Innovative Security Solutions for Information Technology and Communications: 12th International Conference, SecITC 2019, Bucharest, Romania, November 14–15, 2019, Revised Selected Papers
暂无分享,去创建一个
[1] Hovav Shacham,et al. Comprehensive Experimental Analyses of Automotive Attack Surfaces , 2011, USENIX Security Symposium.
[2] Konstantinos Demertzis,et al. The Impact of Climate Change on Biodiversity: The Ecological Consequences of Invasive Species in Greece , 2018 .
[3] Ankur Srivastava,et al. Mitigating SAT Attack on Logic Locking , 2016, CHES.
[4] Ramesh Karri,et al. On Improving the Security of Logic Locking , 2016, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[5] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[6] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[7] Deepak Sirone,et al. Functional Analysis Attacks on Logic Locking , 2018, IEEE Transactions on Information Forensics and Security.
[8] Daniel Wichs,et al. Obfuscating Compute-and-Compare Programs under LWE , 2017, 2017 IEEE 58th Annual Symposium on Foundations of Computer Science (FOCS).
[9] Erland Jonsson,et al. A First Simulation of Attacks in the Automotive Network Communications Protocol FlexRay , 2008, CISIS.
[10] Diana Maimut,et al. Authenticated Encryption: Toward Next-Generation Algorithms , 2014, IEEE Security & Privacy.
[11] Duong Hieu Phan,et al. Traitor Tracing with Optimal Transmission Rate , 2007, ISC.
[12] Jintai Ding,et al. Rainbow, a New Multivariable Polynomial Signature Scheme , 2005, ACNS.
[13] Paul C. van Oorschot,et al. A White-Box DES Implementation for DRM Applications , 2002, Digital Rights Management Workshop.
[14] Moni Naor,et al. Basing cryptographic protocols on tamper-evident seals , 2005, Theor. Comput. Sci..
[15] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[16] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[17] Kazukuni Kobara,et al. Evaluation of Physical Unclonable Functions for 28-nm Process Field-Programmable Gate Arrays , 2014, J. Inf. Process..
[18] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[19] Babak Hassibi,et al. Delay Considerations for Opportunistic Scheduling in Broadcast Fading Channels , 2007, IEEE Transactions on Wireless Communications.
[20] David Naccache,et al. OMD: A Compression Function Mode of Operation for Authenticated Encryption , 2014, Selected Areas in Cryptography.
[21] Nasir D. Memon,et al. Boolean Circuit Camouflage: Cryptographic Models, Limitations, Provable Results and a Random Oracle Realization , 2017, ASHES@CCS.
[22] Vincent Rijmen,et al. The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .
[23] Frederik Vercauteren,et al. Ate Pairing on Hyperelliptic Curves , 2007, EUROCRYPT.
[24] Yuval Ishai,et al. Priced Oblivious Transfer: How to Sell Digital Goods , 2001, EUROCRYPT.
[25] Frederik Vercauteren,et al. Hyperelliptic Pairings , 2007, Pairing.
[26] Hai Zhou,et al. CycSAT: SAT-based attack on cyclic logic encryptions , 2017, 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[27] Konstantinos Demertzis,et al. A Hybrid Network Anomaly and Intrusion Detection Approach Based on Evolving Spiking Neural Network Classification , 2013, e-Democracy.
[28] Keita Emura,et al. Generic Constructions for Fully Secure Revocable Attribute-Based Encryption , 2017, ESORICS.
[29] Vitalik Buterin. A NEXT GENERATION SMART CONTRACT & DECENTRALIZED APPLICATION PLATFORM , 2015 .
[30] Serge Vaudenay,et al. Misuse-Resistant Variants of the OMD Authenticated Encryption Mode , 2014, ProvSec.
[31] Richard P. Brent,et al. Faster Multiplication in GF(2)[x] , 2008, ANTS.
[32] Damon McCoy,et al. OCTANE (Open Car Testbed and Network Experiments): Bringing Cyber-Physical Security Research to Researchers and Students , 2013, CSET.
[33] Konstantinos Demertzis,et al. Bio-inspired Hybrid Intelligent Method for Detecting Android Malware , 2016, KICSS.
[34] Jarrod A. Roy,et al. Ending Piracy of Integrated Circuits , 2010, Computer.
[35] Jana Dittmann,et al. Security threats to automotive CAN networks - Practical examples and selected short-term countermeasures , 2008, Reliab. Eng. Syst. Saf..
[36] Rafail Ostrovsky,et al. Reducibility and Completeness in Private Computations , 2000, SIAM J. Comput..
[37] Olivier Billet,et al. A Traceable Block Cipher , 2003, ASIACRYPT.
[38] Konstantinos Demertzis,et al. Extreme deep learning in biosecurity: the case of machine hearing for marine species identification , 2018, J. Inf. Telecommun..
[39] Tommy Färnqvist. Number Theory Meets Cache Locality – Efficient Implementation of a Small Prime FFT for the GNU Multiple Precision Arithmetic Library , 2005 .
[40] Serge Vaudenay,et al. Boosting OMD for Almost Free Authentication of Associated Data , 2015, FSE.
[41] Osamu Watanabe. On One-Way Functions , 1989 .
[42] Nuttapong Attrapadung,et al. Duality in ABE: Converting Attribute Based Encryption for Dual Predicate and Dual Policy via Computational Encodings , 2015, CT-RSA.
[43] Sébastien Canard,et al. IoT-Friendly AKE: Forward Secrecy and Session Resumption Meet Symmetric-Key Cryptography , 2019, IACR Cryptol. ePrint Arch..
[44] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[45] Ron Steinfeld,et al. Efficient Public Key Encryption Based on Ideal Lattices , 2009, ASIACRYPT.
[46] Konstantinos Demertzis,et al. Artificial Intelligence Applications and Innovations: 18th IFIP WG 12.5 International Conference, AIAI 2022, Hersonissos, Crete, Greece, June 17–20, 2022, Proceedings, Part II , 2022, IFIP Advances in Information and Communication Technology.
[47] Anat Paskin-Cherniavsky,et al. Evaluating Branching Programs on Encrypted Data , 2007, TCC.
[48] Manuel Blum,et al. How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).
[49] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[50] Steven E. Shladover,et al. Potential Cyberattacks on Automated Vehicles , 2015, IEEE Transactions on Intelligent Transportation Systems.
[51] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[52] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[53] Thomas Zefferer,et al. Encryption-Based Second Authentication Factor Solutions for Qualified Server-Side Signature Creation , 2015, EGOVIS.
[54] Dima Grigoriev,et al. Yao's Millionaires' Problem and Public-Key Encryption Without Computational Assumptions , 2017, Int. J. Found. Comput. Sci..
[55] Konstantinos Demertzis,et al. MOLESTRA: A Multi-Task Learning Approach for Real-Time Big Data Analytics , 2018, 2018 Innovations in Intelligent Systems and Applications (INISTA).
[56] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[57] Amos Fiat,et al. Tracing traitors , 2000, IEEE Trans. Inf. Theory.
[58] Paul C. van Oorschot,et al. Parallel Collision Search with Cryptanalytic Applications , 2013, Journal of Cryptology.
[59] Konstantinos Demertzis,et al. SAME: An Intelligent Anti-malware Extension for Android ART Virtual Machine , 2015, ICCCI.
[60] Craig Costello,et al. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE , 2016, IACR Cryptol. ePrint Arch..
[61] Tim Güneysu,et al. Implementing QC-MDPC McEliece Encryption , 2015, ACM Trans. Embed. Comput. Syst..
[62] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[63] Rasool Jalili,et al. On Constrained Implementation of Lattice-Based Cryptographic Primitives and Schemes on Smart Cards , 2015, ACM Trans. Embed. Comput. Syst..
[64] Ingo von Maurich. Efficient implementation of code- and hash-based cryptography , 2017 .
[65] Konstantinos Demertzis,et al. Classifying with fuzzy chi-square test: The case of invasive species , 2018 .
[66] Fan Ye,et al. Mobile crowdsensing: current state and future challenges , 2011, IEEE Communications Magazine.
[67] Reza Azarderakhsh,et al. Post-Quantum Cryptography on FPGA Based on Isogenies on Elliptic Curves , 2017, IEEE Transactions on Circuits and Systems I: Regular Papers.
[68] Nicolas Courtois. Cryptanalysis of Grigoriev-Shpilrain Physical Asymmetric Scheme With Capacitors , 2013, IACR Cryptol. ePrint Arch..
[69] Antonio Iera,et al. A subjective model for trustworthiness evaluation in the social Internet of Things , 2012, 2012 IEEE 23rd International Symposium on Personal, Indoor and Mobile Radio Communications - (PIMRC).
[70] Rafail Ostrovsky,et al. Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.
[71] Je-Won Kang,et al. Intrusion Detection System Using Deep Neural Network for In-Vehicle Network Security , 2016, PloS one.
[72] Brent Byunghoon Kang,et al. Malicious URL protection based on attackers' habitual behavioral analysis , 2018, Comput. Secur..
[73] Konstantinos Demertzis,et al. Evolving Computational Intelligence System for Malware Detection , 2014, CAiSE Workshops.
[74] Bagus Santoso,et al. Verifiable Predicate Encryption and Applications to CCA Security and Anonymous Predicate Authentication , 2012, Public Key Cryptography.
[75] Yuval Ishai,et al. Founding Cryptography on Oblivious Transfer - Efficiently , 2008, CRYPTO.
[76] J. Wishart. Statistical tables , 2018, Global Education Monitoring Report.
[77] Yuval Ishai,et al. Private computation using a PEZ dispenser , 2003, Theor. Comput. Sci..
[78] Konstantinos Demertzis,et al. A Bio-Inspired Hybrid Artificial Intelligence Framework for Cyber Security , 2015 .
[79] Konstantinos Demertzis,et al. An innovative soft computing system for smart energy grids cybersecurity , 2018 .
[80] Konstantinos Demertzis,et al. Temporal Modeling of Invasive Species' Migration in Greece from Neighboring Countries Using Fuzzy Cognitive Maps , 2018, AIAI.
[81] Nigel P. Smart,et al. High Security Pairing-Based Cryptography Revisited , 2006, ANTS.
[82] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[83] Damien Stehlé,et al. On the Ring-LWE and Polynomial-LWE problems , 2018, IACR Cryptol. ePrint Arch..
[84] Phillip Rogaway,et al. Authenticated-encryption with associated-data , 2002, CCS '02.
[85] Konstantinos Demertzis,et al. Computational intelligence anti-malware framework for android OS , 2017, Vietnam Journal of Computer Science.
[86] Giovanni Di Crescenzo. Cryptographic Formula Obfuscation , 2018, FPS.
[87] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[88] Roger M. Needham,et al. Using encryption for authentication in large networks of computers , 1978, CACM.
[89] Bruno Lepri,et al. SecondNose: an air quality mobile crowdsensing system , 2014, NordiCHI.
[90] Konstantinos Demertzis,et al. Comparative analysis of exhaust emissions caused by chainsaws with soft computing and statistical approaches , 2018, International Journal of Environmental Science and Technology.
[91] Sherali Zeadally,et al. A Taxonomy of Domain-Generation Algorithms , 2016, IEEE Security & Privacy.
[92] Peter Schwabe,et al. All the AES You Need on Cortex-M3 and M4 , 2016, SAC.
[93] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[94] Konstantinos Demertzis,et al. The Next Generation Cognitive Security Operations Center: Network Flow Forensics Using Cybersecurity Intelligence , 2018, Big Data Cogn. Comput..
[95] Jeyavijayan Rajendran,et al. Hardware Security and Trust: Logic Locking as a Design-for-Trust Solution , 2018, The IoT Physical Layer.
[96] Anupam Joshi,et al. OBD_SecureAlert: An Anomaly Detection System for Vehicles , 2016, 2016 IEEE International Conference on Smart Computing (SMARTCOMP).
[97] Luciano Bononi,et al. Park Here! a smart parking system based on smartphones' embedded sensors and short range Communication Technologies , 2015, 2015 IEEE 2nd World Forum on Internet of Things (WF-IoT).
[98] Jia Guo,et al. Trust Management for SOA-Based IoT and Its Application to Service Composition , 2016, IEEE Transactions on Services Computing.
[99] Arvind Narayanan,et al. Bitcoin and Cryptocurrency Technologies - A Comprehensive Introduction , 2016 .
[100] Bo-Yin Yang,et al. A More Secure and Efficacious TTS Signature Scheme , 2003, ICISC.
[101] Naim Asaj,et al. Entropy-based anomaly detection for in-vehicle networks , 2011, 2011 IEEE Intelligent Vehicles Symposium (IV).
[102] Kang G. Shin,et al. Error Handling of In-vehicle Networks Makes Them Vulnerable , 2016, CCS.
[103] Hans-Peter Kriegel,et al. A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases with Noise , 1996, KDD.
[104] Tancrède Lepoint,et al. White-Box Security Notions for Symmetric Encryption Schemes , 2013, Selected Areas in Cryptography.
[105] Moni Naor,et al. Completeness in Two-Party Secure Computation: A Computational View , 2004, STOC '04.
[106] Damien Stehlé,et al. Adaptively Secure Distributed PRFs from LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\textsf {LWE}$$\end{documen , 2018, Journal of Cryptology.
[107] Konstantinos Demertzis,et al. Evolving Smart URL Filter in a Zone-Based Policy Firewall for Detecting Algorithmically Generated Malicious Domains , 2015, SLDS.
[108] Thomas Zefferer,et al. A Secure and Flexible Server-Based Mobile eID and e-Signature Solution , 2014, ICDS 2014.
[109] Rudolf Schmid,et al. Organization for the advancement of structured information standards , 2002 .
[110] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[111] Robert J. McEliece,et al. A public key cryptosystem based on algebraic coding theory , 1978 .
[112] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[113] N. Yui. On the Jacobian varieties of hyperelliptic curves over fields of characteristic p > 2 , 1978 .
[114] Alfred Menezes,et al. The random oracle model: a twenty-year retrospective , 2015, Designs, Codes and Cryptography.
[115] Vladimir Kolesnikov,et al. A Pragmatic Introduction to Secure Multi-Party Computation , 2019, Found. Trends Priv. Secur..
[116] L. Iliadis,et al. Ladon: A Cyber-Threat Bio-Inspired Intelligence Management System , 2016 .
[117] Jeyavijayan Rajendran,et al. Fault Analysis-Based Logic Encryption , 2015, IEEE Transactions on Computers.
[118] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[119] Cyrus Shahabi,et al. Crowd sensing of traffic anomalies based on human mobility and social media , 2013, SIGSPATIAL/GIS.
[120] Takuji Nishimura,et al. Mersenne twister: a 623-dimensionally equidistributed uniform pseudo-random number generator , 1998, TOMC.
[121] Ivan Damgård,et al. Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.
[122] Madalina Bolboceanu. Relating different Polynomial-LWE problems , 2018, IACR Cryptol. ePrint Arch..
[123] Konstantinos Demertzis,et al. HISYCOL a hybrid computational intelligence system for combined machine learning: the case of air pollution modeling in Athens , 2015, Neural Computing and Applications.
[124] Ron Steinfeld,et al. Middle-Product Learning with Errors , 2017, CRYPTO.
[125] B. Eisenberg. On the expectation of the maximum of IID geometric random variables , 2008 .
[126] Duen-Ren Liu,et al. Hybrid Recommendation Approaches: Collaborative Filtering via Valuable Content Information , 2005, Proceedings of the 38th Annual Hawaii International Conference on System Sciences.
[127] Harold W. Thimbleby,et al. Explaining cryptographic systems , 2003, Comput. Educ..
[128] Konstantinos Demertzis,et al. Hybrid intelligent modeling of wild fires risk , 2018, Evol. Syst..
[129] Konstantinos Demertzis,et al. FuSSFFra, a fuzzy semi-supervised forecasting framework: the case of the air pollution in Athens , 2018, Neural Computing and Applications.
[130] Willi Meier,et al. The Hash Function BLAKE , 2015, Information Security and Cryptography.
[131] Ankur Srivastava,et al. Delay locking: Security enhancement of logic locking against IC counterfeiting and overproduction , 2017, 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC).
[132] Kris Gaj,et al. Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs , 2010, CHES.
[133] Paul C. van Oorschot,et al. White-Box Cryptography and an AES Implementation , 2002, Selected Areas in Cryptography.
[134] Konstantinos Demertzis,et al. Blockchain-based Consents Management for Personal Data Processing in the IoT Ecosystem , 2018 .
[135] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[136] Leslie G. Valiant,et al. Universal circuits (Preliminary Report) , 1976, STOC '76.
[137] Fadi A. Thabtah,et al. Phishing detection based Associative Classification data mining , 2014, Expert Syst. Appl..
[138] Damien Stehlé,et al. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM , 2017, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).
[139] Brent Waters,et al. Semi-adaptive Security and Bundling Functionalities Made Generic and Easy , 2016, TCC.
[140] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[141] Heiner Stuckenschmidt,et al. Improving Ontology Matching Using Meta-level Learning , 2009, ESWC.
[142] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[143] Keqin Li,et al. A keyword-based combination approach for detecting phishing webpages , 2019, Comput. Secur..
[144] Elena Dubrova,et al. Ultra-energy-efficient temperature-stable physical unclonable function in 65 nm CMOS , 2016 .
[145] Pascal Lafourcade,et al. How to explain modern security concepts to your children , 2017, Cryptologia.
[146] Marc Joye,et al. ID-based secret-key cryptography , 1998, OPSR.
[147] Silvio Micali,et al. Algorithmic Tamper-Proof (ATP) Security: Theoretical Foundations for Security against Hardware Tampering , 2004, TCC.
[148] Damien Stehlé,et al. A Binary Recursive Gcd Algorithm , 2004, ANTS.
[149] Yvo Desmedt,et al. Optimum Traitor Tracing and Asymmetric Schemes , 1998, EUROCRYPT.
[150] Tim Güneysu,et al. Towards Side-Channel Resistant Implementations of QC-MDPC McEliece Encryption on Constrained Devices , 2014, PQCrypto.
[151] Dima Grigoriev,et al. Secure Information Transmission Based on Physical Principles , 2013, UCNC.
[152] Tanja Lange,et al. Post-quantum cryptography , 2008, Nature.
[153] Ozgur Sinanoglu,et al. Stripped Functionality Logic Locking With Hamming Distance-Based Restore Unit (SFLL-hd) – Unlocked , 2019, IEEE Transactions on Information Forensics and Security.
[154] David Jao,et al. Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies , 2011, J. Math. Cryptol..
[155] Benny Pinkas,et al. Fairplay - Secure Two-Party Computation System , 2004, USENIX Security Symposium.
[156] Marco Gruteser,et al. Crowdsensing Maps of On-street Parking Spaces , 2013, 2013 IEEE International Conference on Distributed Computing in Sensor Systems.
[157] Zoubin Ghahramani,et al. Combining active learning and semi-supervised learning using Gaussian fields and harmonic functions , 2003, ICML 2003.
[158] Bin Guo,et al. From participatory sensing to Mobile Crowd Sensing , 2014, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (PERCOM WORKSHOPS).
[159] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[160] Siavash Bayat-Sarmadi,et al. Post-Quantum Cryptoprocessors Optimized for Edge and Resource-Constrained Devices in IoT , 2019, IEEE Internet of Things Journal.
[161] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[162] Nuttapong Attrapadung,et al. Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More , 2014, IACR Cryptol. ePrint Arch..
[163] Konstantinos Demertzis,et al. A Spiking One-Class Anomaly Detection Framework for Cyber-Security on Industrial Control Systems , 2017, EANN.
[164] Tetsuya Takahashi,et al. Pairing-Friendly Hyperelliptic Curves with Ordinary Jacobians of Type y2=x5ax , 2008, Pairing.
[165] Lorrie Faith Cranor,et al. An Empirical Analysis of Phishing Blacklists , 2009, CEAS 2009.
[166] Jonathan Katz,et al. Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.
[167] Ramesh Karri,et al. NIST Post-Quantum Cryptography- A Hardware Evaluation Study , 2019, IACR Cryptol. ePrint Arch..
[168] Konstantinos Demertzis,et al. ADvoCATE: A Consent Management Platform for Personal Data Processing in the IoT Using Blockchain Technology , 2018, SecITC.
[169] Giovanni Di Crescenzo,et al. Cryptographic Password Obfuscation , 2018, ICICS.
[170] Ankur Srivastava,et al. TimingSAT: Timing Profile Embedded SAT Attack , 2018, 2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).
[171] Yair Be'ery,et al. Moderate-Density Parity-Check Codes , 2009, ArXiv.
[172] Michael O. Rabin,et al. How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..
[173] Robert G. Gallager,et al. Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.
[174] Konstantinos Demertzis,et al. MOLESTRA : A MultiTask Learning Approach for Real-Time Big Data Analytics , 2018 .
[175] Ming-Yang Su,et al. Real-time anomaly detection systems for Denial-of-Service attacks by weighted k-nearest-neighbor classifiers , 2011, Expert Syst. Appl..
[176] Babak Sadeghiyan,et al. An Efficient Protocol for Oblivious DFA Evaluation and Applications , 2012, CT-RSA.
[177] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[178] Zvika Brakerski,et al. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets , 2018, IACR Cryptol. ePrint Arch..
[179] Bertrand Copigneaux. Semi-autonomous, context-aware, agent using behaviour modelling and reputation systems to authorize data operation in the Internet of Things , 2014, 2014 IEEE World Forum on Internet of Things (WF-IoT).
[180] Moni Naor,et al. Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol , 2006, EUROCRYPT.
[181] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[182] Bing Wu,et al. A Survey of Collaborative Filtering-Based Recommender Systems for Mobile Internet Applications , 2016, IEEE Access.
[183] Oded Goldreich,et al. A randomized protocol for signing contracts , 1985, CACM.
[184] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[185] Konstantinos Demertzis,et al. Hybrid Unsupervised Modeling of Air Pollution Impact to Cardiovascular and Respiratory Diseases , 2017, Int. J. Inf. Syst. Crisis Response Manag..
[186] Chunhua Su,et al. A Blockchain Connected Gateway for BLE-Based Devices in the Internet of Things , 2018, IEEE Access.
[187] Konstantinos Demertzis,et al. Commentary: Aedes albopictus and Aedes japonicas—two invasive mosquito species with different temperature niches in Europe , 2017, Front. Environ. Sci..
[188] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[189] Shrijana Pradhan,et al. Internet of Things: Comparative Study on Classification Algorithms (k-NN, Naive Bayes and Case based Reasoning) , 2015 .
[190] Robert Harley,et al. Counting Points on Hyperelliptic Curves over Finite Fields , 2000, ANTS.
[191] Louis Goubin,et al. Unbalanced Oil and Vinegar Signature Schemes , 1999, EUROCRYPT.
[192] Byung-Seo Kim,et al. Trust Management Techniques for the Internet of Things: A Survey , 2019, IEEE Access.
[193] D. Cantor. Computing in the Jacobian of a hyperelliptic curve , 1987 .
[194] Phillip Rogaway,et al. The Software Performance of Authenticated-Encryption Modes , 2011, FSE.
[195] S. Rajsbaum. Foundations of Cryptography , 2014 .
[196] Tim Güneysu,et al. Lightweight code-based cryptography: QC-MDPC McEliece encryption on reconfigurable devices , 2014, 2014 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[197] Benny Pinkas,et al. Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.
[198] Arne Tauber,et al. Mobile-Only Solution for Server-Based Qualified Electronic Signatures , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).
[199] Yevgeniy Dodis,et al. Correcting errors without leaking partial information , 2005, STOC '05.
[200] Cynthia Dwork,et al. Calibrating Noise to Sensitivity in Private Data Analysis , 2006, TCC.
[201] Yvonne O'Connor,et al. Privacy by Design: Informed Consent and Internet of Things for Smart Health , 2017, EUSPN/ICTH.
[202] Dima Grigoriev,et al. Yao's Millionaires' Problem and Decoy-Based Public Key Encryption by Classical Physics , 2014, Int. J. Found. Comput. Sci..
[203] Neal Koblitz,et al. Hyperelliptic cryptosystems , 1989, Journal of Cryptology.
[204] Olivier Billet,et al. Efficient Traitor Tracing from Collusion Secure Codes , 2008, ICITS.
[205] Konstantinos Demertzis,et al. Hybrid Soft Computing for Atmospheric Pollution-Climate Change Data Mining , 2018, Trans. Comput. Collect. Intell..
[206] Luigi Alfredo Grieco,et al. Security, privacy and trust in Internet of Things: The road ahead , 2015, Comput. Networks.
[207] Clemens Orthacker,et al. Qualified Mobile Server Signature , 2010, SEC.
[208] Kris Gaj,et al. RTL implementations and FPGA benchmarking of selected CAESAR Round Two authenticated ciphers , 2017, Microprocess. Microsystems.
[209] Peter L. Montgomery,et al. Five, six, and seven-term Karatsuba-like formulae , 2005, IEEE Transactions on Computers.
[210] Michele Colajanni,et al. Evaluation of anomaly detection for in-vehicle networks through information-theoretic algorithms , 2016, 2016 IEEE 2nd International Forum on Research and Technologies for Society and Industry Leveraging a better tomorrow (RTSI).
[211] Jeroen Delvaux,et al. Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise , 2013, 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).
[212] Avesta Sasan,et al. SMT Attack: Next Generation Attack on Obfuscated Circuits with Capabilities and Performance Beyond the SAT Attacks , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[213] Peter Winkler,et al. Comparing information without leaking it , 1996, CACM.
[214] Tao Liu,et al. A WSN-Oriented Key Agreement Protocol in Internet of Things , 2013 .
[215] Phillip Rogaway,et al. Nonce-Based Symmetric Encryption , 2004, FSE.
[216] Sayak Ray,et al. Evaluating the security of logic encryption algorithms , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).
[217] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[218] Moni Naor,et al. Traitor tracing with constant size ciphertext , 2008, CCS.
[219] Chong Kuan Chen,et al. IoT Security: Ongoing Challenges and Research Opportunities , 2014, 2014 IEEE 7th International Conference on Service-Oriented Computing and Applications.
[220] Christian Hanser,et al. Implementing RLWE-based Schemes Using an RSA Co-Processor , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[221] Satoshi Nakamoto. Bitcoin : A Peer-to-Peer Electronic Cash System , 2009 .
[222] D. Upton,et al. Improving data transparency in clinical trials using blockchain smart contracts , 2016, F1000Research.
[223] Pavlos S. Efraimidis,et al. A Blockchain-Based Notarization Service for Biomedical Knowledge Retrieval , 2018, Computational and structural biotechnology journal.
[224] Bogdan Groza,et al. DoS Attacks on Controller Area Networks by Fault Injections from the Software Layer , 2017, ARES.
[225] X-Q Zhou,et al. Experimental realization of Shor's quantum factoring algorithm using qubit recycling , 2011, Nature Photonics.
[226] Boris Skoric,et al. Read-Proof Hardware from Protective Coatings , 2006, CHES.
[227] Ing-Ray Chen,et al. Trust management for the internet of things and its application to service composition , 2012, 2012 IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks (WoWMoM).
[228] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[229] Konstantinos Demertzis,et al. The Next Generation Cognitive Security Operations Center: Adaptive Analytic Lambda Architecture for Efficient Defense against Adversarial Attacks , 2019, Big Data Cogn. Comput..
[230] Tomas Olovsson,et al. Security aspects of the in-vehicle network in the connected car , 2011, 2011 IEEE Intelligent Vehicles Symposium (IV).
[231] Wenke Lee,et al. ARROW: GenerAting SignatuRes to Detect DRive-By DOWnloads , 2011, WWW.
[232] V.F. Kleist,et al. The code book: the science of secrecy from ancient egypt to quantum cryptography [Book Review] , 2002, IEEE Annals of the History of Computing.
[233] Ezekiel J. Kachisa. Generating More Kawazoe-Takahashi Genus 2 Pairing-Friendly Hyperelliptic Curves , 2010, Pairing.
[234] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[235] J. Manin,et al. THE HASSE-WITT MATRIX OF AN ALGEBRAIC CURVE , 1996 .
[236] Jonathan Katz,et al. Composability and On-Line Deniability of Authentication , 2009, TCC.
[237] Guiran Chang,et al. TRM-IoT: A trust management model based on fuzzy reputation for internet of things , 2011, Comput. Sci. Inf. Syst..
[238] Srinivas Devadas,et al. Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions , 2017, IEEE Transactions on Dependable and Secure Computing.
[239] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[240] M. Naor,et al. Applied Kid Cryptography or How To Convince Your Children You Are Not Cheating , 1999 .
[241] Sooyong Park,et al. Where Is Current Research on Blockchain Technology?—A Systematic Review , 2016, PloS one.
[242] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[243] Panagiotis Papadimitratos,et al. Trustworthy People-Centric Sensing: Privacy, security and user incentives road-map , 2014, 2014 13th Annual Mediterranean Ad Hoc Networking Workshop (MED-HOC-NET).
[244] Huy Kang Kim,et al. OTIDS: A Novel Intrusion Detection System for In-vehicle Network by Using Remote Frame , 2017, 2017 15th Annual Conference on Privacy, Security and Trust (PST).
[245] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[246] Damien Stehlé,et al. Worst-case to average-case reductions for module lattices , 2014, Designs, Codes and Cryptography.
[247] Máire O'Neill,et al. Compact and provably secure lattice-based signatures in hardware , 2017, 2017 IEEE International Symposium on Circuits and Systems (ISCAS).
[248] Luciano Bononi,et al. SenSquare: A mobile crowdsensing architecture for smart cities , 2016, 2016 IEEE 3rd World Forum on Internet of Things (WF-IoT).
[249] Michele Colajanni,et al. Detecting attacks to internal vehicle networks through Hamming distance , 2017, 2017 AEIT International Annual Conference.
[250] David Chaum,et al. Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..
[251] Meng Li,et al. Cyclic Obfuscation for Creating SAT-Unresolvable Circuits , 2017, ACM Great Lakes Symposium on VLSI.
[252] Rudolf Ahlswede,et al. Founding Cryptography on Oblivious Transfer , 2016 .
[253] J. Euzenat,et al. Ontology Matching , 2007, Springer Berlin Heidelberg.
[254] Srinivas Devadas,et al. FPGA Implementation of a Cryptographically-Secure PUF Based on Learning Parity with Noise , 2017, Cryptogr..
[255] Giovanni Di Crescenzo,et al. Practical and privacy-preserving information retrieval from a database table , 2016, J. Comput. Secur..
[256] Tzu-Yang Hsu,et al. Privacy-aware and blockchain connected gateways for users to access legacy IoT devices , 2017, 2017 IEEE 6th Global Conference on Consumer Electronics (GCCE).
[257] Srinivas Devadas,et al. Silicon physical random functions , 2002, CCS '02.
[258] Konstantinos Demertzis,et al. Machine learning use in predicting interior spruce wood density utilizing progeny test information , 2017, Neural Computing and Applications.
[259] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[260] Carsten Maple,et al. Intrusion Detection Systems for Intra-Vehicle Networks: A Review , 2019, IEEE Access.
[261] Sergei P. Skorobogatov,et al. Data Remanence in Flash Memory Devices , 2005, CHES.
[262] Melissa Chase,et al. A Study of Pair Encodings: Predicate Encryption in Prime Order Groups , 2016, TCC.
[263] Keiichi Iwamura,et al. Geometric Pairwise Key-Sharing Scheme , 2018, SecITC.
[264] Makoto Ikeda,et al. PUFNet: A Deep Neural Network Based Modeling Attack for Physically Unclonable Function , 2019, 2019 IEEE International Symposium on Circuits and Systems (ISCAS).
[265] Jacques Patarin. Generic Attacks for the Xor of k Random Permutations , 2013, ACNS.
[266] Kris Gaj,et al. High-speed FPGA Implementation of the NIST Round 1 Rainbow Signature Scheme , 2018, 2018 International Conference on ReConFigurable Computing and FPGAs (ReConFig).
[267] Debatosh Debnath,et al. Classification Approach for Intrusion Detection in Vehicle Systems , 2018 .
[268] Hoeteck Wee,et al. Semi-adaptive Attribute-Based Encryption and Improved Delegation for Boolean Formula , 2014, SCN.
[269] Shigeki Goto,et al. Detecting Malware-Infected Devices Using the HTTP Header Patterns , 2018, IEICE Trans. Inf. Syst..
[270] Christof Paar,et al. Generalizations of the Karatsuba Algorithm for Efficient Implementations , 2006, IACR Cryptol. ePrint Arch..
[271] Konstantinos Demertzis,et al. Fast and low cost prediction of extreme air pollution values with hybrid unsupervised learning , 2016, Integr. Comput. Aided Eng..
[272] Athanasios V. Vasilakos,et al. A survey on trust management for Internet of Things , 2014, J. Netw. Comput. Appl..
[273] Bogdan Groza,et al. Efficient Intrusion Detection With Bloom Filtering in Controller Area Networks , 2019, IEEE Transactions on Information Forensics and Security.
[274] Benoît Libert,et al. Multi-Client Functional Encryption for Linear Functions in the Standard Model from LWE , 2019, ASIACRYPT.
[275] Konstantinos Demertzis,et al. A Computational Intelligence System Identifying Cyber-Attacks on Smart Energy Grids , 2018 .
[276] Jean-Charles Faugère,et al. Polynomial Equivalence Problems: Algorithmic and Theoretical Aspects , 2006, EUROCRYPT.
[277] Moni Naor,et al. Deniable Ring Authentication , 2002, CRYPTO.
[278] Antonio F. Gómez-Skarmeta,et al. Beyond the separation of identifier and locator: Building an identity-based overlay network architecture for the Future Internet , 2013, Comput. Networks.
[279] Michaël Quisquater,et al. How to Explain Zero-Knowledge Protocols to Your Children , 1989, CRYPTO.
[280] Konstantinos Demertzis,et al. Detecting invasive species with a bio-inspired semi-supervised neurocomputing approach: the case of Lagocephalus sceleratus , 2017, Neural Computing and Applications.
[281] John A. Stankovic,et al. Research Directions for the Internet of Things , 2014, IEEE Internet of Things Journal.
[282] Leslie Lamport,et al. Constructing Digital Signatures from a One Way Function , 2016 .
[283] Konstantinos Demertzis,et al. A Dynamic Ensemble Learning Framework for Data Stream Analysis and Real-Time Threat Detection , 2018, ICANN.
[284] Cristiana Santos,et al. Using Ontologies to Model Data Protection Requirements in Workflows , 2015, JSAI-isAI Workshops.
[285] Mihir Bellare,et al. Point-Function Obfuscation: A Framework and Generic Constructions , 2015, TCC.
[286] Nuttapong Attrapadung,et al. Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings , 2016, ASIACRYPT.