default search action
Mahmoud Salmasizadeh
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [j45]Mohammad Mahdi Modiri, Mahmoud Salmasizadeh, Javad Mohajeri, Babak Hossein Khalaj:
Two protocols for improving security during the authentication and key agreement procedure in the 3GPP networks. Comput. Commun. 211: 286-301 (2023) - [j44]Sina Abdollahi, Javad Mohajeri, Mahmoud Salmasizadeh:
Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT. ISC Int. J. Inf. Secur. 15(1): 97-110 (2023) - 2022
- [j43]Alireza Aghabagherloo, Mahshid Delavar, Javad Mohajeri, Mahmoud Salmasizadeh, Bart Preneel:
An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs). IEEE Access 10: 93831-93844 (2022) - [j42]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. Des. Codes Cryptogr. 90(8): 1797-1855 (2022) - [i36]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant and its Applications to Differential and Impossible-Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 512 (2022) - 2021
- [j41]Roozbeh Sarenche, Mahmoud Salmasizadeh, Mohammad Hassan Ameri, Mohammad Reza Aref:
A secure and privacy-preserving protocol for holding double auctions in smart grid. Inf. Sci. 557: 108-129 (2021) - [c37]Omid Mirzamohammadi, Alireza Aghabagherloo, Javad Mohajeri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Improvement of the SPACF Scheme in Vehicular Ad-hoc Networks. ISCISC 2021: 68-74 - [c36]Sina Abdollahi, Javad Mohajeri, Mahmoud Salmasizadeh:
Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT. ISCISC 2021: 81-88 - [c35]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient Scalable Multi-party Private Set Intersection Using Oblivious PRF. STM 2021: 81-99 - [i35]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient Scalable Multi-Party Private Set Intersection Using Oblivious PRF. IACR Cryptol. ePrint Arch. 2021: 484 (2021) - 2020
- [j40]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication. ISC Int. J. Inf. Secur. 12(2): 101-111 (2020) - [j39]Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri, Mahmoud Salmasizadeh:
A Key-Policy Attribute-Based Temporary Keyword Search scheme for Secure Cloud Storage. IEEE Trans. Cloud Comput. 8(3): 660-671 (2020) - [c34]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. ASIACRYPT (1) 2020: 385-414 - [i34]Alireza Aghabagherloo, Javad Mohajeri, Mahmoud Salmasizadeh, Mahmood Mohassel Feghhi:
An Efficient Anonymous Authentication Scheme Using Registration List in VANETs. CoRR abs/2004.00282 (2020) - [i33]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Improved Secure Efficient Delegated Private Set Intersection. CoRR abs/2004.03976 (2020) - [i32]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. IACR Cryptol. ePrint Arch. 2020: 1025 (2020)
2010 – 2019
- 2019
- [c33]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication. ISCISC 2019: 15-20 - 2018
- [j38]Maryam Rajabzadeh Asaar, Mohammad Hassan Ameri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based concurrent signature scheme. IET Inf. Secur. 12(1): 34-41 (2018) - [j37]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based short signature scheme and its nontransferable variant. Int. J. Commun. Syst. 31(6) (2018) - [j36]Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar:
Strong continuous non-malleable encoding schemes with tamper-detection. Inf. Sci. 451-452: 253-270 (2018) - [j35]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version). ISC Int. J. Inf. Secur. 10(1): 3-13 (2018) - [j34]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo, Akbar Majidi:
A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks. IEEE Trans. Veh. Technol. 67(6): 5409-5423 (2018) - [c32]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSL-AKA: Group-based Secure Lightweight Authentication and Key Agreement Protocol for M2M Communication. IST 2018: 275-280 - [c31]Roozbeh Sarenche, Pouyan Forghani, Mohammad Hassan Ameri, Mohammad Reza Aref, Mahmoud Salmasizadeh:
An Efficient Secure Scheme for Lossy and Lossless Data Aggregation in Smart Grid. IST 2018: 528-534 - 2017
- [j33]Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar:
A new security proof for FMNV continuous non-malleable encoding scheme. ISC Int. J. Inf. Secur. 9(1): 41-51 (2017) - [j32]Morteza Safaei Pour, Mahmoud Salmasizadeh:
A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption: SIMON case study. ISC Int. J. Inf. Secur. 9(2): 119-130 (2017) - [c30]Sadegh Attari, Aein Rezaei Shahmirzadi, Mahmoud Salmasizadeh, Iman Gholampour:
Finite State Machine Based Countermeasure for Cryptographic Algorithms. ISCISC 2017: 58-63 - [c29]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher. ISCISC 2017: 99-104 - [c28]Amirreza Sarencheh, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks. ISCISC 2017: 111-118 - 2016
- [j31]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A short ID-based proxy signature scheme. Int. J. Commun. Syst. 29(5): 859-873 (2016) - [j30]Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
A certificate-based proxy signature with message recovery without bilinear pairing. Secur. Commun. Networks 9(18): 4983-4991 (2016) - [c27]Morteza Safaei Pour, Mahmoud Salmasizadeh:
A new CPA resistant software implementation for symmetric ciphers with smoothed power consumption. ISCISC 2016: 38-45 - [c26]Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar:
FMNV continuous non-malleable encoding scheme is more efficient than believed. ISCISC 2016: 72-78 - [i31]Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar:
Strong Continuous Non-malleable Encoding Schemes with Tamper-Detection. IACR Cryptol. ePrint Arch. 2016: 43 (2016) - [i30]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Code-based Concurrent Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 450 (2016) - [i29]Amir S. Mortazavi, Mahmoud Salmasizadeh, Amir Daneshgar:
FMNV Continuous Non-malleable Encoding Scheme is More Efficient Than Believed. IACR Cryptol. ePrint Arch. 2016: 604 (2016) - [i28]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction. IACR Cryptol. ePrint Arch. 2016: 779 (2016) - [i27]Mohammad Hassan Ameri, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient and Provable Secure Anonymous Hierarchical Identity-based Broadcast Encryption (HIBBE) Scheme without Random Oracle. IACR Cryptol. ePrint Arch. 2016: 780 (2016) - [i26]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
Proxy-based Authentication Scheme for Vehicular Ad Hoc Networks: Security Analysis and an Efficient Scheme. IACR Cryptol. ePrint Arch. 2016: 822 (2016) - 2015
- [j29]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
An Identity-Based Multi-Proxy Multi-Signature Scheme Without Bilinear Pairings and its Variants. Comput. J. 58(4): 1021-1039 (2015) - [j28]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A short identity-based proxy ring signature scheme from RSA. Comput. Stand. Interfaces 38: 144-151 (2015) - [j27]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique cryptanalysis of the full-round KLEIN block cipher. IET Inf. Secur. 9(5): 294-301 (2015) - [j26]Ramin Ganjavi, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A traceable optimistic fair exchange protocol in the standard model. ISC Int. J. Inf. Secur. 7(1): 3-14 (2015) - [j25]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A provably secure identity-based proxy ring signature based on RSA. Secur. Commun. Networks 8(7): 1223-1236 (2015) - [j24]Habib Allah Yajam, Javad Mohajeri, Mahmoud Salmasizadeh:
Identity-based universal re-encryption for mixnets. Secur. Commun. Networks 8(17): 2992-3001 (2015) - [j23]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Colin Boyd:
Identity-based proxy signatures: a generic construction and a concrete scheme from RSA. Secur. Commun. Networks 8(18): 3602-3614 (2015) - [i25]Da-Zhi Sun, Zahra Ahmadian, Yue-Jiao Wang, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol. IACR Cryptol. ePrint Arch. 2015: 37 (2015) - [i24]Zahra Ahmadian, Shahram Rasoolzadeh, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN. IACR Cryptol. ePrint Arch. 2015: 40 (2015) - [i23]Mohammad Hassan Ameri, Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
A Generic Construction for Verifiable Attribute-based Keyword Search Schemes. IACR Cryptol. ePrint Arch. 2015: 915 (2015) - [i22]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Short Signature Scheme from Coding Theory. IACR Cryptol. ePrint Arch. 2015: 948 (2015) - 2014
- [j22]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total break of Zorro using linear and differential attacks. ISC Int. J. Inf. Secur. 6(1): 23-34 (2014) - [c25]Reyhaneh Rabaninejad, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Cube and dynamic cube attacks on SIMON32/64. ISCISC 2014: 98-103 - [c24]Ramin Ganjavi, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A traceable optimistic fair exchange protocol. ISCISC 2014: 161-166 - [i21]Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing. IACR Cryptol. ePrint Arch. 2014: 10 (2014) - [i20]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total Break of Zorro using Linear and Differential Attacks. IACR Cryptol. ePrint Arch. 2014: 220 (2014) - [i19]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Improved Truncated Di fferential Cryptanalysis of KLEIN. IACR Cryptol. ePrint Arch. 2014: 485 (2014) - [i18]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme. IACR Cryptol. ePrint Arch. 2014: 496 (2014) - 2013
- [j21]Ali Vardasbi, Mahmoud Salmasizadeh, Javad Mohajeri:
Superpoly algebraic normal form monomial test on Trivium. IET Inf. Secur. 7(3): 230-238 (2013) - [j20]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization attack on RAPP ultralightweight authentication protocol. Inf. Process. Lett. 113(7): 205-209 (2013) - [j19]Sepideh Avizheh, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
Convertible limited (multi-) verifier signature: new constructions and applications. ISC Int. J. Inf. Secur. 5(2): 189-208 (2013) - [j18]Somayeh Salimi, Mikael Skoglund, Jovan Dj. Golic, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Key Agreement over a Generalized Multiple Access Channel Using Noiseless and Noisy Feedback. IEEE J. Sel. Areas Commun. 31(9): 1765-1778 (2013) - [j17]Hoda Jannati, Mahmoud Salmasizadeh, Javad Mohajeri, Amir Moradi:
Introducing proxy zero-knowledge proof and utilization in anonymous credential systems. Secur. Commun. Networks 6(2): 161-172 (2013) - [j16]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IEEE Trans. Inf. Forensics Secur. 8(7): 1140-1151 (2013) - [c23]Maryam Rajabzadeh Asaar, Ali Vardasbi, Mahmoud Salmasizadeh:
Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings. AISC 2013: 13-25 - [c22]Rahim Toluee, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
Attribute-based ring signatures: Security analysis and a new construction. ISCISC 2013: 1-6 - [c21]Rahim Toluee, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A new ring signature scheme. ISCISC 2013: 1-7 - [c20]Habib Allah Yajam, Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
Security analysis of an identity-based mix net. ISCISC 2013: 1-4 - [c19]Habib Allah Yajam, Javad Mohajeri, Mahmoud Salmasizadeh:
Identity based universal re-encryption for mix nets. ISCISC 2013: 1-5 - [i17]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique Cryptanalysis of the Full-Round KLEIN Block Cipher. IACR Cryptol. ePrint Arch. 2013: 97 (2013) - 2012
- [j15]Ali Vardasbi, Mahmoud Salmasizadeh, Javad Mohajeri:
On the multi _ chi-square tests and their data complexity. ISC Int. J. Inf. Secur. 4(1): 15-24 (2012) - [c18]Somayeh Salimi, Mikael Skoglund, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Pairwise secret key agreement using the source common randomness. ISWCS 2012: 751-755 - [i16]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles. IACR Cryptol. ePrint Arch. 2012: 61 (2012) - [i15]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Novel Strong Designated Verifier Signature Scheme without Random Oracles. IACR Cryptol. ePrint Arch. 2012: 259 (2012) - [i14]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Non-delegatable Identity-based Designated Verifier Signature Scheme without Bilinear Pairings. IACR Cryptol. ePrint Arch. 2012: 332 (2012) - [i13]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IACR Cryptol. ePrint Arch. 2012: 489 (2012) - [i12]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization Attack on RAPP Ultralightweight Authentication Protocol. IACR Cryptol. ePrint Arch. 2012: 490 (2012) - 2011
- [j14]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Rate regions of secret key sharing in a new source model. IET Commun. 5(4): 443-455 (2011) - [j13]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref, Jovan Dj. Golic:
Key Agreement Over Multiple Access Channel. IEEE Trans. Inf. Forensics Secur. 6(3-1): 775-790 (2011) - [c17]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Key agreement over multiple access channel using feedback channel. ISIT 2011: 1970-1974 - 2010
- [j12]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Generalised secure distributed source coding with side information. IET Commun. 4(18): 2262-2272 (2010) - [j11]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Samuel S. Wagstaff Jr.:
Provable Partial Key Escrow. Int. J. Netw. Secur. 10(2): 121-124 (2010) - [j10]Zahra Ahmadian, Javad Mohajeri, Mahmoud Salmasizadeh, Risto M. Hakala, Kaisa Nyberg:
A practical distinguisher for the Shannon cipher. J. Syst. Softw. 83(4): 543-547 (2010) - [c16]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Secret key rate region of multiple access channel model. ISITA 2010: 197-202 - [c15]Amir Sonee, Somayeh Salimi, Mahmoud Salmasizadeh:
Generalized multiple-access relay channel with confidential messages. ISITA 2010: 1024-1029 - [c14]Farshid Farhat, Mohammad Reza Pakravan, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Locally Multipath Adaptive Routing Protocol Resilient to Selfishness and Wormholes. ISPEC 2010: 187-200 - [i11]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Generalized Secure Distributed Source Coding with Side Information. CoRR abs/1004.0798 (2010) - [i10]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Rate Regions of Secret Key Sharing in a New Source Model. CoRR abs/1004.0799 (2010)
2000 – 2009
- 2009
- [j9]Amir Moradi, Mohammad Taghi Manzuri Shalmani, Mahmoud Salmasizadeh:
Dual-rail transition logic: A logic style for counteracting power analysis attacks. Comput. Electr. Eng. 35(2): 359-369 (2009) - [j8]Ali Bagherzandi, Mahmoud Salmasizadeh, Javad Mohajeri:
A Related Key Attack on the Feistel Type Block Ciphers. Int. J. Netw. Secur. 8(3): 221-226 (2009) - [j7]Amir Moradi, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani, Thomas Eisenbarth:
Vulnerability modeling of cryptographic hardware to power analysis attacks. Integr. 42(4): 468-478 (2009) - [c13]Amir Moradi, Mehrdad Khatir, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Charge recovery logic as a side channel attack countermeasure. ISQED 2009: 686-691 - [c12]Amir Moradi, Nima Mousavi, Christof Paar, Mahmoud Salmasizadeh:
A Comparative Study of Mutual Information Analysis under a Gaussian Assumption. WISA 2009: 193-205 - 2008
- [j6]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Another security improvement over the Lin et al.'s electronic-voting scheme. Int. J. Electron. Secur. Digit. Forensics 1(4): 413-422 (2008) - [j5]Ali Bagherzandi, Javad Mohajeri, Mahmoud Salmasizadeh:
Comparison Based Semantic Security is Probabilistic Polynomial Time Equivalent to Indistinguishability. Int. J. Netw. Secur. 6(3): 354-360 (2008) - [j4]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Weak Composite Diffie-Hellman. Int. J. Netw. Secur. 7(3): 383-387 (2008) - [c11]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoqCode Hopping Scheme. CRYPTO 2008: 203-220 - [c10]Amir Moradi, Mahmoud Salmasizadeh, Mohammad Taghi Manzuri Shalmani:
On the Importance of the Number of Fanouts to Prevent the Glitches in DPA-Resistant Devices. CSICC 2008: 661-670 - [c9]Hoda Jannati, Javad Mohajeri, Mahmoud Salmasizadeh:
New Proxy Signature, Proxy Blind Signature and Blind Proxy Signature Based on the Okamoto Signature. Security and Management 2008: 238-242 - [c8]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Security Modification for the Hwang-Wen-Hwang's E-voting Scheme. Security and Management 2008: 486-490 - [c7]Mehrdad Khatir, Amir Moradi, Alireza Ejlali, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
A secure and low-energy logic style using charge recovery approach. ISLPED 2008: 259-264 - [i9]Thomas Eisenbarth, Timo Kasper, Amir Moradi, Christof Paar, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Physical Cryptanalysis of KeeLoq Code Hopping Applications. IACR Cryptol. ePrint Arch. 2008: 58 (2008) - [i8]Amir Moradi, Thomas Eisenbarth, Axel Poschmann, Carsten Rolfes, Christof Paar, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
Information Leakage of Flip-Flops in DPA-Resistant Logic Styles. IACR Cryptol. ePrint Arch. 2008: 188 (2008) - [i7]Amir Moradi, Mehrdad Khatir, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Investigating the DPA-Resistance Property of Charge Recovery Logics. IACR Cryptol. ePrint Arch. 2008: 192 (2008) - 2007
- [c6]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
A New Public Key Encryption Scheme Equivalent to Factoring. Security and Management 2007: 546-552 - [c5]Babak Zakeri, Mahmoud Salmasizadeh, Amir Moradi, Mahmoud Tabandeh, Mohammad T. Manzuri Shalmani:
Compact and Secure Design of Masked AES S-Box. ICICS 2007: 216-229 - [c4]Amir Moradi, Mahmoud Salmasizadeh, Mohammad T. Manzuri Shalmani:
Power Analysis Attacks on MDPL and DRSL Implementations. ICISC 2007: 259-272 - 2006
- [c3]Amir Moradi, Mohammad T. Manzuri Shalmani, Mahmoud Salmasizadeh:
A Generalized Method of Differential Fault Attack Against AES Cryptosystem. CHES 2006: 91-100 - 2005
- [i6]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Siamak Fayyaz Shahandashti:
A Verifiable Partial Key Escrow, Based on McCurley Encryption Scheme. CoRR abs/cs/0505055 (2005) - [i5]Ali Bagherzandi, Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Relations between semantic security and indistinguishability against cpa, non-adaptive cca and adaptive cca in comparison based framework. CoRR abs/cs/0508110 (2005) - [i4]Kooshiar Azimian, Mahmoud Salmasizadeh, Javad Mohajeri:
Weak Composite Diffie-Hellman is not Weaker than Factoring. Electron. Colloquium Comput. Complex. TR05 (2005) - [i3]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Siamak Fayyaz Shahandashti:
A Verifiable Partial Key Escrow, Based on McCurley Encryption Scheme. Electron. Colloquium Comput. Complex. TR05 (2005) - [i2]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Weak Composite Diffie-Hellman is not Weaker than Factoring. IACR Cryptol. ePrint Arch. 2005: 111 (2005) - [i1]Shahram Khazaei, Mahmoud Salmasizadeh, Javad Mohajeri:
On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator. IACR Cryptol. ePrint Arch. 2005: 126 (2005) - 2004
- [c2]Siamak Fayyaz Shahandashti, Mahmoud Salmasizadeh, Javad Mohajeri:
A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs. SCN 2004: 60-76 - 2000
- [j3]Jovan Dj. Golic, Mahmoud Salmasizadeh, Ed Dawson:
Fast Correlation Attacks on the Summation Generator. J. Cryptol. 13(2): 245-262 (2000)
1990 – 1999
- 1999
- [j2]Leonie Simpson, Jovan Dj. Golic, Mahmoud Salmasizadeh, Ed Dawson:
A Fast Correlation Attack on Multiplexer Generators. Inf. Process. Lett. 70(2): 89-93 (1999) - 1997
- [j1]Jovan Dj. Golic, Mahmoud Salmasizadeh, Leonie Simpson, Ed Dawson:
Fast Correlation Attacks on Nonlinear Filter Generators. Inf. Process. Lett. 64(1): 37-42 (1997) - 1995
- [c1]Jovan Dj. Golic, Mahmoud Salmasizadeh, Andrew J. Clark, Abdollah Khodkar, Ed Dawson:
Discrete Optimisation and Fast Correlation Attacks. Cryptography: Policy and Algorithms 1995: 186-200
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:07 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint