 2014, Christ Church, Barbados, March 3-7, 2014, Revised Selected Papers. Lecture Notes in Computer Science 8437, Springer 2014, ISBN 978-3-662-45471-8 [contents] - [i38]Hadi Ahmadi, Reihaneh Safavi-Naini:
Multipath Private Communication: An Information Theoretic Approach. CoRR abs/1401.3659 (2014) - [i37]Pengwei Wang, Reihaneh Safavi-Naini:
Efficient Codes for Adversarial Wiretap Channels. CoRR abs/1401.4633 (2014) - [i36]Pengwei Wang, Reihaneh Safavi-Naini:
Adversarial Wiretap Channel with Public Discussion. CoRR abs/1403.5598 (2014) - [i35]Mohsen Alimomeni, Reihaneh Safavi-Naini:
Human Assisted Randomness Generation Using Video Games. IACR Cryptol. ePrint Arch. 2014: 45 (2014) - [i34]Nashad Ahmed Safa, Reihaneh Safavi-Naini, Siamak Fayyaz Shahandashti:
Privacy-Preserving Implicit Authentication. IACR Cryptol. ePrint Arch. 2014: 203 (2014) - [i33]Xifan Zheng, Reihaneh Safavi-Naini, Hadi Ahmadi:
Distance Lower Bounding. IACR Cryptol. ePrint Arch. 2014: 888 (2014) - [i32]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
Compact Accumulator using Lattices. IACR Cryptol. ePrint Arch. 2014: 1015 (2014) - 2013
- [j51]Angela Piper, Reihaneh Safavi-Naini:
Scalable fragile watermarking for image authentication. IET Inf. Secur. 7(4): 300-311 (2013) - [j50]Hadi Ahmadi, Reihaneh Safavi-Naini:
Message transmission and key establishment: General equality for weak and strong capacities. J. Inf. Secur. Appl. 18(1): 83-95 (2013) - [j49]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
Unconditionally-secure ideal robust secret sharing schemes for threshold and multilevel access structure. J. Math. Cryptol. 7(4): 279-296 (2013) - [c199]Liang Feng Zhang, Reihaneh Safavi-Naini:
Private Outsourcing of Polynomial Evaluation and Matrix Multiplication Using Multilinear Maps. CANS 2013: 329-348 - [c198]Sumanta Sarkar, Reihaneh Safavi-Naini, Liang Feng Zhang:
RAFR: remote assessment of file redundancy. SCC@ASIACCS 2013: 27-32 - [c197]Reihaneh Safavi-Naini, Pengwei Wang:
Efficient codes for Limited View adversarial channels. CNS 2013: 215-223 - [c196]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
Unconditionally-Secure Robust Secret Sharing with Minimum Share Size. Financial Cryptography 2013: 96-110 - [c195]Mohsen Alimomeni, Reihaneh Safavi-Naini, Setareh Sharifian:
A True Random Generator Using Human Gameplay. GameSec 2013: 10-28 - [c194]Tongjie Zhang, Reihaneh Safavi-Naini, Zongpeng Li:
ReDiSen: Reputation-based secure cooperative sensing in distributed cognitive radio networks. ICC 2013: 2601-2605 - [c193]Hadi Ahmadi, Reihaneh Safavi-Naini:
Detection of Algebraic Manipulation in the Presence of Leakage. ICITS 2013: 238-258 - [c192]Mahabir Prasad Jhanwar, Reihaneh Safavi-Naini:
On the Share Efficiency of Robust Secret Sharing and Secret Sharing with Cheating Detection. INDOCRYPT 2013: 179-196 - [c191]Reihaneh Safavi-Naini, Pengwei Wang:
Codes for limited view adversarial channels. ISIT 2013: 266-270 - [c190]Mohsen Alimomeni, Reihaneh Safavi-Naini:
Human Assisted Randomness Generation Using Video Games. ISC 2013: 378-390 - [e16]Michael J. Jacobson Jr., Michael E. Locasto, Payman Mohassel, Reihaneh Safavi-Naini:
Applied Cryptography and Network Security - 11th International Conference, ACNS 2013, Banff, AB, Canada, June 25-28, 2013. Proceedings. Lecture Notes in Computer Science 7954, Springer 2013, ISBN 978-3-642-38979-5 [contents] - [i31]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secure Distance Bounding Verification using Physical-Channel Properties. CoRR abs/1303.0346 (2013) - [i30]Reihaneh Safavi-Naini, Pengwei Wang:
Efficient Codes for Limited View Adversarial Channels. CoRR abs/1303.2735 (2013) - [i29]Liang Feng Zhang, Reihaneh Safavi-Naini:
Privately Outsourcing Polynomial Evaluations and Matrix Multiplications using Multilinear Maps. CoRR abs/1308.4218 (2013) - [i28]Pengwei Wang, Reihaneh Safavi-Naini:
A Model for Adversarial Wiretap Channel. CoRR abs/1312.6457 (2013) - [i27]Hadi Ahmadi, Reihaneh Safavi-Naini:
Detection of Algebraic Manipulation in the Presence of Leakage. IACR Cryptol. ePrint Arch. 2013: 637 (2013) - 2012
- [j48]M. Jason Hinek, Shaoquan Jiang, Reihaneh Safavi-Naini, Siamak Fayyaz Shahandashti:
Attribute-based encryption without key cloning. Int. J. Appl. Cryptogr. 2(3): 250-270 (2012) - [c189]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini, Philip Ogunbona:
Private Fingerprint Matching. ACISP 2012: 426-433 - [c188]Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin, Pengwei Wang:
A General Construction for 1-Round δ-RMT and (0, δ)-SMT. ACNS 2012: 344-362 - [c187]Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin:
Bounds and Constructions for 1-Round (0, δ)-Secure Message Transmission against Generalized Adversary. AFRICACRYPT 2012: 82-98 - [c186]Hoi Le Thi, Reihaneh Safavi-Naini:
An information theoretic framework for web inference detection. AISec 2012: 25-36 - [c185]Gaven J. Watson, Reihaneh Safavi-Naini, Mohsen Alimomeni, Michael E. Locasto, Shivaramakrishnan Narayan:
LoSt: location based storage. CCSW 2012: 59-70 - [c184]Mina Askari, Reihaneh Safavi-Naini, Ken Barker:
An information theoretic privacy and utility measure for data sanitization mechanisms. CODASPY 2012: 283-294 - [c183]Rosa Karimi Adl, Mina Askari, Ken Barker, Reihaneh Safavi-Naini:
Privacy Consensus in Anonymization Systems via Game Theory. DBSec 2012: 74-89 - [c182]Sumanta Sarkar, Reihaneh Safavi-Naini:
Proofs of Retrievability via Fountain Code. FPS 2012: 18-32 - [c181]Hadi Ahmadi, Reihaneh Safavi-Naini:
Message Transmission and Key Establishment: Conditions for Equality of Weak and Strong Capacities. FPS 2012: 78-94 - [c180]Mohsen Alimomeni, Reihaneh Safavi-Naini:
Guessing Secrecy. ICITS 2012: 1-13 - [c179]Martin Gagné, Shivaramakrishnan Narayan, Reihaneh Safavi-Naini:
Short Pairing-Efficient Threshold-Attribute-Based Signature. Pairing 2012: 295-313 - [e15]Reihaneh Safavi-Naini, Ran Canetti:
Advances in Cryptology - CRYPTO 2012 - 32nd Annual Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2012. Proceedings. Lecture Notes in Computer Science 7417, Springer 2012, ISBN 978-3-642-32008-8 [contents] - [i26]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini, Philip Ogunbona:
Private Fingerprint Matching. IACR Cryptol. ePrint Arch. 2012: 219 (2012) - [i25]Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin, Pengwei Wang:
A General Construction for 1-round δ-RMT and (0, δ)-SMT. IACR Cryptol. ePrint Arch. 2012: 231 (2012) - 2011
- [j47]Dongvu Tonien, Reihaneh Safavi-Naini, Peter R. Wild:
On "the Power of Verification Queries" in Unconditionally Secure Message Authentication. Discret. Math. Algorithms Appl. 3(3): 287-304 (2011) - [j46]Dongvu Tonien, Reihaneh Safavi-Naini, Peter Nickolas:
Breaking and Repairing an Approximate Message Authentication Scheme. Discret. Math. Algorithms Appl. 3(3): 393-412 (2011) - [j45]Reihaneh Safavi-Naini, Dongvu Tonien:
Fuzzy Universal Hashing and Approximate Authentication. Discret. Math. Algorithms Appl. 3(4): 587-608 (2011) - [j44]Reihaneh Safavi-Naini, Shaoquan Jiang:
Unconditionally Secure Conference Key Distribution: Security Notions, Bounds and Constructions. Int. J. Found. Comput. Sci. 22(6): 1369-1393 (2011) - [j43]Ching Yu Ng, Willy Susilo, Yi Mu, Reihaneh Safavi-Naini:
Practical RFID ownership transfer scheme. J. Comput. Secur. 19(2): 319-341 (2011) - [j42]Hongsong Shi, Shaoquan Jiang, Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin:
On Optimal Secure Message Transmission by Public Discussion. IEEE Trans. Inf. Theory 57(1): 572-585 (2011) - [c178]Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin, Hongsong Shi:
Optimal message transmission protocols with flexible parameters. AsiaCCS 2011: 453-458 - [c177]Mohammad Jafari, Philip W. L. Fong, Reihaneh Safavi-Naini, Ken Barker, Nicholas Paul Sheppard:
Towards defining semantic foundations for purpose-based privacy policies. CODASPY 2011: 213-224 - [c176]Mohammad Jafari, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
A rights management approach to protection of privacy in a cloud of electronic health records. Digital Rights Management Workshop 2011: 23-30 - [c175]Nashad Ahmed Safa, Saikat Sarkar, Reihaneh Safavi-Naini, Majid Ghaderi:
Secure Localization Using Dynamic Verifiers. ESORICS 2011: 1-20 - [c174]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secret Keys from Channel Noise. EUROCRYPT 2011: 266-283 - [c173]Mohammed Ashraful Tuhin, Reihaneh Safavi-Naini:
Optimal One Round Almost Perfectly Secure Message Transmission (Short Paper). Financial Cryptography 2011: 173-181 - [c172]Martin Gagné, Pascal Lafourcade, Yassine Lakhnech, Reihaneh Safavi-Naini:
Automated Verification of Block Cipher Modes of Operation, an Improved Method. FPS 2011: 23-31 - [c171]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secret Key Establishment over Noisy Channels. FPS 2011: 132-147 - [c170]Hadi Ahmadi, Reihaneh Safavi-Naini:
Common Randomness and Secret Key Capacities of Two-Way Channels. ICITS 2011: 76-93 - [c169]Islam Hegazy, Reihaneh Safavi-Naini, Carey Williamson:
Exploiting Routing Tree Construction in CTP. WISA 2011: 256-270 - [i24]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secret Keys from Channel Noise. IACR Cryptol. ePrint Arch. 2011: 63 (2011) - [i23]Hadi Ahmadi, Reihaneh Safavi-Naini:
Common Randomness and Secret Key Capacities of Two-way Channels. IACR Cryptol. ePrint Arch. 2011: 106 (2011) - 2010
- [c168]Yvo Desmedt, Stelios Erotokritou, Reihaneh Safavi-Naini:
Simple and Communication Complexity Efficient Almost Secure and Perfectly Secure Message Transmission Schemes. AFRICACRYPT 2010: 166-183 - [c167]Shivaramakrishnan Narayan, Martin Gagné, Reihaneh Safavi-Naini:
Privacy preserving EHR system using attribute-based infrastructure. CCSW 2010: 47-52 - [c166]Tuan Manh Vu, Reihaneh Safavi-Naini, Carey Williamson:
Securing wireless sensor networks against large-scale node capture attacks. AsiaCCS 2010: 112-123 - [c165]Mohammad Jafari, Reihaneh Safavi-Naini, Chad Saunders, Nicholas Paul Sheppard:
Using digital rights management for securing data in a medical research environment. Digital Rights Management Workshop 2010: 55-60 - [c164]Michal Sramka, Reihaneh Safavi-Naini, Jörg Denzinger, Mina Askari:
A practice-oriented framework for measuring privacy and utility in data sanitization systems. EDBT/ICDT Workshops 2010 - [c163]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secret key establishment over a pair of independent broadcast channels. ISITA 2010: 185-190 - [c162]Hadi Ahmadi, Reihaneh Safavi-Naini:
New results on Secret Key Establishment over a pair of broadcast channels. ISITA 2010: 191-196 - [c161]Farzad Salim, Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
A Rights Management Approach to Securing Data Distribution in Coalitions. NSS 2010: 560-567 - [c160]Martin Gagné, Shivaramakrishnan Narayan, Reihaneh Safavi-Naini:
Threshold Attribute-Based Signcryption. SCN 2010: 154-171 - [c159]Tuan Manh Vu, Reihaneh Safavi-Naini, Carey Williamson:
On Applicability of Random Graphs for Modeling Random Key Predistribution for Wireless Sensor Networks. SSS 2010: 159-175 - [c158]Mohammad Jafari, Reihaneh Safavi-Naini, Chad Saunders, Nicholas Paul Sheppard:
Securing Medical Research Data with a Rights Management System. HealthSec 2010 - [c157]Islam Hegazy, Reihaneh Safavi-Naini, Carey Williamson:
Towards securing mintroute in wireless sensor networks. WOWMOM 2010: 1-6 - [e14]Rainer Böhme, Philip W. L. Fong, Reihaneh Safavi-Naini:
Information Hiding - 12th International Conference, IH 2010, Calgary, AB, Canada, June 28-30, 2010, Revised Selected Papers. Lecture Notes in Computer Science 6387, Springer 2010, ISBN 978-3-642-16434-7 [contents] - [r1]Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
Digital Rights Management. Handbook of Financial Cryptography and Security 2010: 193-220 - [i22]Hadi Ahmadi, Reihaneh Safavi-Naini:
Secret Key Agreement over a Pair of Independent Broadcast Channels. CoRR abs/1001.3908 (2010) - [i21]Hadi Ahmadi, Reihaneh Safavi-Naini:
New Results on Secret Key Establishment over a Pair of Broadcast Channels. CoRR abs/1004.4334 (2010)
2000 – 2009
- 2009
- [j41]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini:
Generic constructions for universal designated-verifier signatures and identitybased signatures from standard signatures. IET Inf. Secur. 3(4): 152-176 (2009) - [j40]Angela Piper, Reihaneh Safavi-Naini:
How to Compare Image Watermarking Algorithms. Trans. Data Hiding Multim. Secur. 4: 1-28 (2009) - [c156]Rennie de Graaf, Islam Hegazy, Jeffrey Horton, Reihaneh Safavi-Naini:
Distributed Detection of Wormhole Attacks in Wireless Sensor Networks. ADHOCNETS 2009: 208-223 - [c155]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini:
Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. AFRICACRYPT 2009: 198-216 - [c154]Martin Gagné, Pascal Lafourcade, Yassine Lakhnech, Reihaneh Safavi-Naini:
Automated Security Proof for Symmetric Encryption Modes. ASIAN 2009: 39-53 - [c153]Dongvu Tonien, Reihaneh Safavi-Naini, Peter Nickolas, Yvo Desmedt:
Unconditionally Secure Approximate Message Authentication. IWCC 2009: 233-247 - [c152]Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
On the operational semantics of rights expression languages. Digital Rights Management Workshop 2009: 17-28 - [c151]Ching Yu Ng, Willy Susilo, Yi Mu, Reihaneh Safavi-Naini:
New Privacy Results on Synchronized RFID Authentication Protocols against Tag Tracing. ESORICS 2009: 321-336 - [c150]Giovanni Di Crescenzo, Shaoquan Jiang, Reihaneh Safavi-Naini:
Corruption-Localizing Hashing. ESORICS 2009: 489-504 - [c149]Michal Sramka, Reihaneh Safavi-Naini, Jörg Denzinger:
An Attack on the Privacy of Sanitized Data that Fuses the Outputs of Multiple Data Miners. ICDM Workshops 2009: 130-137 - [c148]Hongsong Shi, Shaoquan Jiang, Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin:
Optimal secure message transmission by public discussion. ISIT 2009: 1313-1317 - [c147]Liang Lu, Reihaneh Safavi-Naini, Markus Hagenbuchner, Willy Susilo, Jeffrey Horton, Sweah Liang Yong, Ah Chung Tsoi:
Ranking Attack Graphs with Graph Neural Networks. ISPEC 2009: 345-359 - [c146]Nicholas Paul Sheppard, Reihaneh Safavi-Naini, Mohammad Jafari:
A Digital Rights Management Model for Healthcare. POLICY 2009: 106-109 - [c145]Tuan Manh Vu, Carey Williamson, Reihaneh Safavi-Naini:
Simulation modeling of secure wireless sensor networks. VALUETOOLS 2009: 30 - [c144]Mohammad Jafari, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
Enforcing purpose of use via workflows. WPES 2009: 113-116 - [e13]Wanqing Li, Willy Susilo, Udaya Kiran Tupakula, Reihaneh Safavi-Naini, Vijay Varadharajan:
Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, March 10-12, 2009. ACM 2009, ISBN 978-1-60558-394-5 [contents] - [e12]Michael J. Jacobson Jr., Vincent Rijmen, Reihaneh Safavi-Naini:
Selected Areas in Cryptography, 16th Annual International Workshop, SAC 2009, Calgary, Alberta, Canada, August 13-14, 2009, Revised Selected Papers. Lecture Notes in Computer Science 5867, Springer 2009, ISBN 978-3-642-05443-3 [contents] - [i20]Hongsong Shi, Shaoquan Jiang, Reihaneh Safavi-Naini, Mohammed Ashraful Tuhin:
Optimal Secure Message Transmission by Public Discussion. CoRR abs/0901.2192 (2009) - [i19]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini:
Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. IACR Cryptol. ePrint Arch. 2009: 126 (2009) - 2008
- [j39]Adam Muhlbauer, Reihaneh Safavi-Naini, Farzad Salim, Nicholas Paul Sheppard, Jan Martin Surminen:
Location constraints in digital rights management. Comput. Commun. 31(6): 1173-1180 (2008) - [j38]Reihaneh Safavi-Naini, Peter R. Wild:
Information Theoretic Bounds on Authentication Systems in Query Model. IEEE Trans. Inf. Theory 54(6): 2426-2436 (2008) - [c143]Reihaneh Safavi-Naini, Shaoquan Jiang:
Unconditionally secure conference key distribution: Security definitions and their relations. Allerton 2008: 1215-1220 - [c142]Reihaneh Safavi-Naini, Shaoquan Jiang:
Non-interactive conference key distribution and its applications. AsiaCCS 2008: 271-282 - [c141]Ching Yu Ng, Willy Susilo, Yi Mu, Reihaneh Safavi-Naini:
RFID Privacy Models Revisited. ESORICS 2008: 251-266 - [c140]Shaoquan Jiang, Reihaneh Safavi-Naini:
An Efficient Deniable Key Exchange Protocol (Extended Abstract). Financial Cryptography 2008: 47-52 - [c139]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Public Key Encryption with Keyword Search Revisited. ICCSA (1) 2008: 1249-1259 - [c138]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini:
Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures. Public Key Cryptography 2008: 121-140 - [c137]Michal Sramka, Reihaneh Safavi-Naini, Jörg Denzinger, Mina Askari, Jie Gao:
Utility of Knowledge Extracted from Unsanitized Data when Applied to Sanitized Data. PST 2008: 227-231 - [e11]Reihaneh Safavi-Naini:
Information Theoretic Security, Third International Conference, ICITS 2008, Calgary, Canada, August 10-13, 2008, Proceedings. Lecture Notes in Computer Science 5155, Springer 2008, ISBN 978-3-540-85092-2 [contents] - [e10]Larry Korba, Stephen Marsh, Reihaneh Safavi-Naini:
Sixth Annual Conference on Privacy, Security and Trust, PST 2008, October 1-3, 2008, Fredericton, New Brunswick, Canada. IEEE Computer Society 2008, ISBN 978-0-7695-3390-2 [contents] - [i18]Shuhong Wang, Reihaneh Safavi-Naini:
New Results on Unconditionally Secure Multireceiver Manual Authentication. IACR Cryptol. ePrint Arch. 2008: 39 (2008) - [i17]Mike Burmester, Reihaneh Safavi-Naini, Gelareh Taban:
Secure Random Key Pre-Distribution Against Semi-Honest Adversaries. IACR Cryptol. ePrint Arch. 2008: 446 (2008) - [i16]M. Jason Hinek, Shaoquan Jiang, Reihaneh Safavi-Naini, Siamak Fayyaz Shahandashti:
Attribute-Based Encryption with Key Cloning Protection. IACR Cryptol. ePrint Arch. 2008: 478 (2008) - 2007
- [j37]Dongvu Tonien, Reihaneh Safavi-Naini:
Construction of deletion correcting codes using generalized Reed-Solomon codes and their subcodes. Des. Codes Cryptogr. 42(2): 227-237 (2007) - [j36]Liang Lu, Reihaneh Safavi-Naini, Jeffrey Horton, Willy Susilo:
Comparing and debugging firewall rule tables. IET Inf. Secur. 1(4): 143-151 (2007) - [j35]Luke McAven, Reihaneh Safavi-Naini:
Classification of the Deletion Correcting Capabilities of Reed-Solomon Codes of Dimension 2 Over Prime Fields. IEEE Trans. Inf. Theory 53(6): 2280-2294 (2007) - [c136]Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh Safavi-Naini:
Non-interactive Manual Channel Message Authentication Based on eTCR Hash Functions. ACISP 2007: 385-399 - [c135]Liang Lu, Reihaneh Safavi-Naini, Jeffrey Horton, Willy Susilo:
An Adversary Aware and Intrusion Detection Aware Attack Model Ranking Scheme. ACNS 2007: 65-86 - [c134]Rungrat Wiangsripanawan, Willy Susilo, Reihaneh Safavi-Naini:
Design Principles for Low Latency Anonymous Network Systems Secure against Timing Attacks. ACSW 2007: 183-191 - [c133]Rungrat Wiangsripanawan, Willy Susilo, Reihaneh Safavi-Naini:
Achieving Mobility and Anonymity in IP-Based Networks. CANS 2007: 60-79 - [c132]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini, Joonsang Baek:
Concurrently-secure credential ownership proofs. AsiaCCS 2007: 161-172 - [c131]Reihaneh Safavi-Naini, Shuhong Wang, Yvo Desmedt:
Unconditionally secure ring authentication. AsiaCCS 2007: 173-181 - [c130]Dongvu Tonien, Reihaneh Safavi-Naini, Peter R. Wild:
Combinatorial characterizations of authentication codes in verification oracle model. AsiaCCS 2007: 183-193 - [c129]Farzad Salim, Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
Using SITDRM for privacy rights management. CHIMIT 2007: 11 - [c128]Gelareh Taban, Reihaneh Safavi-Naini:
Key Establishment in Heterogeneous Self-organized Networks. ESAS 2007: 58-72 - [c127]Shuhong Wang, Reihaneh Safavi-Naini:
New Results on Unconditionally Secure Multi-receiver Manual Authentication. ICITS 2007: 115-132 - [c126]Wenming Lu, Wanqing Li, Reihaneh Safavi-Naini, Philip Ogunbona:
A Maximum Likelihood Watermark Decoding Scheme. ICME 2007: 1247-1250 - [c125]Liang Lu, Jeffrey Horton, Reihaneh Safavi-Naini, Willy Susilo:
Transport Layer Identification of Skype Traffic. ICOIN 2007: 465-481 - [c124]Farzad Salim, Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
Enforcing P3P Policies Using a Digital Rights Management System. Privacy Enhancing Technologies 2007: 200-217 - [c123]Sid Stamm, Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
Implementing Trusted Terminals with a and SITDRM. REM@ESORICS 2007: 73-85 - [i15]Mohammad Reza Reyhanitabar, Shuhong Wang, Reihaneh Safavi-Naini:
Noninteractive Manual Channel Message Authentication Based On eTCR Hash Functions. IACR Cryptol. ePrint Arch. 2007: 131 (2007) - [i14]Siamak Fayyaz Shahandashti, Reihaneh Safavi-Naini:
Construction of Universal Designated-Verifier Signatures and Identity-Based Signatures from Standard Signatures. IACR Cryptol. ePrint Arch. 2007: 462 (2007) - 2006
- [j34]Reihaneh Safavi-Naini, Huaxiong Wang:
Secret sharing schemes with partial broadcast channels. Des. Codes Cryptogr. 41(1): 5-22 (2006) - [j33]Reihaneh Safavi-Naini, Huaxiong Wang, Duncan S. Wong:
Resilient Lkh: Secure Multicast Key Distribution Schemes. Int. J. Found. Comput. Sci. 17(5): 1205-1222 (2006) - [j32]Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa:
Verifiable shuffles: a formal model and a Paillier-based three-round construction with provable security. Int. J. Inf. Sec. 5(4): 241-255 (2006) - [j31]Dongvu Tonien, Reihaneh Safavi-Naini:
Recursive constructions of secure codes and hash families using difference function families. J. Comb. Theory A 113(4): 664-674 (2006) - [j30]Takeyuki Uehara, Reihaneh Safavi-Naini, Philip Ogunbona:
Recovering DC Coefficients in Block-Based DCT. IEEE Trans. Image Process. 15(11): 3592-3596 (2006) - [c122]Dongvu Tonien, Reihaneh Safavi-Naini:
An Efficient Single-Key Pirates Tracing Scheme Using Cover-Free Families. ACNS 2006: 82-97 - [c121]Jeffrey Horton, Reihaneh Safavi-Naini:
Detecting Policy Violations through Traffic Analysis. ACSAC 2006: 109-120 - [c120]Lan Yu, Willy Susilo, Reihaneh Safavi-Naini:
X2BT Trusted Reputation System: A Robust Mechanism for P2P Networks. CANS 2006: 364-380 - [c119]Ling Luo, Reihaneh Safavi-Naini, Joonsang Baek, Willy Susilo:
Self-organised group key management for ad hoc networks. AsiaCCS 2006: 138-147 - [c118]Duong Hieu Phan, Reihaneh Safavi-Naini, Dongvu Tonien:
Generic Construction of Hybrid Public Key Traitor Tracing with Full-Public-Traceability. ICALP (2) 2006: 264-275 - [c117]Wenming Lu, Wanqing Li, Reihaneh Safavi-Naini, Philip Ogunbona:
A Pixel-Based Robust Imagewatermarking System. ICME 2006: 1565-1568 - [c116]Dongvu Tonien, Willy Susilo, Reihaneh Safavi-Naini:
Multi-party Concurrent Signatures. ISC 2006: 131-145 - [c115]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search. ISC 2006: 217-232 - [c114]Wenming Lu, Wanqing Li, Reihaneh Safavi-Naini, Philip Ogunbona:
Optimal Image Watermark Decoding. PCM 2006: 141-149 - [c113]Nicholas Paul Sheppard, Reihaneh Safavi-Naini:
Protecting Privacy with the MPEG-21 IPMP Framework. Privacy Enhancing Technologies 2006: 152-171 - [c112]Harikrishna Vasanta, Reihaneh Safavi-Naini, Nicholas Paul Sheppard, Jan Martin Surminen:
Distributed Management of OMA DRM Domains. WISA 2006: 237-251 - [e9]Lynn Margaret Batten, Reihaneh Safavi-Naini:
Information Security and Privacy, 11th Australasian Conference, ACISP 2006, Melbourne, Australia, July 3-5, 2006, Proceedings. Lecture Notes in Computer Science 4058, Springer 2006, ISBN 3-540-35458-1 [contents] - [e8]Rajkumar Buyya, Tianchi Ma, Reihaneh Safavi-Naini, Chris Steketee, Willy Susilo:
The proceedings of the Fourth Australasian Symposium on Grid Computing and e-Research (AusGrid 2006) and the Fourth Australasian Information Security Workshop (Network Security) (AISW 2006), Hobart, Tasmania, Australia, January 2006. CRPIT 54, Australian Computer Society 2006, ISBN 1-920-68236-8 [contents] - [e7]Moti Yung, Kaoru Kurosawa, Reihaneh Safavi-Naini:
Proceedings of the Sixth ACM Workshop on Digital Rights Management, Alexandria, VA, USA, October 30, 2006. ACM 2006, ISBN 1-59593-555-X [contents] - [e6]Reihaneh Safavi-Naini, Moti Yung:
Digital Rights Management: Technologies, Issues, Challenges and Systems, First International Conference, DRMTICS 2005, Sydney, Australia, October 31 - November 2, 2005, Revised Selected Papers. Lecture Notes in Computer Science 3919, Springer 2006, ISBN 3-540-35998-2 [contents] - [i13]Dongvu Tonien, Reihaneh Safavi-Naini:
An Efficient Single-Key Pirates Tracing Scheme Using Cover-Free Families. IACR Cryptol. ePrint Arch. 2006: 99 (2006) - [i12]Reihaneh Safavi-Naini, Peter R. Wild:
Information Theoretic Bounds on Authentication Systems in Query Model. IACR Cryptol. ePrint Arch. 2006: 433 (2006) - 2005
- [j29]Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo:
Attack on Han et al.'s ID-based confirmer (undeniable) signature at ACM-EC'03. Appl. Math. Comput. 170(2): 1166-1169 (2005) - [j28]Keith M. Martin, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild:
Distributing the Encryption and Decryption of a Block Cipher. Des. Codes Cryptogr. 36(3): 263-287 (2005) - [j27]Reihaneh Safavi-Naini, Chris Charnes:
MRD Hashing. Des. Codes Cryptogr. 37(2): 229-242 (2005) - [j26]Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa:
A Provably Secure and Efficient Verifiable Shuffle based on a Variant of the Paillier Cryptosystem. J. Univers. Comput. Sci. 11(6): 986-1010 (2005) - [c111]Russell Ang, Reihaneh Safavi-Naini, Luke McAven:
Cancelable Key-Based Fingerprint Templates. ACISP 2005: 242-252 - [c110]Lan Nguyen, Reihaneh Safavi-Naini:
Dynamic k-Times Anonymous Authentication. ACNS 2005: 318-333 - [c109]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Universal Designated Verifier Signature Proof (or How to Efficiently Prove Knowledge of a Signature). ASIACRYPT 2005: 644-661 - [c108]Liang Lu, Reihaneh Safavi-Naini, Jeffrey Horton, Willy Susilo:
On Securing RTP-Based Streaming Content with Firewalls. CANS 2005: 304-319 - [c107]Yvo Desmedt, Yongge Wang, Reihaneh Safavi-Naini, Huaxiong Wang:
Radio Networks with Reliable Communication. COCOON 2005: 156-166 - [c106]Reihaneh Safavi-Naini, Peter R. Wild:
Bounds on authentication systems in query model. ICITS 2005: 85-91 - [c105]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Token-Controlled Public Key Encryption. ISPEC 2005: 386-397 - [c104]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Certificateless Public Key Encryption Without Pairing. ISC 2005: 134-148 - [c103]Yun Chen, Reihaneh Safavi-Naini, Joonsang Baek, Xin Chen:
Server-Aided RSA Key Generation Against Collusion Attack. MADNES 2005: 27-37 - [c102]Angela Piper, Reihaneh Safavi-Naini, Alfred Mertins:
Resolution and quality scalable spread spectrum image watermarking. MM&Sec 2005: 79-90 - [c101]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption. Public Key Cryptography 2005: 380-397 - [c100]Qiong Liu, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
A License Transfer System for Supporting Content Portability in Digital Rights Management. SEC 2005: 189-204 - [e5]Rajkumar Buyya, Paul D. Coddington, Paul Montague, Reihaneh Safavi-Naini, Nicholas Paul Sheppard, Andrew L. Wendelborn:
ACSW Frontiers 2005, 2005 ACSW Workshops - the Australasian Workshop on Grid Computing and e-Research (AusGrid 2005) and the Third Australasian Information Security Workshop (AISW 2005), Newcastle, NSW, Australia, January/February 2005. CRPIT 44, Australian Computer Society 2005, ISBN 1-920682-26-0 [contents] - [e4]Reihaneh Safavi-Naini, Moti Yung:
Proceedings of the Fifth ACM Workshop on Digital Rights Management, Alexandria, VA, USA, November 7, 2005. ACM 2005, ISBN 1-59593-230-5 [contents] - [i11]Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa:
A Provably Secure and Efficient Verifiable Shuffle based on a Variant of the Paillier Cryptosystem. IACR Cryptol. ePrint Arch. 2005: 162 (2005) - [i10]Lan Nguyen, Reihaneh Safavi-Naini:
Dynamic k-Times Anonymous Authentication. IACR Cryptol. ePrint Arch. 2005: 168 (2005) - [i9]Dongvu Tonien, Reihaneh Safavi-Naini:
Recursive Constructions of Secure Codes and Hash Families Using Difference Function Families. IACR Cryptol. ePrint Arch. 2005: 184 (2005) - [i8]Joonsang Baek, Reihaneh Safavi-Naini, Willy Susilo:
Public Key Encryption with Keyword Search Revisited. IACR Cryptol. ePrint Arch. 2005: 191 (2005) - [i7]Reihaneh Safavi-Naini, Dongvu Tonien:
Fuzzy Universal Hashing and Approximate Authentication. IACR Cryptol. ePrint Arch. 2005: 256 (2005) - [i6]Dongvu Tonien, Reihaneh Safavi-Naini:
Explicit Construction of Secure Frameproof Codes. IACR Cryptol. ePrint Arch. 2005: 275 (2005) - 2004
- [j25]Nicholas Paul Sheppard, Reihaneh Safavi-Naini, Philip Ogunbona:
Secure Multimedia Authoring with Dishonest Collaborators. EURASIP J. Adv. Signal Process. 2004(14): 2214-2223 (2004) - [j24]Takeyuki Uehara, Reihaneh Safavi-Naini, Philip Ogunbona:
A secure and flexible authentication system for digital images. Multim. Syst. 9(5): 441-456 (2004) - [j23]Vu Dong Tô, Reihaneh Safavi-Naini:
On the Maximal Codes of Length 3 with the 2-Identifiable Parent Property. SIAM J. Discret. Math. 17(4): 548-570 (2004) - [c99]Vu Dong Tô, Reihaneh Safavi-Naini:
Linear Code Implies Public-Key Traitor Tracing with Revocation. ACISP 2004: 24-35 - [c98]Luke McAven, Reihaneh Safavi-Naini, Moti Yung:
Unconditionally Secure Encryption Under Strong Attacks. ACISP 2004: 427-439 - [c97]Lan Nguyen, Reihaneh Safavi-Naini, Kaoru Kurosawa:
Verifiable Shuffles: A Formal Model and a Paillier-Based Efficient Construction with Provable Security. ACNS 2004: 61-75 - [c96]Nathan Curtis, Reihaneh Safavi-Naini, Willy Susilo:
X2Rep: Enhanced Trust Semantics for the XRep Protocol. ACNS 2004: 205-219 - [c95]Lan Nguyen, Reihaneh Safavi-Naini:
Efficient and Provably Secure Trapdoor-Free Group Signature Schemes from Bilinear Pairings. ASIACRYPT 2004: 372-386 - [c94]Lan Nguyen, Reihaneh Safavi-Naini:
An Efficient Verifiable Shuffle with Perfect Zero-knowledge Proof System. Cryptographic Algorithms and their Uses 2004: 40-56 - [c93]Reihaneh Safavi-Naini:
Tracing traitors: a selective survey. Digital Rights Management Workshop 2004: 72 - [c92]Reihaneh Safavi-Naini, Nicholas Paul Sheppard, Takeyuki Uehara:
Import/export in digital rights management. Digital Rights Management Workshop 2004: 99-110 - [c91]Takeyuki Uehara, Reihaneh Safavi-Naini, Philip Ogunbona:
An MPEG tolerant authentication system for video data. ICME 2004: 891-894 - [c90]Luke McAven, Reihaneh Safavi-Naini, Moti Yung:
Symmetric Authentication Codes with Secrecy and Unconditionally Secure Authenticated Encryption. INDOCRYPT 2004: 148-161 - [c89]Glen E. Wheeler, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
Weighted Segmented Digital Watermarking. IWDW 2004: 89-100 - [c88]Reihaneh Safavi-Naini, Luke McAven, Moti Yung:
General Group Authentication Codes and Their Relation to "Unconditionally-Secure Signatures". Public Key Cryptography 2004: 231-247 - [c87]Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo:
An Efficient Signature Scheme from Bilinear Pairings and Its Applications. Public Key Cryptography 2004: 277-290 - [i5]Lan Nguyen, Reihaneh Safavi-Naini:
Efficient and Provably Secure Trapdoor-free Group Signature Schemes from Bilinear Pairings. IACR Cryptol. ePrint Arch. 2004: 104 (2004) - 2003
- [j22]Yejing Wang, Jennifer Seberry, Reihaneh Safavi-Naini, Ryoh Fuji-Hara:
A Note on the Exposure Property of SBIBD. Electron. Notes Discret. Math. 15: 225-227 (2003) - [j21]Huaxiong Wang, Chaoping Xing, Reihaneh Safavi-Naini:
Linear authentication codes: bounds and constructions. IEEE Trans. Inf. Theory 49(4): 866-872 (2003) - [j20]Reihaneh Safavi-Naini, Yejing Wang:
Sequential traitor tracing. IEEE Trans. Inf. Theory 49(5): 1319-1326 (2003) - [c86]Qiong Liu, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
Digital Rights Management for Content Distribution. ACSW 2003: 49-58 - [c85]Vu Dong Tô, Reihaneh Safavi-Naini, Fangguo Zhang:
New traitor tracing schemes using bilinear map. Digital Rights Management Workshop 2003: 67-76 - [c84]C. Kailasanathan, Reihaneh Safavi-Naini, Philip Ogunbona:
Compression Tolerant DCT Based Image Hash. ICDCS Workshops 2003: 562-567 - [c83]Rongbo Du, Reihaneh Safavi-Naini, Willy Susilo:
Web filtering using text classification. ICON 2003: 325-330 - [c82]Rungrat Wiangsripanawan, Reihaneh Safavi-Naini, Willy Susilo:
Securing mobile IP enabled laptop. ICON 2003: 693-698 - [c81]Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo:
Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings. INDOCRYPT 2003: 191-204 - [c80]Robert Scealy, Reihaneh Safavi-Naini, Nicholas Paul Sheppard:
Performance Measurement of Watermark Embedding Patterns. IWDW 2003: 77-85 - [c79]Angela Piper, Reihaneh Safavi-Naini, Alfred Mertins:
Coefficient Selection Methods for Scalable Spread Spectrum Watermarking. IWDW 2003: 235-246 - [c78]Lan Nguyen, Reihaneh Safavi-Naini:
Breaking and Mending Resilient Mix-Nets. Privacy Enhancing Technologies 2003: 66-80 - [e3]Reihaneh Safavi-Naini, Jennifer Seberry:
Information Security and Privacy, 8th Australasian Conference, ACISP 2003, Wollongong, Australia, July 9-11, 2003, Proceedings. Lecture Notes in Computer Science 2727, Springer 2003, ISBN 3-540-40515-1 [contents] - [i4]Keith M. Martin, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild:
Distributing the Encryption and Decryption of a Block Cipher. IACR Cryptol. ePrint Arch. 2003: 5 (2003) - [i3]Fangguo Zhang, Reihaneh Safavi-Naini, Chih-Yin Lin:
New Proxy Signature, Proxy Blind Signature and Proxy Ring Signature Schemes from Bilinear Pairing. IACR Cryptol. ePrint Arch. 2003: 104 (2003) - [i2]Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo:
Attack on Han et al.'s ID-based Confirmer (Undeniable) Signature at ACM-EC'03. IACR Cryptol. ePrint Arch. 2003: 129 (2003) - [i1]Fangguo Zhang, Reihaneh Safavi-Naini, Willy Susilo:
ID-Based Chameleon Hashes from Bilinear Pairings. IACR Cryptol. ePrint Arch. 2003: 208 (2003) - 2002
- [j19]Reihaneh Safavi-Naini, Huaxiong Wang:
Bounds and Constructions for Threshold Shared Generation of Authenticators. Int. J. Comput. Math. 79(12): 1285-1301 (2002) - [c77]Hartono Kurnio, Reihaneh Safavi-Naini, Huaxiong Wang:
A Secure Re-keying Scheme with Key Recovery Property. ACISP 2002: 40-55 - [c76]Reihaneh Safavi-Naini, Yejing Wang:
Traitor Tracing for Shortened and Corrupted Fingerprints. Digital Rights Management Workshop 2002: 81-100 - [c75]Keith B. Frikken, Mikhail J. Atallah, Sunil Prabhakar, Reihaneh Safavi-Naini:
Optimal Parallel I/O for Range Queries through Replication. DEXA 2002: 669-678 - [c74]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang:
Redistribution of Mechanical Secret Shares. Financial Cryptography 2002: 238-252 - [c73]C. Kailasanathan, Reihaneh Safavi-Naini:
Compression performance of JPEG encryption scheme. DSP 2002: 1329-1332 - [c72]Willy Susilo, Reihaneh Safavi-Naini:
An Efficient Fail-Stop Signature Scheme Based on Factorization. ICISC 2002: 62-74 - [c71]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang, Peter R. Wild:
Threshold MACs. ICISC 2002: 237-252 - [c70]Hartono Kurnio, Luke McAven, Reihaneh Safavi-Naini, Huaxiong Wang:
A Dynamic Group Key Distribution Scheme with Flexible User Join. ICISC 2002: 478-496 - [c69]Lan Nguyen, Reihaneh Safavi-Naini, Willy Susilo, Tadeusz A. Wysocki:
Secure authorization, access control and data integrity in Bluetooth. ICON 2002: 428-433 - [c68]Vu Dong Tô, Reihaneh Safavi-Naini, Yejing Wang:
A 2-Secure Code with Efficient Tracing Algorithm. INDOCRYPT 2002: 149-162 - [c67]Gareth Brisbane, Reihaneh Safavi-Naini, Philip Ogunbona:
An Algorithm for Data Hiding Using Median Cut Segmentation. IEEE Pacific Rim Conference on Multimedia 2002: 89-96 - [c66]Takeyuki Uehara, Reihaneh Safavi-Naini:
On (In)security of "A Robust Image Authentication Method". IEEE Pacific Rim Conference on Multimedia 2002: 1025-1032 - [c65]Hartono Kurnio, Reihaneh Safavi-Naini, Huaxiong Wang:
A Group Key Distribution Scheme with Decentralised User Join. SCN 2002: 146-163 - 2001
- [j18]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Lynn Margaret Batten, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. Comput. Networks 35(2-3): 223-236 (2001) - [j17]Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang:
An Efficient Construction for Fail-Stop Signature for Long Messages. J. Inf. Sci. Eng. 17(6): 879-898 (2001) - [j16]Reihaneh Safavi-Naini, Huaxiong Wang:
Broadcast authentication for group communication. Theor. Comput. Sci. 269(1-2): 1-21 (2001) - [j15]Reihaneh Safavi-Naini, Yejing Wang:
New results on frame-proof codes and traceability schemes. IEEE Trans. Inf. Theory 47(7): 3029-3033 (2001) - [c64]Shahrokh Saeednia, Reihaneh Safavi-Naini, Willy Susilo:
On Classifying Conference Key Distribution Protocols. ACISP 2001: 51-59 - [c63]Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang:
How to Construct Fail-Stop Confirmer Signature Schemes. ACISP 2001: 435-444 - [c62]Reihaneh Safavi-Naini, Yejing Wang:
Collusion Secure q-ary Fingerprinting for Perceptual Content. Digital Rights Management Workshop 2001: 57-75 - [c61]Hartono Kurnio, Reihaneh Safavi-Naini, Huaxiong Wang:
Efficient Revocation Schemes for Secure Multicast. ICISC 2001: 160-177 - [c60]Reihaneh Safavi-Naini, Willy Susilo, Gelareh Taban:
Towards securing 3G mobile phones. ICON 2001: 222-227 - [c59]Reihaneh Safavi-Naini, Huaxiong Wang, Chaoping Xing:
Linear Authentication Codes: Bounds and Constructions. INDOCRYPT 2001: 127-135 - [c58]Nicholas Paul Sheppard, Reihaneh Safavi-Naini, Philip Ogunbona:
On multiple watermarking. MM&Sec 2001: 3-6 - 2000
- [j14]Willy Susilo, Reihaneh Safavi-Naini, Marc Gysin, Jennifer Seberry:
A New and Efficient Fail-stop Signature Scheme. Comput. J. 43(5): 430-437 (2000) - [c57]Hartono Kurnio, Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang:
Key Management for Secure Multicast with Dynamic Controller. ACISP 2000: 178-190 - [c56]Reihaneh Safavi-Naini, Huaxiong Wang:
New constructions for multicast re-keying schemes using perfect hash families. CCS 2000: 228-234 - [c55]Reihaneh Safavi-Naini, Yejing Wang:
A Combinatorial Approach to Asymmetric Traitor Tracing. COCOON 2000: 416-425 - [c54]Reihaneh Safavi-Naini, Yejing Wang:
Sequential Traitor Tracing. CRYPTO 2000: 316-332 - [c53]Reihaneh Safavi-Naini, Willy Susilo, Huaxiong Wang:
Fail-Stop Signature for Long Messages. INDOCRYPT 2000: 165-177 - [c52]Reihaneh Safavi-Naini, Yejing Wang:
Anonymous Traceability Schemes with Unconditional Security. INDOCRYPT 2000: 250-261 - [c51]Gareth Brisbane, Reihaneh Safavi-Naini, Philip Ogunbona:
Region-Based Watermarking by Distribution Adjustment. ISW 2000: 54-68 - [c50]Reihaneh Safavi-Naini, Willy Susilo:
Threshold Fail-Stop Signature Schemes Based on Discrete Logarithm and Factorization. ISW 2000: 292-307
1990 – 1999
- 1999
- [j13]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
Changing Thresholds in the Absence of Secure Channels. Aust. Comput. J. 31(2): 34-43 (1999) - [j12]Keith M. Martin, Reihaneh Safavi-Naini, Huaxiong Wang:
Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures. Comput. J. 42(8): 638-649 (1999) - [j11]Reihaneh Safavi-Naini, Huaxiong Wang:
Multireceiver Authentication Codes: Models, Bounds, Constructions, and Extensions. Inf. Comput. 151(1-2): 148-172 (1999) - [c49]Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk:
Fail-Stop Threshold Signature Schemes Based on Elliptic Curves. ACISP 1999: 103-116 - [c48]Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
Changing Thresholds in the Absence of Secure Channels. ACISP 1999: 177-191 - [c47]Dingyi Pei, Yuqiang Li, Yejing Wang, Reihaneh Safavi-Naini:
Characterization of Optimal Authentication Codes with Arbitration. ACISP 1999: 303-313 - [c46]Yejing Wang, Reihaneh Safavi-Naini:
A3-Codes under Collusion Attacks. ASIACRYPT 1999: 390-398 - [c45]Reihaneh Safavi-Naini, Huaxiong Wang:
Broadcast Authentication in Group Communication. ASIACRYPT 1999: 399-411 - [c44]Takeyuki Uehara, Reihaneh Safavi-Naini:
Attack on Liu/Farrell/Boyd Arithmetic Coding Encryption Scheme. Communications and Multimedia Security 1999: 273-290 - [c43]Reihaneh Safavi-Naini, Huaxiong Wang, Kwok-Yan Lam:
A New Approach to Robust Threshold RSA Signature Schemes. ICISC 1999: 184-196 - [c42]Yvo Desmedt, Reihaneh Safavi-Naini, Huaxiong Wang, Chris Charnes, Josef Pieprzyk:
Broadcast anti-jamming systems. ICON 1999: 349-355 - [c41]Willy Susilo, Reihaneh Safavi-Naini, Josef Pieprzyk:
RSA-Based Fail-Stop Signature Schemes. ICPP Workshops 1999: 161-166 - [c40]Gareth Brisbane, Reihaneh Safavi-Naini, Philip Ogunbona:
Region-Based Watermarking for Images. ISW 1999: 154-166 - [p2]Jennifer Seberry, Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Crypto Topics and Applications I. Algorithms and Theory of Computation Handbook 1999 - [p1]Jennifer Seberry, Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Crypto Topics and Applications II. Algorithms and Theory of Computation Handbook 1999 - [e2]Josef Pieprzyk, Reihaneh Safavi-Naini, Jennifer Seberry:
Information Security and Privacy, 4th Australasian Conference, ACISP'99, Wollongong, NSW, Australia, April 7-9, 1999, Proceedings. Lecture Notes in Computer Science 1587, Springer 1999, ISBN 3-540-65756-8 [contents] - 1998
- [j10]Reihaneh Safavi-Naini:
Three Systems for Threshold Generation of Authenticators. Des. Codes Cryptogr. 13(3): 299-312 (1998) - [c39]Reihaneh Safavi-Naini, Yejing Wang:
Bounds and Constructions for A3-code with Multi-senders. ACISP 1998: 159-168 - [c38]Shahrokh Saeednia, Reihaneh Safavi-Naini:
Efficient Identity-Based Conference Key Distribution Protocols. ACISP 1998: 320-331 - [c37]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Secret Sharing in Multilevel and Compartmented Groups. ACISP 1998: 367-378 - [c36]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini, Huaxiong Wang:
On Construction of Cumulative Secret Sharing Schemes. ACISP 1998: 379-390 - [c35]Reihaneh Safavi-Naini, Huaxiong Wang:
Bounds and Constructions for Multireceiver Authentication Codes. ASIACRYPT 1998: 242-256 - [c34]Reihaneh Safavi-Naini, Huaxiong Wang:
New Results on Multi-Receiver Authentication Codes. EUROCRYPT 1998: 527-541 - [c33]Reihaneh Safavi-Naini, Shahram Bakhtiari, Chris Charnes:
MRD Hashing. FSE 1998: 134-149 - [c32]Shahrokh Saeednia, Reihaneh Safavi-Naini:
On the Security of Girault's Identification Scheme. Public Key Cryptography 1998: 149-153 - 1997
- [j9]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini:
A Multi-Level View Model for Secure Object-Oriented Databases. Data Knowl. Eng. 23(2): 97-117 (1997) - [j8]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On the Weakness of Gong's Collisionful Hash Functions. J. Univers. Comput. Sci. 3(3): 185-196 (1997) - [j7]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
Using Cryptographic Hash Functions for Discretionary Access Control in Object-Oriented Databases. J. Univers. Comput. Sci. 3(6): 730-753 (1997) - [c31]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
A Message Authentication Code Based on Latin Squares. ACISP 1997: 194-203 - [c30]Chor Wah Man, Reihaneh Safavi-Naini:
Democratic Key Escrow Scheme. ACISP 1997: 249-260 - [c29]Hossein Ghodosi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Remarks on the multiple assignment secret sharing scheme. ICICS 1997: 72-80 - [c28]Chris Charnes, Keith M. Martin, Josef Pieprzyk, Reihaneh Safavi-Naini:
Secret sharing in hierarchical groups. ICICS 1997: 81-86 - [c27]Keith M. Martin, Reihaneh Safavi-Naini:
Multisender authentication systems with unconditional security. ICICS 1997: 130-143 - [c26]Shahrokh Saeednia, Reihaneh Safavi-Naini:
A New Identity-Based Key Exchange Protocol Minimizing Computation and Communication. ISW 1997: 328-334 - 1996
- [j6]Reihaneh Safavi-Naini, Leonid M. Tombak:
Near-perfect protection and key strategies in authentication codes under spoofing attack of order r. Ars Comb. 44 (1996) - [j5]Reihaneh Safavi-Naini, Leonid M. Tombak:
Authentication Codes in Plaintext and Chosen-Content Attacks. Des. Codes Cryptogr. 7(1-2): 83-99 (1996) - [c25]Josef Pieprzyk, Hossein Ghodosi, Chris Charnes, Reihaneh Safavi-Naini:
Cryptography based on transcendental numbers. ACISP 1996: 96-107 - [c24]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini:
Modeling a multi-level secure object-oriented database using views. ACISP 1996: 190-206 - [c23]Mansour Esmaili, Reihaneh Safavi-Naini, Josef Pieprzyk:
Evidential reasoning in network intrusion detection systems. ACISP 1996: 253-265 - [c22]Hossein Ghodosi, Josef Pieprzyk, Chris Charnes, Reihaneh Safavi-Naini:
Cryptosystems for hierarchical groups. ACISP 1996: 275-286 - [c21]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On selectable collisionful hash functions. ACISP 1996: 287-298 - [c20]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
On password-based authenticated key exchange using collisionful hash functions. ACISP 1996: 299-310 - [c19]Mansour Esmaili, Bala Balachandran, Reihaneh Safavi-Naini, Josef Pieprzyk:
Case-Based Reasoning for Intrusion Detection. ACSAC 1996: 214-223 - [c18]Reihaneh Safavi-Naini:
Three Systems for Shared Generation of Authenticators. COCOON 1996: 401-410 - [c17]Mansour Esmaili, Reihaneh Safavi-Naini, Josef Pieprzyk:
Computer Intrusion Detection and Incomplete Information. IEA/AIE 1996: 778 - 1995
- [c16]Ahmad Baraani-Dastjerdi, Janusz R. Getta, Josef Pieprzyk, Reihaneh Safavi-Naini:
A Cryptographic Solution to Discretionary Access Control in Structurally Object-Oriented Databases. Australasian Database Conference 1995 - [c15]Shahram Bakhtiari, Reihaneh Safavi-Naini, Josef Pieprzyk:
Keyed Hash Functions. Cryptography: Policy and Algorithms 1995: 201-214 - [c14]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
A Model of Authorization for Object-Oriented Databases based on Object Views. DOOD 1995: 503-520 - [c13]Ahmad Baraani-Dastjerdi, Josef Pieprzyk, Reihaneh Safavi-Naini, Janusz R. Getta:
A Cryptographic Mechanism for Object-Instance-Based Authorization in Object-Oriented Database Systems. OOER 1995: 44-54 - [e1]Josef Pieprzyk, Reihaneh Safavi-Naini:
Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28 - December 1, 1994, Proceedings. Lecture Notes in Computer Science 917, Springer 1995, ISBN 3-540-59339-X [contents] - 1994
- [j4]Jonathan Giddy, Reihaneh Safavi-Naini:
Automated Cryptanalysis of Transposition Ciphers. Comput. J. 37(5): 429-436 (1994) - [c12]Reihaneh Safavi-Naini, Leonid M. Tombak:
Combinatorial Structure of A-codes with r-fold Security. ASIACRYPT 1994: 211-223 - [c11]Chris Charnes, Josef Pieprzyk, Reihaneh Safavi-Naini:
Conditionally Secure Secret Sharing Schemes with Disenrollment Capability. CCS 1994: 89-95 - [c10]Leonid M. Tombak, Reihaneh Safavi-Naini:
Authentication Codes That Are r-Fold Secure Against Spoofing. CCS 1994: 166-169 - [c9]Reihaneh Safavi-Naini, Leonid M. Tombak:
Authentication Codes in Plaintext and Chosen-content Attacks. EUROCRYPT 1994: 254-265 - [c8]Chris Charnes, Luke O'Connor, Josef Pieprzyk, Reihaneh Safavi-Naini, Yuliang Zheng:
Comments on Soviet Encryption Algorithm. EUROCRYPT 1994: 433-438 - 1993
- [j3]William F. Smyth, Reihaneh Safavi-Naini:
Automated Cryptanalysis of Substitution Ciphers. Cryptologia 17(4): 407-418 (1993) - [c7]Reihaneh Safavi-Naini, Leonid M. Tombak:
Optimal Authentication Systems. EUROCRYPT 1993: 12-27 - 1992
- [c6]Leonid M. Tombak, Reihaneh Safavi-Naini:
Authentication Codes with Perfect Protection. AUSCRYPT 1992: 15-26 - [c5]Reihaneh Safavi-Naini, Leonid M. Tombak:
Authentication Codes under Impersonation Attack. AUSCRYPT 1992: 35-47 - [c4]E. A. Campbell, Reihaneh Safavi-Naini, P. A. Pleasants:
Partial Belief and Probabilistic Reasoning in the Analysis of Secure Protocols. CSFW 1992: 84-91 - 1991
- [j2]Reihaneh Safavi-Naini, Jennifer Seberry:
Error-correcting codes for authentication and subliminal channels. IEEE Trans. Inf. Theory 37(1): 13-17 (1991) - [c3]Reihaneh Safavi-Naini:
Feistel Type Authentication Codes. ASIACRYPT 1991: 170-178 - [c2]Josef Pieprzyk, Reihaneh Safavi-Naini:
Randomized Authentication Systems. EUROCRYPT 1991: 472-481 - 1990
- [c1]Reihaneh Safavi-Naini:
Parallel Generation of Pseudo-Random Sequences. AUSCRYPT 1990: 176-193
1970 – 1979
- 1979
- [j1]Reihaneh Safavi-Naini, Ian F. Blake:
Generalized t-Designs and Weighted Majority Decoding. Inf. Control. 42(3): 261-282 (1979)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-23 19:24 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint