callback( { "result":{ "query":":facetid:stream:\"streams/journals/iet-ifs\"", "status":{ "@code":"200", "text":"OK" }, "time":{ "@unit":"msecs", "text":"79.59" }, "completions":{ "@total":"1", "@computed":"1", "@sent":"1", "c":{ "@sc":"724", "@dc":"724", "@oc":"724", "@id":"43364520", "text":":facetid:stream:streams/journals/iet-ifs" } }, "hits":{ "@total":"724", "@computed":"724", "@sent":"724", "@first":"0", "hit":[{ "@score":"1", "@id":"148058", "info":{"authors":{"author":[{"@pid":"45/661","text":"Wei Bai"},{"@pid":"354/2848","text":"Angxuan Cheng"},{"@pid":"57/8665","text":"Cailing Wang"},{"@pid":"41/801","text":"Zhisong Pan"}]},"title":"A fast user actual privilege reasoning framework based on privilege dependency graph reduction.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"505-517","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/BaiCWP23","doi":"10.1049/ISE2.12112","ee":"https://doi.org/10.1049/ise2.12112","url":"https://dblp.org/rec/journals/iet-ifs/BaiCWP23"}, "url":"URL#148058" }, { "@score":"1", "@id":"148059", "info":{"authors":{"author":[{"@pid":"86/4052","text":"Jean-François Biasse"},{"@pid":"205/0210","text":"Xavier Bonnetain"},{"@pid":"141/8674","text":"Elena Kirshanova"},{"@pid":"209/1580","text":"André Schrottenloher"},{"@pid":"79/5890-1","text":"Fang Song 0001"}]},"title":"Quantum algorithms for attacking hardness assumptions in classical and post-quantum cryptography.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"171-209","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/BiasseBKSS23","doi":"10.1049/ISE2.12081","ee":"https://doi.org/10.1049/ise2.12081","url":"https://dblp.org/rec/journals/iet-ifs/BiasseBKSS23"}, "url":"URL#148059" }, { "@score":"1", "@id":"148060", "info":{"authors":{"author":[{"@pid":"13/5568-2","text":"Zhixiong Chen 0002"},{"@pid":"02/10021","text":"Vladimir Edemskiy"},{"@pid":"46/1883","text":"Zhihua Niu"},{"@pid":"307/3121","text":"Yuqi Sang"}]},"title":"Arithmetic correlation of binary half- ℓ -sequences.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"289-293","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ChenENS23","doi":"10.1049/ISE2.12093","ee":"https://doi.org/10.1049/ise2.12093","url":"https://dblp.org/rec/journals/iet-ifs/ChenENS23"}, "url":"URL#148060" }, { "@score":"1", "@id":"148061", "info":{"authors":{"author":[{"@pid":"347/1562","text":"Yi Fei Chen"},{"@pid":"347/1508","text":"Rahul Punchhi"},{"@pid":"32/4329","text":"Mahesh Tripunitara"}]},"title":"The poor usability of OpenLDAP Access Control Lists.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"89-101","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ChenPT23","doi":"10.1049/ISE2.12079","ee":"https://doi.org/10.1049/ise2.12079","url":"https://dblp.org/rec/journals/iet-ifs/ChenPT23"}, "url":"URL#148061" }, { "@score":"1", "@id":"148062", "info":{"authors":{"author":[{"@pid":"73/8822","text":"Mingjun Dai"},{"@pid":"147/8853","text":"Haiyan Deng"},{"@pid":"49/6408","text":"Xiaofeng Li"},{"@pid":"163/7910","text":"Gongchao Su"},{"@pid":"22/540","text":"Zhonghao Zhang"}]},"title":"Robust private information retrieval for low encoding/decoding complexity distributed storage.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"255-268","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/DaiDLSZ23","doi":"10.1049/ISE2.12090","ee":"https://doi.org/10.1049/ise2.12090","url":"https://dblp.org/rec/journals/iet-ifs/DaiDLSZ23"}, "url":"URL#148062" }, { "@score":"1", "@id":"148063", "info":{"authors":{"author":[{"@pid":"280/8670","text":"Ngoc-Tuan Do"},{"@pid":"27/9370","text":"Van-Phuc Hoang"},{"@pid":"242/2641","text":"Van-Sang Doan"},{"@pid":"42/5960","text":"Cong-Kha Pham"}]},"title":"On the performance of non-profiled side channel attacks based on deep learning techniques.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"377-393","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/DoHDP23","doi":"10.1049/ISE2.12102","ee":"https://doi.org/10.1049/ise2.12102","url":"https://dblp.org/rec/journals/iet-ifs/DoHDP23"}, "url":"URL#148063" }, { "@score":"1", "@id":"148064", "info":{"authors":{"author":[{"@pid":"291/2806","text":"Valeh Farzaliyev"},{"@pid":"22/101","text":"Jan Willemson"},{"@pid":"308/5686","text":"Jaan Kristjan Kaasik"}]},"title":"Improved lattice-based mix-nets for electronic voting.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"18-34","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/FarzaliyevWK23","doi":"10.1049/ISE2.12089","ee":"https://doi.org/10.1049/ise2.12089","url":"https://dblp.org/rec/journals/iet-ifs/FarzaliyevWK23"}, "url":"URL#148064" }, { "@score":"1", "@id":"148065", "info":{"authors":{"author":[{"@pid":"228/3960","text":"Munir Geden"},{"@pid":"01/4779","text":"Kasper Rasmussen"}]},"title":"Hardware-assisted remote attestation design for critical embedded systems.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"518-533","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/GedenR23","doi":"10.1049/ISE2.12113","ee":"https://doi.org/10.1049/ise2.12113","url":"https://dblp.org/rec/journals/iet-ifs/GedenR23"}, "url":"URL#148065" }, { "@score":"1", "@id":"148066", "info":{"authors":{"author":[{"@pid":"216/4507","text":"Ángel Luis Perales Gómez"},{"@pid":"216/4860","text":"Lorenzo Fernández Maimó"},{"@pid":"150/0628","text":"Alberto Huertas Celdrán"},{"@pid":"c/FelixJGarciaClemente","text":"Félix J. García Clemente"}]},"title":"An interpretable semi-supervised system for detecting cyberattacks using anomaly detection in industrial scenarios.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"553-566","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/GomezMCC23","doi":"10.1049/ISE2.12115","ee":"https://doi.org/10.1049/ise2.12115","url":"https://dblp.org/rec/journals/iet-ifs/GomezMCC23"}, "url":"URL#148066" }, { "@score":"1", "@id":"148067", "info":{"authors":{"author":[{"@pid":"333/1496","text":"Liukun He"},{"@pid":"53/10765-1","text":"Liang-Min Wang 0001"},{"@pid":"67/1926","text":"Keyang Cheng"},{"@pid":"62/1662","text":"Yifan Xu"}]},"title":"FlowMFD: Characterisation and classification of tor traffic using MFD chromatographic features and spatial-temporal modelling.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"598-615","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HeWCX23","doi":"10.1049/ISE2.12118","ee":"https://doi.org/10.1049/ise2.12118","url":"https://dblp.org/rec/journals/iet-ifs/HeWCX23"}, "url":"URL#148067" }, { "@score":"1", "@id":"148068", "info":{"authors":{"author":[{"@pid":"142/2132","text":"Kexin Hu"},{"@pid":"43/4074","text":"Zhenfeng Zhang"},{"@pid":"176/1428","text":"Kaiwen Guo"},{"@pid":"88/1904","text":"Weiyu Jiang"},{"@pid":"38/3436","text":"Xiaoman Li"},{"@pid":"58/584","text":"Jiang Han"}]},"title":"An optimisation for a two-round good-case latency protocol.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"664-680","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HuZGJLH23","doi":"10.1049/ISE2.12123","ee":"https://doi.org/10.1049/ise2.12123","url":"https://dblp.org/rec/journals/iet-ifs/HuZGJLH23"}, "url":"URL#148068" }, { "@score":"1", "@id":"148069", "info":{"authors":{"author":[{"@pid":"191/5889","text":"Yasuhiko Ikematsu"},{"@pid":"256/9267","text":"Shuhei Nakamura"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Recent progress in the security evaluation of multivariate public-key cryptography.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"210-226","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/IkematsuNT23","doi":"10.1049/ISE2.12092","ee":"https://doi.org/10.1049/ise2.12092","url":"https://dblp.org/rec/journals/iet-ifs/IkematsuNT23"}, "url":"URL#148069" }, { "@score":"1", "@id":"148070", "info":{"authors":{"author":[{"@pid":"202/3104","text":"Akiko Inoue"},{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"}]},"title":"Nonce-misuse resilience of Romulus-N and GIFT-COFB.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"468-484","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/InoueGM23","doi":"10.1049/ISE2.12110","ee":"https://doi.org/10.1049/ise2.12110","url":"https://dblp.org/rec/journals/iet-ifs/InoueGM23"}, "url":"URL#148070" }, { "@score":"1", "@id":"148071", "info":{"authors":{"author":[{"@pid":"268/9539","text":"Faiz Ul Islam"},{"@pid":"68/5120","text":"Guangjie Liu"},{"@pid":"54/6677-2","text":"Weiwei Liu 0002"},{"@pid":"281/6313","text":"Qazi Mazhar ul Haq"}]},"title":"A deep learning-based framework to identify and characterise heterogeneous secure network traffic.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"294-308","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/IslamLLH23","doi":"10.1049/ISE2.12095","ee":"https://doi.org/10.1049/ise2.12095","url":"https://dblp.org/rec/journals/iet-ifs/IslamLLH23"}, "url":"URL#148071" }, { "@score":"1", "@id":"148072", "info":{"authors":{"author":[{"@pid":"50/4629","text":"Zhe Jiang"},{"@pid":"187/3023","text":"Xiwen Wang"},{"@pid":"55/957-16","text":"Kai Zhang 0016"},{"@pid":"06/9961","text":"Junqing Gong 0001"},{"@pid":"92/6289-21","text":"Jie Chen 0021"},{"@pid":"61/6767","text":"Haifeng Qian"}]},"title":"Revocable identity-based matchmaking encryption in the standard model.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"567-581","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/JiangWZGCQ23","doi":"10.1049/ISE2.12116","ee":"https://doi.org/10.1049/ise2.12116","url":"https://dblp.org/rec/journals/iet-ifs/JiangWZGCQ23"}, "url":"URL#148072" }, { "@score":"1", "@id":"148073", "info":{"authors":{"author":[{"@pid":"167/4120","text":"Péter Kutas"},{"@pid":"52/2168-1","text":"Christophe Petit 0001"}]},"title":"Torsion point attacks on 'SIDH-like' cryptosystems.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"161-170","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/KutasP23","doi":"10.1049/ISE2.12076","ee":"https://doi.org/10.1049/ise2.12076","url":"https://dblp.org/rec/journals/iet-ifs/KutasP23"}, "url":"URL#148073" }, { "@score":"1", "@id":"148074", "info":{"authors":{"author":[{"@pid":"325/3116","text":"Yongseong Lee"},{"@pid":"22/11240","text":"Jinkeon Kang"},{"@pid":"50/4733","text":"Donghoon Chang"},{"@pid":"45/1848","text":"Seokhie Hong"}]},"title":"A preimage attack on reduced GIMLI-HASH with unbalanced squeezing phase.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"66-79","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LeeKCH23","doi":"10.1049/ISE2.12060","ee":"https://doi.org/10.1049/ise2.12060","url":"https://dblp.org/rec/journals/iet-ifs/LeeKCH23"}, "url":"URL#148074" }, { "@score":"1", "@id":"148075", "info":{"authors":{"author":[{"@pid":"31/8334","text":"Jongheon Lee"},{"@pid":"122/4030","text":"Sokjoon Lee"},{"@pid":"07/7819","text":"You-Seok Lee"},{"@pid":"20/6792","text":"Dooho Choi"}]},"title":"T-depth reduction method for efficient SHA-256 quantum circuit construction.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"46-65","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LeeLLC23","doi":"10.1049/ISE2.12074","ee":"https://doi.org/10.1049/ise2.12074","url":"https://dblp.org/rec/journals/iet-ifs/LeeLLC23"}, "url":"URL#148075" }, { "@score":"1", "@id":"148076", "info":{"authors":{"author":[{"@pid":"29/3826-1","text":"Tong Li 0001"},{"@pid":"354/3337","text":"Chuanyong Song"},{"@pid":"354/3767","text":"Qinyu Pang"}]},"title":"Defending against social engineering attacks: A security pattern-based analysis framework.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"703-726","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiSP23","doi":"10.1049/ISE2.12125","ee":"https://doi.org/10.1049/ise2.12125","url":"https://dblp.org/rec/journals/iet-ifs/LiSP23"}, "url":"URL#148076" }, { "@score":"1", "@id":"148077", "info":{"authors":{"author":[{"@pid":"58/11310","text":"Degang Li"},{"@pid":"48/450","text":"Yang Yang"},{"@pid":"95/870","text":"Guang Zeng"}]},"title":"Search framework for neutral bits and boomerangs in SHA-1 collision attacks.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"647-663","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiYZ23","doi":"10.1049/ISE2.12122","ee":"https://doi.org/10.1049/ise2.12122","url":"https://dblp.org/rec/journals/iet-ifs/LiYZ23"}, "url":"URL#148077" }, { "@score":"1", "@id":"148078", "info":{"authors":{"author":[{"@pid":"280/7265","text":"Seonghyuck Lim"},{"@pid":"41/1916","text":"Dong-Guk Han"}]},"title":"Experimental evaluation of differential fault attack on lightweight block cipher PIPO.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"80-88","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LimH23","doi":"10.1049/ISE2.12078","ee":"https://doi.org/10.1049/ise2.12078","url":"https://dblp.org/rec/journals/iet-ifs/LimH23"}, "url":"URL#148078" }, { "@score":"1", "@id":"148079", "info":{"authors":{"author":[{"@pid":"41/8346","text":"Dongdong Lin"},{"@pid":"11/9544","text":"Manman Li"},{"@pid":"289/0823","text":"Zezhou Hou"},{"@pid":"127/0195","text":"Shaozhen Chen"}]},"title":"Conditional differential analysis on the KATAN ciphers based on deep learning.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"347-359","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LinLHC23","doi":"10.1049/ISE2.12099","ee":"https://doi.org/10.1049/ise2.12099","url":"https://dblp.org/rec/journals/iet-ifs/LinLHC23"}, "url":"URL#148079" }, { "@score":"1", "@id":"148080", "info":{"authors":{"author":[{"@pid":"169/8471","text":"Jiajie Liu"},{"@pid":"30/5583","text":"Bing Sun"},{"@pid":"66/190","text":"Chao Li"}]},"title":"Design and cryptanalysis of a new iterative structure.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"335-346","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuSL23","doi":"10.1049/ISE2.12098","ee":"https://doi.org/10.1049/ise2.12098","url":"https://dblp.org/rec/journals/iet-ifs/LiuSL23"}, "url":"URL#148080" }, { "@score":"1", "@id":"148081", "info":{"authors":{"author":[{"@pid":"267/0803","text":"Jiamei Liu"},{"@pid":"13/3957-3","text":"Lin Tan 0003"},{"@pid":"01/5265","text":"Hong Xu"}]},"title":"Improved related-tweakey rectangle attacks on round-reduced Deoxys-BC.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"407-422","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuTX23","doi":"10.1049/ISE2.12104","ee":"https://doi.org/10.1049/ise2.12104","url":"https://dblp.org/rec/journals/iet-ifs/LiuTX23"}, "url":"URL#148081" }, { "@score":"1", "@id":"148082", "info":{"authors":{"author":[{"@pid":"95/3736","text":"Jun Liu"},{"@pid":"263/3630","text":"Dachao Wang"},{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"92/6289","text":"Jie Chen"},{"@pid":"18/2025","text":"Baocang Wang"}]},"title":"Improved integral cryptanalysis of SPNbox in digital rights management systems.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"147-158","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuWHCW23","doi":"10.1049/ISE2.12087","ee":"https://doi.org/10.1049/ise2.12087","url":"https://dblp.org/rec/journals/iet-ifs/LiuWHCW23"}, "url":"URL#148082" }, { "@score":"1", "@id":"148083", "info":{"authors":{"author":[{"@pid":"354/2907","text":"Zhangjun Ma"},{"@pid":"11/9544","text":"Manman Li"},{"@pid":"127/0195","text":"Shaozhen Chen"}]},"title":"Meet-in-the-middle attacks on round-reduced CRAFT based on automatic search.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"534-543","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/MaLC23","doi":"10.1049/ISE2.12114","ee":"https://doi.org/10.1049/ise2.12114","url":"https://dblp.org/rec/journals/iet-ifs/MaLC23"}, "url":"URL#148083" }, { "@score":"1", "@id":"148084", "info":{"authors":{"author":[{"@pid":"354/2969","text":"Sonia Miri"},{"@pid":"270/6848","text":"Masoud Kaveh"},{"@pid":"20/6614","text":"Hadi Shahriar Shahhoseini"},{"@pid":"21/8203","text":"Mohammad Reza Mosavi"},{"@pid":"262/6980","text":"Saeed Aghapour"}]},"title":"On the security of 'an ultra-lightweight and secure scheme for communications of smart metres and neighbourhood gateways by utilisation of an ARM Cortex-M microcontroller'.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"544-551","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/MiriKSMA23","doi":"10.1049/ISE2.12108","ee":"https://doi.org/10.1049/ise2.12108","url":"https://dblp.org/rec/journals/iet-ifs/MiriKSMA23"}, "url":"URL#148084" }, { "@score":"1", "@id":"148085", "info":{"authors":{"author":[{"@pid":"94/1801","text":"Ayoub Otmani"},{"@pid":"52/2168-1","text":"Christophe Petit 0001"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Guest Editorial: Guest Editorial on Cryptanalysis of (NIST PQC) post-quantum proposals.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"159-160","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/OtmaniPT23","doi":"10.1049/ISE2.12105","ee":"https://doi.org/10.1049/ise2.12105","url":"https://dblp.org/rec/journals/iet-ifs/OtmaniPT23"}, "url":"URL#148085" }, { "@score":"1", "@id":"148086", "info":{"authors":{"author":{"@pid":"11/5543","text":"Jong Hwan Park"}},"title":"Guest Editorial: Selected papers from the 24th International Conference on Information Security and Cryptology (ICISC 2021).","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"1-2","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Park23","doi":"10.1049/ISE2.12096","ee":"https://doi.org/10.1049/ise2.12096","url":"https://dblp.org/rec/journals/iet-ifs/Park23"}, "url":"URL#148086" }, { "@score":"1", "@id":"148087", "info":{"authors":{"author":[{"@pid":"329/8326","text":"Junling Pei"},{"@pid":"10/6771","text":"Lusheng Chen"}]},"title":"Preimage attacks on reduced-round Keccak hash functions by solving algebraic systems.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"394-406","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/PeiC23","doi":"10.1049/ISE2.12103","ee":"https://doi.org/10.1049/ise2.12103","url":"https://dblp.org/rec/journals/iet-ifs/PeiC23"}, "url":"URL#148087" }, { "@score":"1", "@id":"148088", "info":{"authors":{"author":[{"@pid":"354/3894","text":"Manoj Kumar Prabakaran"},{"@pid":"275/9718","text":"Parvathy Meenakshi Sundaram"},{"@pid":"354/3240","text":"Abinaya Devi Chandrasekar"}]},"title":"An enhanced deep learning-based phishing detection mechanism to effectively identify malicious URLs using variational autoencoders.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"423-440","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/PrabakaranSC23","doi":"10.1049/ISE2.12106","ee":"https://doi.org/10.1049/ise2.12106","url":"https://dblp.org/rec/journals/iet-ifs/PrabakaranSC23"}, "url":"URL#148088" }, { "@score":"1", "@id":"148089", "info":{"authors":{"author":[{"@pid":"353/9509","text":"Sahar Lazim Qaddoori"},{"@pid":"189/8963","text":"Qutaiba Ibrahim Ali"}]},"title":"An embedded intrusion detection and prevention system for home area networks in advanced metering infrastructure.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"315-334","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/QaddooriA23","doi":"10.1049/ISE2.12097","ee":"https://doi.org/10.1049/ise2.12097","url":"https://dblp.org/rec/journals/iet-ifs/QaddooriA23"}, "url":"URL#148089" }, { "@score":"1", "@id":"148090", "info":{"authors":{"author":[{"@pid":"302/9239","text":"Peixin Ren"},{"@pid":"91/2533","text":"Xiaozhuo Gu"},{"@pid":"60/6743","text":"Ziliang Wang"}]},"title":"Efficient module learning with errors-based post-quantum password-authenticated key exchange.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"3-17","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/RenGW23","doi":"10.1049/ISE2.12094","ee":"https://doi.org/10.1049/ise2.12094","url":"https://dblp.org/rec/journals/iet-ifs/RenGW23"}, "url":"URL#148090" }, { "@score":"1", "@id":"148091", "info":{"authors":{"author":[{"@pid":"321/9427","text":"Junyu Ren"},{"@pid":"65/1446","text":"Haibin Wan"},{"@pid":"204/0533","text":"Chaoyang Zhu"},{"@pid":"94/4838","text":"Tuanfa Qin"}]},"title":"Stacking ensemble learning with heterogeneous models and selected feature subset for prediction of service trust in internet of medical things.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"269-288","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/RenWZQ23","doi":"10.1049/ISE2.12091","ee":"https://doi.org/10.1049/ise2.12091","url":"https://dblp.org/rec/journals/iet-ifs/RenWZQ23"}, "url":"URL#148091" }, { "@score":"1", "@id":"148092", "info":{"authors":{"author":[{"@pid":"354/3837","text":"Saha Reno"},{"@pid":"30/7029","text":"Md. Mokammel Haque"}]},"title":"Solving blockchain trilemma using off-chain storage protocol.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"681-702","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/RenoH23","doi":"10.1049/ISE2.12124","ee":"https://doi.org/10.1049/ise2.12124","url":"https://dblp.org/rec/journals/iet-ifs/RenoH23"}, "url":"URL#148092" }, { "@score":"1", "@id":"148093", "info":{"authors":{"author":[{"@pid":"289/2352","text":"Rentaro Shiba"},{"@pid":"203/4259","text":"Ravi Anand"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"}]},"title":"Cubicle: A family of space-hard ciphers for IoT.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"131-146","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShibaAMI23","doi":"10.1049/ISE2.12086","ee":"https://doi.org/10.1049/ise2.12086","url":"https://dblp.org/rec/journals/iet-ifs/ShibaAMI23"}, "url":"URL#148093" }, { "@score":"1", "@id":"148094", "info":{"authors":{"author":[{"@pid":"354/3458","text":"Takuro Shiraya"},{"@pid":"337/5043","text":"Nobuyuki Takeuchi"},{"@pid":"246/3270","text":"Kosei Sakamoto"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"}]},"title":"MILP-based security evaluation for AEGIS/Tiaoxin-346/Rocca.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"458-467","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShirayaTSI23","doi":"10.1049/ISE2.12109","ee":"https://doi.org/10.1049/ise2.12109","url":"https://dblp.org/rec/journals/iet-ifs/ShirayaTSI23"}, "url":"URL#148094" }, { "@score":"1", "@id":"148095", "info":{"authors":{"author":[{"@pid":"45/5103-1","text":"Cong Sun 0001"},{"@pid":"210/0362","text":"Xinpeng Xu"},{"@pid":"141/2030","text":"Yafei Wu"},{"@pid":"216/4152","text":"Dongrui Zeng"},{"@pid":"91/6206","text":"Gang Tan"},{"@pid":"130/5642","text":"Siqi Ma"},{"@pid":"147/7771","text":"Peicheng Wang"}]},"title":"CryptoEval: Evaluating the risk of cryptographic misuses in Android apps with data-flow analysis.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"582-597","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/SunXWZTMW23","doi":"10.1049/ISE2.12117","ee":"https://doi.org/10.1049/ise2.12117","url":"https://dblp.org/rec/journals/iet-ifs/SunXWZTMW23"}, "url":"URL#148095" }, { "@score":"1", "@id":"148096", "info":{"authors":{"author":[{"@pid":"354/3847","text":"Shion Utsumi"},{"@pid":"246/3270","text":"Kosei Sakamoto"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"}]},"title":"Bit-level evaluation of piccolo block cipher by satisfiability problem solver.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"616-625","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/UtsumiSI23","doi":"10.1049/ISE2.12119","ee":"https://doi.org/10.1049/ise2.12119","url":"https://dblp.org/rec/journals/iet-ifs/UtsumiSI23"}, "url":"URL#148096" }, { "@score":"1", "@id":"148097", "info":{"authors":{"author":[{"@pid":"231/3440","text":"Navid Vafaei"},{"@pid":"120/2977","text":"Hadi Soleimany"},{"@pid":"44/7270","text":"Nasour Bagheri"}]},"title":"Exploiting statistical effective fault attack in a blind setting.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"639-646","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/VafaeiSB23","doi":"10.1049/ISE2.12121","ee":"https://doi.org/10.1049/ise2.12121","url":"https://dblp.org/rec/journals/iet-ifs/VafaeiSB23"}, "url":"URL#148097" }, { "@score":"1", "@id":"148098", "info":{"authors":{"author":[{"@pid":"77/1916","text":"Yifeng Wang"},{"@pid":"80/5390","text":"Yuanbo Guo"},{"@pid":"60/2548","text":"Chen Fang"}]},"title":"A semantic-based method for analysing unknown malicious behaviours via hyper-spherical variational auto-encoders.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"244-254","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WangGF23","doi":"10.1049/ISE2.12088","ee":"https://doi.org/10.1049/ise2.12088","url":"https://dblp.org/rec/journals/iet-ifs/WangGF23"}, "url":"URL#148098" }, { "@score":"1", "@id":"148099", "info":{"authors":{"author":[{"@pid":"116/4536","text":"Anyu Wang 0001"},{"@pid":"168/7867","text":"Dianyan Xiao"},{"@pid":"46/2181-8","text":"Yang Yu 0008"}]},"title":"Lattice-based cryptosystems in standardisation processes: A survey.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"227-243","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WangXY23","doi":"10.1049/ISE2.12101","ee":"https://doi.org/10.1049/ise2.12101","url":"https://dblp.org/rec/journals/iet-ifs/WangXY23"}, "url":"URL#148099" }, { "@score":"1", "@id":"148100", "info":{"authors":{"author":[{"@pid":"141/2030","text":"Yafei Wu"},{"@pid":"78/4266","text":"Jian Shi"},{"@pid":"147/7771","text":"Peicheng Wang"},{"@pid":"216/4152","text":"Dongrui Zeng"},{"@pid":"45/5103-1","text":"Cong Sun 0001"}]},"title":"DeepCatra: Learning flow- and graph-based behaviours for Android malware detection.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"118-130","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WuSWZS23","doi":"10.1049/ISE2.12082","ee":"https://doi.org/10.1049/ise2.12082","url":"https://dblp.org/rec/journals/iet-ifs/WuSWZS23"}, "url":"URL#148100" }, { "@score":"1", "@id":"148101", "info":{"authors":{"author":[{"@pid":"43/4169","text":"Zhe Xia"},{"@pid":"16/4505","text":"Yu Yang"},{"@pid":"76/2786","text":"Fuyou Miao"}]},"title":"Comments on 'Chinese Remainder Theorem-based centralised group key management for secure multicast communication'.","venue":"IET Inf. Secur.","volume":"17","number":"2","pages":"309-314","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/XiaYM23","doi":"10.1049/ISE2.12085","ee":"https://doi.org/10.1049/ise2.12085","url":"https://dblp.org/rec/journals/iet-ifs/XiaYM23"}, "url":"URL#148101" }, { "@score":"1", "@id":"148102", "info":{"authors":{"author":[{"@pid":"45/8913","text":"Yanbin Xu"},{"@pid":"138/9035","text":"Yonglin Hao"},{"@pid":"150/5360","text":"Mingxing Wang"}]},"title":"Revisit two memoryless state-recovery cryptanalysis methods on A5/1.","venue":"IET Inf. Secur.","volume":"17","number":"4","pages":"626-638","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/XuHW23","doi":"10.1049/ISE2.12120","ee":"https://doi.org/10.1049/ise2.12120","url":"https://dblp.org/rec/journals/iet-ifs/XuHW23"}, "url":"URL#148102" }, { "@score":"1", "@id":"148103", "info":{"authors":{"author":[{"@pid":"325/2352","text":"Kazuki Yamamura"},{"@pid":"52/4107-2","text":"Yuntao Wang 0002"},{"@pid":"07/7039","text":"Eiichiro Fujisaki"}]},"title":"Improved lattice enumeration algorithms by primal and dual reordering methods.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"35-45","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/YamamuraWF23","doi":"10.1049/ISE2.12083","ee":"https://doi.org/10.1049/ise2.12083","url":"https://dblp.org/rec/journals/iet-ifs/YamamuraWF23"}, "url":"URL#148103" }, { "@score":"1", "@id":"148104", "info":{"authors":{"author":[{"@pid":"84/10773","text":"Meng Yue"},{"@pid":"338/2584","text":"Silin Peng"},{"@pid":"271/1466","text":"Wenzhi Feng"}]},"title":"MF-RF: A detection approach based on multi-features and random forest algorithm for improved collusive interest flooding attack.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"360-376","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/YuePF23","doi":"10.1049/ISE2.12100","ee":"https://doi.org/10.1049/ise2.12100","url":"https://dblp.org/rec/journals/iet-ifs/YuePF23"}, "url":"URL#148104" }, { "@score":"1", "@id":"148105", "info":{"authors":{"author":[{"@pid":"177/9333","text":"Fabio Massimo Zennaro"},{"@pid":"171/1599","text":"László Erdodi"}]},"title":"Modelling penetration testing with reinforcement learning using capture-the-flag challenges: Trade-offs between model-free learning and a priori knowledge.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"441-457","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ZennaroE23","doi":"10.1049/ISE2.12107","ee":"https://doi.org/10.1049/ise2.12107","url":"https://dblp.org/rec/journals/iet-ifs/ZennaroE23"}, "url":"URL#148105" }, { "@score":"1", "@id":"148106", "info":{"authors":{"author":[{"@pid":"67/828","text":"Zibo Zhou"},{"@pid":"37/6352","text":"Zongyang Zhang"},{"@pid":"28/9115","text":"Hongyu Tao"},{"@pid":"92/9835","text":"Tianyu Li"},{"@pid":"192/7528","text":"Boyu Zhao"}]},"title":"Efficient inner product arguments and their applications in range proofs.","venue":"IET Inf. Secur.","volume":"17","number":"3","pages":"485-504","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ZhouZTLZ23","doi":"10.1049/ISE2.12111","ee":"https://doi.org/10.1049/ise2.12111","url":"https://dblp.org/rec/journals/iet-ifs/ZhouZTLZ23"}, "url":"URL#148106" }, { "@score":"1", "@id":"148107", "info":{"authors":{"author":[{"@pid":"278/3637","text":"Zhengbin Zhu"},{"@pid":"36/10480","text":"Qinrang Liu"},{"@pid":"26/8197","text":"Dongpei Liu"},{"@pid":"98/6140","text":"Chenyang Ge"},{"@pid":"72/1334","text":"Chong Wang"}]},"title":"MHSDN: A Hierarchical Software Defined Network Reliability Framework design.","venue":"IET Inf. Secur.","volume":"17","number":"1","pages":"102-117","year":"2023","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ZhuLLGW23","doi":"10.1049/ISE2.12080","ee":"https://doi.org/10.1049/ise2.12080","url":"https://dblp.org/rec/journals/iet-ifs/ZhuLLGW23"}, "url":"URL#148107" }, { "@score":"1", "@id":"639481", "info":{"authors":{"author":[{"@pid":"329/0187","text":"Ali F. Al-Qahtani"},{"@pid":"150/6331","text":"Stefano Cresci"}]},"title":"The COVID-19 scamdemic: A survey of phishing attacks and their countermeasures during COVID-19.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"324-345","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Al-QahtaniC22","doi":"10.1049/ISE2.12073","ee":"https://doi.org/10.1049/ise2.12073","url":"https://dblp.org/rec/journals/iet-ifs/Al-QahtaniC22"}, "url":"URL#639481" }, { "@score":"1", "@id":"639482", "info":{"authors":{"author":[{"@pid":"67/3312-9","text":"Muhammad Arif 0009"},{"@pid":"310/7428","text":"Shermin Shamsudheen"},{"@pid":"279/5247","text":"F. Ajesh"},{"@pid":"81/3285-1","text":"Guojun Wang 0001"},{"@pid":"c/JianerChen","text":"Jianer Chen"}]},"title":"AI bot to detect fake COVID-19 vaccine certificate.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"362-372","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ArifSAWC22","doi":"10.1049/ISE2.12063","ee":"https://doi.org/10.1049/ise2.12063","url":"https://dblp.org/rec/journals/iet-ifs/ArifSAWC22"}, "url":"URL#639482" }, { "@score":"1", "@id":"639483", "info":{"authors":{"author":[{"@pid":"224/2480","text":"Jiongyi Chen"},{"@pid":"213/7633","text":"Fenghao Xu"},{"@pid":"213/7422","text":"Shuaike Dong"},{"@pid":"09/5042","text":"Wei Sun"},{"@pid":"66/6560","text":"Kehuan Zhang"}]},"title":"Authorisation inconsistency in IoT third-party integration.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"133-143","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ChenXDSZ22","doi":"10.1049/ISE2.12043","ee":"https://doi.org/10.1049/ise2.12043","url":"https://dblp.org/rec/journals/iet-ifs/ChenXDSZ22"}, "url":"URL#639483" }, { "@score":"1", "@id":"639484", "info":{"authors":{"author":[{"@pid":"28/2668","text":"Xiaoli Dong"},{"@pid":"96/9555","text":"Yongzhuang Wei"}]},"title":"New attacks against reduced Rijndael-160.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"28-40","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/DongW22","doi":"10.1049/ISE2.12038","ee":"https://doi.org/10.1049/ise2.12038","url":"https://dblp.org/rec/journals/iet-ifs/DongW22"}, "url":"URL#639484" }, { "@score":"1", "@id":"639485", "info":{"authors":{"author":[{"@pid":"236/4927","text":"Uddipana Dowerah"},{"@pid":"97/10976","text":"Srinivasan Krishnaswamy"}]},"title":"Towards an efficient LWE-based fully homomorphic encryption scheme.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"235-252","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/DowerahK22","doi":"10.1049/ISE2.12052","ee":"https://doi.org/10.1049/ise2.12052","url":"https://dblp.org/rec/journals/iet-ifs/DowerahK22"}, "url":"URL#639485" }, { "@score":"1", "@id":"639486", "info":{"authors":{"author":[{"@pid":"253/4040","text":"Jiahui Gao"},{"@pid":"329/0274","text":"Chetan Surana"},{"@pid":"187/5706","text":"Ni Trieu"}]},"title":"Secure contact tracing platform from simplest private set intersection cardinality.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"346-361","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/GaoST22","doi":"10.1049/ISE2.12070","ee":"https://doi.org/10.1049/ise2.12070","url":"https://dblp.org/rec/journals/iet-ifs/GaoST22"}, "url":"URL#639486" }, { "@score":"1", "@id":"639487", "info":{"authors":{"author":[{"@pid":"128/6436","text":"José Antonio Gómez-Hernández"},{"@pid":"312/1054","text":"Raúl Sánchez-Fernández"},{"@pid":"132/3648","text":"Pedro García-Teodoro"}]},"title":"Inhibiting crypto-ransomware on windows platforms through a honeyfile-based approach with R-Locker.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"64-74","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Gomez-Hernandez22","doi":"10.1049/ISE2.12042","ee":"https://doi.org/10.1049/ise2.12042","url":"https://dblp.org/rec/journals/iet-ifs/Gomez-Hernandez22"}, "url":"URL#639487" }, { "@score":"1", "@id":"639488", "info":{"authors":{"author":[{"@pid":"85/10076-2","text":"Chun Guo 0002"},{"@pid":"26/1564","text":"Tetsu Iwata"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"}]},"title":"New indifferentiability security proof of MDPH hash function.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"262-281","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/GuoIM22","doi":"10.1049/ISE2.12058","ee":"https://doi.org/10.1049/ise2.12058","url":"https://dblp.org/rec/journals/iet-ifs/GuoIM22"}, "url":"URL#639488" }, { "@score":"1", "@id":"639489", "info":{"authors":{"author":[{"@pid":"318/5455","text":"Makoto Habu"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"26/1564","text":"Tetsu Iwata"}]},"title":"Matching attacks on Romulus-M.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"459-469","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HabuMI22","doi":"10.1049/ISE2.12075","ee":"https://doi.org/10.1049/ise2.12075","url":"https://dblp.org/rec/journals/iet-ifs/HabuMI22"}, "url":"URL#639489" }, { "@score":"1", "@id":"639490", "info":{"authors":{"author":[{"@pid":"40/4385-2","text":"Ke Huang 0002"},{"@pid":"26/3075-1","text":"Xiaosong Zhang 0001"},{"@pid":"m/YiMu","text":"Yi Mu 0001"},{"@pid":"177/6209","text":"Fatemeh Rezaeibagha"},{"@pid":"155/3068","text":"Xiaoming Huang"},{"@pid":"331/3731","text":"Yongcheng Gong"}]},"title":"Blockchain-based deduplication with arbitration and incentives.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"401-416","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HuangZMRHG22","doi":"10.1049/ISE2.12066","ee":"https://doi.org/10.1049/ise2.12066","url":"https://dblp.org/rec/journals/iet-ifs/HuangZMRHG22"}, "url":"URL#639490" }, { "@score":"1", "@id":"639491", "info":{"authors":{"author":{"@pid":"202/3104","text":"Akiko Inoue"}},"title":"Beyond full-bit secure authenticated encryption without input-length limitation.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"253-261","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Inoue22","doi":"10.1049/ISE2.12056","ee":"https://doi.org/10.1049/ise2.12056","url":"https://dblp.org/rec/journals/iet-ifs/Inoue22"}, "url":"URL#639491" }, { "@score":"1", "@id":"639492", "info":{"authors":{"author":[{"@pid":"161/6286","text":"Huiwen Jia"},{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"91/470-3","text":"Chunming Tang 0003"}]},"title":"Lattice-based hash-and-sign signatures using approximate trapdoor, revisited.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"41-50","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/JiaH022","doi":"10.1049/ISE2.12039","ee":"https://doi.org/10.1049/ise2.12039","url":"https://dblp.org/rec/journals/iet-ifs/JiaH022"}, "url":"URL#639492" }, { "@score":"1", "@id":"639493", "info":{"authors":{"author":[{"@pid":"70/7865-1","text":"Jiseung Kim 0001"},{"@pid":"120/9110-1","text":"Changmin Lee 0001"}]},"title":"Cryptanalysis of FRS obfuscation based on the CLT13 multilinear map.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"208-219","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/KimL22","doi":"10.1049/ISE2.12055","ee":"https://doi.org/10.1049/ise2.12055","url":"https://dblp.org/rec/journals/iet-ifs/KimL22"}, "url":"URL#639493" }, { "@score":"1", "@id":"639494", "info":{"authors":{"author":[{"@pid":"250/2123","text":"Huanruo Li"},{"@pid":"47/232","text":"Yunfei Guo"},{"@pid":"189/2278","text":"Penghao Sun"},{"@pid":"11/7449","text":"Yawen Wang"},{"@pid":"170/9346","text":"Shumin Huo"}]},"title":"An optimal defensive deception framework for the container-based cloud with deep reinforcement learning.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"178-192","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiGSWH22","doi":"10.1049/ISE2.12050","ee":"https://doi.org/10.1049/ise2.12050","url":"https://dblp.org/rec/journals/iet-ifs/LiGSWH22"}, "url":"URL#639494" }, { "@score":"1", "@id":"639495", "info":{"authors":{"author":[{"@pid":"76/5789","text":"Shuai Liu"},{"@pid":"18/11275","text":"Jie Guan"},{"@pid":"00/6381-11","text":"Bin Hu 0011"}]},"title":"Fault attacks on authenticated encryption modes for GIFT.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"51-63","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuG022","doi":"10.1049/ISE2.12041","ee":"https://doi.org/10.1049/ise2.12041","url":"https://dblp.org/rec/journals/iet-ifs/LiuG022"}, "url":"URL#639495" }, { "@score":"1", "@id":"639496", "info":{"authors":{"author":[{"@pid":"63/1829","text":"Yibing Liu"},{"@pid":"275/8158","text":"Lijun Huo"},{"@pid":"67/4904","text":"Gang Zhou"}]},"title":"TR-AKA: A two-phased, registered authentication and key agreement protocol for 5G mobile networks.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"193-207","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuHZ22","doi":"10.1049/ISE2.12054","ee":"https://doi.org/10.1049/ise2.12054","url":"https://dblp.org/rec/journals/iet-ifs/LiuHZ22"}, "url":"URL#639496" }, { "@score":"1", "@id":"639497", "info":{"authors":{"author":[{"@pid":"175/8593","text":"Zhengbin Liu"},{"@pid":"76/6452-1","text":"Yongqiang Li 0001"},{"@pid":"48/8078","text":"Lin Jiao"},{"@pid":"65/1908","text":"Mingsheng Wang"}]},"title":"On the upper bound of squared correlation of SIMON-like functions and its applications.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"220-234","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuLJW22","doi":"10.1049/ISE2.12057","ee":"https://doi.org/10.1049/ise2.12057","url":"https://dblp.org/rec/journals/iet-ifs/LiuLJW22"}, "url":"URL#639497" }, { "@score":"1", "@id":"639498", "info":{"authors":{"author":[{"@pid":"217/8547","text":"Zi-Yuan Liu"},{"@pid":"143/1242","text":"Yi-Fan Tseng"},{"@pid":"73/5733","text":"Raylin Tso"},{"@pid":"69/6508","text":"Masahiro Mambo"},{"@pid":"13/4194","text":"Yu-Chi Chen"}]},"title":"Quantum-resistant anonymous identity-based encryption with trable identities.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"111-126","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuTTMC22","doi":"10.1049/ISE2.12049","ee":"https://doi.org/10.1049/ise2.12049","url":"https://dblp.org/rec/journals/iet-ifs/LiuTTMC22"}, "url":"URL#639498" }, { "@score":"1", "@id":"639499", "info":{"authors":{"author":[{"@pid":"10/6178-12","text":"Liang Liu 0012"},{"@pid":"31/10212","text":"Yue Yin"},{"@pid":"21/3743-1","text":"Zhijun Wu 0001"},{"@pid":"226/0711","text":"Qingbo Pan"},{"@pid":"84/10773","text":"Meng Yue"}]},"title":"LDoS attack detection method based on traffic classification prediction.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"86-96","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiuYWPY22","doi":"10.1049/ISE2.12046","ee":"https://doi.org/10.1049/ise2.12046","url":"https://dblp.org/rec/journals/iet-ifs/LiuYWPY22"}, "url":"URL#639499" }, { "@score":"1", "@id":"639500", "info":{"authors":{"author":[{"@pid":"223/8115","text":"Jinyu Lu"},{"@pid":"162/8949","text":"Yunwen Liu"},{"@pid":"54/9778","text":"Tomer Ashur"},{"@pid":"30/5583-1","text":"Bing Sun 0001"},{"@pid":"66/190-2","text":"Chao Li 0002"}]},"title":"Improved rotational-XOR cryptanalysis of Simon-like block ciphers.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"282-300","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LuLASL22","doi":"10.1049/ISE2.12061","ee":"https://doi.org/10.1049/ise2.12061","url":"https://dblp.org/rec/journals/iet-ifs/LuLASL22"}, "url":"URL#639500" }, { "@score":"1", "@id":"639501", "info":{"authors":{"author":[{"@pid":"227/9149","text":"Maria Chiara Molteni"},{"@pid":"68/3301","text":"Jürgen Pulkus"},{"@pid":"82/5784","text":"Vittorio Zaccaria"}]},"title":"On robust strong-non-interferent low-latency multiplications.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"127-132","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/MolteniPZ22","doi":"10.1049/ISE2.12048","ee":"https://doi.org/10.1049/ise2.12048","url":"https://dblp.org/rec/journals/iet-ifs/MolteniPZ22"}, "url":"URL#639501" }, { "@score":"1", "@id":"639502", "info":{"authors":{"author":[{"@pid":"315/6901","text":"Jiawei Nian"},{"@pid":"37/1304","text":"Ping Wang"},{"@pid":"81/7020","text":"Haichang Gao"},{"@pid":"01/9437","text":"Xiaoyan Guo"}]},"title":"A deep learning-based attack on text CAPTCHAs by using object detection techniques.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"97-110","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/NianWGG22","doi":"10.1049/ISE2.12047","ee":"https://doi.org/10.1049/ise2.12047","url":"https://dblp.org/rec/journals/iet-ifs/NianWGG22"}, "url":"URL#639502" }, { "@score":"1", "@id":"639503", "info":{"authors":{"author":[{"@pid":"73/6934","text":"Roberto Di Pietro"},{"@pid":"187/5706","text":"Ni Trieu"},{"@pid":"22/317","text":"Vincenzo Iovino"}]},"title":"COVID-19 and cybersecurity.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"321-323","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/PietroTI22","doi":"10.1049/ISE2.12084","ee":"https://doi.org/10.1049/ise2.12084","url":"https://dblp.org/rec/journals/iet-ifs/PietroTI22"}, "url":"URL#639503" }, { "@score":"1", "@id":"639504", "info":{"authors":{"author":[{"@pid":"206/6611","text":"Adrián Ranea"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"}]},"title":"Characteristic automated search of cryptographic algorithms for distinguishing attacks (CASCADA).","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"470-481","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/RaneaR22","doi":"10.1049/ISE2.12077","ee":"https://doi.org/10.1049/ise2.12077","url":"https://dblp.org/rec/journals/iet-ifs/RaneaR22"}, "url":"URL#639504" }, { "@score":"1", "@id":"639505", "info":{"authors":{"author":[{"@pid":"320/2789","text":"Mo Shaohui"},{"@pid":"119/3908","text":"Gulanbaier Tuerhong"},{"@pid":"146/4287","text":"Mairidan Wushouer"},{"@pid":"136/3640","text":"Tuergen Yibulayin"}]},"title":"PCA mix-based Hotelling's T2 multivariate control charts for intrusion detection system.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"161-177","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShaohuiTWY22","doi":"10.1049/ISE2.12051","ee":"https://doi.org/10.1049/ise2.12051","url":"https://dblp.org/rec/journals/iet-ifs/ShaohuiTWY22"}, "url":"URL#639505" }, { "@score":"1", "@id":"639506", "info":{"authors":{"author":[{"@pid":"151/6915","text":"Xuan Shen"},{"@pid":"43/2083","text":"Guoqiang Liu"},{"@pid":"99/2479","text":"Xiaofeng Wang"},{"@pid":"30/5583-1","text":"Bing Sun 0001"},{"@pid":"75/5705","text":"Jun He"}]},"title":"Security evaluation on type-1 and type-1-like 4-branch generalized Feistel structures and application to reduced-round Lesamnta-LW-BC.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"390-400","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShenLWSH22","doi":"10.1049/ISE2.12065","ee":"https://doi.org/10.1049/ise2.12065","url":"https://dblp.org/rec/journals/iet-ifs/ShenLWSH22"}, "url":"URL#639506" }, { "@score":"1", "@id":"639507", "info":{"authors":{"author":[{"@pid":"289/2352","text":"Rentaro Shiba"},{"@pid":"246/3270","text":"Kosei Sakamoto"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"}]},"title":"Efficient constructions for large-state block ciphers based on AES New Instructions.","venue":"IET Inf. Secur.","volume":"16","number":"3","pages":"145-160","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShibaSI22","doi":"10.1049/ISE2.12053","ee":"https://doi.org/10.1049/ise2.12053","url":"https://dblp.org/rec/journals/iet-ifs/ShibaSI22"}, "url":"URL#639507" }, { "@score":"1", "@id":"639508", "info":{"authors":{"author":[{"@pid":"289/2352","text":"Rentaro Shiba"},{"@pid":"246/3270","text":"Kosei Sakamoto"},{"@pid":"205/7593","text":"Fukang Liu"},{"@pid":"72/3032","text":"Kazuhiko Minematsu"},{"@pid":"38/7170-1","text":"Takanori Isobe 0001"}]},"title":"Integral and impossible-differential attacks on the reduced-round Lesamnta-LW-BC.","venue":"IET Inf. Secur.","volume":"16","number":"2","pages":"75-85","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShibaSLMI22","doi":"10.1049/ISE2.12044","ee":"https://doi.org/10.1049/ise2.12044","url":"https://dblp.org/rec/journals/iet-ifs/ShibaSLMI22"}, "url":"URL#639508" }, { "@score":"1", "@id":"639509", "info":{"authors":{"author":[{"@pid":"261/0546","text":"Lisha Shuai"},{"@pid":"45/9804","text":"Jiamin Zhang"},{"@pid":"68/6563","text":"Yu Cao"},{"@pid":"83/5342-37","text":"Min Zhang 0037"},{"@pid":"61/4296","text":"Xiaolong Yang"}]},"title":"R-DP: A risk-adaptive privacy protection scheme for mobile crowdsensing in industrial internet of things.","venue":"IET Inf. Secur.","volume":"16","number":"5","pages":"373-389","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShuaiZCZY22","doi":"10.1049/ISE2.12064","ee":"https://doi.org/10.1049/ise2.12064","url":"https://dblp.org/rec/journals/iet-ifs/ShuaiZCZY22"}, "url":"URL#639509" }, { "@score":"1", "@id":"639510", "info":{"authors":{"author":[{"@pid":"162/9322","text":"Zhangguo Tang"},{"@pid":"15/885","text":"Junfeng Wang"},{"@pid":"225/4254","text":"Baoguo Yuan"},{"@pid":"162/9301","text":"Huanzhou Li"},{"@pid":"07/314","text":"Jian Zhang"},{"@pid":"67/1771","text":"Han Wang"}]},"title":"Markov-GAN: Markov image enhancement method for malicious encrypted traffic classification.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"442-458","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/TangWYLZW22","doi":"10.1049/ISE2.12071","ee":"https://doi.org/10.1049/ise2.12071","url":"https://dblp.org/rec/journals/iet-ifs/TangWYLZW22"}, "url":"URL#639510" }, { "@score":"1", "@id":"639511", "info":{"authors":{"author":[{"@pid":"312/1034","text":"Rusi Wang"},{"@pid":"12/5941","text":"Hua Guo"},{"@pid":"l/JiqiangLu","text":"Jiqiang Lu"},{"@pid":"43/3771","text":"Jianwei Liu"}]},"title":"Cryptanalysis of a white-box SM4 implementation based on collision attack.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"18-27","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WangGLL22","doi":"10.1049/ISE2.12045","ee":"https://doi.org/10.1049/ise2.12045","url":"https://dblp.org/rec/journals/iet-ifs/WangGLL22"}, "url":"URL#639511" }, { "@score":"1", "@id":"639512", "info":{"authors":{"author":[{"@pid":"219/1012","text":"Yuze Wang"},{"@pid":"21/6121-16","text":"Peng Liu 0016"},{"@pid":"98/2589","text":"Yingtao Jiang"}]},"title":"IMSC: Instruction set architecture monitor and secure cache for protecting processor systems from undocumented instructions.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"314-319","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WangLJ22","doi":"10.1049/ISE2.12059","ee":"https://doi.org/10.1049/ise2.12059","url":"https://dblp.org/rec/journals/iet-ifs/WangLJ22"}, "url":"URL#639512" }, { "@score":"1", "@id":"639513", "info":{"title":"Erratum: Quantum-resistant anonymous identity-based encryption with traceable identities.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"482","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/X22","doi":"10.1049/ISE2.12069","ee":"https://doi.org/10.1049/ise2.12069","url":"https://dblp.org/rec/journals/iet-ifs/X22"}, "url":"URL#639513" }, { "@score":"1", "@id":"639514", "info":{"authors":{"author":{"@pid":"38/7223-1","text":"Dawen Xu 0001"}},"title":"Reversible data hiding in encrypted images with high payload.","venue":"IET Inf. Secur.","volume":"16","number":"4","pages":"301-313","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Xu22","doi":"10.1049/ISE2.12062","ee":"https://doi.org/10.1049/ise2.12062","url":"https://dblp.org/rec/journals/iet-ifs/Xu22"}, "url":"URL#639514" }, { "@score":"1", "@id":"639515", "info":{"authors":{"author":[{"@pid":"287/0185","text":"Linlin Xue"},{"@pid":"33/4822","text":"Yue Wang"},{"@pid":"93/10404","text":"Zhongpeng Wang"}]},"title":"Secure image block compressive sensing using complex Hadamard measurement matrix and bit-level XOR.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"417-431","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/XueWW22","doi":"10.1049/ISE2.12067","ee":"https://doi.org/10.1049/ise2.12067","url":"https://dblp.org/rec/journals/iet-ifs/XueWW22"}, "url":"URL#639515" }, { "@score":"1", "@id":"639516", "info":{"authors":{"author":[{"@pid":"286/9415","text":"Yongqiang Yu"},{"@pid":"54/7663","text":"Xuehu Yan"},{"@pid":"170/3149","text":"Longlong Li"},{"@pid":"67/2647","text":"Jiayu Wang"}]},"title":"Renewal of secret and shadows in secret image sharing.","venue":"IET Inf. Secur.","volume":"16","number":"6","pages":"432-441","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/YuYLW22","doi":"10.1049/ISE2.12068","ee":"https://doi.org/10.1049/ise2.12068","url":"https://dblp.org/rec/journals/iet-ifs/YuYLW22"}, "url":"URL#639516" }, { "@score":"1", "@id":"639517", "info":{"authors":{"author":[{"@pid":"29/5782","text":"Quan Yuan"},{"@pid":"65/7423","text":"Mehdi Tibouchi"},{"@pid":"86/4713","text":"Masayuki Abe"}]},"title":"Security notions for stateful signature schemes.","venue":"IET Inf. Secur.","volume":"16","number":"1","pages":"1-17","year":"2022","type":"Journal Articles","access":"open","key":"journals/iet-ifs/YuanTA22","doi":"10.1049/ISE2.12040","ee":"https://doi.org/10.1049/ise2.12040","url":"https://dblp.org/rec/journals/iet-ifs/YuanTA22"}, "url":"URL#639517" }, { "@score":"1", "@id":"1115288", "info":{"authors":{"author":[{"@pid":"99/311-3","text":"Ming Chen 0003"},{"@pid":"27/4364-26","text":"Jing Chen 0026"},{"@pid":"90/1629","text":"Xianglin Wei"},{"@pid":"55/6253-2","text":"Bing Chen 0002"}]},"title":"Is low-rate distributed denial of service a great threat to the Internet?","venue":"IET Inf. Secur.","volume":"15","number":"5","pages":"351-363","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/00030W021","doi":"10.1049/ISE2.12031","ee":"https://doi.org/10.1049/ise2.12031","url":"https://dblp.org/rec/journals/iet-ifs/00030W021"}, "url":"URL#1115288" }, { "@score":"1", "@id":"1115289", "info":{"authors":{"author":[{"@pid":"33/6315-5","text":"Ye Yuan 0005"},{"@pid":"45/2182","text":"Kazuhide Fukushima"},{"@pid":"226/5698","text":"Junting Xiao"},{"@pid":"69/3714","text":"Shinsaku Kiyomoto"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Memory-constrained implementation of lattice-based encryption scheme on standard Java Card platform.","venue":"IET Inf. Secur.","volume":"15","number":"4","pages":"267-281","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/0005FXKT21","doi":"10.1049/ISE2.12012","ee":"https://doi.org/10.1049/ise2.12012","url":"https://dblp.org/rec/journals/iet-ifs/0005FXKT21"}, "url":"URL#1115289" }, { "@score":"1", "@id":"1115290", "info":{"authors":{"author":[{"@pid":"55/11174","text":"Cengiz Acartürk"},{"@pid":"311/9725","text":"Murat Ulubay"},{"@pid":"311/9728","text":"Efe Erdur"}]},"title":"Continuous improvement on maturity and capability of Security Operation Centres.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"59-75","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/AcarturkUE21","doi":"10.1049/ISE2.12005","ee":"https://doi.org/10.1049/ise2.12005","url":"https://dblp.org/rec/journals/iet-ifs/AcarturkUE21"}, "url":"URL#1115290" }, { "@score":"1", "@id":"1115291", "info":{"authors":{"author":[{"@pid":"26/8338","text":"Khalid T. Al-Sarayreh"},{"@pid":"134/8933","text":"Mamdouh Alenezi"},{"@pid":"116/8736","text":"Mohammad Zarour"},{"@pid":"56/10401","text":"Kenza Meridji"}]},"title":"A reference measurement framework of software security product quality (SPQNFSR).","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"23-37","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Al-SarayrehAZM21","doi":"10.1049/ISE2.12002","ee":"https://doi.org/10.1049/ise2.12002","url":"https://dblp.org/rec/journals/iet-ifs/Al-SarayrehAZM21"}, "url":"URL#1115291" }, { "@score":"1", "@id":"1115292", "info":{"authors":{"author":{"@pid":"238/6542","text":"Marwan Ali Albahar"}},"title":"A hybrid model for fake news detection: Leveraging news content and user comments in fake news.","venue":"IET Inf. Secur.","volume":"15","number":"2","pages":"169-177","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Albahar21","doi":"10.1049/ISE2.12021","ee":"https://doi.org/10.1049/ise2.12021","url":"https://dblp.org/rec/journals/iet-ifs/Albahar21"}, "url":"URL#1115292" }, { "@score":"1", "@id":"1115293", "info":{"authors":{"author":[{"@pid":"118/0136","text":"Suliman A. Alsuhibany"},{"@pid":"312/0034","text":"Latifah A. Alreshoodi"}]},"title":"Detecting human attacks on text-based CAPTCHAs using the keystroke dynamic approach.","venue":"IET Inf. Secur.","volume":"15","number":"2","pages":"191-204","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/AlsuhibanyA21","doi":"10.1049/ISE2.12018","ee":"https://doi.org/10.1049/ise2.12018","url":"https://dblp.org/rec/journals/iet-ifs/AlsuhibanyA21"}, "url":"URL#1115293" }, { "@score":"1", "@id":"1115294", "info":{"authors":{"author":[{"@pid":"46/7643","text":"Foteini Baldimtsi"},{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"126/0430","text":"Katerina Samari"}]},"title":"Watermarking public-key cryptographic functionalities and implementations: The case of encryption and signatures.","venue":"IET Inf. Secur.","volume":"15","number":"3","pages":"205-222","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/BaldimtsiKS21","doi":"10.1049/ISE2.12013","ee":"https://doi.org/10.1049/ise2.12013","url":"https://dblp.org/rec/journals/iet-ifs/BaldimtsiKS21"}, "url":"URL#1115294" }, { "@score":"1", "@id":"1115295", "info":{"authors":{"author":[{"@pid":"309/4248","text":"Krishnaraj Bhat"},{"@pid":"260/4654","text":"K. R. Udaya Kumar Reddy"},{"@pid":"311/9777","text":"Ranjan Kumar H. S."},{"@pid":"132/0102","text":"Dindayal Mahto"}]},"title":"A novel scheme for lossless authenticated multiple secret images sharing using polynomials and extended visual cryptography.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"13-22","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/BhatRSM21","doi":"10.1049/ISE2.12001","ee":"https://doi.org/10.1049/ise2.12001","url":"https://dblp.org/rec/journals/iet-ifs/BhatRSM21"}, "url":"URL#1115295" }, { "@score":"1", "@id":"1115296", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"145/0810","text":"Chaoyun Li"}]},"title":"Towards practical intrusion detection system over encrypted traffic.","venue":"IET Inf. Secur.","volume":"15","number":"3","pages":"231-246","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/CanardL21","doi":"10.1049/ISE2.12017","ee":"https://doi.org/10.1049/ise2.12017","url":"https://dblp.org/rec/journals/iet-ifs/CanardL21"}, "url":"URL#1115296" }, { "@score":"1", "@id":"1115297", "info":{"authors":{"author":[{"@pid":"218/7402","text":"Daniel Cervantes-Vázquez"},{"@pid":"199/1073","text":"Eduardo Ochoa-Jiménez"},{"@pid":"64/3154","text":"Francisco Rodríguez-Henríquez"}]},"title":"Extended supersingular isogeny Diffie-Hellman key exchange protocol: Revenge of the SIDH.","venue":"IET Inf. Secur.","volume":"15","number":"5","pages":"364-374","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Cervantes-Vazquez21","doi":"10.1049/ISE2.12027","ee":"https://doi.org/10.1049/ise2.12027","url":"https://dblp.org/rec/journals/iet-ifs/Cervantes-Vazquez21"}, "url":"URL#1115297" }, { "@score":"1", "@id":"1115298", "info":{"authors":{"author":[{"@pid":"37/5914-1","text":"Wonhee Cho 0001"},{"@pid":"70/7865-1","text":"Jiseung Kim 0001"},{"@pid":"120/9110-1","text":"Changmin Lee 0001"}]},"title":"Extension of simultaneous Diophantine approximation algorithm for partial approximate common divisor variants.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"417-427","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Cho0021","doi":"10.1049/ISE2.12032","ee":"https://doi.org/10.1049/ise2.12032","url":"https://dblp.org/rec/journals/iet-ifs/Cho0021"}, "url":"URL#1115298" }, { "@score":"1", "@id":"1115299", "info":{"authors":{"author":[{"@pid":"256/9262","text":"Xingting Dong"},{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"18/2025","text":"Baocang Wang"},{"@pid":"121/2314","text":"Momeng Liu"},{"@pid":"222/4875","text":"Wen Gao 0010"}]},"title":"Lattice-based revocable attribute-based encryption with decryption key exposure resistance.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"428-441","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/DongHWL021","doi":"10.1049/ISE2.12033","ee":"https://doi.org/10.1049/ise2.12033","url":"https://dblp.org/rec/journals/iet-ifs/DongHWL021"}, "url":"URL#1115299" }, { "@score":"1", "@id":"1115300", "info":{"authors":{"author":[{"@pid":"268/5398","text":"Xue Ge"},{"@pid":"71/7676","text":"Jiawei Dou"},{"@pid":"83/123","text":"Wenli Wang"},{"@pid":"79/9986","text":"Yingnan Wang"}]},"title":"Private feasible solution determination.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"76-86","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/GeDWW21","doi":"10.1049/ISE2.12003","ee":"https://doi.org/10.1049/ise2.12003","url":"https://dblp.org/rec/journals/iet-ifs/GeDWW21"}, "url":"URL#1115300" }, { "@score":"1", "@id":"1115301", "info":{"authors":{"author":[{"@pid":"137/3639","text":"Mohamed Hammad"},{"@pid":"31/1871","text":"Nabil M. Hewahi"},{"@pid":"37/10241","text":"Wael Elmedany"}]},"title":"T-SNERF: A novel high accuracy machine learning approach for Intrusion Detection Systems.","venue":"IET Inf. Secur.","volume":"15","number":"2","pages":"178-190","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HammadHE21","doi":"10.1049/ISE2.12020","ee":"https://doi.org/10.1049/ise2.12020","url":"https://dblp.org/rec/journals/iet-ifs/HammadHE21"}, "url":"URL#1115301" }, { "@score":"1", "@id":"1115302", "info":{"authors":{"author":[{"@pid":"33/10567","text":"Tao Hou"},{"@pid":"18/2342","text":"Ting Cui"}]},"title":"Yoyo trick on type-II generalised Feistel networks.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"457-471","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HouC21","doi":"10.1049/ISE2.12035","ee":"https://doi.org/10.1049/ise2.12035","url":"https://dblp.org/rec/journals/iet-ifs/HouC21"}, "url":"URL#1115302" }, { "@score":"1", "@id":"1115303", "info":{"authors":{"author":[{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"256/9102","text":"Siyue Dong"},{"@pid":"256/9262","text":"Xingting Dong"}]},"title":"Analysis on Aigis-Enc: Asymmetrical and symmetrical.","venue":"IET Inf. Secur.","volume":"15","number":"2","pages":"147-155","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HuDD21","doi":"10.1049/ISE2.12009","ee":"https://doi.org/10.1049/ise2.12009","url":"https://dblp.org/rec/journals/iet-ifs/HuDD21"}, "url":"URL#1115303" }, { "@score":"1", "@id":"1115304", "info":{"authors":{"author":[{"@pid":"42/1307","text":"Farhana Jabeen"},{"@pid":"312/0728","text":"Zia-ur-Rehman Khan"},{"@pid":"99/3519","text":"Zara Hamid"},{"@pid":"80/11366","text":"Zobia Rehman"},{"@pid":"69/3818","text":"Abid Khan"}]},"title":"Adaptive and survivable trust management for Internet of Things systems.","venue":"IET Inf. Secur.","volume":"15","number":"5","pages":"375-394","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/JabeenKHRK21","doi":"10.1049/ISE2.12029","ee":"https://doi.org/10.1049/ise2.12029","url":"https://dblp.org/rec/journals/iet-ifs/JabeenKHRK21"}, "url":"URL#1115304" }, { "@score":"1", "@id":"1115305", "info":{"authors":{"author":[{"@pid":"216/6146","text":"Meenakshi Kansal"},{"@pid":"06/4343","text":"Ratna Dutta"},{"@pid":"31/3850","text":"Sourav Mukhopadhyay"}]},"title":"Lattice-based nominative signature using pseudorandom function.","venue":"IET Inf. Secur.","volume":"15","number":"4","pages":"317-332","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/KansalDM21","doi":"10.1049/ISE2.12022","ee":"https://doi.org/10.1049/ise2.12022","url":"https://dblp.org/rec/journals/iet-ifs/KansalDM21"}, "url":"URL#1115305" }, { "@score":"1", "@id":"1115306", "info":{"authors":{"author":[{"@pid":"207/3490","text":"Yassine Lemmou"},{"@pid":"l/JeanLouisLanet","text":"Jean-Louis Lanet"},{"@pid":"27/10329","text":"El Mamoun Souidi"}]},"title":"A behavioural in-depth analysis of ransomware infection.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"38-58","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LemmouLS21","doi":"10.1049/ISE2.12004","ee":"https://doi.org/10.1049/ise2.12004","url":"https://dblp.org/rec/journals/iet-ifs/LemmouLS21"}, "url":"URL#1115306" }, { "@score":"1", "@id":"1115307", "info":{"authors":{"author":[{"@pid":"11/9544","text":"Manman Li"},{"@pid":"127/0195","text":"Shaozhen Chen"}]},"title":"Improved meet-in-the-middle attacks on reduced-round Joltik-BC.","venue":"IET Inf. Secur.","volume":"15","number":"3","pages":"247-255","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiC21","doi":"10.1049/ISE2.12019","ee":"https://doi.org/10.1049/ise2.12019","url":"https://dblp.org/rec/journals/iet-ifs/LiC21"}, "url":"URL#1115307" }, { "@score":"1", "@id":"1115308", "info":{"authors":{"author":[{"@pid":"93/5071","text":"Xiangjun Li"},{"@pid":"89/7763","text":"Ke Kong"},{"@pid":"97/1816","text":"Su Xu"},{"@pid":"312/0576","text":"Pengtao Qin"},{"@pid":"60/7270","text":"Daojing He"}]},"title":"Feature selection-based android malware adversarial sample generation and detection method.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"401-416","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiKXQH21","doi":"10.1049/ISE2.12030","ee":"https://doi.org/10.1049/ise2.12030","url":"https://dblp.org/rec/journals/iet-ifs/LiKXQH21"}, "url":"URL#1115308" }, { "@score":"1", "@id":"1115309", "info":{"authors":{"author":[{"@pid":"74/2853","text":"Yanjun Li"},{"@pid":"89/3472","text":"Hao Lin"},{"@pid":"43/1630","text":"Meng Liang"},{"@pid":"10/5415","text":"Ying Sun"}]},"title":"A new quantum cryptanalysis method on block cipher Camellia.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"487-495","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiLLS21","doi":"10.1049/ISE2.12037","ee":"https://doi.org/10.1049/ise2.12037","url":"https://dblp.org/rec/journals/iet-ifs/LiLLS21"}, "url":"URL#1115309" }, { "@score":"1", "@id":"1115310", "info":{"authors":{"author":[{"@pid":"35/549","text":"Shimin Li"},{"@pid":"136/1004","text":"Bei Liang"},{"@pid":"22/417","text":"Aikaterini Mitrokotsa"},{"@pid":"30/4367-1","text":"Rui Xue 0001"}]},"title":"Homomorphic signcryption with public plaintext-result checkability.","venue":"IET Inf. Secur.","volume":"15","number":"5","pages":"333-350","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiLM021","doi":"10.1049/ISE2.12026","ee":"https://doi.org/10.1049/ise2.12026","url":"https://dblp.org/rec/journals/iet-ifs/LiLM021"}, "url":"URL#1115310" }, { "@score":"1", "@id":"1115311", "info":{"authors":{"author":[{"@pid":"74/2853","text":"Yanjun Li"},{"@pid":"49/2959","text":"Jie Peng"},{"@pid":"80/2849","text":"Chik How Tan"},{"@pid":"82/795","text":"Haibin Kan"},{"@pid":"239/3098","text":"Lijing Zheng"}]},"title":"Further constructions of bent functions and their duals.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"87-97","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiPTKZ21","doi":"10.1049/ISE2.12006","ee":"https://doi.org/10.1049/ise2.12006","url":"https://dblp.org/rec/journals/iet-ifs/LiPTKZ21"}, "url":"URL#1115311" }, { "@score":"1", "@id":"1115312", "info":{"authors":{"author":[{"@pid":"21/6248-3","text":"Yumei Li 0003"},{"@pid":"99/1384","text":"Futai Zhang"},{"@pid":"65/2450","text":"Yinxia Sun"}]},"title":"Lightweight certificateless linearly homomorphic network coding signature scheme for electronic health system.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"131-146","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/LiZS21","doi":"10.1049/ISE2.12011","ee":"https://doi.org/10.1049/ise2.12011","url":"https://dblp.org/rec/journals/iet-ifs/LiZS21"}, "url":"URL#1115312" }, { "@score":"1", "@id":"1115313", "info":{"authors":{"author":{"@pid":"m/ChrisJMitchell","text":"Chris J. Mitchell"}},"title":"How not to secure wireless sensor networks: a plethora of insecure polynomial-based key pre-distribution schemes.","venue":"IET Inf. Secur.","volume":"15","number":"3","pages":"223-230","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Mitchell21","doi":"10.1049/ISE2.12016","ee":"https://doi.org/10.1049/ise2.12016","url":"https://dblp.org/rec/journals/iet-ifs/Mitchell21"}, "url":"URL#1115313" }, { "@score":"1", "@id":"1115314", "info":{"authors":{"author":{"@pid":"167/2667","text":"Ozgur Oksuz"}},"title":"Time-specific encrypted range query with minimum leakage disclosure.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"117-130","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Oksuz21","doi":"10.1049/ISE2.12010","ee":"https://doi.org/10.1049/ise2.12010","url":"https://dblp.org/rec/journals/iet-ifs/Oksuz21"}, "url":"URL#1115314" }, { "@score":"1", "@id":"1115315", "info":{"authors":{"author":{"@pid":"27/5727","text":"Juha Partala"}},"title":"Indifferentiable hash functions in the standard model.","venue":"IET Inf. Secur.","volume":"15","number":"4","pages":"309-316","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Partala21","doi":"10.1049/ISE2.12025","ee":"https://doi.org/10.1049/ise2.12025","url":"https://dblp.org/rec/journals/iet-ifs/Partala21"}, "url":"URL#1115315" }, { "@score":"1", "@id":"1115316", "info":{"authors":{"author":[{"@pid":"133/6552","text":"Hossein Pilaram"},{"@pid":"71/346","text":"Taraneh Eghlidos"},{"@pid":"249/0513","text":"Rahim Toluee"}]},"title":"An efficient lattice-based threshold signature scheme using multi-stage secret sharing.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"98-106","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/PilaramET21","doi":"10.1049/ISE2.12007","ee":"https://doi.org/10.1049/ise2.12007","url":"https://dblp.org/rec/journals/iet-ifs/PilaramET21"}, "url":"URL#1115316" }, { "@score":"1", "@id":"1115317", "info":{"authors":{"author":[{"@pid":"237/8294","text":"Amin Sarihi"},{"@pid":"25/5234","text":"Ahmad Patooghy"},{"@pid":"312/0664","text":"Mahdi Amininasab"},{"@pid":"130/7609","text":"Mohammad Shokrolah Shirazi"},{"@pid":"86/6737","text":"Abdel-Hameed A. Badawy"}]},"title":"Joint security and performance improvement in multilevel shared caches.","venue":"IET Inf. Secur.","volume":"15","number":"4","pages":"297-308","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/SarihiPASB21","doi":"10.1049/ISE2.12023","ee":"https://doi.org/10.1049/ise2.12023","url":"https://dblp.org/rec/journals/iet-ifs/SarihiPASB21"}, "url":"URL#1115317" }, { "@score":"1", "@id":"1115318", "info":{"authors":{"author":[{"@pid":"311/9420","text":"Shivangi Shukla"},{"@pid":"209/5832","text":"Sankita J. Patel"}]},"title":"Securing fingerprint templates by enhanced minutiae-based encoding scheme in Fuzzy Commitment.","venue":"IET Inf. Secur.","volume":"15","number":"3","pages":"256-266","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ShuklaP21","doi":"10.1049/ISE2.12024","ee":"https://doi.org/10.1049/ise2.12024","url":"https://dblp.org/rec/journals/iet-ifs/ShuklaP21"}, "url":"URL#1115318" }, { "@score":"1", "@id":"1115319", "info":{"authors":{"author":[{"@pid":"40/7689","text":"Kunwar Singh"},{"@pid":"r/CPanduRangan","text":"C. Pandu Rangan"},{"@pid":"275/2787","text":"Samir Sheshank"},{"@pid":"148/3249","text":"Richa Agrawal"}]},"title":"Lattice-based unidirectional Proxy Re-Encryption and Proxy Re-Encryption+ schemes.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"1-12","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/SinghRSA21","doi":"10.1049/ISE2.12000","ee":"https://doi.org/10.1049/ise2.12000","url":"https://dblp.org/rec/journals/iet-ifs/SinghRSA21"}, "url":"URL#1115319" }, { "@score":"1", "@id":"1115320", "info":{"authors":{"author":[{"@pid":"16/4077","text":"Ferucio Laurentiu Tiplea"},{"@pid":"77/7303","text":"Constantin Catalin Dragan"}]},"title":"Asymptotically ideal Chinese remainder theorem -based secret sharing schemes for multilevel and compartmented access structures.","venue":"IET Inf. Secur.","volume":"15","number":"4","pages":"282-296","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/TipleaD21","doi":"10.1049/ISE2.12014","ee":"https://doi.org/10.1049/ise2.12014","url":"https://dblp.org/rec/journals/iet-ifs/TipleaD21"}, "url":"URL#1115320" }, { "@score":"1", "@id":"1115321", "info":{"authors":{"author":[{"@pid":"263/3630","text":"Dachao Wang"},{"@pid":"18/2025","text":"Baocang Wang"},{"@pid":"98/7778","text":"Yuan Ping"}]},"title":"Comment on 'Targeted Ciphers for Format-Preserving Encryption' from Selected Areas in Cryptography 2018.","venue":"IET Inf. Secur.","volume":"15","number":"5","pages":"395-400","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/WangWP21","doi":"10.1049/ISE2.12028","ee":"https://doi.org/10.1049/ise2.12028","url":"https://dblp.org/rec/journals/iet-ifs/WangWP21"}, "url":"URL#1115321" }, { "@score":"1", "@id":"1115322", "info":{"authors":{"author":[{"@pid":"312/0078","text":"Guanhao Xue"},{"@pid":"18/2025","text":"Baocang Wang"},{"@pid":"243/8563","text":"Quanbo Qu"},{"@pid":"24/3562","text":"Weidong Zhang"}]},"title":"Efficient lattice-based authenticated key exchange based on key encapsulation mechanism and signature.","venue":"IET Inf. Secur.","volume":"15","number":"1","pages":"107-116","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/XueWQZ21","doi":"10.1049/ISE2.12008","ee":"https://doi.org/10.1049/ise2.12008","url":"https://dblp.org/rec/journals/iet-ifs/XueWQZ21"}, "url":"URL#1115322" }, { "@score":"1", "@id":"1115323", "info":{"authors":{"author":[{"@pid":"211/1861","text":"Qingyun Zhang"},{"@pid":"52/5264","text":"Xing Zhang"},{"@pid":"28/9758","text":"Mingyue Wang"},{"@pid":"92/3956","text":"Xiaohui Li"}]},"title":"DPLQ: Location-based service privacy protection scheme based on differential privacy.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"442-456","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ZhangZWL21","doi":"10.1049/ISE2.12034","ee":"https://doi.org/10.1049/ise2.12034","url":"https://dblp.org/rec/journals/iet-ifs/ZhangZWL21"}, "url":"URL#1115323" }, { "@score":"1", "@id":"1115324", "info":{"authors":{"author":[{"@pid":"162/8959","text":"Tanping Zhou"},{"@pid":"204/8517","text":"Ningbo Li"},{"@pid":"146/3417","text":"Qiqi Lai"},{"@pid":"95/11478-2","text":"Xiaoyuan Yang 0002"},{"@pid":"39/557","text":"Yiliang Han"},{"@pid":"158/4807-2","text":"Wenchao Liu 0002"}]},"title":"Efficient multi-key fully homomorphic encryption over prime cyclotomic rings with fewer relinearisations.","venue":"IET Inf. Secur.","volume":"15","number":"6","pages":"472-486","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/ZhouLL0HL21","doi":"10.1049/ISE2.12036","ee":"https://doi.org/10.1049/ise2.12036","url":"https://dblp.org/rec/journals/iet-ifs/ZhouLL0HL21"}, "url":"URL#1115324" }, { "@score":"1", "@id":"1115325", "info":{"authors":{"author":[{"@pid":"312/0661","text":"Quanlong Zhu"},{"@pid":"00/5867-16","text":"Chao Yang 0016"},{"@pid":"87/1585-4","text":"Yu Zheng 0004"},{"@pid":"12/6604-1","text":"Jianfeng Ma 0001"},{"@pid":"l/HuiLi6","text":"Hui Li 0006"},{"@pid":"09/4697-1","text":"Junwei Zhang 0001"},{"@pid":"270/5590","text":"Jiajie Shao"}]},"title":"Smart home: Keeping privacy based on Air-Padding.","venue":"IET Inf. Secur.","volume":"15","number":"2","pages":"156-168","year":"2021","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Zhu00000S21","doi":"10.1049/ISE2.12015","ee":"https://doi.org/10.1049/ise2.12015","url":"https://dblp.org/rec/journals/iet-ifs/Zhu00000S21"}, "url":"URL#1115325" }, { "@score":"1", "@id":"1574339", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Corrigendum: Public-key encryption indistinguishable under plaintext-checkable attacks.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"365-366","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AbdallaBP20","doi":"10.1049/IET-IFS.2019.0200","ee":"https://doi.org/10.1049/iet-ifs.2019.0200","url":"https://dblp.org/rec/journals/iet-ifs/AbdallaBP20"}, "url":"URL#1574339" }, { "@score":"1", "@id":"1574340", "info":{"authors":{"author":[{"@pid":"223/4980","text":"Eman Abouelkheir"},{"@pid":"275/9883","text":"Shamia El-sherbiny"}]},"title":"Pairing free identity based aggregate signcryption scheme.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"625-632","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AbouelkheirE20","doi":"10.1049/IET-IFS.2019.0579","ee":"https://doi.org/10.1049/iet-ifs.2019.0579","url":"https://dblp.org/rec/journals/iet-ifs/AbouelkheirE20"}, "url":"URL#1574340" }, { "@score":"1", "@id":"1574341", "info":{"authors":{"author":[{"@pid":"224/9523","text":"Junaid Akram"},{"@pid":"54/4989-4","text":"Ping Luo 0004"}]},"title":"How to build a vulnerability benchmark to overcome cyber security attacks.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"60-71","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AkramL20","doi":"10.1049/IET-IFS.2018.5647","ee":"https://doi.org/10.1049/iet-ifs.2018.5647","url":"https://dblp.org/rec/journals/iet-ifs/AkramL20"}, "url":"URL#1574341" }, { "@score":"1", "@id":"1574342", "info":{"authors":{"author":[{"@pid":"275/9834","text":"Sona Alex"},{"@pid":"169/8453","text":"Deepthi P. Pattathil"},{"@pid":"255/2021","text":"Dhanaraj Kakkanattu Jagalchandran"}]},"title":"SPCOR: a secure and privacy-preserving protocol for mobile-healthcare emergency to reap computing opportunities at remote and nearby.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"670-682","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlexPJ20","doi":"10.1049/IET-IFS.2020.0086","ee":"https://doi.org/10.1049/iet-ifs.2020.0086","url":"https://dblp.org/rec/journals/iet-ifs/AlexPJ20"}, "url":"URL#1574342" }, { "@score":"1", "@id":"1574343", "info":{"authors":{"author":[{"@pid":"229/4604","text":"Elnaz Bagherzadeh"},{"@pid":"16/8013","text":"Zahra Ahmadian"}]},"title":"MILP-based automatic differential search for LEA and HIGHT block ciphers.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"595-603","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BagherzadehA20","doi":"10.1049/IET-IFS.2018.5539","ee":"https://doi.org/10.1049/iet-ifs.2018.5539","url":"https://dblp.org/rec/journals/iet-ifs/BagherzadehA20"}, "url":"URL#1574343" }, { "@score":"1", "@id":"1574344", "info":{"authors":{"author":[{"@pid":"259/6870","text":"Nazanin Bakhshinejad"},{"@pid":"04/4722","text":"Ali Hamzeh"}]},"title":"Parallel-CNN network for malware detection.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"210-219","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BakhshinejadH20","doi":"10.1049/IET-IFS.2019.0159","ee":"https://doi.org/10.1049/iet-ifs.2019.0159","url":"https://dblp.org/rec/journals/iet-ifs/BakhshinejadH20"}, "url":"URL#1574344" }, { "@score":"1", "@id":"1574345", "info":{"authors":{"author":[{"@pid":"247/1750","text":"Sreyosi Bhattacharyya"},{"@pid":"s/PalashSarkar","text":"Palash Sarkar 0001"}]},"title":"Improved SIMD implementation of Poly1305.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"521-530","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BhattacharyyaS20","doi":"10.1049/IET-IFS.2019.0605","ee":"https://doi.org/10.1049/iet-ifs.2019.0605","url":"https://dblp.org/rec/journals/iet-ifs/BhattacharyyaS20"}, "url":"URL#1574345" }, { "@score":"1", "@id":"1574346", "info":{"authors":{"author":[{"@pid":"60/2","text":"Hongsong Chen"},{"@pid":"237/8141","text":"Caixia Meng"},{"@pid":"01/8379","text":"Zhongchuan Fu"},{"@pid":"45/4007","text":"Chao-Hsien Lee"}]},"title":"Novel LDoS attack detection by Spark-assisted correlation analysis approach in wireless sensor network.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"452-458","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenMFL20","doi":"10.1049/IET-IFS.2018.5512","ee":"https://doi.org/10.1049/iet-ifs.2018.5512","url":"https://dblp.org/rec/journals/iet-ifs/ChenMFL20"}, "url":"URL#1574346" }, { "@score":"1", "@id":"1574347", "info":{"authors":{"author":[{"@pid":"255/8027","text":"Nadjah Chergui"},{"@pid":"35/5389","text":"Boustia Narhimene"}]},"title":"Contextual-based approach to reduce false positives.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"89-98","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CherguiN20","doi":"10.1049/IET-IFS.2018.5479","ee":"https://doi.org/10.1049/iet-ifs.2018.5479","url":"https://dblp.org/rec/journals/iet-ifs/CherguiN20"}, "url":"URL#1574347" }, { "@score":"1", "@id":"1574348", "info":{"authors":{"author":[{"@pid":"273/7569","text":"Yaxin Cui"},{"@pid":"01/5265","text":"Hong Xu"},{"@pid":"79/5865-1","text":"Wenfeng Qi 0001"}]},"title":"Improved integral attacks on 24-round LBlock and LBlock-s.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"505-512","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CuiXQ20","doi":"10.1049/IET-IFS.2019.0353","ee":"https://doi.org/10.1049/iet-ifs.2019.0353","url":"https://dblp.org/rec/journals/iet-ifs/CuiXQ20"}, "url":"URL#1574348" }, { "@score":"1", "@id":"1574349", "info":{"authors":{"author":{"@pid":"157/0704","text":"Emre Dandil"}},"title":"C-NSA: a hybrid approach based on artificial immune algorithms for anomaly detection in web traffic.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"683-693","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Dandil20","doi":"10.1049/IET-IFS.2019.0567","ee":"https://doi.org/10.1049/iet-ifs.2019.0567","url":"https://dblp.org/rec/journals/iet-ifs/Dandil20"}, "url":"URL#1574349" }, { "@score":"1", "@id":"1574350", "info":{"authors":{"author":[{"@pid":"75/9427-1","text":"Dipayan Das 0001"},{"@pid":"64/387","text":"Vishal Saraswat"},{"@pid":"29/6750","text":"Kajla Basu"}]},"title":"Lattice signatures using NTRU on the hardness of worst-case ideal lattice problems.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"496-504","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DasSB20","doi":"10.1049/IET-IFS.2019.0580","ee":"https://doi.org/10.1049/iet-ifs.2019.0580","url":"https://dblp.org/rec/journals/iet-ifs/DasSB20"}, "url":"URL#1574350" }, { "@score":"1", "@id":"1574351", "info":{"authors":{"author":[{"@pid":"160/2123","text":"Sumit Kumar Debnath"},{"@pid":"86/5160","text":"Pantelimon Stanica"},{"@pid":"268/3881","text":"Tanmay Choudhury"},{"@pid":"268/3575","text":"Nibedita Kundu"}]},"title":"Post-quantum protocol for computing set intersection cardinality with linear complexity.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"661-669","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DebnathSCK20","doi":"10.1049/IET-IFS.2019.0315","ee":"https://doi.org/10.1049/iet-ifs.2019.0315","url":"https://dblp.org/rec/journals/iet-ifs/DebnathSCK20"}, "url":"URL#1574351" }, { "@score":"1", "@id":"1574352", "info":{"authors":{"author":[{"@pid":"125/8630","text":"Christoph Dobraunig"},{"@pid":"120/1482","text":"Farokhlagha Moazami"},{"@pid":"39/16","text":"Christian Rechberger"},{"@pid":"120/2977","text":"Hadi Soleimany"}]},"title":"Framework for faster key search using related-key higher-order differential properties: applications to Agrasta.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"202-209","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DobraunigMRS20","doi":"10.1049/IET-IFS.2019.0326","ee":"https://doi.org/10.1049/iet-ifs.2019.0326","url":"https://dblp.org/rec/journals/iet-ifs/DobraunigMRS20"}, "url":"URL#1574352" }, { "@score":"1", "@id":"1574353", "info":{"authors":{"author":[{"@pid":"158/3431","text":"Rui-Hong Dong"},{"@pid":"39/5705","text":"Xue-Yong Li"},{"@pid":"97/3709","text":"Qiu-Yu Zhang"},{"@pid":"21/780","text":"Hui Yuan"}]},"title":"Network intrusion detection model based on multivariate correlation analysis - long short-time memory network.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"166-174","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DongLZY20","doi":"10.1049/IET-IFS.2019.0294","ee":"https://doi.org/10.1049/iet-ifs.2019.0294","url":"https://dblp.org/rec/journals/iet-ifs/DongLZY20"}, "url":"URL#1574353" }, { "@score":"1", "@id":"1574354", "info":{"authors":{"author":[{"@pid":"179/6837","text":"Dung Hoang Duong"},{"@pid":"115/6529","text":"Le Van Luyen"},{"@pid":"180/5527","text":"Ha Thanh Nguyen Tran"}]},"title":"Choosing subfields for LUOV and lifting fields for rainbow.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"196-201","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DuongLT20","doi":"10.1049/IET-IFS.2018.5288","ee":"https://doi.org/10.1049/iet-ifs.2018.5288","url":"https://dblp.org/rec/journals/iet-ifs/DuongLT20"}, "url":"URL#1574354" }, { "@score":"1", "@id":"1574355", "info":{"authors":{"author":[{"@pid":"93/7398","text":"Zahra Eskandari"},{"@pid":"72/113","text":"Abbas Ghaemi Bafghi"}]},"title":"Cube distinguisher extraction using division property in block ciphers.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"72-80","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/EskandariB20","doi":"10.1049/IET-IFS.2018.5252","ee":"https://doi.org/10.1049/iet-ifs.2018.5252","url":"https://dblp.org/rec/journals/iet-ifs/EskandariB20"}, "url":"URL#1574355" }, { "@score":"1", "@id":"1574356", "info":{"authors":{"author":{"@pid":"60/11141","text":"Farhad Farokhi"}},"title":"Non-stochastic hypothesis testing for privacy.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"754-763","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Farokhi20","doi":"10.1049/IET-IFS.2020.0223","ee":"https://doi.org/10.1049/iet-ifs.2020.0223","url":"https://dblp.org/rec/journals/iet-ifs/Farokhi20"}, "url":"URL#1574356" }, { "@score":"1", "@id":"1574357", "info":{"authors":{"author":[{"@pid":"77/6263","text":"Qi Feng"},{"@pid":"87/7765","text":"Debiao He"},{"@pid":"70/1220-1","text":"Zhe Liu 0001"},{"@pid":"99/4292-2","text":"Ding Wang 0002"},{"@pid":"c/KimKwangRaymondChoo","text":"Kim-Kwang Raymond Choo"}]},"title":"Distributed signing protocol for IEEE P1363-compliant identity-based signature scheme.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"443-451","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FengHLWC20","doi":"10.1049/IET-IFS.2019.0559","ee":"https://doi.org/10.1049/iet-ifs.2019.0559","url":"https://dblp.org/rec/journals/iet-ifs/FengHLWC20"}, "url":"URL#1574357" }, { "@score":"1", "@id":"1574358", "info":{"authors":{"author":[{"@pid":"77/6263","text":"Qi Feng"},{"@pid":"87/7765","text":"Debiao He"},{"@pid":"73/4432","text":"Huaqun Wang"},{"@pid":"99/4292-2","text":"Ding Wang 0002"},{"@pid":"82/4944-1","text":"Xinyi Huang 0001"}]},"title":"Multi-party key generation protocol for the identity-based signature scheme in the IEEE P1363 standard for public key cryptography.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"724-732","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FengHWWH20","doi":"10.1049/IET-IFS.2020.0096","ee":"https://doi.org/10.1049/iet-ifs.2020.0096","url":"https://dblp.org/rec/journals/iet-ifs/FengHWWH20"}, "url":"URL#1574358" }, { "@score":"1", "@id":"1574359", "info":{"authors":{"author":[{"@pid":"245/4902","text":"Ikram Gharsallah"},{"@pid":"151/7140","text":"Salima Smaoui"},{"@pid":"56/2116","text":"Faouzi Zarai"}]},"title":"An efficient authentication and key agreement protocol for a group of vehicles devices in 5G cellular networks.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"21-29","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GharsallahSZ20","doi":"10.1049/IET-IFS.2018.5443","ee":"https://doi.org/10.1049/iet-ifs.2018.5443","url":"https://dblp.org/rec/journals/iet-ifs/GharsallahSZ20"}, "url":"URL#1574359" }, { "@score":"1", "@id":"1574360", "info":{"authors":{"author":[{"@pid":"264/8495","text":"Mahmoud Ghorbanzadeh"},{"@pid":"60/566","text":"Hamid Reza Shahriari"}]},"title":"ANOVUL: Detection of logic vulnerabilities in annotated programs via data and control flow analysis.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"352-364","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GhorbanzadehS20","doi":"10.1049/IET-IFS.2018.5615","ee":"https://doi.org/10.1049/iet-ifs.2018.5615","url":"https://dblp.org/rec/journals/iet-ifs/GhorbanzadehS20"}, "url":"URL#1574360" }, { "@score":"1", "@id":"1574361", "info":{"authors":{"author":[{"@pid":"91/2561","text":"Lahouari Ghouti"},{"@pid":"266/9134","text":"Muhammad Imam"}]},"title":"Malware classification using compact image features and multiclass support vector machines.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"419-429","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GhoutiI20","doi":"10.1049/IET-IFS.2019.0189","ee":"https://doi.org/10.1049/iet-ifs.2019.0189","url":"https://dblp.org/rec/journals/iet-ifs/GhoutiI20"}, "url":"URL#1574361" }, { "@score":"1", "@id":"1574362", "info":{"authors":{"author":[{"@pid":"212/9524","text":"Ishu Gupta"},{"@pid":"94/3731-1","text":"Ashutosh Kumar Singh 0001"}]},"title":"GUIM-SMD: guilty user identification model using summation matrix-based distribution.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"773-782","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GuptaS20","doi":"10.1049/IET-IFS.2019.0203","ee":"https://doi.org/10.1049/iet-ifs.2019.0203","url":"https://dblp.org/rec/journals/iet-ifs/GuptaS20"}, "url":"URL#1574362" }, { "@score":"1", "@id":"1574363", "info":{"authors":{"author":[{"@pid":"134/6436","text":"Alireza Toroghi Haghighat"},{"@pid":"62/3104","text":"Mehdi Shajari"}]},"title":"Computation integrity assurance for emerging distributed computation outsourcing environments, the case of block withholding attack on Bitcoin pools.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"553-561","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HaghighatS20","doi":"10.1049/IET-IFS.2018.5496","ee":"https://doi.org/10.1049/iet-ifs.2018.5496","url":"https://dblp.org/rec/journals/iet-ifs/HaghighatS20"}, "url":"URL#1574363" }, { "@score":"1", "@id":"1574364", "info":{"authors":{"author":[{"@pid":"266/9266","text":"Max Ingham"},{"@pid":"153/0317","text":"Jims Marchang"},{"@pid":"44/7616","text":"Deepayan Bhowmik"}]},"title":"IoT security vulnerabilities and predictive signal jamming attack analysis in LoRaWAN.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"368-379","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/InghamMB20","doi":"10.1049/IET-IFS.2019.0447","ee":"https://doi.org/10.1049/iet-ifs.2019.0447","url":"https://dblp.org/rec/journals/iet-ifs/InghamMB20"}, "url":"URL#1574364" }, { "@score":"1", "@id":"1574365", "info":{"authors":{"author":[{"@pid":"93/54","text":"Kimmo Järvinen 0001"},{"@pid":"150/0067","text":"Ágnes Kiss"},{"@pid":"06/3872-3","text":"Thomas Schneider 0003"},{"@pid":"213/7432","text":"Oleksandr Tkachenko"},{"@pid":"59/5806-1","text":"Zheng Yang 0001"}]},"title":"Faster privacy-preserving location proximity schemes for circles and polygons.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"254-265","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JarvinenKSTY20","doi":"10.1049/IET-IFS.2019.0125","ee":"https://doi.org/10.1049/iet-ifs.2019.0125","url":"https://dblp.org/rec/journals/iet-ifs/JarvinenKSTY20"}, "url":"URL#1574365" }, { "@score":"1", "@id":"1574366", "info":{"authors":{"author":{"@pid":"48/8078","text":"Lin Jiao"}},"title":"Specifications and improvements of LPN solving algorithms.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"111-125","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Jiao20","doi":"10.1049/IET-IFS.2018.5448","ee":"https://doi.org/10.1049/iet-ifs.2018.5448","url":"https://dblp.org/rec/journals/iet-ifs/Jiao20"}, "url":"URL#1574366" }, { "@score":"1", "@id":"1574367", "info":{"authors":{"author":{"@pid":"06/7488","text":"Hisham A. Kholidy"}},"title":"Correlation-based sequence alignment models for detecting masquerades in cloud computing.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"39-50","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Kholidy20","doi":"10.1049/IET-IFS.2019.0409","ee":"https://doi.org/10.1049/iet-ifs.2019.0409","url":"https://dblp.org/rec/journals/iet-ifs/Kholidy20"}, "url":"URL#1574367" }, { "@score":"1", "@id":"1574368", "info":{"authors":{"author":[{"@pid":"237/2450","text":"Wen Wen Koh"},{"@pid":"273/7579","text":"Chai Wen Chuah"}]},"title":"Robust security framework with bit-flipping attack and timing attack for key derivation functions.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"562-571","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KohC20","doi":"10.1049/IET-IFS.2019.0163","ee":"https://doi.org/10.1049/iet-ifs.2019.0163","url":"https://dblp.org/rec/journals/iet-ifs/KohC20"}, "url":"URL#1574368" }, { "@score":"1", "@id":"1574369", "info":{"authors":{"author":[{"@pid":"264/8408","text":"Fariba Khazaei Koohpar"},{"@pid":"18/5452","text":"Afsaneh Fatemi"},{"@pid":"15/10794","text":"Fatemeh Raji"}]},"title":"Data availability improvement in peer-to-peer online social networks.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"332-341","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KoohparFR20","doi":"10.1049/IET-IFS.2019.0363","ee":"https://doi.org/10.1049/iet-ifs.2019.0363","url":"https://dblp.org/rec/journals/iet-ifs/KoohparFR20"}, "url":"URL#1574369" }, { "@score":"1", "@id":"1574370", "info":{"authors":{"author":[{"@pid":"63/7821","text":"Stephan Krenn"},{"@pid":"69/154","text":"Henrich C. Pöhls"},{"@pid":"55/9778","text":"Kai Samelin"},{"@pid":"72/5883","text":"Daniel Slamanig"}]},"title":"Fully invisible protean signatures schemes.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"266-285","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KrennPSS20","doi":"10.1049/IET-IFS.2019.0141","ee":"https://doi.org/10.1049/iet-ifs.2019.0141","url":"https://dblp.org/rec/journals/iet-ifs/KrennPSS20"}, "url":"URL#1574370" }, { "@score":"1", "@id":"1574371", "info":{"authors":{"author":[{"@pid":"226/7758","text":"Huy Quoc Le"},{"@pid":"78/1559","text":"Pradeep Kumar Mishra"},{"@pid":"57/1548-4","text":"Satoshi Nakamura 0004"},{"@pid":"262/8250","text":"Koha Kinjo"},{"@pid":"179/6837","text":"Dung Hoang Duong"},{"@pid":"94/7948","text":"Masaya Yasuda"}]},"title":"Impact of the modulus switching technique on some attacks against learning problems.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"286-303","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeMNKDY20","doi":"10.1049/IET-IFS.2019.0220","ee":"https://doi.org/10.1049/iet-ifs.2019.0220","url":"https://dblp.org/rec/journals/iet-ifs/LeMNKDY20"}, "url":"URL#1574371" }, { "@score":"1", "@id":"1574372", "info":{"authors":{"author":[{"@pid":"85/7695","text":"Xuelian Li"},{"@pid":"38/8279","text":"Yue Han"},{"@pid":"87/6732","text":"Juntao Gao"},{"@pid":"138/5924","text":"Jie Niu"}]},"title":"Secure hierarchical authentication protocol in VANET.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"99-110","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiHGN20","doi":"10.1049/IET-IFS.2019.0249","ee":"https://doi.org/10.1049/iet-ifs.2019.0249","url":"https://dblp.org/rec/journals/iet-ifs/LiHGN20"}, "url":"URL#1574372" }, { "@score":"1", "@id":"1574373", "info":{"authors":{"author":[{"@pid":"181/8817","text":"Rongjia Li"},{"@pid":"57/3168","text":"Chenhui Jin"},{"@pid":"248/6969","text":"Hongchen Pan"}]},"title":"Integral distinguishers for Grøstl-512 and Kupyna-512 permutation functions.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"126-132","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiJP20","doi":"10.1049/IET-IFS.2019.0056","ee":"https://doi.org/10.1049/iet-ifs.2019.0056","url":"https://dblp.org/rec/journals/iet-ifs/LiJP20"}, "url":"URL#1574373" }, { "@score":"1", "@id":"1574374", "info":{"authors":{"author":[{"@pid":"23/3761","text":"Geng Li"},{"@pid":"43/3771-1","text":"Jianwei Liu 0001"},{"@pid":"37/6352","text":"Zongyang Zhang"}]},"title":"More realistic analysis of mass surveillance - security in multi-surveillant settings.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"641-653","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiLZ20","doi":"10.1049/IET-IFS.2020.0090","ee":"https://doi.org/10.1049/iet-ifs.2020.0090","url":"https://dblp.org/rec/journals/iet-ifs/LiLZ20"}, "url":"URL#1574374" }, { "@score":"1", "@id":"1574375", "info":{"authors":{"author":[{"@pid":"236/4180","text":"Tengyao Li"},{"@pid":"50/9707","text":"Buhong Wang"},{"@pid":"237/5403","text":"Fute Shang"},{"@pid":"227/9574","text":"Jiwei Tian"},{"@pid":"195/8071","text":"Kunrui Cao"}]},"title":"Threat model and construction strategy on ADS-B attack data.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"542-552","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiWSTC20","doi":"10.1049/IET-IFS.2018.5635","ee":"https://doi.org/10.1049/iet-ifs.2018.5635","url":"https://dblp.org/rec/journals/iet-ifs/LiWSTC20"}, "url":"URL#1574375" }, { "@score":"1", "@id":"1574376", "info":{"authors":{"author":[{"@pid":"98/2427-4","text":"Ji Li 0004"},{"@pid":"119/5639","text":"Jianghong Wei"},{"@pid":"36/2301-4","text":"Mao Ye 0004"},{"@pid":"91/1563","text":"Wenfen Liu"},{"@pid":"09/4551","text":"Xuexian Hu"}]},"title":"Privacy-preserving constrained spectral clustering algorithm for large-scale data sets.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"321-331","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiWYLH20","doi":"10.1049/IET-IFS.2019.0255","ee":"https://doi.org/10.1049/iet-ifs.2019.0255","url":"https://dblp.org/rec/journals/iet-ifs/LiWYLH20"}, "url":"URL#1574376" }, { "@score":"1", "@id":"1574377", "info":{"authors":{"author":[{"@pid":"12/10207","text":"Jinguo Li"},{"@pid":"93/6953","text":"Mi Wen"},{"@pid":"55/957-16","text":"Kai Zhang 0016"}]},"title":"Cloud-assisted secure and conjunctive publish/subscribe service in smart grids.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"470-481","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiWZ20","doi":"10.1049/IET-IFS.2019.0086","ee":"https://doi.org/10.1049/iet-ifs.2019.0086","url":"https://dblp.org/rec/journals/iet-ifs/LiWZ20"}, "url":"URL#1574377" }, { "@score":"1", "@id":"1574378", "info":{"authors":{"author":[{"@pid":"98/3794","text":"Xiaoyang Liu"},{"@pid":"259/6895","text":"Jiamiao Liu"}]},"title":"Novel non-linear dynamics P2P network worm propagation and immune model.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"175-184","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuL20","doi":"10.1049/IET-IFS.2019.0262","ee":"https://doi.org/10.1049/iet-ifs.2019.0262","url":"https://dblp.org/rec/journals/iet-ifs/LiuL20"}, "url":"URL#1574378" }, { "@score":"1", "@id":"1574379", "info":{"authors":{"author":[{"@pid":"77/35","text":"Zhen Liu"},{"@pid":"53/9436","text":"Yanbin Pan"},{"@pid":"216/6187","text":"Tianyuan Xie"}]},"title":"Breaking the hardness assumption and IND-CPA security of HQC submitted to NIST PQC project.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"313-320","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuPX20","doi":"10.1049/IET-IFS.2019.0214","ee":"https://doi.org/10.1049/iet-ifs.2019.0214","url":"https://dblp.org/rec/journals/iet-ifs/LiuPX20"}, "url":"URL#1574379" }, { "@score":"1", "@id":"1574380", "info":{"authors":{"author":[{"@pid":"95/3736","text":"Jun Liu"},{"@pid":"18/3055","text":"Jia Yan"},{"@pid":"27/10839","text":"Dexiang Deng"},{"@pid":"259/6732","text":"Ruijue Zhang"}]},"title":"Fingerprint image quality assessment based on BP neural network with hierarchical clustering.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"185-195","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuYDZ20","doi":"10.1049/IET-IFS.2019.0040","ee":"https://doi.org/10.1049/iet-ifs.2019.0040","url":"https://dblp.org/rec/journals/iet-ifs/LiuYDZ20"}, "url":"URL#1574380" }, { "@score":"1", "@id":"1574381", "info":{"authors":{"author":[{"@pid":"116/4419","text":"Shishi Liu"},{"@pid":"19/9946","text":"Fengrong Zhang"},{"@pid":"47/7004","text":"Enes Pasalic"},{"@pid":"04/4630","text":"Shixiong Xia"},{"@pid":"45/819","text":"Zepeng Zhuo"}]},"title":"Further study on constructing bent functions outside the completed Maiorana-McFarland class.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"654-660","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuZPXZ20","doi":"10.1049/IET-IFS.2018.5425","ee":"https://doi.org/10.1049/iet-ifs.2018.5425","url":"https://dblp.org/rec/journals/iet-ifs/LiuZPXZ20"}, "url":"URL#1574381" }, { "@score":"1", "@id":"1574382", "info":{"authors":{"author":[{"@pid":"273/7818","text":"Sudong Ma"},{"@pid":"18/11275","text":"Jie Guan"}]},"title":"Differential attacks on reduced-round SNOW 3G and SNOW 3G⊕.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"587-594","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MaG20","doi":"10.1049/IET-IFS.2019.0478","ee":"https://doi.org/10.1049/iet-ifs.2019.0478","url":"https://dblp.org/rec/journals/iet-ifs/MaG20"}, "url":"URL#1574382" }, { "@score":"1", "@id":"1574383", "info":{"authors":{"author":[{"@pid":"225/9585","text":"Parinaz Mahdion"},{"@pid":"120/2977","text":"Hadi Soleimany"},{"@pid":"225/9657","text":"Pouya Habibi"},{"@pid":"120/1482","text":"Farokhlagha Moazami"}]},"title":"New single-trace side-channel attacks on a specific class of Elgamal cryptosystem.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"151-156","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MahdionSHM20","doi":"10.1049/IET-IFS.2019.0044","ee":"https://doi.org/10.1049/iet-ifs.2019.0044","url":"https://dblp.org/rec/journals/iet-ifs/MahdionSHM20"}, "url":"URL#1574383" }, { "@score":"1", "@id":"1574384", "info":{"authors":{"author":[{"@pid":"238/0564","text":"Samaneh Hosseini Moghaddam"},{"@pid":"02/4199","text":"Maghsoud Abbaspour"}]},"title":"Economic feasibility study for stealthy socialbot network establishment.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"694-703","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MoghaddamA20","doi":"10.1049/IET-IFS.2019.0152","ee":"https://doi.org/10.1049/iet-ifs.2019.0152","url":"https://dblp.org/rec/journals/iet-ifs/MoghaddamA20"}, "url":"URL#1574384" }, { "@score":"1", "@id":"1574385", "info":{"authors":{"author":[{"@pid":"15/1353","text":"Toru Nakanishi 0001"},{"@pid":"226/0971","text":"Takeshi Kanatani"}]},"title":"Efficient blacklistable anonymous credential system with reputation using a pairing-based accumulator.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"613-624","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NakanishiK20","doi":"10.1049/IET-IFS.2018.5505","ee":"https://doi.org/10.1049/iet-ifs.2018.5505","url":"https://dblp.org/rec/journals/iet-ifs/NakanishiK20"}, "url":"URL#1574385" }, { "@score":"1", "@id":"1574386", "info":{"authors":{"author":[{"@pid":"84/9376-1","text":"Kaushik Nath 0001"},{"@pid":"s/PalashSarkar","text":"Palash Sarkar 0001"}]},"title":"Efficient elliptic curve Diffie-Hellman computation at the 256-bit security level.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"633-640","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NathS20","doi":"10.1049/IET-IFS.2019.0620","ee":"https://doi.org/10.1049/iet-ifs.2019.0620","url":"https://dblp.org/rec/journals/iet-ifs/NathS20"}, "url":"URL#1574386" }, { "@score":"1", "@id":"1574387", "info":{"authors":{"author":[{"@pid":"273/7651","text":"Yu Ou"},{"@pid":"181/2665","text":"Lang Li"}]},"title":"Research on a high-order AES mask anti-power attack.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"580-586","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/OuL20","doi":"10.1049/IET-IFS.2019.0602","ee":"https://doi.org/10.1049/iet-ifs.2019.0602","url":"https://dblp.org/rec/journals/iet-ifs/OuL20"}, "url":"URL#1574387" }, { "@score":"1", "@id":"1574388", "info":{"authors":{"author":[{"@pid":"154/9569","text":"Mukti Padhya"},{"@pid":"68/7956","text":"Devesh C. Jinwala"}]},"title":"P2 KASE A2 - privacy-preserving key aggregate searchable encryption supporting authentication and access control on multi-delegation.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"704-723","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PadhyaJ20","doi":"10.1049/IET-IFS.2020.0070","ee":"https://doi.org/10.1049/iet-ifs.2020.0070","url":"https://dblp.org/rec/journals/iet-ifs/PadhyaJ20"}, "url":"URL#1574388" }, { "@score":"1", "@id":"1574389", "info":{"authors":{"author":[{"@pid":"273/7490","text":"Uthirapathy Palani"},{"@pid":"273/7970","text":"Gopal Amuthavalli"},{"@pid":"273/7932","text":"Vaithiyanathan Alamelumangai"}]},"title":"Secure and load-balanced routing protocol in wireless sensor network or disaster management.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"513-520","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PalaniAA20","doi":"10.1049/IET-IFS.2018.5057","ee":"https://doi.org/10.1049/iet-ifs.2018.5057","url":"https://dblp.org/rec/journals/iet-ifs/PalaniAA20"}, "url":"URL#1574389" }, { "@score":"1", "@id":"1574390", "info":{"authors":{"author":[{"@pid":"259/7130","text":"Miguel Rodríguez-Veliz"},{"@pid":"259/6915","text":"Yulier Nuñez-Musa"},{"@pid":"128/2222","text":"Roberto Sepúlveda Lima"}]},"title":"Call graph obfuscation and diversification: an approach.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"241-252","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Rodriguez-Veliz20","doi":"10.1049/IET-IFS.2019.0216","ee":"https://doi.org/10.1049/iet-ifs.2019.0216","url":"https://dblp.org/rec/journals/iet-ifs/Rodriguez-Veliz20"}, "url":"URL#1574390" }, { "@score":"1", "@id":"1574391", "info":{"authors":{"author":[{"@pid":"241/6498","text":"Amit Kumar Roy"},{"@pid":"214/0337","text":"Ajoy Kumar Khan"}]},"title":"Privacy preservation with RTT-based detection for wireless mesh networks.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"391-400","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RoyK20","doi":"10.1049/IET-IFS.2019.0492","ee":"https://doi.org/10.1049/iet-ifs.2019.0492","url":"https://dblp.org/rec/journals/iet-ifs/RoyK20"}, "url":"URL#1574391" }, { "@score":"1", "@id":"1574392", "info":{"authors":{"author":[{"@pid":"79/3682","text":"Eligijus Sakalauskas"},{"@pid":"150/1783","text":"Aleksejus Mihalkovich"},{"@pid":"247/6238","text":"Arnas Uselis"}]},"title":"Security analysis of KAP based on enhanced MPF.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"410-418","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SakalauskasMU20","doi":"10.1049/IET-IFS.2019.0333","ee":"https://doi.org/10.1049/iet-ifs.2019.0333","url":"https://dblp.org/rec/journals/iet-ifs/SakalauskasMU20"}, "url":"URL#1574392" }, { "@score":"1", "@id":"1574393", "info":{"authors":{"author":[{"@pid":"182/2306","text":"Paolo Santini"},{"@pid":"26/3594","text":"Marco Baldi"},{"@pid":"64/4583","text":"Franco Chiaraluce"}]},"title":"Complexity of statistical attacks on QC-LDPC code-based cryptosystems.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"304-312","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SantiniBC20","doi":"10.1049/IET-IFS.2019.0420","ee":"https://doi.org/10.1049/iet-ifs.2019.0420","url":"https://dblp.org/rec/journals/iet-ifs/SantiniBC20"}, "url":"URL#1574393" }, { "@score":"1", "@id":"1574394", "info":{"authors":{"author":[{"@pid":"255/8235","text":"Shitharth Selvarajan"},{"@pid":"255/8233","text":"Masood Shaik"},{"@pid":"255/8104","text":"Sirajudeen Ameerjohn"},{"@pid":"255/8284","text":"Sangeetha Kannan"}]},"title":"Mining of intrusion attack in SCADA network using clustering and genetically seeded flora-based optimal classification algorithm.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"1-11","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SelvarajanSAK20","doi":"10.1049/IET-IFS.2019.0011","ee":"https://doi.org/10.1049/iet-ifs.2019.0011","url":"https://dblp.org/rec/journals/iet-ifs/SelvarajanSAK20"}, "url":"URL#1574394" }, { "@score":"1", "@id":"1574395", "info":{"authors":{"author":[{"@pid":"247/2592","text":"Mohammad Shakibazad"},{"@pid":"255/7889","text":"Ali Jabbar Rashidi"}]},"title":"New method for assets sensitivity calculation and technical risks assessment in the information systems.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"133-145","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShakibazadR20","doi":"10.1049/IET-IFS.2018.5390","ee":"https://doi.org/10.1049/iet-ifs.2018.5390","url":"https://dblp.org/rec/journals/iet-ifs/ShakibazadR20"}, "url":"URL#1574395" }, { "@score":"1", "@id":"1574396", "info":{"authors":{"author":[{"@pid":"25/9554","text":"Neha Sharma"},{"@pid":"198/8265","text":"Jeebananda Panda"}]},"title":"Statistical watermarking approach for 3D mesh using local curvature estimation.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"745-753","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SharmaP20","doi":"10.1049/IET-IFS.2019.0601","ee":"https://doi.org/10.1049/iet-ifs.2019.0601","url":"https://dblp.org/rec/journals/iet-ifs/SharmaP20"}, "url":"URL#1574396" }, { "@score":"1", "@id":"1574397", "info":{"authors":{"author":[{"@pid":"161/9662","text":"Thomas Shortell"},{"@pid":"82/5760","text":"Ali Shokoufandeh"}]},"title":"Secure signal processing using fully homomorphic encryption.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"51-59","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShortellS20","doi":"10.1049/IET-IFS.2019.0157","ee":"https://doi.org/10.1049/iet-ifs.2019.0157","url":"https://dblp.org/rec/journals/iet-ifs/ShortellS20"}, "url":"URL#1574397" }, { "@score":"1", "@id":"1574398", "info":{"authors":{"author":[{"@pid":"243/8566","text":"Mengxia Shuai"},{"@pid":"146/1598","text":"Ling Xiong"},{"@pid":"156/7722","text":"Changhui Wang"},{"@pid":"96/5144","text":"Nenghai Yu"}]},"title":"Lightweight and privacy-preserving authentication scheme with the resilience of desynchronisation attacks for WBANs.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"380-390","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShuaiXWY20","doi":"10.1049/IET-IFS.2019.0491","ee":"https://doi.org/10.1049/iet-ifs.2019.0491","url":"https://dblp.org/rec/journals/iet-ifs/ShuaiXWY20"}, "url":"URL#1574398" }, { "@score":"1", "@id":"1574399", "info":{"authors":{"author":{"@pid":"93/2648","text":"Arkadii Slinko"}},"title":"Ways to merge two secret sharing schemes.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"146-150","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Slinko20","doi":"10.1049/IET-IFS.2019.0210","ee":"https://doi.org/10.1049/iet-ifs.2019.0210","url":"https://dblp.org/rec/journals/iet-ifs/Slinko20"}, "url":"URL#1574399" }, { "@score":"1", "@id":"1574400", "info":{"authors":{"author":[{"@pid":"08/6547-1","text":"Ling Sun 0001"},{"@pid":"35/7092-35","text":"Wei Wang 0035"},{"@pid":"88/158","text":"Meiqin Wang"}]},"title":"MILP-aided bit-based division property for primitives with non-bit-permutation linear layers.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"12-20","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunWW20","doi":"10.1049/IET-IFS.2018.5283","ee":"https://doi.org/10.1049/iet-ifs.2018.5283","url":"https://dblp.org/rec/journals/iet-ifs/SunWW20"}, "url":"URL#1574400" }, { "@score":"1", "@id":"1574401", "info":{"authors":{"author":[{"@pid":"169/5463","text":"Mohammad Taherifard"},{"@pid":"46/5137","text":"Mahdi Fazeli"},{"@pid":"25/5234","text":"Ahmad Patooghy"}]},"title":"Scan-based attack tolerance with minimum testability loss: a gate-level approach.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"459-469","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TaherifardFP20","doi":"10.1049/IET-IFS.2019.0444","ee":"https://doi.org/10.1049/iet-ifs.2019.0444","url":"https://dblp.org/rec/journals/iet-ifs/TaherifardFP20"}, "url":"URL#1574401" }, { "@score":"1", "@id":"1574402", "info":{"authors":{"author":[{"@pid":"273/7420","text":"Janani Thiyagarajan"},{"@pid":"273/7790","text":"A. Akash"},{"@pid":"36/10069","text":"Brindha Murugan"}]},"title":"Improved real-time permission based malware detection and clustering approach using model independent pruning.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"531-541","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ThiyagarajanAM20","doi":"10.1049/IET-IFS.2019.0418","ee":"https://doi.org/10.1049/iet-ifs.2019.0418","url":"https://dblp.org/rec/journals/iet-ifs/ThiyagarajanAM20"}, "url":"URL#1574402" }, { "@score":"1", "@id":"1574403", "info":{"authors":{"author":[{"@pid":"227/4371","text":"Wenqiang Tian"},{"@pid":"00/6381","text":"Bin Hu"}]},"title":"Integral cryptanalysis on two block ciphers Pyjamask and uBlock.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"572-579","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TianH20","doi":"10.1049/IET-IFS.2019.0624","ee":"https://doi.org/10.1049/iet-ifs.2019.0624","url":"https://dblp.org/rec/journals/iet-ifs/TianH20"}, "url":"URL#1574403" }, { "@score":"1", "@id":"1574404", "info":{"authors":{"author":[{"@pid":"218/5379","text":"Binbin Tu"},{"@pid":"87/1254-3","text":"Yu Chen 0003"},{"@pid":"84/6759","text":"Xueli Wang"}]},"title":"Threshold trapdoor functions and their applications.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"220-231","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TuCW20","doi":"10.1049/IET-IFS.2018.5444","ee":"https://doi.org/10.1049/iet-ifs.2018.5444","url":"https://dblp.org/rec/journals/iet-ifs/TuCW20"}, "url":"URL#1574404" }, { "@score":"1", "@id":"1574405", "info":{"authors":{"author":[{"@pid":"11/7449","text":"Yawen Wang"},{"@pid":"47/232","text":"Yunfei Guo"},{"@pid":"145/8541","text":"Zehua Guo 0001"},{"@pid":"16/11359-5","text":"Wenyan Liu 0005"},{"@pid":"00/5867-12","text":"Chao Yang 0012"}]},"title":"Protecting scientific workflows in clouds with an intrusion tolerant system.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"157-165","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangGGLY20","doi":"10.1049/IET-IFS.2018.5279","ee":"https://doi.org/10.1049/iet-ifs.2018.5279","url":"https://dblp.org/rec/journals/iet-ifs/WangGGLY20"}, "url":"URL#1574405" }, { "@score":"1", "@id":"1574406", "info":{"authors":{"author":[{"@pid":"62/1463","text":"Xuyang Wang"},{"@pid":"55/4757","text":"Aiqun Hu"},{"@pid":"06/2484","text":"Hao Fang"}]},"title":"Improved collusion-resistant unidirectional proxy re-encryption scheme from lattice.","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"342-351","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangHF20","doi":"10.1049/IET-IFS.2018.5246","ee":"https://doi.org/10.1049/iet-ifs.2018.5246","url":"https://dblp.org/rec/journals/iet-ifs/WangHF20"}, "url":"URL#1574406" }, { "@score":"1", "@id":"1574407", "info":{"authors":{"author":[{"@pid":"85/5016","text":"Xiujuan Wang"},{"@pid":"79/3938","text":"Haoyang Tang"},{"@pid":"17/6514","text":"Kangfeng Zheng"},{"@pid":"266/8753","text":"Yuanrui Tao"}]},"title":"Detection of compromised accounts for online social networks based on a supervised analytical hierarchy process.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"401-409","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangTZT20","doi":"10.1049/IET-IFS.2018.5286","ee":"https://doi.org/10.1049/iet-ifs.2018.5286","url":"https://dblp.org/rec/journals/iet-ifs/WangTZT20"}, "url":"URL#1574407" }, { "@score":"1", "@id":"1574408", "info":{"authors":{"author":[{"@pid":"217/0230","text":"Ziwang Wang"},{"@pid":"181/2745-2","text":"Yi Zhuang 0002"},{"@pid":"259/6978","text":"Qingxun Xia"}]},"title":"Mutual authentication-based RA scheme for embedded systems.","venue":"IET Inf. Secur.","volume":"14","number":"2","pages":"232-240","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangZX20","doi":"10.1049/IET-IFS.2019.0027","ee":"https://doi.org/10.1049/iet-ifs.2019.0027","url":"https://dblp.org/rec/journals/iet-ifs/WangZX20"}, "url":"URL#1574408" }, { "@score":"1", "@id":"1574409", "info":{"authors":{"author":[{"@pid":"39/449-39","text":"Jian Wang 0039"},{"@pid":"179/3265","text":"Guosheng Zhao"},{"@pid":"195/4290","text":"Zhong-Nan Zhao"},{"@pid":"82/7406","text":"Zhixin Li"}]},"title":"Dynamic resource virtualisation method for survivability enhancement based on SDN.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"82-88","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangZZL20","doi":"10.1049/IET-IFS.2018.5251","ee":"https://doi.org/10.1049/iet-ifs.2018.5251","url":"https://dblp.org/rec/journals/iet-ifs/WangZZL20"}, "url":"URL#1574409" }, { "@score":"1", "@id":"1574410", "info":{"authors":{"author":[{"@pid":"273/7945","text":"Congming Wei"},{"@pid":"03/4995","text":"Jiazhe Chen"},{"@pid":"06/4924-1","text":"An Wang 0001"},{"@pid":"20/3346","text":"Beibei Wang"},{"@pid":"91/5830","text":"Hongsong Shi"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"x-only coordinate: with application to secp256k1 " >Chosen base-point side-channel attack on Montgomery ladder with x-only coordinate: with application to secp256k1.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"483-492","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WeiCWWSW20","doi":"10.1049/IET-IFS.2018.5228","ee":"https://doi.org/10.1049/iet-ifs.2018.5228","url":"https://dblp.org/rec/journals/iet-ifs/WeiCWWSW20"}, "url":"URL#1574410" }, { "@score":"1", "@id":"1574411", "info":{"title":"Guest Editorial: Selected Papers from 17th International Conference on Cryptology and Network Security (CANS).","venue":"IET Inf. Secur.","volume":"14","number":"3","pages":"253","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/X20","doi":"10.1049/IET-IFS.2020.0128","ee":"https://doi.org/10.1049/iet-ifs.2020.0128","url":"https://dblp.org/rec/journals/iet-ifs/X20"}, "url":"URL#1574411" }, { "@score":"1", "@id":"1574412", "info":{"title":"Guest Editorial: Security on Mobile and IoT Devices.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"367","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/X20a","doi":"10.1049/IET-IFS.2020.0270","ee":"https://doi.org/10.1049/iet-ifs.2020.0270","url":"https://dblp.org/rec/journals/iet-ifs/X20a"}, "url":"URL#1574412" }, { "@score":"1", "@id":"1574413", "info":{"authors":{"author":[{"@pid":"25/7295","text":"Zhicheng Yan"},{"@pid":"00/5867-16","text":"Chao Yang 0016"},{"@pid":"87/6465","text":"Wei You"},{"@pid":"65/7760","text":"Jingjing Guo"},{"@pid":"09/4697-1","text":"Junwei Zhang 0001"},{"@pid":"87/1585-4","text":"Yu Zheng 0004"},{"@pid":"12/6604-1","text":"Jianfeng Ma 0001"}]},"title":"Achieving secure and convenient WLAN sharing in personal.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"733-744","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YanYYGZZM20","doi":"10.1049/IET-IFS.2020.0134","ee":"https://doi.org/10.1049/iet-ifs.2020.0134","url":"https://dblp.org/rec/journals/iet-ifs/YanYYGZZM20"}, "url":"URL#1574413" }, { "@score":"1", "@id":"1574414", "info":{"authors":{"author":[{"@pid":"62/5839-35","text":"Jing Yang 0035"},{"@pid":"32/4321-1","text":"Fang-Wei Fu 0001"}]},"title":"New dynamic and verifiable multi-secret sharing schemes based on LFSR public key cryptosystem.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"783-790","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangF20","doi":"10.1049/IET-IFS.2019.0437","ee":"https://doi.org/10.1049/iet-ifs.2019.0437","url":"https://dblp.org/rec/journals/iet-ifs/YangF20"}, "url":"URL#1574414" }, { "@score":"1", "@id":"1574415", "info":{"authors":{"author":[{"@pid":"216/6657","text":"Chen-Dong Ye"},{"@pid":"62/5501-4","text":"Tian Tian 0004"}]},"title":"Algebraic method to recover superpolies in cube attacks.","venue":"IET Inf. Secur.","volume":"14","number":"4","pages":"430-441","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YeT20","doi":"10.1049/IET-IFS.2019.0323","ee":"https://doi.org/10.1049/iet-ifs.2019.0323","url":"https://dblp.org/rec/journals/iet-ifs/YeT20"}, "url":"URL#1574415" }, { "@score":"1", "@id":"1574416", "info":{"authors":{"author":[{"@pid":"216/6671","text":"Mojtaba Zaheri"},{"@pid":"07/301","text":"Babak Sadeghiyan"}]},"title":"SMT-based cube attack on round-reduced Simeck32/64.","venue":"IET Inf. Secur.","volume":"14","number":"5","pages":"604-611","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZaheriS20","doi":"10.1049/IET-IFS.2019.0496","ee":"https://doi.org/10.1049/iet-ifs.2019.0496","url":"https://dblp.org/rec/journals/iet-ifs/ZaheriS20"}, "url":"URL#1574416" }, { "@score":"1", "@id":"1574417", "info":{"authors":{"author":[{"@pid":"272/0960","text":"Runzhi Zeng"},{"@pid":"38/5383","text":"Libin Wang"}]},"title":"Tightly-secure two-pass authenticated key exchange protocol using twin Diffie-Hellman problem.","venue":"IET Inf. Secur.","volume":"14","number":"6","pages":"764-772","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZengW20","doi":"10.1049/IET-IFS.2020.0047","ee":"https://doi.org/10.1049/iet-ifs.2020.0047","url":"https://dblp.org/rec/journals/iet-ifs/ZengW20"}, "url":"URL#1574417" }, { "@score":"1", "@id":"1574418", "info":{"authors":{"author":[{"@pid":"132/6996","text":"Huang Zhang"},{"@pid":"52/2421","text":"Fangguo Zhang"},{"@pid":"84/5433","text":"Baodian Wei"},{"@pid":"33/9706","text":"Yusong Du"}]},"title":"Implementing confidential transactions with lattice techniques.","venue":"IET Inf. Secur.","volume":"14","number":"1","pages":"30-38","year":"2020","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangZWD20","doi":"10.1049/IET-IFS.2018.5491","ee":"https://doi.org/10.1049/iet-ifs.2018.5491","url":"https://dblp.org/rec/journals/iet-ifs/ZhangZWD20"}, "url":"URL#1574418" }, { "@score":"1", "@id":"2005380", "info":{"authors":{"author":[{"@pid":"159/2819","text":"Ghania Ait Abdelmalek"},{"@pid":"159/2768","text":"Rezki Ziani"},{"@pid":"239/4575","text":"Rabah Mokdad"}]},"title":"Security and fault tolerance evaluation of TMR-QDI circuits.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"213-222","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AbdelmalekZM19","doi":"10.1049/IET-IFS.2018.5439","ee":"https://doi.org/10.1049/iet-ifs.2018.5439","url":"https://dblp.org/rec/journals/iet-ifs/AbdelmalekZM19"}, "url":"URL#2005380" }, { "@score":"1", "@id":"2005381", "info":{"authors":{"author":[{"@pid":"43/2605","text":"Waleed Ali 0001"},{"@pid":"51/3221","text":"Adel Ali Ahmed"}]},"title":"Hybrid intelligent phishing website prediction using deep neural networks with genetic algorithm-based feature selection and weighting.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"659-669","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AliA19","doi":"10.1049/IET-IFS.2019.0006","ee":"https://doi.org/10.1049/iet-ifs.2019.0006","url":"https://dblp.org/rec/journals/iet-ifs/AliA19"}, "url":"URL#2005381" }, { "@score":"1", "@id":"2005382", "info":{"authors":{"author":[{"@pid":"251/8104","text":"Prathiba Ashok"},{"@pid":"28/3753","text":"Kanchana Bhaaskaran Vettuvanam Somasundaram"}]},"title":"Charge balancing symmetric pre-resolve adiabatic logic against power analysis attacks.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"692-702","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AshokS19","doi":"10.1049/IET-IFS.2018.5136","ee":"https://doi.org/10.1049/iet-ifs.2018.5136","url":"https://dblp.org/rec/journals/iet-ifs/AshokS19"}, "url":"URL#2005382" }, { "@score":"1", "@id":"2005383", "info":{"authors":{"author":[{"@pid":"175/7062","text":"Ahmet Ilhan Aysan"},{"@pid":"199/3917","text":"Fatih Sakiz"},{"@pid":"84/6540","text":"Sevil Sen"}]},"title":"Analysis of dynamic code updating in Android with security perspective.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"269-277","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AysanSS19","doi":"10.1049/IET-IFS.2018.5316","ee":"https://doi.org/10.1049/iet-ifs.2018.5316","url":"https://dblp.org/rec/journals/iet-ifs/AysanSS19"}, "url":"URL#2005383" }, { "@score":"1", "@id":"2005384", "info":{"authors":{"author":[{"@pid":"13/9586","text":"Samiran Bag"},{"@pid":"18/9965","text":"Muhammad Ajmal Azad"},{"@pid":"37/2189-1","text":"Feng Hao 0001"}]},"title":"PriVeto: a fully private two-round veto protocol.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"311-320","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BagAH19","doi":"10.1049/IET-IFS.2018.5115","ee":"https://doi.org/10.1049/iet-ifs.2018.5115","url":"https://dblp.org/rec/journals/iet-ifs/BagAH19"}, "url":"URL#2005384" }, { "@score":"1", "@id":"2005385", "info":{"authors":{"author":[{"@pid":"236/7004","text":"Bagher Bagherpour"},{"@pid":"160/5630","text":"Ali Zaghian"},{"@pid":"115/6532","text":"Mahdi Sajadieh"}]},"title":"Sigma protocol for faster proof of simultaneous homomorphism relations.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"508-514","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BagherpourZS19","doi":"10.1049/IET-IFS.2018.5167","ee":"https://doi.org/10.1049/iet-ifs.2018.5167","url":"https://dblp.org/rec/journals/iet-ifs/BagherpourZS19"}, "url":"URL#2005385" }, { "@score":"1", "@id":"2005386", "info":{"authors":{"author":[{"@pid":"26/3594","text":"Marco Baldi"},{"@pid":"64/4583","text":"Franco Chiaraluce"},{"@pid":"44/4587","text":"Joachim Rosenthal"},{"@pid":"182/2306","text":"Paolo Santini"},{"@pid":"08/1881","text":"Davide Schipani"}]},"title":"Security of generalised Reed-Solomon code-based cryptosystems.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"404-410","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BaldiCRSS19","doi":"10.1049/IET-IFS.2018.5207","ee":"https://doi.org/10.1049/iet-ifs.2018.5207","url":"https://dblp.org/rec/journals/iet-ifs/BaldiCRSS19"}, "url":"URL#2005386" }, { "@score":"1", "@id":"2005387", "info":{"authors":{"author":[{"@pid":"233/6333","text":"Bardiya Barari"},{"@pid":"156/7181","text":"Pedram Kheirkhah Sangdeh"},{"@pid":"54/7805","text":"Bahareh Akhbari"}]},"title":"Secure degrees of freedom of two-user X-channel with synergistic alternating channel state information at transmitters.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"54-60","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BarariSA19","doi":"10.1049/IET-IFS.2018.5239","ee":"https://doi.org/10.1049/iet-ifs.2018.5239","url":"https://dblp.org/rec/journals/iet-ifs/BarariSA19"}, "url":"URL#2005387" }, { "@score":"1", "@id":"2005388", "info":{"authors":{"author":[{"@pid":"237/6277","text":"Aniket Bhadane"},{"@pid":"122/1855","text":"Sunil B. Mane"}]},"title":"Detecting lateral spear phishing attacks in organisations.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"133-140","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BhadaneM19","doi":"10.1049/IET-IFS.2018.5090","ee":"https://doi.org/10.1049/iet-ifs.2018.5090","url":"https://dblp.org/rec/journals/iet-ifs/BhadaneM19"}, "url":"URL#2005388" }, { "@score":"1", "@id":"2005389", "info":{"authors":{"author":[{"@pid":"141/0902","text":"Nilesh Chakraborty"},{"@pid":"99/3101","text":"Samrat Mondal"}]},"title":"Towards incorporating honeywords in n-session recording attack resilient unaided authentication services.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"7-18","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChakrabortyM19","doi":"10.1049/IET-IFS.2017.0538","ee":"https://doi.org/10.1049/iet-ifs.2017.0538","url":"https://dblp.org/rec/journals/iet-ifs/ChakrabortyM19"}, "url":"URL#2005389" }, { "@score":"1", "@id":"2005390", "info":{"authors":{"author":[{"@pid":"210/5099","text":"Zhouhang Cheng"},{"@pid":"81/7020","text":"Haichang Gao"},{"@pid":"160/3164","text":"Zhongyu Liu"},{"@pid":"251/8147","text":"Huaxi Wu"},{"@pid":"203/0404","text":"Yang Zi"},{"@pid":"240/5479","text":"Ge Pei"}]},"title":"Image-based CAPTCHAs based on neural style transfer.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"519-529","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChengGLWZP19","doi":"10.1049/IET-IFS.2018.5036","ee":"https://doi.org/10.1049/iet-ifs.2018.5036","url":"https://dblp.org/rec/journals/iet-ifs/ChengGLWZP19"}, "url":"URL#2005390" }, { "@score":"1", "@id":"2005391", "info":{"authors":{"author":[{"@pid":"06/1582","text":"Deepak Kumar Dalai"},{"@pid":"35/4372","text":"Subhamoy Maitra"},{"@pid":"251/8162","text":"Santu Pal"},{"@pid":"141/0844","text":"Dibyendu Roy 0001"}]},"title":"Distinguisher and non-randomness of Grain-v1 for 112, 114 and 116 initialisation rounds with multiple-bit difference in IVs.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"603-613","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DalaiMPR19","doi":"10.1049/IET-IFS.2018.5276","ee":"https://doi.org/10.1049/iet-ifs.2018.5276","url":"https://dblp.org/rec/journals/iet-ifs/DalaiMPR19"}, "url":"URL#2005391" }, { "@score":"1", "@id":"2005392", "info":{"authors":{"author":[{"@pid":"219/3609","text":"Kakumani K. C. Deepthi"},{"@pid":"40/7689","text":"Kunwar Singh"}]},"title":"Cryptanalysis for reduced round Salsa and ChaCha: revisited.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"591-602","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DeepthiS19","doi":"10.1049/IET-IFS.2018.5328","ee":"https://doi.org/10.1049/iet-ifs.2018.5328","url":"https://dblp.org/rec/journals/iet-ifs/DeepthiS19"}, "url":"URL#2005392" }, { "@score":"1", "@id":"2005393", "info":{"authors":{"author":[{"@pid":"75/3838","text":"Massoud Hadian Dehkordi"},{"@pid":"232/9640","text":"Hossein Oraei"}]},"title":"How to construct a verifiable multi-secret sharing scheme based on graded encoding schemes.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"343-351","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DehkordiO19","doi":"10.1049/IET-IFS.2018.5306","ee":"https://doi.org/10.1049/iet-ifs.2018.5306","url":"https://dblp.org/rec/journals/iet-ifs/DehkordiO19"}, "url":"URL#2005393" }, { "@score":"1", "@id":"2005394", "info":{"authors":{"author":[{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"22/417","text":"Aikaterini Mitrokotsa"},{"@pid":"141/8423","text":"Luca Nizzardo"},{"@pid":"153/2402","text":"Elena Pagnin"}]},"title":"Multi-key homomorphic authenticators.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"618-638","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FioreMNP19","doi":"10.1049/IET-IFS.2018.5341","ee":"https://doi.org/10.1049/iet-ifs.2018.5341","url":"https://dblp.org/rec/journals/iet-ifs/FioreMNP19"}, "url":"URL#2005394" }, { "@score":"1", "@id":"2005395", "info":{"authors":{"author":[{"@pid":"76/5349-1","text":"Cheng Guo 0001"},{"@pid":"226/0875","text":"Pengxu Tian"},{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"}]},"title":"Privacy preserving weighted similarity search scheme for encrypted data.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"61-69","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GuoTC19","doi":"10.1049/IET-IFS.2018.5187","ee":"https://doi.org/10.1049/iet-ifs.2018.5187","url":"https://dblp.org/rec/journals/iet-ifs/GuoTC19"}, "url":"URL#2005395" }, { "@score":"1", "@id":"2005396", "info":{"authors":{"author":[{"@pid":"231/5089","text":"Weijie Han"},{"@pid":"52/7663","text":"Jingfeng Xue"},{"@pid":"95/4747","text":"Hui Yan"}]},"title":"Detecting anomalous traffic in the controlled network based on cross entropy and support vector machine.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"109-116","year":"2019","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HanXY19","doi":"10.1049/IET-IFS.2018.5186","ee":"https://doi.org/10.1049/iet-ifs.2018.5186","url":"https://dblp.org/rec/journals/iet-ifs/HanXY19"}, "url":"URL#2005396" }, { "@score":"1", "@id":"2005397", "info":{"authors":{"author":[{"@pid":"165/8962","text":"Samir Hodzic"},{"@pid":"47/7004","text":"Enes Pasalic"},{"@pid":"96/9555","text":"Yongzhuang Wei"}]},"title":"Guess and determine cryptanalysis with variable sampling and its applications.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"559-569","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HodzicPW19","doi":"10.1049/IET-IFS.2018.5233","ee":"https://doi.org/10.1049/iet-ifs.2018.5233","url":"https://dblp.org/rec/journals/iet-ifs/HodzicPW19"}, "url":"URL#2005397" }, { "@score":"1", "@id":"2005398", "info":{"authors":{"author":[{"@pid":"231/4858","text":"Huidan Hu"},{"@pid":"00/1114","text":"Changlu Lin"},{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"},{"@pid":"80/6074","text":"Lanxiang Chen"}]},"title":"Enhanced secure data backup scheme using multi-factor authentication.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"649-658","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuLCC19","doi":"10.1049/IET-IFS.2018.5380","ee":"https://doi.org/10.1049/iet-ifs.2018.5380","url":"https://dblp.org/rec/journals/iet-ifs/HuLCC19"}, "url":"URL#2005398" }, { "@score":"1", "@id":"2005399", "info":{"authors":{"author":[{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"34/3535","text":"Shanshan Zhang"},{"@pid":"236/9396","text":"Jiangshan Chen"},{"@pid":"18/2025","text":"Baocang Wang"}]},"title":"Revisiting BGG+14 ABE with weakness analysis.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"685-691","year":"2019","type":"Journal Articles","access":"open","key":"journals/iet-ifs/HuZCW19","doi":"10.1049/IET-IFS.2019.0120","ee":"https://doi.org/10.1049/iet-ifs.2019.0120","url":"https://dblp.org/rec/journals/iet-ifs/HuZCW19"}, "url":"URL#2005399" }, { "@score":"1", "@id":"2005400", "info":{"authors":{"author":[{"@pid":"150/2276","text":"Sadhana Jha"},{"@pid":"67/3314","text":"Shamik Sural"},{"@pid":"a/VAtluri","text":"Vijayalakshmi Atluri"},{"@pid":"61/3091","text":"Jaideep Vaidya"}]},"title":"Security analysis of ABAC under an administrative model.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"96-103","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JhaSAV19","doi":"10.1049/IET-IFS.2018.5010","ee":"https://doi.org/10.1049/iet-ifs.2018.5010","url":"https://dblp.org/rec/journals/iet-ifs/JhaSAV19"}, "url":"URL#2005400" }, { "@score":"1", "@id":"2005401", "info":{"authors":{"author":[{"@pid":"21/5140","text":"Yang Jia"},{"@pid":"93/6765","text":"Meng Wang"},{"@pid":"171/3831","text":"Yagang Wang"}]},"title":"Network intrusion detection algorithm based on deep neural network.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"48-53","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiaWW19","doi":"10.1049/IET-IFS.2018.5258","ee":"https://doi.org/10.1049/iet-ifs.2018.5258","url":"https://dblp.org/rec/journals/iet-ifs/JiaWW19"}, "url":"URL#2005401" }, { "@score":"1", "@id":"2005402", "info":{"authors":{"author":[{"@pid":"48/8078","text":"Lin Jiao"},{"@pid":"138/9035","text":"Yonglin Hao"},{"@pid":"76/6452-1","text":"Yongqiang Li 0001"}]},"title":"Improved guess-and-determine attack on TRIVIUM.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"411-419","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiaoHL19","doi":"10.1049/IET-IFS.2018.5357","ee":"https://doi.org/10.1049/iet-ifs.2018.5357","url":"https://dblp.org/rec/journals/iet-ifs/JiaoHL19"}, "url":"URL#2005402" }, { "@score":"1", "@id":"2005403", "info":{"authors":{"author":[{"@pid":"82/7562","text":"Hossein Arabnezhad-Khanoki"},{"@pid":"07/301","text":"Babak Sadeghiyan"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"}]},"title":"S-boxes representation and efficiency of algebraic attack.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"448-458","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KhanookiSP19","doi":"10.1049/IET-IFS.2018.5201","ee":"https://doi.org/10.1049/iet-ifs.2018.5201","url":"https://dblp.org/rec/journals/iet-ifs/KhanookiSP19"}, "url":"URL#2005403" }, { "@score":"1", "@id":"2005404", "info":{"authors":{"author":[{"@pid":"16/11181","text":"Hyungyu Lee"},{"@pid":"16/1625","text":"Changwoo Pyo"},{"@pid":"63/6036","text":"Gyungho Lee"}]},"title":"Dynamic reencryption of return addresses.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"76-85","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeePL19","doi":"10.1049/IET-IFS.2018.5142","ee":"https://doi.org/10.1049/iet-ifs.2018.5142","url":"https://dblp.org/rec/journals/iet-ifs/LeePL19"}, "url":"URL#2005404" }, { "@score":"1", "@id":"2005405", "info":{"authors":{"author":[{"@pid":"237/6550","text":"Jun-Zhi Li"},{"@pid":"18/11275","text":"Jie Guan"}]},"title":"Advanced conditional differential attack on Grain-like stream cipher and application on Grain v1.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"141-148","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiG19","doi":"10.1049/IET-IFS.2018.5180","ee":"https://doi.org/10.1049/iet-ifs.2018.5180","url":"https://dblp.org/rec/journals/iet-ifs/LiG19"}, "url":"URL#2005405" }, { "@score":"1", "@id":"2005406", "info":{"authors":{"author":[{"@pid":"181/8817","text":"Rongjia Li"},{"@pid":"57/3168","text":"Chenhui Jin"}]},"title":"Meet-in-the-middle attacks on round-reduced tweakable block cipher Deoxys-BC.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"70-75","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiJ19","doi":"10.1049/IET-IFS.2018.5091","ee":"https://doi.org/10.1049/iet-ifs.2018.5091","url":"https://dblp.org/rec/journals/iet-ifs/LiJ19"}, "url":"URL#2005406" }, { "@score":"1", "@id":"2005407", "info":{"authors":{"author":[{"@pid":"69/5902-17","text":"Qian Li 0017"},{"@pid":"63/1074","text":"Rangding Wang"},{"@pid":"38/7223-1","text":"Dawen Xu 0001"}]},"title":"Detection of double compression in HEVC videos based on TU size and quantised DCT coefficients.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"1-6","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiWX19","doi":"10.1049/IET-IFS.2017.0555","ee":"https://doi.org/10.1049/iet-ifs.2017.0555","url":"https://dblp.org/rec/journals/iet-ifs/LiWX19"}, "url":"URL#2005407" }, { "@score":"1", "@id":"2005408", "info":{"authors":{"author":[{"@pid":"217/6906","text":"Lingchen Li"},{"@pid":"74/2464","text":"Wenling Wu"},{"@pid":"64/5666-12","text":"Lei Zhang 0012"},{"@pid":"177/5829","text":"Yafei Zheng"}]},"title":"New method to describe the differential distribution table for large S-boxes in MILP and its application.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"479-485","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiWZZ19","doi":"10.1049/IET-IFS.2018.5284","ee":"https://doi.org/10.1049/iet-ifs.2018.5284","url":"https://dblp.org/rec/journals/iet-ifs/LiWZZ19"}, "url":"URL#2005408" }, { "@score":"1", "@id":"2005409", "info":{"authors":{"author":[{"@pid":"179/5952","text":"Fucai Luo"},{"@pid":"160/8063","text":"Fuqun Wang"},{"@pid":"86/1646","text":"Kunpeng Wang"},{"@pid":"66/5496","text":"Kefei Chen"}]},"title":"Fully homomorphic encryption based on the ring learning with rounding problem.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"639-648","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LuoWWC19","doi":"10.1049/IET-IFS.2018.5427","ee":"https://doi.org/10.1049/iet-ifs.2018.5427","url":"https://dblp.org/rec/journals/iet-ifs/LuoWWC19"}, "url":"URL#2005409" }, { "@score":"1", "@id":"2005410", "info":{"authors":{"author":[{"@pid":"m/MJMihaljevic","text":"Miodrag J. Mihaljevic"},{"@pid":"o/FrederiqueEOggier","text":"Frédérique E. Oggier"}]},"title":"Security evaluation and design elements for a class of randomised encryptions.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"36-47","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MihaljevicO19","doi":"10.1049/IET-IFS.2017.0271","ee":"https://doi.org/10.1049/iet-ifs.2017.0271","url":"https://dblp.org/rec/journals/iet-ifs/MihaljevicO19"}, "url":"URL#2005410" }, { "@score":"1", "@id":"2005411", "info":{"authors":{"author":[{"@pid":"152/1889","text":"Seyyedeh Atefeh Musavi"},{"@pid":"90/5731","text":"Mahmoud Reza Hashemi"}]},"title":"HPCgnature: a hardware-based application-level intrusion detection system.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"19-26","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MusaviH19","doi":"10.1049/IET-IFS.2017.0629","ee":"https://doi.org/10.1049/iet-ifs.2017.0629","url":"https://dblp.org/rec/journals/iet-ifs/MusaviH19"}, "url":"URL#2005411" }, { "@score":"1", "@id":"2005412", "info":{"authors":{"author":[{"@pid":"142/2557","text":"Mehran Alidoost Nia"},{"@pid":"52/3356","text":"Behnam Bahrak"},{"@pid":"24/3786","text":"Mehdi Kargahi"},{"@pid":"68/261","text":"Benjamin Fabian"}]},"title":"Detecting new generations of threats using attribute-based attack graphs.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"293-303","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NiaBKF19","doi":"10.1049/IET-IFS.2018.5409","ee":"https://doi.org/10.1049/iet-ifs.2018.5409","url":"https://dblp.org/rec/journals/iet-ifs/NiaBKF19"}, "url":"URL#2005412" }, { "@score":"1", "@id":"2005413", "info":{"authors":{"author":[{"@pid":"82/10462","text":"Morteza Noferesti"},{"@pid":"74/5118","text":"Rasool Jalili"}]},"title":"Inline high-bandwidth network analysis using a robust stream clustering algorithm.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"486-495","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NoferestiJ19","doi":"10.1049/IET-IFS.2018.5287","ee":"https://doi.org/10.1049/iet-ifs.2018.5287","url":"https://dblp.org/rec/journals/iet-ifs/NoferestiJ19"}, "url":"URL#2005413" }, { "@score":"1", "@id":"2005414", "info":{"authors":{"author":[{"@pid":"146/1401","text":"Mahnaz Noroozi"},{"@pid":"20/2600","text":"Ziba Eslami"}]},"title":"Public key authenticated encryption with keyword search: revisited.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"336-342","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NorooziE19","doi":"10.1049/IET-IFS.2018.5315","ee":"https://doi.org/10.1049/iet-ifs.2018.5315","url":"https://dblp.org/rec/journals/iet-ifs/NorooziE19"}, "url":"URL#2005414" }, { "@score":"1", "@id":"2005415", "info":{"authors":{"author":[{"@pid":"86/6966","text":"Christoforos Ntantogian"},{"@pid":"126/7586","text":"Georgios Poulios"},{"@pid":"12/11160","text":"Georgios Karopoulos"},{"@pid":"11/3573","text":"Christos Xenakis"}]},"title":"Transforming malicious code to ROP gadgets for antivirus evasion.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"570-578","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NtantogianPKX19","doi":"10.1049/IET-IFS.2018.5386","ee":"https://doi.org/10.1049/iet-ifs.2018.5386","url":"https://dblp.org/rec/journals/iet-ifs/NtantogianPKX19"}, "url":"URL#2005415" }, { "@score":"1", "@id":"2005416", "info":{"authors":{"author":[{"@pid":"18/3508es","text":"David Nuñez 0001"},{"@pid":"23/6961","text":"Isaac Agudo"},{"@pid":"02/3236-1","text":"Javier López 0001"}]},"title":"Escrowed decryption protocols for lawful interception of encrypted data.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"498-507","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NunezAL19","doi":"10.1049/IET-IFS.2018.5082","ee":"https://doi.org/10.1049/iet-ifs.2018.5082","url":"https://dblp.org/rec/journals/iet-ifs/NunezAL19"}, "url":"URL#2005416" }, { "@score":"1", "@id":"2005417", "info":{"authors":{"author":[{"@pid":"243/4811","text":"Maamar Ouladj"},{"@pid":"243/4962","text":"Phillipe Guillot"},{"@pid":"243/4978","text":"Farid Mokrane"}]},"title":"Chosen message strategy to improve the correlation power analysis.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"304-310","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/OuladjGM19","doi":"10.1049/IET-IFS.2018.5103","ee":"https://doi.org/10.1049/iet-ifs.2018.5103","url":"https://dblp.org/rec/journals/iet-ifs/OuladjGM19"}, "url":"URL#2005417" }, { "@score":"1", "@id":"2005418", "info":{"authors":{"author":[{"@pid":"251/8063","text":"Dimitrios Papachristoudis"},{"@pid":"h/DimitrisHristuVarsakelis","text":"Dimitrios Hristu-Varsakelis"},{"@pid":"46/7643","text":"Foteini Baldimtsi"},{"@pid":"69/2983","text":"George Stephanides"}]},"title":"Leakage-resilient lattice-based partially blind signatures.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"670-684","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Papachristoudis19","doi":"10.1049/IET-IFS.2019.0156","ee":"https://doi.org/10.1049/iet-ifs.2019.0156","url":"https://dblp.org/rec/journals/iet-ifs/Papachristoudis19"}, "url":"URL#2005418" }, { "@score":"1", "@id":"2005419", "info":{"authors":{"author":[{"@pid":"239/4704","text":"Aashish Parihar"},{"@pid":"239/4622","text":"Sangeeta Nakhate"}]},"title":"Fast Montgomery modular multiplier for Rivest-Shamir-Adleman cryptosystem.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"231-238","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PariharN19","doi":"10.1049/IET-IFS.2018.5191","ee":"https://doi.org/10.1049/iet-ifs.2018.5191","url":"https://dblp.org/rec/journals/iet-ifs/PariharN19"}, "url":"URL#2005419" }, { "@score":"1", "@id":"2005420", "info":{"authors":{"author":[{"@pid":"142/1550","text":"Marta Conde Pena"},{"@pid":"84/3288","text":"Raúl Durán Díaz"},{"@pid":"08/1571","text":"Jean-Charles Faugère"},{"@pid":"58/6004","text":"Luis Hernández Encinas"},{"@pid":"42/3351","text":"Ludovic Perret"}]},"title":"Non-quantum cryptanalysis of the noisy version of Aaronson-Christiano's quantum money scheme.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"362-366","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PenaDFEP19","doi":"10.1049/IET-IFS.2018.5307","ee":"https://doi.org/10.1049/iet-ifs.2018.5307","url":"https://dblp.org/rec/journals/iet-ifs/PenaDFEP19"}, "url":"URL#2005420" }, { "@score":"1", "@id":"2005421", "info":{"authors":{"author":[{"@pid":"38/7373","text":"Huawang Qin"},{"@pid":"73/5733","text":"Raylin Tso"},{"@pid":"37/7041","text":"Yuewei Dai"}]},"title":"Quantum secret sharing by using Fourier transform on orbital angular momentum.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"104-108","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/QinTD19","doi":"10.1049/IET-IFS.2018.5149","ee":"https://doi.org/10.1049/iet-ifs.2018.5149","url":"https://dblp.org/rec/journals/iet-ifs/QinTD19"}, "url":"URL#2005421" }, { "@score":"1", "@id":"2005422", "info":{"authors":{"author":[{"@pid":"144/6556","text":"Parvin Rastegari"},{"@pid":"56/7507","text":"Mohammad Dakhilalian"},{"@pid":"44/7481","text":"Mehdi Berenjkoub"},{"@pid":"12/3447","text":"Willy Susilo"}]},"title":"Multi-designated verifiers signature schemes with threshold verifiability: generic pattern and a concrete scheme in the standard model.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"459-468","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RastegariDBS19","doi":"10.1049/IET-IFS.2018.5063","ee":"https://doi.org/10.1049/iet-ifs.2018.5063","url":"https://dblp.org/rec/journals/iet-ifs/RastegariDBS19"}, "url":"URL#2005422" }, { "@score":"1", "@id":"2005423", "info":{"authors":{"author":[{"@pid":"165/2216","text":"Richard Rivera"},{"@pid":"44/10958","text":"Platon Kotzias"},{"@pid":"182/4673","text":"Avinash Sudhodanan"},{"@pid":"35/3587","text":"Juan Caballero"}]},"title":"Costly freeware: a systematic analysis of abuse in download portals.","venue":"IET Inf. Secur.","volume":"13","number":"1","pages":"27-35","year":"2019","type":"Journal Articles","access":"open","key":"journals/iet-ifs/RiveraKSC19","doi":"10.1049/IET-IFS.2017.0585","ee":"https://doi.org/10.1049/iet-ifs.2017.0585","url":"https://dblp.org/rec/journals/iet-ifs/RiveraKSC19"}, "url":"URL#2005423" }, { "@score":"1", "@id":"2005424", "info":{"authors":{"author":[{"@pid":"243/4795","text":"J. Anitha Ruth"},{"@pid":"243/4960","text":"H. Sirmathi"},{"@pid":"243/4865","text":"A. Meenakshi"}]},"title":"Secure data storage and intrusion detection in the cloud using MANN and dual encryption through various attacks.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"321-329","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RuthSM19","doi":"10.1049/IET-IFS.2018.5295","ee":"https://doi.org/10.1049/iet-ifs.2018.5295","url":"https://dblp.org/rec/journals/iet-ifs/RuthSM19"}, "url":"URL#2005424" }, { "@score":"1", "@id":"2005425", "info":{"authors":{"author":[{"@pid":"32/6561","text":"Dhiman Saha"},{"@pid":"188/5933","text":"Sourya Kakarla"},{"@pid":"09/6690","text":"Dipanwita Roy Chowdhury"}]},"title":"Dinamite: internal differential match-in-the-end attack on eight-round PAEQ.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"378-388","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SahaKC19","doi":"10.1049/IET-IFS.2018.5033","ee":"https://doi.org/10.1049/iet-ifs.2018.5033","url":"https://dblp.org/rec/journals/iet-ifs/SahaKC19"}, "url":"URL#2005425" }, { "@score":"1", "@id":"2005426", "info":{"authors":{"author":[{"@pid":"245/3099","text":"Athmane Seghier"},{"@pid":"l/JianxinLi-2","text":"Jianxin Li 0002"},{"@pid":"12/6486","text":"Dazhi Sun"}]},"title":"Advanced encryption standard based on key dependent S-Box cube.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"552-558","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SeghierLS19","doi":"10.1049/IET-IFS.2018.5043","ee":"https://doi.org/10.1049/iet-ifs.2018.5043","url":"https://dblp.org/rec/journals/iet-ifs/SeghierLS19"}, "url":"URL#2005426" }, { "@score":"1", "@id":"2005427", "info":{"authors":{"author":[{"@pid":"239/4613","text":"Maryam Sheikhi-Garjan"},{"@pid":"239/4747","text":"Mojtaba Bahramian"},{"@pid":"29/2911","text":"Christophe Doche"}]},"title":"Threshold verifiable multi-secret sharing based on elliptic curves and Chinese remainder theorem.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"278-284","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Sheikhi-GarjanB19","doi":"10.1049/IET-IFS.2018.5174","ee":"https://doi.org/10.1049/iet-ifs.2018.5174","url":"https://dblp.org/rec/journals/iet-ifs/Sheikhi-GarjanB19"}, "url":"URL#2005427" }, { "@score":"1", "@id":"2005428", "info":{"authors":{"author":[{"@pid":"71/3634","text":"Limin Shen"},{"@pid":"12/6604-1","text":"Jianfeng Ma 0001"},{"@pid":"166/1798","text":"Yinbin Miao"},{"@pid":"46/2375-11","text":"Hai Liu 0011"}]},"title":"Provably secure certificateless aggregate signature scheme with designated verifier in an improved security model.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"167-173","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShenMML19","doi":"10.1049/IET-IFS.2018.5226","ee":"https://doi.org/10.1049/iet-ifs.2018.5226","url":"https://dblp.org/rec/journals/iet-ifs/ShenMML19"}, "url":"URL#2005428" }, { "@score":"1", "@id":"2005429", "info":{"authors":{"author":[{"@pid":"53/7218-1","text":"Muhammad Sohail 0001"},{"@pid":"53/10765-1","text":"Liangmin Wang 0001"},{"@pid":"132/7878","text":"Shunrong Jiang"},{"@pid":"239/4717","text":"Samar Zaineldeen"},{"@pid":"239/4628","text":"Rana Umair Ashraf"}]},"title":"Multi-hop interpersonal trust assessment in vehicular ad-hoc networks using three-valued subjective logic.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"223-230","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SohailWJZA19","doi":"10.1049/IET-IFS.2018.5336","ee":"https://doi.org/10.1049/iet-ifs.2018.5336","url":"https://dblp.org/rec/journals/iet-ifs/SohailWJZA19"}, "url":"URL#2005429" }, { "@score":"1", "@id":"2005430", "info":{"authors":{"author":[{"@pid":"239/4640","text":"Somayeh Soltani"},{"@pid":"82/8788","text":"Seyed-Amin Hosseini-Seno"},{"@pid":"07/5616","text":"Hadi Sadoghi Yazdi"}]},"title":"Event reconstruction using temporal pattern of file system modification.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"201-212","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SoltaniHY19","doi":"10.1049/IET-IFS.2018.5209","ee":"https://doi.org/10.1049/iet-ifs.2018.5209","url":"https://dblp.org/rec/journals/iet-ifs/SoltaniHY19"}, "url":"URL#2005430" }, { "@score":"1", "@id":"2005431", "info":{"authors":{"author":[{"@pid":"191/5861","text":"Thankaraja Raja Sree"},{"@pid":"191/5974","text":"Somasundaram Mary Saira Bhanu"}]},"title":"HAP: detection of HTTP flooding attacks in cloud using diffusion map and affinity propagation clustering.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"188-200","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SreeB19","doi":"10.1049/IET-IFS.2018.5382","ee":"https://doi.org/10.1049/iet-ifs.2018.5382","url":"https://dblp.org/rec/journals/iet-ifs/SreeB19"}, "url":"URL#2005431" }, { "@score":"1", "@id":"2005432", "info":{"authors":{"author":[{"@pid":"249/9417","text":"SrinivasaRao SubramanyaRao"},{"@pid":"69/8668","text":"Zhi Hu"},{"@pid":"32/1790","text":"Chang-An Zhao"}]},"title":"Division polynomial-based elliptic curve scalar multiplication revisited.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"614-617","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SubramanyaRaoHZ19","doi":"10.1049/IET-IFS.2018.5361","ee":"https://doi.org/10.1049/iet-ifs.2018.5361","url":"https://dblp.org/rec/journals/iet-ifs/SubramanyaRaoHZ19"}, "url":"URL#2005432" }, { "@score":"1", "@id":"2005433", "info":{"authors":{"author":[{"@pid":"228/6378","text":"Tianfeng Sun"},{"@pid":"00/6381","text":"Bin Hu"},{"@pid":"48/450","text":"Yang Yang"}]},"title":"Research on highly non-linear plateaued functions.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"515-518","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunHY19","doi":"10.1049/IET-IFS.2018.5062","ee":"https://doi.org/10.1049/iet-ifs.2018.5062","url":"https://dblp.org/rec/journals/iet-ifs/SunHY19"}, "url":"URL#2005433" }, { "@score":"1", "@id":"2005434", "info":{"authors":{"author":[{"@pid":"40/152","text":"Mingdong Tang"},{"@pid":"45/4867","text":"Quan Qian"}]},"title":"Dynamic API call sequence visualisation for malware classification.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"367-377","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TangQ19","doi":"10.1049/IET-IFS.2018.5268","ee":"https://doi.org/10.1049/iet-ifs.2018.5268","url":"https://dblp.org/rec/journals/iet-ifs/TangQ19"}, "url":"URL#2005434" }, { "@score":"1", "@id":"2005435", "info":{"authors":{"author":[{"@pid":"10/9640","text":"Jikai Teng"},{"@pid":"81/5561","text":"Hongyang Ma"}]},"title":"Dynamic asymmetric group key agreement protocol with traitor traceability.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"703-710","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TengM19","doi":"10.1049/IET-IFS.2019.0177","ee":"https://doi.org/10.1049/iet-ifs.2019.0177","url":"https://dblp.org/rec/journals/iet-ifs/TengM19"}, "url":"URL#2005435" }, { "@score":"1", "@id":"2005436", "info":{"authors":{"author":{"@pid":"239/4685","text":"Bekir Unlu"}},"title":"Base for algebraic cryptanalysis based on combined representation of S-box.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"249-257","year":"2019","type":"Journal Articles","access":"open","key":"journals/iet-ifs/Unlu19","doi":"10.1049/IET-IFS.2018.5051","ee":"https://doi.org/10.1049/iet-ifs.2018.5051","url":"https://dblp.org/rec/journals/iet-ifs/Unlu19"}, "url":"URL#2005436" }, { "@score":"1", "@id":"2005437", "info":{"authors":{"author":[{"@pid":"130/2309","text":"Mikel Uriarte"},{"@pid":"47/8777","text":"Jasone Astorga"},{"@pid":"07/6968","text":"Eduardo Jacob"},{"@pid":"67/4521","text":"Maider Huarte"},{"@pid":"130/2254","text":"Óscar López"}]},"title":"Impact assessment of policy expressiveness of an optimised access control model for smart sensors.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"239-248","year":"2019","type":"Journal Articles","access":"open","key":"journals/iet-ifs/UriarteAJHL19","doi":"10.1049/IET-IFS.2018.5204","ee":"https://doi.org/10.1049/iet-ifs.2018.5204","url":"https://dblp.org/rec/journals/iet-ifs/UriarteAJHL19"}, "url":"URL#2005437" }, { "@score":"1", "@id":"2005438", "info":{"authors":{"author":[{"@pid":"136/2276","text":"Iman Vakilinia"},{"@pid":"62/3898","text":"Shamik Sengupta"}]},"title":"Fair and private rewarding in a coalitional game of cybersecurity information sharing.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"530-540","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VakiliniaS19","doi":"10.1049/IET-IFS.2018.5079","ee":"https://doi.org/10.1049/iet-ifs.2018.5079","url":"https://dblp.org/rec/journals/iet-ifs/VakiliniaS19"}, "url":"URL#2005438" }, { "@score":"1", "@id":"2005439", "info":{"authors":{"author":[{"@pid":"141/2796","text":"Ali Moradi Vartouni"},{"@pid":"55/2328","text":"Mohammad Teshnehlab"},{"@pid":"77/2475","text":"Saeed Sedighian Kashi"}]},"title":"Leveraging deep neural networks for anomaly-based web application firewall.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"352-361","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VartouniTK19","doi":"10.1049/IET-IFS.2018.5404","ee":"https://doi.org/10.1049/iet-ifs.2018.5404","url":"https://dblp.org/rec/journals/iet-ifs/VartouniTK19"}, "url":"URL#2005439" }, { "@score":"1", "@id":"2005440", "info":{"authors":{"author":[{"@pid":"44/10097","text":"Jin-Yuan Wang"},{"@pid":"118/1181","text":"Sheng-Hong Lin"},{"@pid":"52/2830","text":"Wei Cai"},{"@pid":"56/7757","text":"Jianxin Dai"}]},"title":"ESR analysis over ST-MRC multi-input multi-output Nakagami fading channels.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"420-425","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangLCD19","doi":"10.1049/IET-IFS.2018.5185","ee":"https://doi.org/10.1049/iet-ifs.2018.5185","url":"https://dblp.org/rec/journals/iet-ifs/WangLCD19"}, "url":"URL#2005440" }, { "@score":"1", "@id":"2005441", "info":{"authors":{"author":[{"@pid":"96/9555","text":"Yongzhuang Wei"},{"@pid":"237/6498","text":"Fu Yao"},{"@pid":"47/7004","text":"Enes Pasalic"},{"@pid":"06/4924","text":"An Wang"}]},"title":"New second-order threshold implementation of AES.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"117-124","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WeiYPW19","doi":"10.1049/IET-IFS.2018.5244","ee":"https://doi.org/10.1049/iet-ifs.2018.5244","url":"https://dblp.org/rec/journals/iet-ifs/WeiYPW19"}, "url":"URL#2005441" }, { "@score":"1", "@id":"2005442", "info":{"authors":{"author":[{"@pid":"78/10804","text":"Rongrong Xi"},{"@pid":"21/3928","text":"Xiaochun Yun"},{"@pid":"53/5889","text":"Zhiyu Hao"}]},"title":"Framework for risk assessment in cyber situational awareness.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"149-156","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XiYH19","doi":"10.1049/IET-IFS.2018.5189","ee":"https://doi.org/10.1049/iet-ifs.2018.5189","url":"https://dblp.org/rec/journals/iet-ifs/XiYH19"}, "url":"URL#2005442" }, { "@score":"1", "@id":"2005443", "info":{"authors":{"author":[{"@pid":"210/2577","text":"Huiqin Xie"},{"@pid":"09/3925","text":"Li Yang"}]},"title":"Witness indistinguishability and witness hiding against quantum attacks.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"579-590","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XieY19","doi":"10.1049/IET-IFS.2018.5460","ee":"https://doi.org/10.1049/iet-ifs.2018.5460","url":"https://dblp.org/rec/journals/iet-ifs/XieY19"}, "url":"URL#2005443" }, { "@score":"1", "@id":"2005444", "info":{"authors":{"author":[{"@pid":"195/7186","text":"Hailun Yan"},{"@pid":"05/4632","text":"Xuejia Lai"},{"@pid":"w/LeiWang31","text":"Lei Wang 0031"},{"@pid":"33/0-1","text":"Yu Yu 0001"},{"@pid":"247/9222","text":"Yiran Xing"}]},"title":"New zero-sum distinguishers on full 24-round Keccak-f using the division property.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"469-478","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YanLWYX19","doi":"10.1049/IET-IFS.2018.5263","ee":"https://doi.org/10.1049/iet-ifs.2018.5263","url":"https://dblp.org/rec/journals/iet-ifs/YanLWYX19"}, "url":"URL#2005444" }, { "@score":"1", "@id":"2005445", "info":{"authors":{"author":[{"@pid":"161/4720","text":"Dingyu Yan"},{"@pid":"77/1318-1","text":"Feng Liu 0001"},{"@pid":"99/1206","text":"Yaqin Zhang"},{"@pid":"86/10184","text":"Kun Jia"}]},"title":"Dynamical model for individual defence against cyber epidemic attacks.","venue":"IET Inf. Secur.","volume":"13","number":"6","pages":"541-551","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YanLZJ19","doi":"10.1049/IET-IFS.2018.5147","ee":"https://doi.org/10.1049/iet-ifs.2018.5147","url":"https://dblp.org/rec/journals/iet-ifs/YanLZJ19"}, "url":"URL#2005445" }, { "@score":"1", "@id":"2005446", "info":{"authors":{"author":[{"@pid":"84/10773","text":"Meng Yue"},{"@pid":"21/3743-1","text":"Zhijun Wu 0001"},{"@pid":"162/0108","text":"Jingjie Wang"}]},"title":"Detecting LDoS attack bursts based on queue distribution.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"285-292","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YueWW19","doi":"10.1049/IET-IFS.2018.5097","ee":"https://doi.org/10.1049/iet-ifs.2018.5097","url":"https://dblp.org/rec/journals/iet-ifs/YueWW19"}, "url":"URL#2005446" }, { "@score":"1", "@id":"2005447", "info":{"authors":{"author":[{"@pid":"18/58","text":"Zhigang Zhang"},{"@pid":"75/259","text":"Chaowen Chang"},{"@pid":"164/6451","text":"Zhimin Guo"},{"@pid":"174/0071","text":"PeiSheng Han"}]},"title":"Re-definable access control over outsourced data in cloud storage systems.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"258-268","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangCGH19","doi":"10.1049/IET-IFS.2018.5365","ee":"https://doi.org/10.1049/iet-ifs.2018.5365","url":"https://dblp.org/rec/journals/iet-ifs/ZhangCGH19"}, "url":"URL#2005447" }, { "@score":"1", "@id":"2005448", "info":{"authors":{"author":[{"@pid":"44/5832","text":"Fuzhi Zhang"},{"@pid":"195/2665","text":"Zhoujun Ling"},{"@pid":"139/8291","text":"Shilei Wang"}]},"title":"Unsupervised approach for detecting shilling attacks in collaborative recommender systems based on user rating behaviours.","venue":"IET Inf. Secur.","volume":"13","number":"3","pages":"174-187","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangLW19","doi":"10.1049/IET-IFS.2018.5131","ee":"https://doi.org/10.1049/iet-ifs.2018.5131","url":"https://dblp.org/rec/journals/iet-ifs/ZhangLW19"}, "url":"URL#2005448" }, { "@score":"1", "@id":"2005449", "info":{"authors":{"author":[{"@pid":"72/3527","text":"Qiang Zhang"},{"@pid":"83/6632","text":"Jianzhong Qiao"},{"@pid":"19/7695","text":"Qingyang Meng"}]},"title":"Build a trusted storage system on a mobile phone.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"157-166","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangQM19","doi":"10.1049/IET-IFS.2018.5031","ee":"https://doi.org/10.1049/iet-ifs.2018.5031","url":"https://dblp.org/rec/journals/iet-ifs/ZhangQM19"}, "url":"URL#2005449" }, { "@score":"1", "@id":"2005450", "info":{"authors":{"author":[{"@pid":"92/4677","text":"Wenying Zhang"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"}]},"title":"Division cryptanalysis of block ciphers with a binary diffusion layer.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"87-95","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangR19","doi":"10.1049/IET-IFS.2018.5151","ee":"https://doi.org/10.1049/iet-ifs.2018.5151","url":"https://dblp.org/rec/journals/iet-ifs/ZhangR19"}, "url":"URL#2005450" }, { "@score":"1", "@id":"2005451", "info":{"authors":{"author":[{"@pid":"04/3008","text":"Xiaona Zhang"},{"@pid":"62/11158","text":"Li-Ping Wang"},{"@pid":"90/514-22","text":"Jun Xu 0022"}]},"title":"Certifying multi-power RSA.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"330-335","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangWX19","doi":"10.1049/IET-IFS.2018.5178","ee":"https://doi.org/10.1049/iet-ifs.2018.5178","url":"https://dblp.org/rec/journals/iet-ifs/ZhangWX19"}, "url":"URL#2005451" }, { "@score":"1", "@id":"2005452", "info":{"authors":{"author":[{"@pid":"120/1587","text":"Yizhi Zhao"},{"@pid":"138/9026","text":"Shiwei Xu"},{"@pid":"98/5440","text":"Hongmei Chi"}]},"title":"Encrypted secure polar coding scheme for general two-way wiretap channel.","venue":"IET Inf. Secur.","volume":"13","number":"4","pages":"393-403","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhaoXC19","doi":"10.1049/IET-IFS.2018.5472","ee":"https://doi.org/10.1049/iet-ifs.2018.5472","url":"https://dblp.org/rec/journals/iet-ifs/ZhaoXC19"}, "url":"URL#2005452" }, { "@score":"1", "@id":"2005453", "info":{"authors":{"author":[{"@pid":"177/5829","text":"Yafei Zheng"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"On the extension and security of key schedule of GOST.","venue":"IET Inf. Secur.","volume":"13","number":"2","pages":"125-132","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhengW19","doi":"10.1049/IET-IFS.2018.5291","ee":"https://doi.org/10.1049/iet-ifs.2018.5291","url":"https://dblp.org/rec/journals/iet-ifs/ZhengW19"}, "url":"URL#2005453" }, { "@score":"1", "@id":"2005454", "info":{"authors":{"author":[{"@pid":"50/7035","text":"Yanwei Zhou"},{"@pid":"46/999-3","text":"Bo Yang 0003"},{"@pid":"m/YiMu","text":"Yi Mu 0001"},{"@pid":"12/5838-39","text":"Tao Wang 0039"},{"@pid":"10/5630-58","text":"Xin Wang 0058"}]},"title":"Identity-based encryption resilient to continuous key leakage.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"426-434","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhouYMWW19","doi":"10.1049/IET-IFS.2018.5203","ee":"https://doi.org/10.1049/iet-ifs.2018.5203","url":"https://dblp.org/rec/journals/iet-ifs/ZhouYMWW19"}, "url":"URL#2005454" }, { "@score":"1", "@id":"2005455", "info":{"authors":{"author":[{"@pid":"146/2139","text":"Matej Zuzcak"},{"@pid":"96/11103","text":"Petr Bujok"}]},"title":"Causal analysis of attacks against honeypots based on properties of countries.","venue":"IET Inf. Secur.","volume":"13","number":"5","pages":"435-447","year":"2019","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZuzcakB19","doi":"10.1049/IET-IFS.2018.5141","ee":"https://doi.org/10.1049/iet-ifs.2018.5141","url":"https://dblp.org/rec/journals/iet-ifs/ZuzcakB19"}, "url":"URL#2005455" }, { "@score":"1", "@id":"2413097", "info":{"authors":{"author":[{"@pid":"214/0301","text":"Golnar Assadat Afzali"},{"@pid":"98/106","text":"Shahriar Mohammadi"}]},"title":"Privacy preserving big data mining: association rule hiding using fuzzy logic approach.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"15-24","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AfzaliM18","doi":"10.1049/IET-IFS.2015.0545","ee":"https://doi.org/10.1049/iet-ifs.2015.0545","url":"https://dblp.org/rec/journals/iet-ifs/AfzaliM18"}, "url":"URL#2413097" }, { "@score":"1", "@id":"2413098", "info":{"authors":{"author":[{"@pid":"86/6866","text":"Maryam Rajabzadeh Asaar"},{"@pid":"168/8830","text":"Mohammad Hassan Ameri"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"A provably secure code-based concurrent signature scheme.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"34-41","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AsaarASA18","doi":"10.1049/IET-IFS.2017.0023","ee":"https://doi.org/10.1049/iet-ifs.2017.0023","url":"https://dblp.org/rec/journals/iet-ifs/AsaarASA18"}, "url":"URL#2413098" }, { "@score":"1", "@id":"2413099", "info":{"authors":{"author":[{"@pid":"180/8994","text":"Kunpeng Bai"},{"@pid":"21/3011","text":"Chuankun Wu"},{"@pid":"43/4074","text":"Zhenfeng Zhang"}]},"title":"Protect white-box AES to resist table composition attacks.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"305-313","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BaiWZ18","doi":"10.1049/IET-IFS.2017.0046","ee":"https://doi.org/10.1049/iet-ifs.2017.0046","url":"https://dblp.org/rec/journals/iet-ifs/BaiWZ18"}, "url":"URL#2413099" }, { "@score":"1", "@id":"2413100", "info":{"authors":{"author":[{"@pid":"04/5266","text":"William J. Buchanan"},{"@pid":"215/9158","text":"Scott Helme"},{"@pid":"05/9432","text":"Alan Woodward"}]},"title":"Analysis of the adoption of security headers in HTTP.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"118-126","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BuchananHW18","doi":"10.1049/IET-IFS.2016.0621","ee":"https://doi.org/10.1049/iet-ifs.2016.0621","url":"https://dblp.org/rec/journals/iet-ifs/BuchananHW18"}, "url":"URL#2413100" }, { "@score":"1", "@id":"2413101", "info":{"authors":{"author":{"@pid":"35/5974","text":"Özgü Can"}},"title":"Personalised anonymity for microdata release.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"341-347","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Can18","doi":"10.1049/IET-IFS.2016.0613","ee":"https://doi.org/10.1049/iet-ifs.2016.0613","url":"https://dblp.org/rec/journals/iet-ifs/Can18"}, "url":"URL#2413101" }, { "@score":"1", "@id":"2413102", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"74/201","text":"Duong Hieu Phan"},{"@pid":"78/10105","text":"Viet Cuong Trinh"}]},"title":"Attribute-based broadcast encryption scheme for lightweight devices.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"52-59","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CanardPT18","doi":"10.1049/IET-IFS.2017.0157","ee":"https://doi.org/10.1049/iet-ifs.2017.0157","url":"https://dblp.org/rec/journals/iet-ifs/CanardPT18"}, "url":"URL#2413102" }, { "@score":"1", "@id":"2413103", "info":{"authors":{"author":[{"@pid":"04/7967","text":"Angelo De Caro"},{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"55/3477","text":"Adam O'Neill"}]},"title":"Receiver- and sender-deniable functional encryption.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"207-216","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CaroIO18","doi":"10.1049/IET-IFS.2017.0040","ee":"https://doi.org/10.1049/iet-ifs.2017.0040","url":"https://dblp.org/rec/journals/iet-ifs/CaroIO18"}, "url":"URL#2413103" }, { "@score":"1", "@id":"2413104", "info":{"authors":{"author":{"@pid":"13/5568-2","text":"Zhixiong Chen 0002"}},"title":"Linear complexity of Legendre-polynomial quotients.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"414-418","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Chen18","doi":"10.1049/IET-IFS.2017.0307","ee":"https://doi.org/10.1049/iet-ifs.2017.0307","url":"https://dblp.org/rec/journals/iet-ifs/Chen18"}, "url":"URL#2413104" }, { "@score":"1", "@id":"2413105", "info":{"authors":{"author":[{"@pid":"69/510-43","text":"Tao Chen 0043"},{"@pid":"167/0589","text":"Michael Farcasin"},{"@pid":"58/5452","text":"Eric Chan-Tin"}]},"title":"Smartphone passcode prediction.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"431-437","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenFC18","doi":"10.1049/IET-IFS.2017.0606","ee":"https://doi.org/10.1049/iet-ifs.2017.0606","url":"https://dblp.org/rec/journals/iet-ifs/ChenFC18"}, "url":"URL#2413105" }, { "@score":"1", "@id":"2413106", "info":{"authors":{"author":[{"@pid":"216/0489","text":"Zhihui Chu"},{"@pid":"142/4487","text":"Huaifeng Chen"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"},{"@pid":"72/2266-6","text":"Lu Li 0006"},{"@pid":"148/1597","text":"Xiaoyang Dong"},{"@pid":"76/11139","text":"Yaoling Ding"},{"@pid":"138/9035","text":"Yonglin Hao"}]},"title":"Improved integral attacks without full codebook.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"513-520","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChuCWLDDH18","doi":"10.1049/IET-IFS.2017.0388","ee":"https://doi.org/10.1049/iet-ifs.2017.0388","url":"https://dblp.org/rec/journals/iet-ifs/ChuCWLDDH18"}, "url":"URL#2413106" }, { "@score":"1", "@id":"2413107", "info":{"authors":{"author":[{"@pid":"169/1461","text":"Tzuo-Yau Fan"},{"@pid":"32/1489","text":"Her-Chang Chao"}]},"title":"User-friendly XOR-based visual secret sharing by random grid.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"398-403","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanC18","doi":"10.1049/IET-IFS.2017.0546","ee":"https://doi.org/10.1049/iet-ifs.2017.0546","url":"https://dblp.org/rec/journals/iet-ifs/FanC18"}, "url":"URL#2413107" }, { "@score":"1", "@id":"2413108", "info":{"authors":{"author":[{"@pid":"78/10700","text":"Nils Fleischhacker"},{"@pid":"153/5752","text":"Johannes Krupp"},{"@pid":"148/1304","text":"Giulio Malavolta"},{"@pid":"136/8459-1","text":"Jonas Schneider 0001"},{"@pid":"52/6199","text":"Dominique Schröder"},{"@pid":"58/2782sb","text":"Mark Simkin 0001"}]},"title":"Efficient unlinkable sanitizable signatures from signatures with re-randomizable keys.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"166-183","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FleischhackerKM18","doi":"10.1049/IET-IFS.2017.0041","ee":"https://doi.org/10.1049/iet-ifs.2017.0041","url":"https://dblp.org/rec/journals/iet-ifs/FleischhackerKM18"}, "url":"URL#2413108" }, { "@score":"1", "@id":"2413109", "info":{"authors":{"author":[{"@pid":"118/1748","text":"Amor Gueddana"},{"@pid":"39/4768","text":"Vasudevan Lakshminarayanan"}]},"title":"Physical feasibility of QKD based on probabilistic quantum circuits.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"521-526","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GueddanaL18","doi":"10.1049/IET-IFS.2017.0375","ee":"https://doi.org/10.1049/iet-ifs.2017.0375","url":"https://dblp.org/rec/journals/iet-ifs/GueddanaL18"}, "url":"URL#2413109" }, { "@score":"1", "@id":"2413110", "info":{"authors":{"author":[{"@pid":"222/9018","text":"Yaojun Hao"},{"@pid":"44/5832","text":"Fuzhi Zhang"}]},"title":"Detecting shilling profiles in collaborative recommender systems via multidimensional profile temporal features.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"362-374","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HaoZ18","doi":"10.1049/IET-IFS.2017.0012","ee":"https://doi.org/10.1049/iet-ifs.2017.0012","url":"https://dblp.org/rec/journals/iet-ifs/HaoZ18"}, "url":"URL#2413110" }, { "@score":"1", "@id":"2413111", "info":{"authors":{"author":[{"@pid":"30/7029","text":"Md. Mokammel Haque"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"}]},"title":"Preprocessing optimisation: revisiting recursive-BKZ lattice reduction algorithm.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"551-557","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HaqueP18","doi":"10.1049/IET-IFS.2017.0400","ee":"https://doi.org/10.1049/iet-ifs.2017.0400","url":"https://dblp.org/rec/journals/iet-ifs/HaqueP18"}, "url":"URL#2413111" }, { "@score":"1", "@id":"2413112", "info":{"authors":{"author":[{"@pid":"71/5141","text":"Emad S. Hassan"},{"@pid":"48/7016","text":"Amir Salah Elsafrawey"},{"@pid":"76/2326","text":"Moawad I. Dessouky"}]},"title":"Trade-off between self-healing and energy consumption in mobile unattended WSNs.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"285-292","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HassanED18","doi":"10.1049/IET-IFS.2017.0369","ee":"https://doi.org/10.1049/iet-ifs.2017.0369","url":"https://dblp.org/rec/journals/iet-ifs/HassanED18"}, "url":"URL#2413112" }, { "@score":"1", "@id":"2413113", "info":{"authors":{"author":[{"@pid":"183/5438","text":"ThienLuan Ho"},{"@pid":"39/1718","text":"Seong-Je Cho"},{"@pid":"57/10963","text":"Seungrohk Oh"}]},"title":"Parallel multiple pattern matching schemes based on cuckoo filter for deep packet inspection on graphics processing units.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"381-388","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HoCO18","doi":"10.1049/IET-IFS.2017.0421","ee":"https://doi.org/10.1049/iet-ifs.2017.0421","url":"https://dblp.org/rec/journals/iet-ifs/HoCO18"}, "url":"URL#2413113" }, { "@score":"1", "@id":"2413114", "info":{"authors":{"author":[{"@pid":"23/7695","text":"Hongchao Hu"},{"@pid":"00/2944","text":"Jiangxing Wu"},{"@pid":"63/10180","text":"Zhenpeng Wang"},{"@pid":"144/6543","text":"Guozhen Cheng"}]},"title":"Mimic defense: a designed-in cybersecurity defense framework.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"226-237","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuWWC18","doi":"10.1049/IET-IFS.2017.0086","ee":"https://doi.org/10.1049/iet-ifs.2017.0086","url":"https://dblp.org/rec/journals/iet-ifs/HuWWC18"}, "url":"URL#2413114" }, { "@score":"1", "@id":"2413115", "info":{"authors":{"author":[{"@pid":"50/2072","text":"Mingxing Hu"},{"@pid":"84/2799","text":"Qing Ye"},{"@pid":"156/7432","text":"Yongli Tang"}]},"title":"Efficient batch identity-based fully homomorphic encryption scheme in the standard model.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"475-483","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuYT18","doi":"10.1049/IET-IFS.2017.0567","ee":"https://doi.org/10.1049/iet-ifs.2017.0567","url":"https://dblp.org/rec/journals/iet-ifs/HuYT18"}, "url":"URL#2413115" }, { "@score":"1", "@id":"2413116", "info":{"authors":{"author":[{"@pid":"22/317","text":"Vincenzo Iovino"},{"@pid":"17/2212-1","text":"Qiang Tang 0001"},{"@pid":"152/5248","text":"Karol Zebrowski"}]},"title":"Power of public-key function-private functional encryption.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"248-256","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/IovinoTZ18","doi":"10.1049/IET-IFS.2016.0459","ee":"https://doi.org/10.1049/iet-ifs.2016.0459","url":"https://dblp.org/rec/journals/iet-ifs/IovinoTZ18"}, "url":"URL#2413116" }, { "@score":"1", "@id":"2413117", "info":{"authors":{"author":[{"@pid":"30/6713","text":"Shaoquan Jiang"},{"@pid":"65/3515","text":"Jue Li"},{"@pid":"12/7834","text":"Yongjian Liao"}]},"title":"Efficient approximate message authentication scheme.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"100-106","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiangLL18","doi":"10.1049/IET-IFS.2016.0256","ee":"https://doi.org/10.1049/iet-ifs.2016.0256","url":"https://dblp.org/rec/journals/iet-ifs/JiangLL18"}, "url":"URL#2413117" }, { "@score":"1", "@id":"2413118", "info":{"authors":{"author":[{"@pid":"48/8078","text":"Lin Jiao"},{"@pid":"76/6452-1","text":"Yongqiang Li 0001"},{"@pid":"138/9035","text":"Yonglin Hao"}]},"title":"Guess-and-determine attacks on PANAMA-like stream ciphers.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"484-497","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiaoLH18","doi":"10.1049/IET-IFS.2017.0553","ee":"https://doi.org/10.1049/iet-ifs.2017.0553","url":"https://dblp.org/rec/journals/iet-ifs/JiaoLH18"}, "url":"URL#2413118" }, { "@score":"1", "@id":"2413119", "info":{"authors":{"author":[{"@pid":"213/9954","text":"Kamaldeep"},{"@pid":"214/0056","text":"Manisha Malik"},{"@pid":"27/860","text":"Maitreyee Dutta"}]},"title":"Implementation of single-packet hybrid IP traceback for IPv4 and IPv6 networks.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"1-6","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KamaldeepMD18","doi":"10.1049/IET-IFS.2015.0483","ee":"https://doi.org/10.1049/iet-ifs.2015.0483","url":"https://dblp.org/rec/journals/iet-ifs/KamaldeepMD18"}, "url":"URL#2413119" }, { "@score":"1", "@id":"2413120", "info":{"authors":{"author":[{"@pid":"229/8269","text":"Mina Sadat Khazaei"},{"@pid":"30/11139","text":"Hossein Homaei"},{"@pid":"60/566","text":"Hamid Reza Shahriari"}]},"title":"OPEXA: analyser assistant for detecting over-privileged extensions.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"558-565","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KhazaeiHS18","doi":"10.1049/IET-IFS.2017.0652","ee":"https://doi.org/10.1049/iet-ifs.2017.0652","url":"https://dblp.org/rec/journals/iet-ifs/KhazaeiHS18"}, "url":"URL#2413120" }, { "@score":"1", "@id":"2413121", "info":{"authors":{"author":[{"@pid":"31/6149-2","text":"Eunkyung Kim 0002"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"FHE over the integers and modular arithmetic circuits.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"257-264","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KimT18","doi":"10.1049/IET-IFS.2017.0024","ee":"https://doi.org/10.1049/iet-ifs.2017.0024","url":"https://dblp.org/rec/journals/iet-ifs/KimT18"}, "url":"URL#2413121" }, { "@score":"1", "@id":"2413122", "info":{"authors":{"author":{"@pid":"63/7099","text":"Frédéric Lafitte"}},"title":"CryptoSAT: a tool for SAT-based cryptanalysis.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"463-474","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Lafitte18","doi":"10.1049/IET-IFS.2017.0176","ee":"https://doi.org/10.1049/iet-ifs.2017.0176","url":"https://dblp.org/rec/journals/iet-ifs/Lafitte18"}, "url":"URL#2413122" }, { "@score":"1", "@id":"2413123", "info":{"authors":{"author":[{"@pid":"55/3645","text":"Jiayang Liu"},{"@pid":"70/8737","text":"Jingguo Bi"}]},"title":"Equivalent key attack against a public-key cryptosystem based on subset sum problem.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"498-501","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuB18","doi":"10.1049/IET-IFS.2018.0041","ee":"https://doi.org/10.1049/iet-ifs.2018.0041","url":"https://dblp.org/rec/journals/iet-ifs/LiuB18"}, "url":"URL#2413123" }, { "@score":"1", "@id":"2413124", "info":{"authors":{"author":[{"@pid":"l/JiqiangLu","text":"Jiqiang Lu"},{"@pid":"26/3778","text":"Wun-She Yap"},{"@pid":"96/9555","text":"Yongzhuang Wei"}]},"title":"Weak keys of the full MISTY1 block cipher for related-key amplified boomerang cryptanalysis.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"389-397","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LuYW18","doi":"10.1049/IET-IFS.2017.0173","ee":"https://doi.org/10.1049/iet-ifs.2017.0173","url":"https://dblp.org/rec/journals/iet-ifs/LuYW18"}, "url":"URL#2413124" }, { "@score":"1", "@id":"2413125", "info":{"authors":{"author":[{"@pid":"22/4522","text":"Junjie Lv"},{"@pid":"213/9868","text":"Juling Rong"}]},"title":"Virtualisation security risk assessment for enterprise cloud services based on stochastic game nets model.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"7-14","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LvR18","doi":"10.1049/IET-IFS.2017.0038","ee":"https://doi.org/10.1049/iet-ifs.2017.0038","url":"https://dblp.org/rec/journals/iet-ifs/LvR18"}, "url":"URL#2413125" }, { "@score":"1", "@id":"2413126", "info":{"authors":{"author":[{"@pid":"214/0235","text":"Hridoy Jyoti Mahanta"},{"@pid":"214/0337","text":"Ajoy Kumar Khan"}]},"title":"Securing RSA against power analysis attacks through non-uniform exponent partitioning with randomisation.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"25-33","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MahantaK18","doi":"10.1049/IET-IFS.2016.0508","ee":"https://doi.org/10.1049/iet-ifs.2016.0508","url":"https://dblp.org/rec/journals/iet-ifs/MahantaK18"}, "url":"URL#2413126" }, { "@score":"1", "@id":"2413127", "info":{"authors":{"author":[{"@pid":"02/7901-1","text":"Sebastian Meiser 0001"},{"@pid":"52/6199","text":"Dominique Schröder"}]},"title":"Delegatable functional signatures.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"194-206","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MeiserS18","doi":"10.1049/IET-IFS.2017.0082","ee":"https://doi.org/10.1049/iet-ifs.2017.0082","url":"https://dblp.org/rec/journals/iet-ifs/MeiserS18"}, "url":"URL#2413127" }, { "@score":"1", "@id":"2413128", "info":{"authors":{"author":[{"@pid":"222/8784","text":"Menaga Devendran"},{"@pid":"50/10435","text":"Revathi Sathya"}]},"title":"Least lion optimisation algorithm (LLOA) based secret key generation for privacy preserving association rule hiding.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"332-340","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MenagaR18","doi":"10.1049/IET-IFS.2017.0634","ee":"https://doi.org/10.1049/iet-ifs.2017.0634","url":"https://dblp.org/rec/journals/iet-ifs/MenagaR18"}, "url":"URL#2413128" }, { "@score":"1", "@id":"2413129", "info":{"authors":{"author":{"@pid":"80/504","text":"Yusuke Naito 0001"}},"title":"Sandwich construction for keyed sponges: independence between capacity and construction queries.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"265-274","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Naito18","doi":"10.1049/IET-IFS.2017.0027","ee":"https://doi.org/10.1049/iet-ifs.2017.0027","url":"https://dblp.org/rec/journals/iet-ifs/Naito18"}, "url":"URL#2413129" }, { "@score":"1", "@id":"2413130", "info":{"authors":{"author":[{"@pid":"72/10319","text":"Samuel Neves"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Degenerate curve attacks: extending invalid curve attacks to Edwards curves and other models.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"217-225","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NevesT18","doi":"10.1049/IET-IFS.2017.0075","ee":"https://doi.org/10.1049/iet-ifs.2017.0075","url":"https://dblp.org/rec/journals/iet-ifs/NevesT18"}, "url":"URL#2413130" }, { "@score":"1", "@id":"2413131", "info":{"authors":{"author":[{"@pid":"154/7668","text":"Meltem Kurt PehlIvanoõlu"},{"@pid":"69/4156","text":"Muharrem Tolga Sakalli"},{"@pid":"07/8815","text":"Sedat Akleylek"},{"@pid":"63/6826","text":"Nevcihan Duru"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"}]},"title":"Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"348-355","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PehlivanogluSAD18","doi":"10.1049/IET-IFS.2017.0156","ee":"https://doi.org/10.1049/iet-ifs.2017.0156","url":"https://dblp.org/rec/journals/iet-ifs/PehlivanogluSAD18"}, "url":"URL#2413131" }, { "@score":"1", "@id":"2413132", "info":{"authors":{"author":[{"@pid":"155/8151","text":"Abdurrahman Pektas"},{"@pid":"13/8771","text":"Tankut Acarman"}]},"title":"Malware classification based on API calls and behaviour analysis.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"107-117","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PektasA18","doi":"10.1049/IET-IFS.2017.0430","ee":"https://doi.org/10.1049/iet-ifs.2017.0430","url":"https://dblp.org/rec/journals/iet-ifs/PektasA18"}, "url":"URL#2413132" }, { "@score":"1", "@id":"2413133", "info":{"authors":{"author":[{"@pid":"98/7778","text":"Yuan Ping"},{"@pid":"18/2025","text":"Baocang Wang"},{"@pid":"82/8539","text":"Shengli Tian"},{"@pid":"193/2603","text":"Yuehua Yang"},{"@pid":"77/7719","text":"Genyuan Du"}]},"title":"Deterministic lattice reduction on knapsacks with collision-free properties.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"375-380","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PingWTYD18","doi":"10.1049/IET-IFS.2017.0107","ee":"https://doi.org/10.1049/iet-ifs.2017.0107","url":"https://dblp.org/rec/journals/iet-ifs/PingWTYD18"}, "url":"URL#2413133" }, { "@score":"1", "@id":"2413134", "info":{"authors":{"author":[{"@pid":"212/4737","text":"Deepak Rewadkar"},{"@pid":"76/1017","text":"Dharmapal Dronacharya Doye"}]},"title":"Multi-objective auto-regressive whale optimisation for traffic-aware routing in urban VANET.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"293-304","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RewadkarD18","doi":"10.1049/IET-IFS.2018.0002","ee":"https://doi.org/10.1049/iet-ifs.2018.0002","url":"https://dblp.org/rec/journals/iet-ifs/RewadkarD18"}, "url":"URL#2413134" }, { "@score":"1", "@id":"2413135", "info":{"authors":{"author":[{"@pid":"191/5883","text":"Sadegh Sadeghi"},{"@pid":"44/7270","text":"Nasour Bagheri"}]},"title":"Improved zero-correlation and impossible differential cryptanalysis of reduced-round SIMECK block cipher.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"314-325","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SadeghiB18","doi":"10.1049/IET-IFS.2016.0590","ee":"https://doi.org/10.1049/iet-ifs.2016.0590","url":"https://dblp.org/rec/journals/iet-ifs/SadeghiB18"}, "url":"URL#2413135" }, { "@score":"1", "@id":"2413136", "info":{"authors":{"author":[{"@pid":"141/5692","text":"Nader Sohrabi Safa"},{"@pid":"05/2263","text":"Carsten Maple"},{"@pid":"87/2539","text":"Tim Watson"},{"@pid":"83/2392","text":"Steven Furnell"}]},"title":"Information security collaboration formation in organisations.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"238-245","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SafaMWF18","doi":"10.1049/IET-IFS.2017.0257","ee":"https://doi.org/10.1049/iet-ifs.2017.0257","url":"https://dblp.org/rec/journals/iet-ifs/SafaMWF18"}, "url":"URL#2413136" }, { "@score":"1", "@id":"2413137", "info":{"authors":{"author":[{"@pid":"44/7691","text":"Yusuke Sakai 0001"},{"@pid":"23/1509","text":"Nuttapong Attrapadung"},{"@pid":"88/1238","text":"Goichiro Hanaoka"}]},"title":"Practical attribute-based signature schemes for circuits from bilinear map.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"184-193","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SakaiAH18","doi":"10.1049/IET-IFS.2017.0029","ee":"https://doi.org/10.1049/iet-ifs.2017.0029","url":"https://dblp.org/rec/journals/iet-ifs/SakaiAH18"}, "url":"URL#2413137" }, { "@score":"1", "@id":"2413138", "info":{"authors":{"author":[{"@pid":"181/3647","text":"Sergio de los Santos"},{"@pid":"77/1299","text":"José Torres"}]},"title":"Analysing HSTS and HPKP implementation in both browsers and servers.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"275-284","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SantosT18","doi":"10.1049/IET-IFS.2017.0030","ee":"https://doi.org/10.1049/iet-ifs.2017.0030","url":"https://dblp.org/rec/journals/iet-ifs/SantosT18"}, "url":"URL#2413138" }, { "@score":"1", "@id":"2413139", "info":{"authors":{"author":[{"@pid":"214/0285","text":"Hassan Seifi"},{"@pid":"25/2982","text":"Saeed Parsa"}]},"title":"Mining malicious behavioural patterns.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"60-70","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SeifiP18","doi":"10.1049/IET-IFS.2017.0079","ee":"https://doi.org/10.1049/iet-ifs.2017.0079","url":"https://dblp.org/rec/journals/iet-ifs/SeifiP18"}, "url":"URL#2413139" }, { "@score":"1", "@id":"2413140", "info":{"authors":{"author":[{"@pid":"133/6541","text":"Jianxiong Shao"},{"@pid":"80/7562","text":"Yu Qin"},{"@pid":"79/2089","text":"Dengguo Feng"}]},"title":"Formal analysis of HMAC authorisation in the TPM2.0 specification.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"133-140","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShaoQF18","doi":"10.1049/IET-IFS.2016.0005","ee":"https://doi.org/10.1049/iet-ifs.2016.0005","url":"https://dblp.org/rec/journals/iet-ifs/ShaoQF18"}, "url":"URL#2413140" }, { "@score":"1", "@id":"2413141", "info":{"authors":{"author":[{"@pid":"189/7384","text":"Khundrakpam Johnson Singh"},{"@pid":"53/6048","text":"Khelchandra Thongam"},{"@pid":"36/4153","text":"Tanmay De"}]},"title":"Detection and differentiation of application layer DDoS attack from flash events using fuzzy-GA computation.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"502-512","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SinghKD18","doi":"10.1049/IET-IFS.2017.0500","ee":"https://doi.org/10.1049/iet-ifs.2017.0500","url":"https://dblp.org/rec/journals/iet-ifs/SinghKD18"}, "url":"URL#2413141" }, { "@score":"1", "@id":"2413142", "info":{"authors":{"author":[{"@pid":"56/9730","text":"Guillermo Suarez-Tangil"},{"@pid":"94/2235","text":"Santanu Kumar Dash 0001"},{"@pid":"132/3648","text":"Pedro García-Teodoro"},{"@pid":"128/1280","text":"José Camacho 0001"},{"@pid":"95/5162","text":"Lorenzo Cavallaro"}]},"title":"Anomaly-based exploratory analysis and detection of exploits in android mediaserver.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"404-413","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Suarez-TangilDG18","doi":"10.1049/IET-IFS.2017.0460","ee":"https://doi.org/10.1049/iet-ifs.2017.0460","url":"https://dblp.org/rec/journals/iet-ifs/Suarez-TangilDG18"}, "url":"URL#2413142" }, { "@score":"1", "@id":"2413143", "info":{"authors":{"author":[{"@pid":"169/5463","text":"Mohammad Taherifard"},{"@pid":"25/5234","text":"Ahmad Patooghy"},{"@pid":"46/5137","text":"Mahdi Fazeli"}]},"title":"Vulnerability modelling of crypto-chips against scan-based attacks.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"543-550","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TaherifardPF18","doi":"10.1049/IET-IFS.2017.0440","ee":"https://doi.org/10.1049/iet-ifs.2017.0440","url":"https://dblp.org/rec/journals/iet-ifs/TaherifardPF18"}, "url":"URL#2413143" }, { "@score":"1", "@id":"2413144", "info":{"authors":{"author":[{"@pid":"77/8569","text":"Yongkang Tang"},{"@pid":"38/9639","text":"Shaoqing Li"},{"@pid":"21/3626","text":"Fan Zhang"},{"@pid":"45/705","text":"Liang Fang"}]},"title":"Thermal maps based HT detection using spatial projection transformation.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"356-361","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TangLZF18","doi":"10.1049/IET-IFS.2017.0354","ee":"https://doi.org/10.1049/iet-ifs.2017.0354","url":"https://dblp.org/rec/journals/iet-ifs/TangLZF18"}, "url":"URL#2413144" }, { "@score":"1", "@id":"2413145", "info":{"authors":{"author":[{"@pid":"23/2309","text":"María Isabel González Vasco"},{"@pid":"54/8638","text":"Angel L. Pérez del Pozo"},{"@pid":"74/10310","text":"Adriana Suárez Corona"}]},"title":"Group key exchange protocols withstanding ephemeral-key reveals.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"79-86","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VascoPC18","doi":"10.1049/IET-IFS.2017.0131","ee":"https://doi.org/10.1049/iet-ifs.2017.0131","url":"https://dblp.org/rec/journals/iet-ifs/VascoPC18"}, "url":"URL#2413145" }, { "@score":"1", "@id":"2413146", "info":{"authors":{"author":[{"@pid":"21/7513","text":"Girraj Kumar Verma"},{"@pid":"209/6194","text":"B. B. Singh"}]},"title":"Efficient identity-based blind message recovery signature scheme from pairings.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"150-156","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VermaS18","doi":"10.1049/IET-IFS.2017.0342","ee":"https://doi.org/10.1049/iet-ifs.2017.0342","url":"https://dblp.org/rec/journals/iet-ifs/VermaS18"}, "url":"URL#2413146" }, { "@score":"1", "@id":"2413147", "info":{"authors":{"author":[{"@pid":"36/4193-1","text":"Xiaonan Wang 0001"},{"@pid":"212/4641","text":"Zhengxiong Dou"},{"@pid":"m/YiMu","text":"Yi Mu 0001"}]},"title":"CCN framework with privacy support.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"157-164","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangDM18","doi":"10.1049/IET-IFS.2017.0390","ee":"https://doi.org/10.1049/iet-ifs.2017.0390","url":"https://dblp.org/rec/journals/iet-ifs/WangDM18"}, "url":"URL#2413147" }, { "@score":"1", "@id":"2413148", "info":{"authors":{"author":[{"@pid":"23/2060","text":"Dan Wang"},{"@pid":"65/4760","text":"Bing Guo"},{"@pid":"23/5178","text":"Yan Shen"}]},"title":"Method for measuring the privacy level of pre-published dataset.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"425-430","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangGS18","doi":"10.1049/IET-IFS.2017.0341","ee":"https://doi.org/10.1049/iet-ifs.2017.0341","url":"https://dblp.org/rec/journals/iet-ifs/WangGS18"}, "url":"URL#2413148" }, { "@score":"1", "@id":"2413149", "info":{"authors":{"author":[{"@pid":"175/8408","text":"Tongxiang Wang"},{"@pid":"00/4393","text":"Tao Liang"},{"@pid":"46/1459","text":"Jianhua Fan"},{"@pid":"90/1629","text":"Xianglin Wei"}]},"title":"Sequential opening multi-jammers localisation in multi-hop wireless network.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"445-454","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangLFW18","doi":"10.1049/IET-IFS.2017.0346","ee":"https://doi.org/10.1049/iet-ifs.2017.0346","url":"https://dblp.org/rec/journals/iet-ifs/WangLFW18"}, "url":"URL#2413149" }, { "@score":"1", "@id":"2413150", "info":{"authors":{"author":[{"@pid":"02/6232","text":"Shangping Wang"},{"@pid":"98/480","text":"Xia Zhang"},{"@pid":"52/220","text":"Yaling Zhang"}]},"title":"Efficient revocable and grantable attribute-based encryption from lattices with fine-grained access control.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"141-149","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangZZ18","doi":"10.1049/IET-IFS.2017.0225","ee":"https://doi.org/10.1049/iet-ifs.2017.0225","url":"https://dblp.org/rec/journals/iet-ifs/WangZZ18"}, "url":"URL#2413150" }, { "@score":"1", "@id":"2413151", "info":{"title":"Guest Editorial: Selected Papers from the Public Key Cryptography (PKC 2016) Conference.","venue":"IET Inf. Secur.","volume":"12","number":"3","pages":"165","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/X18","doi":"10.1049/IET-IFS.2018.0043","ee":"https://doi.org/10.1049/iet-ifs.2018.0043","url":"https://dblp.org/rec/journals/iet-ifs/X18"}, "url":"URL#2413151" }, { "@score":"1", "@id":"2413152", "info":{"title":"Guest Editorial: Selected Papers from the 15th International Conference on Cryptology and Network Security (CANS 2016).","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"247","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/X18a","doi":"10.1049/IET-IFS.2018.0049","ee":"https://doi.org/10.1049/iet-ifs.2018.0049","url":"https://dblp.org/rec/journals/iet-ifs/X18a"}, "url":"URL#2413152" }, { "@score":"1", "@id":"2413153", "info":{"authors":{"author":[{"@pid":"43/4169","text":"Zhe Xia"},{"@pid":"184/4706","text":"Zheng Tong"},{"@pid":"06/230","text":"Min Xiao"},{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"}]},"title":"Framework for practical and receipt-free remote voting.","venue":"IET Inf. Secur.","volume":"12","number":"4","pages":"326-331","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XiaTXC18","doi":"10.1049/IET-IFS.2017.0213","ee":"https://doi.org/10.1049/iet-ifs.2017.0213","url":"https://dblp.org/rec/journals/iet-ifs/XiaTXC18"}, "url":"URL#2413153" }, { "@score":"1", "@id":"2413154", "info":{"authors":{"author":[{"@pid":"00/4625","text":"Shijun Xiang"},{"@pid":"214/0048","text":"Jiayong He"}]},"title":"Database authentication watermarking scheme in encrypted domain.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"42-51","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XiangH18","doi":"10.1049/IET-IFS.2017.0092","ee":"https://doi.org/10.1049/iet-ifs.2017.0092","url":"https://dblp.org/rec/journals/iet-ifs/XiangH18"}, "url":"URL#2413154" }, { "@score":"1", "@id":"2413155", "info":{"authors":{"author":[{"@pid":"218/6713","text":"Guangliang Xu"},{"@pid":"03/1094-11","text":"Wei Yang 0011"},{"@pid":"51/769","text":"Liusheng Huang"}]},"title":"Supervised learning framework for covert channel detection in LTE-A.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"534-542","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XuYH18","doi":"10.1049/IET-IFS.2017.0394","ee":"https://doi.org/10.1049/iet-ifs.2017.0394","url":"https://dblp.org/rec/journals/iet-ifs/XuYH18"}, "url":"URL#2413155" }, { "@score":"1", "@id":"2413156", "info":{"authors":{"author":[{"@pid":"215/9577","text":"Shuaijianni Xu"},{"@pid":"16/8397","text":"Liang Feng Zhang"}]},"title":"Cryptanalysis of Morillo-Obrador polynomial delegation schemes.","venue":"IET Inf. Secur.","volume":"12","number":"2","pages":"127-132","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XuZ18","doi":"10.1049/IET-IFS.2017.0259","ee":"https://doi.org/10.1049/iet-ifs.2017.0259","url":"https://dblp.org/rec/journals/iet-ifs/XuZ18"}, "url":"URL#2413156" }, { "@score":"1", "@id":"2413157", "info":{"authors":{"author":[{"@pid":"59/5806-1","text":"Zheng Yang 0001"},{"@pid":"48/8082","text":"Junyu Lai"},{"@pid":"06/7019","text":"Guoyuan Li"}]},"title":"Cryptanalysis of a generic one-round key exchange protocol with strong security.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"71-78","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangLL18","doi":"10.1049/IET-IFS.2017.0055","ee":"https://doi.org/10.1049/iet-ifs.2017.0055","url":"https://dblp.org/rec/journals/iet-ifs/YangLL18"}, "url":"URL#2413157" }, { "@score":"1", "@id":"2413158", "info":{"authors":{"author":[{"@pid":"33/412","text":"Dong Yang"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"},{"@pid":"93/8210","text":"Hua-Jin Chen"}]},"title":"Observations on the truncated differential of SP block ciphers and their applications to mCrypton and CRYPTON V1.0.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"419-424","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangQC18","doi":"10.1049/IET-IFS.2017.0196","ee":"https://doi.org/10.1049/iet-ifs.2017.0196","url":"https://dblp.org/rec/journals/iet-ifs/YangQC18"}, "url":"URL#2413158" }, { "@score":"1", "@id":"2413159", "info":{"authors":{"author":[{"@pid":"162/6854","text":"Penglin Yang"},{"@pid":"12/4871","text":"Limin Tao"},{"@pid":"71/3863","text":"Haitao Wang"}]},"title":"RTTV: a dynamic CFI measurement tool based on TPM.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"438-444","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangTW18","doi":"10.1049/IET-IFS.2017.0459","ee":"https://doi.org/10.1049/iet-ifs.2017.0459","url":"https://dblp.org/rec/journals/iet-ifs/YangTW18"}, "url":"URL#2413159" }, { "@score":"1", "@id":"2413160", "info":{"authors":{"author":[{"@pid":"177/2265","text":"Emre Yüce"},{"@pid":"24/559","text":"Ali Aydin Selçuk"}]},"title":"Server notaries: a complementary approach to the web PKI trust model.","venue":"IET Inf. Secur.","volume":"12","number":"5","pages":"455-461","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YuceS18","doi":"10.1049/IET-IFS.2016.0611","ee":"https://doi.org/10.1049/iet-ifs.2016.0611","url":"https://dblp.org/rec/journals/iet-ifs/YuceS18"}, "url":"URL#2413160" }, { "@score":"1", "@id":"2413161", "info":{"authors":{"author":[{"@pid":"55/957-26","text":"Kai Zhang 0026"},{"@pid":"18/11275","text":"Jie Guan"},{"@pid":"00/6381-11","text":"Bin Hu 0011"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"Security evaluation on Simeck against zero-correlation linear cryptanalysis.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"87-93","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangGHL18","doi":"10.1049/IET-IFS.2016.0503","ee":"https://doi.org/10.1049/iet-ifs.2016.0503","url":"https://dblp.org/rec/journals/iet-ifs/ZhangGHL18"}, "url":"URL#2413161" }, { "@score":"1", "@id":"2413162", "info":{"authors":{"author":[{"@pid":"142/8421","text":"En Zhang"},{"@pid":"49/2959","text":"Jie Peng"},{"@pid":"l/MingLi29","text":"Ming Li 0029"}]},"title":"Outsourcing secret sharing scheme based on homomorphism encryption.","venue":"IET Inf. Secur.","volume":"12","number":"1","pages":"94-99","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangPL18","doi":"10.1049/IET-IFS.2017.0026","ee":"https://doi.org/10.1049/iet-ifs.2017.0026","url":"https://dblp.org/rec/journals/iet-ifs/ZhangPL18"}, "url":"URL#2413162" }, { "@score":"1", "@id":"2413163", "info":{"authors":{"author":[{"@pid":"60/2647","text":"Jian Zou"},{"@pid":"53/57","text":"Le Dong"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"New algorithms for the unbalanced generalised birthday problem.","venue":"IET Inf. Secur.","volume":"12","number":"6","pages":"527-533","year":"2018","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZouDW18","doi":"10.1049/IET-IFS.2017.0495","ee":"https://doi.org/10.1049/iet-ifs.2017.0495","url":"https://dblp.org/rec/journals/iet-ifs/ZouDW18"}, "url":"URL#2413163" }, { "@score":"1", "@id":"2781806", "info":{"authors":{"author":[{"@pid":"07/8815","text":"Sedat Akleylek"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"},{"@pid":"69/4156","text":"Muharrem Tolga Sakalli"},{"@pid":"189/7545","text":"Emir Öztürk"}]},"title":"Efficient methods to generate cryptographically significant binary diffusion layers.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"177-187","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AkleylekRSO17","doi":"10.1049/IET-IFS.2016.0085","ee":"https://doi.org/10.1049/iet-ifs.2016.0085","url":"https://dblp.org/rec/journals/iet-ifs/AkleylekRSO17"}, "url":"URL#2781806" }, { "@score":"1", "@id":"2781807", "info":{"authors":{"author":[{"@pid":"161/9399","text":"Goutham Reddy Alavalapati"},{"@pid":"08/7017","text":"Eun-Jun Yoon"},{"@pid":"92/553","text":"Kee-Young Yoo"}]},"title":"Comment on 'Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards'.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"220-221","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlavalapatiYY17","doi":"10.1049/IET-IFS.2016.0218","ee":"https://doi.org/10.1049/iet-ifs.2016.0218","url":"https://dblp.org/rec/journals/iet-ifs/AlavalapatiYY17"}, "url":"URL#2781807" }, { "@score":"1", "@id":"2781808", "info":{"authors":{"author":[{"@pid":"135/2668","text":"Muhammad Nasir Mumtaz Bhutta"},{"@pid":"42/2102","text":"Haitham S. Cruickshank"},{"@pid":"89/1871","text":"Zhili Sun"}]},"title":"Public-key infrastructure validation and revocation mechanism suitable for delay/disruption tolerant networks.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"16-22","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BhuttaCS17","doi":"10.1049/IET-IFS.2015.0438","ee":"https://doi.org/10.1049/iet-ifs.2015.0438","url":"https://dblp.org/rec/journals/iet-ifs/BhuttaCS17"}, "url":"URL#2781808" }, { "@score":"1", "@id":"2781809", "info":{"authors":{"author":[{"@pid":"134/7456","text":"Binglong Chen"},{"@pid":"161/6290","text":"Chuangqiang Hu"},{"@pid":"32/1790","text":"Chang-An Zhao"}]},"title":"Note on scalar multiplication using division polynomials.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"195-198","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenHZ17","doi":"10.1049/IET-IFS.2015.0119","ee":"https://doi.org/10.1049/iet-ifs.2015.0119","url":"https://dblp.org/rec/journals/iet-ifs/ChenHZ17"}, "url":"URL#2781809" }, { "@score":"1", "@id":"2781810", "info":{"authors":{"author":[{"@pid":"22/150-2","text":"Liqun Chen 0002"},{"@pid":"80/43-17","text":"Qin Li 0017"},{"@pid":"59/6448","text":"Keith M. Martin"},{"@pid":"18/6308","text":"Siaw-Lynn Ng"}]},"title":"Private reputation retrieval in public - a privacy-aware announcement scheme for VANETs.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"204-210","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenLMN17","doi":"10.1049/IET-IFS.2014.0316","ee":"https://doi.org/10.1049/iet-ifs.2014.0316","url":"https://dblp.org/rec/journals/iet-ifs/ChenLMN17"}, "url":"URL#2781810" }, { "@score":"1", "@id":"2781811", "info":{"authors":{"author":[{"@pid":"48/2700","text":"Lei Cheng"},{"@pid":"66/190","text":"Chao Li"}]},"title":"Revisiting impossible differentials of MARS-like structures.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"273-276","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChengL17","doi":"10.1049/IET-IFS.2016.0448","ee":"https://doi.org/10.1049/iet-ifs.2016.0448","url":"https://dblp.org/rec/journals/iet-ifs/ChengL17"}, "url":"URL#2781811" }, { "@score":"1", "@id":"2781812", "info":{"authors":{"author":[{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"48/1708","text":"Chiou-Yng Lee"},{"@pid":"87/6681","text":"Jim-Min Lin"},{"@pid":"43/296","text":"Yun-Chi Yeh"},{"@pid":"82/2731-1","text":"Jeng-Shyang Pan 0001"}]},"title":"Low-latency digit-serial dual basis multiplier for lightweight cryptosystems.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"301-311","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChiouLLYP17","doi":"10.1049/IET-IFS.2015.0336","ee":"https://doi.org/10.1049/iet-ifs.2015.0336","url":"https://dblp.org/rec/journals/iet-ifs/ChiouLLYP17"}, "url":"URL#2781812" }, { "@score":"1", "@id":"2781813", "info":{"authors":{"author":[{"@pid":"18/2342","text":"Ting Cui"},{"@pid":"57/3168","text":"Chenhui Jin"},{"@pid":"13/5236","text":"Bin Zhang"},{"@pid":"29/6497","text":"Zhuo Chen"},{"@pid":"141/5353","text":"Guoshuang Zhang"}]},"title":"Searching all truncated impossible differentials in SPN.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"89-96","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CuiJZCZ17","doi":"10.1049/IET-IFS.2015.0052","ee":"https://doi.org/10.1049/iet-ifs.2015.0052","url":"https://dblp.org/rec/journals/iet-ifs/CuiJZCZ17"}, "url":"URL#2781813" }, { "@score":"1", "@id":"2781814", "info":{"authors":{"author":{"@pid":"38/6740","text":"Thomas W. Cusick"}},"title":"Highly nonlinear plateaued functions.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"78-81","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Cusick17","doi":"10.1049/IET-IFS.2016.0131","ee":"https://doi.org/10.1049/iet-ifs.2016.0131","url":"https://dblp.org/rec/journals/iet-ifs/Cusick17"}, "url":"URL#2781814" }, { "@score":"1", "@id":"2781815", "info":{"authors":{"author":[{"@pid":"165/1264","text":"Xiangling Ding"},{"@pid":"197/6456","text":"Yingzhuo Deng"},{"@pid":"57/5520","text":"Gaobo Yang"},{"@pid":"77/10964","text":"Yun Song"},{"@pid":"76/5172","text":"Dajiang He"},{"@pid":"08/3399","text":"Xingming Sun"}]},"title":"Design of new scan orders for perceptual encryption of H.264/AVC videos.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"55-65","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DingDYSHS17","doi":"10.1049/IET-IFS.2015.0492","ee":"https://doi.org/10.1049/iet-ifs.2015.0492","url":"https://dblp.org/rec/journals/iet-ifs/DingDYSHS17"}, "url":"URL#2781815" }, { "@score":"1", "@id":"2781816", "info":{"authors":{"author":[{"@pid":"65/8876","text":"Wenjun Fan"},{"@pid":"56/6459-2","text":"David Fernández 0002"},{"@pid":"74/6277","text":"Zhihui Du"}]},"title":"Versatile virtual honeynet management framework.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"38-45","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanFD17","doi":"10.1049/IET-IFS.2015.0256","ee":"https://doi.org/10.1049/iet-ifs.2015.0256","url":"https://dblp.org/rec/journals/iet-ifs/FanFD17"}, "url":"URL#2781816" }, { "@score":"1", "@id":"2781817", "info":{"authors":{"author":[{"@pid":"63/3289","text":"Kai Fu"},{"@pid":"08/6547-1","text":"Ling Sun 0001"},{"@pid":"88/158","text":"Meiqin Wang"}]},"title":"New integral attacks on SIMON.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"277-286","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FuSW17","doi":"10.1049/IET-IFS.2016.0241","ee":"https://doi.org/10.1049/iet-ifs.2016.0241","url":"https://dblp.org/rec/journals/iet-ifs/FuSW17"}, "url":"URL#2781817" }, { "@score":"1", "@id":"2781818", "info":{"authors":{"author":[{"@pid":"30/7029","text":"Md. Mokammel Haque"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"}]},"title":"Analysing recursive preprocessing of BKZ lattice reduction algorithm.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"114-120","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HaqueP17","doi":"10.1049/IET-IFS.2016.0049","ee":"https://doi.org/10.1049/iet-ifs.2016.0049","url":"https://dblp.org/rec/journals/iet-ifs/HaqueP17"}, "url":"URL#2781818" }, { "@score":"1", "@id":"2781819", "info":{"authors":{"author":{"@pid":"74/6646","text":"Javier Herranz"}},"title":"Attribute-based encryption implies identity-based encryption.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"332-337","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Herranz17","doi":"10.1049/IET-IFS.2016.0490","ee":"https://doi.org/10.1049/iet-ifs.2016.0490","url":"https://dblp.org/rec/journals/iet-ifs/Herranz17"}, "url":"URL#2781819" }, { "@score":"1", "@id":"2781820", "info":{"authors":{"author":[{"@pid":"23/7695","text":"Hongchao Hu"},{"@pid":"63/10180","text":"Zhenpeng Wang"},{"@pid":"144/6543","text":"Guozhen Cheng"},{"@pid":"00/2944","text":"Jiangxing Wu"}]},"title":"MNOS: a mimic network operating system for software defined networks.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"345-355","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuWCW17","doi":"10.1049/IET-IFS.2017.0085","ee":"https://doi.org/10.1049/iet-ifs.2017.0085","url":"https://dblp.org/rec/journals/iet-ifs/HuWCW17"}, "url":"URL#2781820" }, { "@score":"1", "@id":"2781821", "info":{"authors":{"author":[{"@pid":"79/8627","text":"Ryo Kikuchi"},{"@pid":"90/9091","text":"Dai Ikarashi"},{"@pid":"57/5802","text":"Koji Chida"},{"@pid":"44/4131","text":"Koki Hamada"},{"@pid":"41/3358","text":"Wakaha Ogata"}]},"title":"Computational SS and conversion protocols in both active and passive settings.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"287-293","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KikuchiICHO17","doi":"10.1049/IET-IFS.2016.0276","ee":"https://doi.org/10.1049/iet-ifs.2016.0276","url":"https://dblp.org/rec/journals/iet-ifs/KikuchiICHO17"}, "url":"URL#2781821" }, { "@score":"1", "@id":"2781822", "info":{"authors":{"author":{"@pid":"86/8211","text":"Moon Sung Lee"}},"title":"Sparse subset sum problem from Gentry-Halevi's fully homomorphic encryption.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"34-37","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Lee17","doi":"10.1049/IET-IFS.2015.0263","ee":"https://doi.org/10.1049/iet-ifs.2015.0263","url":"https://dblp.org/rec/journals/iet-ifs/Lee17"}, "url":"URL#2781822" }, { "@score":"1", "@id":"2781823", "info":{"authors":{"author":[{"@pid":"95/11043","text":"Liran Lerman"},{"@pid":"136/6617","text":"Zdenek Martinasek"},{"@pid":"79/5941","text":"Olivier Markowitch"}]},"title":"Robust profiled attacks: should the adversary trust the dataset?","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"188-194","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LermanMM17","doi":"10.1049/IET-IFS.2015.0574","ee":"https://doi.org/10.1049/iet-ifs.2015.0574","url":"https://dblp.org/rec/journals/iet-ifs/LermanMM17"}, "url":"URL#2781823" }, { "@score":"1", "@id":"2781824", "info":{"authors":{"author":[{"@pid":"181/8817","text":"Rongjia Li"},{"@pid":"57/3168","text":"Chenhui Jin"}]},"title":"Improved meet-in-the-middle attacks on Crypton and mCrypton.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"97-103","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiJ17","doi":"10.1049/IET-IFS.2015.0518","ee":"https://doi.org/10.1049/iet-ifs.2015.0518","url":"https://dblp.org/rec/journals/iet-ifs/LiJ17"}, "url":"URL#2781824" }, { "@score":"1", "@id":"2781825", "info":{"authors":{"author":[{"@pid":"92/20-2","text":"Yi-Ning Liu 0002"},{"@pid":"28/4268","text":"Qi Zhong"},{"@pid":"72/6746-3","text":"Liang Chang 0003"},{"@pid":"43/4169","text":"Zhe Xia"},{"@pid":"87/7765","text":"Debiao He"},{"@pid":"36/10823","text":"Chi Cheng"}]},"title":"A secure data backup scheme using multi-factor authentication.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"250-255","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuZCXHC17","doi":"10.1049/IET-IFS.2016.0103","ee":"https://doi.org/10.1049/iet-ifs.2016.0103","url":"https://dblp.org/rec/journals/iet-ifs/LiuZCXHC17"}, "url":"URL#2781825" }, { "@score":"1", "@id":"2781826", "info":{"authors":{"author":[{"@pid":"37/1873","text":"Zhen Ma"},{"@pid":"62/5501-4","text":"Tian Tian 0004"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"}]},"title":"Improved conditional differential attacks on Grain v1.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"46-53","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MaTQ17","doi":"10.1049/IET-IFS.2015.0427","ee":"https://doi.org/10.1049/iet-ifs.2015.0427","url":"https://dblp.org/rec/journals/iet-ifs/MaTQ17"}, "url":"URL#2781826" }, { "@score":"1", "@id":"2781827", "info":{"authors":{"author":[{"@pid":"37/1873","text":"Zhen Ma"},{"@pid":"62/5501-4","text":"Tian Tian 0004"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"}]},"title":"Conditional differential attacks on Grain-128a stream cipher.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"139-145","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MaTQ17a","doi":"10.1049/IET-IFS.2016.0060","ee":"https://doi.org/10.1049/iet-ifs.2016.0060","url":"https://dblp.org/rec/journals/iet-ifs/MaTQ17a"}, "url":"URL#2781827" }, { "@score":"1", "@id":"2781828", "info":{"authors":{"author":[{"@pid":"37/1873","text":"Zhen Ma"},{"@pid":"62/5501-4","text":"Tian Tian 0004"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"}]},"title":"Internal state recovery of Grain v1 employing guess-and-determine attack.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"363-368","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MaTQ17b","doi":"10.1049/IET-IFS.2017.0232","ee":"https://doi.org/10.1049/iet-ifs.2017.0232","url":"https://dblp.org/rec/journals/iet-ifs/MaTQ17b"}, "url":"URL#2781828" }, { "@score":"1", "@id":"2781829", "info":{"authors":{"author":[{"@pid":"94/4940","text":"Samaneh Mashhadi"},{"@pid":"75/3838","text":"Massoud Hadian Dehkordi"},{"@pid":"208/0113","text":"Niloofar Kiamari"}]},"title":"Provably secure verifiable multi-stage secret sharing scheme based on monotone span program.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"326-331","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MashhadiDK17","doi":"10.1049/IET-IFS.2017.0111","ee":"https://doi.org/10.1049/iet-ifs.2017.0111","url":"https://dblp.org/rec/journals/iet-ifs/MashhadiDK17"}, "url":"URL#2781829" }, { "@score":"1", "@id":"2781830", "info":{"authors":{"author":[{"@pid":"58/10753","text":"Barsha Mitra"},{"@pid":"67/3314","text":"Shamik Sural"},{"@pid":"61/3091","text":"Jaideep Vaidya"},{"@pid":"a/VAtluri","text":"Vijayalakshmi Atluri"}]},"title":"Migrating from RBAC to temporal RBAC.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"294-300","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MitraSVA17","doi":"10.1049/IET-IFS.2016.0258","ee":"https://doi.org/10.1049/iet-ifs.2016.0258","url":"https://dblp.org/rec/journals/iet-ifs/MitraSVA17"}, "url":"URL#2781830" }, { "@score":"1", "@id":"2781831", "info":{"authors":{"author":{"@pid":"94/2786","text":"Pawel Morawiecki"}},"title":"Practical attacks on the round-reduced PRINCE.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"146-151","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Morawiecki17","doi":"10.1049/IET-IFS.2015.0432","ee":"https://doi.org/10.1049/iet-ifs.2015.0432","url":"https://dblp.org/rec/journals/iet-ifs/Morawiecki17"}, "url":"URL#2781831" }, { "@score":"1", "@id":"2781832", "info":{"authors":{"author":[{"@pid":"04/536","text":"Liaojun Pang"},{"@pid":"198/0021","text":"Yufei Hu"},{"@pid":"24/1975","text":"Xia Zhou"},{"@pid":"18/4675","text":"Yumin Wang"},{"@pid":"26/4929","text":"Huixian Li"}]},"title":"Directed proxy signature with fast revocation proven secure in the standard model.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"168-176","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PangHZWL17","doi":"10.1049/IET-IFS.2015.0285","ee":"https://doi.org/10.1049/iet-ifs.2015.0285","url":"https://dblp.org/rec/journals/iet-ifs/PangHZWL17"}, "url":"URL#2781832" }, { "@score":"1", "@id":"2781833", "info":{"authors":{"author":{"@pid":"129/2777","text":"Y. Sreenivasa Rao"}},"title":"Signature-policy attribute-based key-insulated signature.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"23-33","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Rao17","doi":"10.1049/IET-IFS.2015.0355","ee":"https://doi.org/10.1049/iet-ifs.2015.0355","url":"https://dblp.org/rec/journals/iet-ifs/Rao17"}, "url":"URL#2781833" }, { "@score":"1", "@id":"2781834", "info":{"authors":{"author":[{"@pid":"147/6937","text":"Bahram Rashidi"},{"@pid":"07/5551","text":"Reza Rezaeian Farashahi"},{"@pid":"07/877","text":"Sayed Masoud Sayedi"}]},"title":"High-performance and high-speed implementation of polynomial basis Itoh-Tsujii inversion algorithm over GF(2 m ).","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"66-77","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RashidiFS17","doi":"10.1049/IET-IFS.2015.0461","ee":"https://doi.org/10.1049/iet-ifs.2015.0461","url":"https://dblp.org/rec/journals/iet-ifs/RashidiFS17"}, "url":"URL#2781834" }, { "@score":"1", "@id":"2781835", "info":{"authors":{"author":[{"@pid":"134/7423","text":"YaWei Ren"},{"@pid":"77/1318-1","text":"Feng Liu 0001"},{"@pid":"94/11139","text":"Teng Guo"},{"@pid":"51/5203","text":"Rongquan Feng"},{"@pid":"44/6488","text":"Dongdai Lin"}]},"title":"Cheating prevention visual cryptography scheme using Latin square.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"211-219","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RenLGFL17","doi":"10.1049/IET-IFS.2016.0126","ee":"https://doi.org/10.1049/iet-ifs.2016.0126","url":"https://dblp.org/rec/journals/iet-ifs/RenLGFL17"}, "url":"URL#2781835" }, { "@score":"1", "@id":"2781836", "info":{"authors":{"author":[{"@pid":"39/8176","text":"Ricardo Julio Rodríguez"},{"@pid":"53/9829","text":"Juan Carlos García-Escartín"}]},"title":"Security assessment of the Spanish contactless identity card.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"386-393","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RodriguezG17","doi":"10.1049/IET-IFS.2017.0299","ee":"https://doi.org/10.1049/iet-ifs.2017.0299","url":"https://dblp.org/rec/journals/iet-ifs/RodriguezG17"}, "url":"URL#2781836" }, { "@score":"1", "@id":"2781837", "info":{"authors":{"author":[{"@pid":"199/0851","text":"Harish Kumar Sahu"},{"@pid":"03/5061","text":"Indivar Gupta"},{"@pid":"10/4753","text":"N. Rajesh Pillai"},{"@pid":"27/1197","text":"Rajendra Kumar Sharma"}]},"title":"BDD-based cryptanalysis of stream cipher: a practical approach.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"159-167","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SahuGPS17","doi":"10.1049/IET-IFS.2016.0076","ee":"https://doi.org/10.1049/iet-ifs.2016.0076","url":"https://dblp.org/rec/journals/iet-ifs/SahuGPS17"}, "url":"URL#2781837" }, { "@score":"1", "@id":"2781838", "info":{"authors":{"author":{"@pid":"86/5306","text":"Santanu Sarkar 0001"}},"title":"Results on significant anomalies of state values after key scheduling algorithm in RC4.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"267-272","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Sarkar17","doi":"10.1049/IET-IFS.2016.0451","ee":"https://doi.org/10.1049/iet-ifs.2016.0451","url":"https://dblp.org/rec/journals/iet-ifs/Sarkar17"}, "url":"URL#2781838" }, { "@score":"1", "@id":"2781839", "info":{"authors":{"author":[{"@pid":"159/2842","text":"Cuiping Shao"},{"@pid":"55/3543","text":"Huiyun Li"},{"@pid":"208/0166","text":"Jianbin Zhou"}]},"title":"Fast and automatic security test on cryptographic ICs against fault injection attacks based on design for security test.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"312-318","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShaoLZ17","doi":"10.1049/IET-IFS.2016.0203","ee":"https://doi.org/10.1049/iet-ifs.2016.0203","url":"https://dblp.org/rec/journals/iet-ifs/ShaoLZ17"}, "url":"URL#2781839" }, { "@score":"1", "@id":"2781840", "info":{"authors":{"author":[{"@pid":"65/2709","text":"Yi Sun"},{"@pid":"68/2735","text":"Xingyuan Chen"},{"@pid":"23/7673","text":"Xuehui Du"},{"@pid":"73/1149","text":"Jian Xu"}]},"title":"Dynamic authenticated data structures with access control for outsourcing data stream.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"235-242","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunCDX17","doi":"10.1049/IET-IFS.2015.0243","ee":"https://doi.org/10.1049/iet-ifs.2015.0243","url":"https://dblp.org/rec/journals/iet-ifs/SunCDX17"}, "url":"URL#2781840" }, { "@score":"1", "@id":"2781841", "info":{"authors":{"author":[{"@pid":"164/8847","text":"Hasan Taha"},{"@pid":"34/1858","text":"Emad Alsusa"}]},"title":"Secret key establishment technique using channel state information driven phase randomisation in multiple-input multiple-output orthogonal frequency division multiplexing.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"1-7","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TahaA17","doi":"10.1049/IET-IFS.2014.0530","ee":"https://doi.org/10.1049/iet-ifs.2014.0530","url":"https://dblp.org/rec/journals/iet-ifs/TahaA17"}, "url":"URL#2781841" }, { "@score":"1", "@id":"2781842", "info":{"authors":{"author":[{"@pid":"40/6418","text":"Zouheir Trabelsi"},{"@pid":"119/6447","text":"Safaa Zeidan"},{"@pid":"28/3778","text":"Mohammad M. Masud 0001"}]},"title":"Hybrid mechanism towards network packet early acceptance and rejection for unified threat management.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"104-113","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TrabelsiZM17","doi":"10.1049/IET-IFS.2015.0246","ee":"https://doi.org/10.1049/iet-ifs.2015.0246","url":"https://dblp.org/rec/journals/iet-ifs/TrabelsiZM17"}, "url":"URL#2781842" }, { "@score":"1", "@id":"2781843", "info":{"authors":{"author":[{"@pid":"66/11043","text":"Nikita Veshchikov"},{"@pid":"86/2396","text":"Sylvain Guilley"}]},"title":"Implementation flaws in the masking scheme of DPA Contest v4.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"356-362","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VeshchikovG17","doi":"10.1049/IET-IFS.2016.0475","ee":"https://doi.org/10.1049/iet-ifs.2016.0475","url":"https://dblp.org/rec/journals/iet-ifs/VeshchikovG17"}, "url":"URL#2781843" }, { "@score":"1", "@id":"2781844", "info":{"authors":{"author":[{"@pid":"67/1201","text":"Xianfang Wang"},{"@pid":"32/4321-1","text":"Fang-Wei Fu 0001"}]},"title":"Multi-receiver authentication scheme with hierarchical structure.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"223-229","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangF17","doi":"10.1049/IET-IFS.2016.0264","ee":"https://doi.org/10.1049/iet-ifs.2016.0264","url":"https://dblp.org/rec/journals/iet-ifs/WangF17"}, "url":"URL#2781844" }, { "@score":"1", "@id":"2781845", "info":{"authors":{"author":[{"@pid":"73/4432","text":"Huaqun Wang"},{"@pid":"87/7765","text":"Debiao He"},{"@pid":"15/3494","text":"Shibing Zhang"}]},"title":"Balanced anonymity and traceability for outsourcing small-scale data linear aggregation in the smart grid.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"131-138","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangHZ17","doi":"10.1049/IET-IFS.2016.0150","ee":"https://doi.org/10.1049/iet-ifs.2016.0150","url":"https://dblp.org/rec/journals/iet-ifs/WangHZ17"}, "url":"URL#2781845" }, { "@score":"1", "@id":"2781846", "info":{"authors":{"author":[{"@pid":"83/6642","text":"Xi Xiao"},{"@pid":"15/10175","text":"Zhenlong Wang"},{"@pid":"181/2689-6","text":"Qing Li 0006"},{"@pid":"34/3173","text":"Shu-Tao Xia"},{"@pid":"74/1552-1","text":"Yong Jiang 0001"}]},"title":"Back-propagation neural network on Markov chains from system call sequences: a new approach for detecting Android malware with system call sequences.","venue":"IET Inf. Secur.","volume":"11","number":"1","pages":"8-15","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XiaoWLXJ17","doi":"10.1049/IET-IFS.2015.0211","ee":"https://doi.org/10.1049/iet-ifs.2015.0211","url":"https://dblp.org/rec/journals/iet-ifs/XiaoWLXJ17"}, "url":"URL#2781846" }, { "@score":"1", "@id":"2781847", "info":{"authors":{"author":[{"@pid":"09/3925","text":"Li Yang"},{"@pid":"81/6685","text":"Wei Huang"},{"@pid":"26/1990","text":"Xinxin Niu"}]},"title":"Defending shilling attacks in recommender systems using soft co-clustering.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"319-325","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangHN17","doi":"10.1049/IET-IFS.2016.0345","ee":"https://doi.org/10.1049/iet-ifs.2016.0345","url":"https://dblp.org/rec/journals/iet-ifs/YangHN17"}, "url":"URL#2781847" }, { "@score":"1", "@id":"2781848", "info":{"authors":{"author":[{"@pid":"59/5806-1","text":"Zheng Yang 0001"},{"@pid":"48/8082","text":"Junyu Lai"},{"@pid":"11/10757","text":"Wanping Liu"},{"@pid":"15/5923-26","text":"Chao Liu 0026"},{"@pid":"90/361","text":"Song Luo"}]},"title":"SignORKE: improving pairing-based one-round key exchange without random oracles.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"243-249","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangLLLL17","doi":"10.1049/IET-IFS.2016.0320","ee":"https://doi.org/10.1049/iet-ifs.2016.0320","url":"https://dblp.org/rec/journals/iet-ifs/YangLLLL17"}, "url":"URL#2781848" }, { "@score":"1", "@id":"2781849", "info":{"authors":{"author":[{"@pid":"33/412","text":"Dong Yang"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"},{"@pid":"93/8210","text":"Hua-Jin Chen"}]},"title":"Impossible differential attacks on the SKINNY family of block ciphers.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"377-385","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangQC17","doi":"10.1049/IET-IFS.2016.0488","ee":"https://doi.org/10.1049/iet-ifs.2016.0488","url":"https://dblp.org/rec/journals/iet-ifs/YangQC17"}, "url":"URL#2781849" }, { "@score":"1", "@id":"2781850", "info":{"authors":{"author":[{"@pid":"33/412","text":"Dong Yang"},{"@pid":"79/5865-1","text":"Wen-Feng Qi 0001"},{"@pid":"62/5501-4","text":"Tian Tian 0004"}]},"title":"All-subkeys-recovery attacks on a variation of Feistel-2 block ciphers.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"230-234","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangQT17","doi":"10.1049/IET-IFS.2016.0014","ee":"https://doi.org/10.1049/iet-ifs.2016.0014","url":"https://dblp.org/rec/journals/iet-ifs/YangQT17"}, "url":"URL#2781850" }, { "@score":"1", "@id":"2781851", "info":{"authors":{"author":[{"@pid":"03/1094-11","text":"Wei Yang 0011"},{"@pid":"12/1182","text":"Yadong Wan"},{"@pid":"35/1647-4","text":"Qin Wang 0004"}]},"title":"Enhanced secure time synchronisation protocol for IEEE802.15.4e-based industrial Internet of Things.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"369-376","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangWW17","doi":"10.1049/IET-IFS.2016.0232","ee":"https://doi.org/10.1049/iet-ifs.2016.0232","url":"https://dblp.org/rec/journals/iet-ifs/YangWW17"}, "url":"URL#2781851" }, { "@score":"1", "@id":"2781852", "info":{"authors":{"author":[{"@pid":"115/9400","text":"Po-Hung Yang"},{"@pid":"88/4820","text":"Sung-Ming Yen"}]},"title":"Memory attestation of wireless sensor nodes through trusted remote agents.","venue":"IET Inf. Secur.","volume":"11","number":"6","pages":"338-344","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangY17","doi":"10.1049/IET-IFS.2016.0556","ee":"https://doi.org/10.1049/iet-ifs.2016.0556","url":"https://dblp.org/rec/journals/iet-ifs/YangY17"}, "url":"URL#2781852" }, { "@score":"1", "@id":"2781853", "info":{"authors":{"author":[{"@pid":"05/10775","text":"Zhenzhen Zhang"},{"@pid":"92/5346","text":"Jianjun Hou"},{"@pid":"50/671","text":"Yu Zhang"},{"@pid":"83/7222","text":"Jingyu Ye"},{"@pid":"s/YunQShi","text":"Yunqing Shi 0001"}]},"title":"Detecting multiple H.264/AVC compressions with the same quantisation parameters.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"152-158","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangHZYS17","doi":"10.1049/IET-IFS.2015.0361","ee":"https://doi.org/10.1049/iet-ifs.2015.0361","url":"https://dblp.org/rec/journals/iet-ifs/ZhangHZYS17"}, "url":"URL#2781853" }, { "@score":"1", "@id":"2781854", "info":{"authors":{"author":[{"@pid":"65/7997","text":"WeiGuo Zhang 0001"},{"@pid":"22/6735","text":"Luyang Li"},{"@pid":"47/7004","text":"Enes Pasalic"}]},"title":"Construction of resilient S-boxes with higher-dimensional vectorial outputs and strictly almost optimal non-linearity.","venue":"IET Inf. Secur.","volume":"11","number":"4","pages":"199-203","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangLP17","doi":"10.1049/IET-IFS.2016.0168","ee":"https://doi.org/10.1049/iet-ifs.2016.0168","url":"https://dblp.org/rec/journals/iet-ifs/ZhangLP17"}, "url":"URL#2781854" }, { "@score":"1", "@id":"2781855", "info":{"authors":{"author":[{"@pid":"64/5666-12","text":"Lei Zhang 0012"},{"@pid":"74/2464","text":"Wenling Wu"}]},"title":"Analysis of permutation choices for enhanced generalised Feistel structure with SP-type round function.","venue":"IET Inf. Secur.","volume":"11","number":"3","pages":"121-128","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangW17","doi":"10.1049/IET-IFS.2015.0433","ee":"https://doi.org/10.1049/iet-ifs.2015.0433","url":"https://dblp.org/rec/journals/iet-ifs/ZhangW17"}, "url":"URL#2781855" }, { "@score":"1", "@id":"2781856", "info":{"authors":{"author":[{"@pid":"19/9946","text":"Fengrong Zhang"},{"@pid":"04/4630","text":"Shixiong Xia"},{"@pid":"52/917","text":"Yupu Hu"},{"@pid":"36/844-3","text":"Min Xie 0003"}]},"title":"Constructions of involutions with optimal minimum degree.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"261-266","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangXHX17","doi":"10.1049/IET-IFS.2016.0437","ee":"https://doi.org/10.1049/iet-ifs.2016.0437","url":"https://dblp.org/rec/journals/iet-ifs/ZhangXHX17"}, "url":"URL#2781856" }, { "@score":"1", "@id":"2781857", "info":{"authors":{"author":[{"@pid":"68/2087","text":"Xiaomin Zhao"},{"@pid":"193/4518","text":"Jiabin Zhu"},{"@pid":"197/6436","text":"Xueli Liang"},{"@pid":"124/2099","text":"Shuangshuang Jiang"},{"@pid":"58/3415","text":"Qingzhang Chen"}]},"title":"Lightweight and integrity-protecting oriented data aggregation scheme for wireless sensor networks.","venue":"IET Inf. Secur.","volume":"11","number":"2","pages":"82-88","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhaoZLJC17","doi":"10.1049/IET-IFS.2015.0387","ee":"https://doi.org/10.1049/iet-ifs.2015.0387","url":"https://dblp.org/rec/journals/iet-ifs/ZhaoZLJC17"}, "url":"URL#2781857" }, { "@score":"1", "@id":"2781858", "info":{"authors":{"author":[{"@pid":"28/10551","text":"Caixue Zhou"},{"@pid":"136/3137","text":"Zongmin Cui"}]},"title":"Certificate-based signature scheme in the standard model.","venue":"IET Inf. Secur.","volume":"11","number":"5","pages":"256-260","year":"2017","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhouC17","doi":"10.1049/IET-IFS.2016.0261","ee":"https://doi.org/10.1049/iet-ifs.2016.0261","url":"https://dblp.org/rec/journals/iet-ifs/ZhouC17"}, "url":"URL#2781858" }, { "@score":"1", "@id":"3118297", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"125/3488","text":"Fabrice Benhamouda"},{"@pid":"p/DPointcheval","text":"David Pointcheval"}]},"title":"Public-key encryption indistinguishable under plaintext-checkable attacks.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"288-303","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AbdallaBP16","doi":"10.1049/IET-IFS.2015.0500","ee":"https://doi.org/10.1049/iet-ifs.2015.0500","url":"https://dblp.org/rec/journals/iet-ifs/AbdallaBP16"}, "url":"URL#3118297" }, { "@score":"1", "@id":"3118298", "info":{"authors":{"author":[{"@pid":"161/9399","text":"Goutham Reddy Alavalapati"},{"@pid":"08/7017","text":"Eun-Jun Yoon"},{"@pid":"39/871","text":"Ashok Kumar Das"},{"@pid":"92/553","text":"Kee-Young Yoo"}]},"title":"Lightweight authentication with key-agreement protocol for mobile network environment using smart cards.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"272-282","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlavalapatiYDY16","doi":"10.1049/IET-IFS.2015.0390","ee":"https://doi.org/10.1049/iet-ifs.2015.0390","url":"https://dblp.org/rec/journals/iet-ifs/AlavalapatiYDY16"}, "url":"URL#3118298" }, { "@score":"1", "@id":"3118299", "info":{"authors":{"author":{"@pid":"189/8963","text":"Qutaiba Ibrahim Ali"}},"title":"Securing solar energy-harvesting road-side unit using an embedded cooperative-hybrid intrusion detection system.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"386-402","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Ali16","doi":"10.1049/IET-IFS.2014.0456","ee":"https://doi.org/10.1049/iet-ifs.2014.0456","url":"https://dblp.org/rec/journals/iet-ifs/Ali16"}, "url":"URL#3118299" }, { "@score":"1", "@id":"3118300", "info":{"authors":{"author":[{"@pid":"39/9049","text":"Aydin Aysu"},{"@pid":"145/1616","text":"Ege Gulcan"},{"@pid":"16/7525","text":"Daisuke Moriyama"},{"@pid":"39/1269","text":"Patrick Schaumont"}]},"title":"Compact and low-power ASIP design for lightweight PUF-based authentication protocols.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"232-241","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AysuGMS16","doi":"10.1049/IET-IFS.2015.0401","ee":"https://doi.org/10.1049/iet-ifs.2015.0401","url":"https://dblp.org/rec/journals/iet-ifs/AysuGMS16"}, "url":"URL#3118300" }, { "@score":"1", "@id":"3118301", "info":{"authors":{"author":[{"@pid":"b/GBarthe","text":"Gilles Barthe"},{"@pid":"148/1528","text":"Edvard Fagerholm"},{"@pid":"99/2744-1","text":"Dario Fiore 0001"},{"@pid":"39/3354","text":"Andre Scedrov"},{"@pid":"16/3338","text":"Benedikt Schmidt"},{"@pid":"65/7423","text":"Mehdi Tibouchi"}]},"title":"Strongly-optimal structure preserving signatures from Type II pairings: synthesis and lower bounds.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"358-371","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BartheFFSST16","doi":"10.1049/IET-IFS.2015.0429","ee":"https://doi.org/10.1049/iet-ifs.2015.0429","url":"https://dblp.org/rec/journals/iet-ifs/BartheFFSST16"}, "url":"URL#3118301" }, { "@score":"1", "@id":"3118302", "info":{"authors":{"author":[{"@pid":"71/10083","text":"David Bernhard"},{"@pid":"72/5460","text":"Marc Fischlin"},{"@pid":"09/6076","text":"Bogdan Warinschi"}]},"title":"Adaptive proofs of knowledge in the random oracle model.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"319-331","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BernhardFW16","doi":"10.1049/IET-IFS.2015.0506","ee":"https://doi.org/10.1049/iet-ifs.2015.0506","url":"https://dblp.org/rec/journals/iet-ifs/BernhardFW16"}, "url":"URL#3118302" }, { "@score":"1", "@id":"3118303", "info":{"authors":{"author":[{"@pid":"51/2620","text":"Sébastien Canard"},{"@pid":"p/DPointcheval","text":"David Pointcheval"},{"@pid":"121/9530","text":"Olivier Sanders"},{"@pid":"82/1924","text":"Jacques Traoré"}]},"title":"Divisible e-cash made practical.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"332-347","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CanardPST16","doi":"10.1049/IET-IFS.2015.0485","ee":"https://doi.org/10.1049/iet-ifs.2015.0485","url":"https://dblp.org/rec/journals/iet-ifs/CanardPST16"}, "url":"URL#3118303" }, { "@score":"1", "@id":"3118304", "info":{"authors":{"author":[{"@pid":"116/4403-1","text":"Abhishek Chakraborty 0001"},{"@pid":"130/3236","text":"Sarani Bhattacharya"},{"@pid":"184/3671","text":"Tanu Hari Dixit"},{"@pid":"37/4129","text":"Chester Rebeiro"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"}]},"title":"Template attack on SPA and FA resistant implementation of Montgomery ladder.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"245-251","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChakrabortyBDRM16","doi":"10.1049/IET-IFS.2015.0399","ee":"https://doi.org/10.1049/iet-ifs.2015.0399","url":"https://dblp.org/rec/journals/iet-ifs/ChakrabortyBDRM16"}, "url":"URL#3118304" }, { "@score":"1", "@id":"3118305", "info":{"authors":{"author":[{"@pid":"75/300","text":"Liang Deng"},{"@pid":"66/3005-2","text":"Qingkai Zeng 0002"}]},"title":"Exception-oriented programming: retrofitting code-reuse attacks to construct kernel malware.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"418-424","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DengZ16","doi":"10.1049/IET-IFS.2015.0372","ee":"https://doi.org/10.1049/iet-ifs.2015.0372","url":"https://dblp.org/rec/journals/iet-ifs/DengZ16"}, "url":"URL#3118305" }, { "@score":"1", "@id":"3118306", "info":{"authors":{"author":{"@pid":"95/9050","text":"Nico Döttling"}},"title":"Low Noise LPN: Key dependent message secure public key encryption an sample amplification.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"372-385","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Dottling16","doi":"10.1049/IET-IFS.2015.0495","ee":"https://doi.org/10.1049/iet-ifs.2015.0495","url":"https://dblp.org/rec/journals/iet-ifs/Dottling16"}, "url":"URL#3118306" }, { "@score":"1", "@id":"3118307", "info":{"authors":{"author":[{"@pid":"184/3505","text":"Vinoth Chakkaravarthy Ganesan"},{"@pid":"184/3542","text":"Alli Periyakaruppan"},{"@pid":"184/3573","text":"Raja Lavanya"}]},"title":"Cost-effective polynomial-based multicast-unicast key distribution framework for secure group communication in IPv6 multicast networks.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"252-261","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GanesanPL16","doi":"10.1049/IET-IFS.2015.0398","ee":"https://doi.org/10.1049/iet-ifs.2015.0398","url":"https://dblp.org/rec/journals/iet-ifs/GanesanPL16"}, "url":"URL#3118307" }, { "@score":"1", "@id":"3118308", "info":{"authors":{"author":[{"@pid":"81/7020","text":"Haichang Gao"},{"@pid":"136/8494","text":"Xuqin Wang"},{"@pid":"93/10694","text":"Fang Cao"},{"@pid":"17/5332","text":"Zhengya Zhang"},{"@pid":"09/471","text":"Lei Lei"},{"@pid":"136/8440","text":"Jiao Qi"},{"@pid":"65/2992","text":"Xiyang Liu"}]},"title":"Robustness of text-based completely automated public turing test to tell computers and humans apart.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"45-52","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GaoWCZLQL16","doi":"10.1049/IET-IFS.2014.0381","ee":"https://doi.org/10.1049/iet-ifs.2014.0381","url":"https://dblp.org/rec/journals/iet-ifs/GaoWCZLQL16"}, "url":"URL#3118308" }, { "@score":"1", "@id":"3118309", "info":{"authors":{"author":[{"@pid":"136/9900","text":"Clémentine Gritti"},{"@pid":"12/3447","text":"Willy Susilo"},{"@pid":"15/5348","text":"Thomas Plantard"}]},"title":"Logarithmic size ring signatures without random oracles.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"1-7","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GrittiSP16","doi":"10.1049/IET-IFS.2014.0428","ee":"https://doi.org/10.1049/iet-ifs.2014.0428","url":"https://dblp.org/rec/journals/iet-ifs/GrittiSP16"}, "url":"URL#3118309" }, { "@score":"1", "@id":"3118310", "info":{"authors":{"author":[{"@pid":"25/10219-1","text":"Yimin Guo 0001"},{"@pid":"87/7449","text":"Shundong Li"},{"@pid":"71/7676","text":"Jiawei Dou"},{"@pid":"174/1178","text":"Sufang Zhou"}]},"title":"Deterministic cloned tag detection protocol for anonymous radio-frequency identification systems.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"28-32","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GuoLDZ16","doi":"10.1049/IET-IFS.2014.0504","ee":"https://doi.org/10.1049/iet-ifs.2014.0504","url":"https://dblp.org/rec/journals/iet-ifs/GuoLDZ16"}, "url":"URL#3118310" }, { "@score":"1", "@id":"3118311", "info":{"authors":{"author":{"@pid":"138/9035","text":"Yonglin Hao"}},"title":"Predicting the number of different dimensional cubes: theoretically evaluate the secure bound of cryptographic primitives against the balance testers.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"142-151","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Hao16","doi":"10.1049/IET-IFS.2015.0026","ee":"https://doi.org/10.1049/iet-ifs.2015.0026","url":"https://dblp.org/rec/journals/iet-ifs/Hao16"}, "url":"URL#3118311" }, { "@score":"1", "@id":"3118312", "info":{"authors":{"author":[{"@pid":"160/1568","text":"Felix Heuer"},{"@pid":"53/1548","text":"Tibor Jager"},{"@pid":"04/2350","text":"Sven Schäge"},{"@pid":"k/EikeKiltz","text":"Eike Kiltz"}]},"title":"Selective opening security of practical public-key encryption schemes.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"304-318","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HeuerJSK16","doi":"10.1049/IET-IFS.2015.0507","ee":"https://doi.org/10.1049/iet-ifs.2015.0507","url":"https://dblp.org/rec/journals/iet-ifs/HeuerJSK16"}, "url":"URL#3118312" }, { "@score":"1", "@id":"3118313", "info":{"authors":{"author":[{"@pid":"40/377-2","text":"Xiaoming Hu 0002"},{"@pid":"86/1200","text":"WenAn Tan"},{"@pid":"60/2431","text":"Huajie Xu"},{"@pid":"39/449-28","text":"Jian Wang 0028"}]},"title":"Short and provably secure designated verifier proxy signature scheme.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"69-79","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuTXW16","doi":"10.1049/IET-IFS.2014.0434","ee":"https://doi.org/10.1049/iet-ifs.2014.0434","url":"https://dblp.org/rec/journals/iet-ifs/HuTXW16"}, "url":"URL#3118313" }, { "@score":"1", "@id":"3118314", "info":{"authors":{"author":{"@pid":"k/JonathanKatz","text":"Jonathan Katz"}},"title":"Guest Editorial.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"287","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Katz16","doi":"10.1049/IET-IFS.2016.0427","ee":"https://doi.org/10.1049/iet-ifs.2016.0427","url":"https://dblp.org/rec/journals/iet-ifs/Katz16"}, "url":"URL#3118314" }, { "@score":"1", "@id":"3118315", "info":{"authors":{"author":[{"@pid":"251/6609","text":"Seyed Amir Reza Kazemi"},{"@pid":"178/7893","text":"Roohollah Rezaei"},{"@pid":"49/2825","text":"Mohammad Ali Akhaee"},{"@pid":"162/4482","text":"Fereidoon Behnia"}]},"title":"Covert communications through mobile voice channels.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"156-164","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KazemiRAB16","doi":"10.1049/IET-IFS.2014.0555","ee":"https://doi.org/10.1049/iet-ifs.2014.0555","url":"https://dblp.org/rec/journals/iet-ifs/KazemiRAB16"}, "url":"URL#3118315" }, { "@score":"1", "@id":"3118316", "info":{"authors":{"author":{"@pid":"65/1893","text":"Sungwook Kim"}},"title":"Effective certificate revocation scheme based on weighted voting game approach.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"180-187","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Kim16","doi":"10.1049/IET-IFS.2015.0047","ee":"https://doi.org/10.1049/iet-ifs.2015.0047","url":"https://dblp.org/rec/journals/iet-ifs/Kim16"}, "url":"URL#3118316" }, { "@score":"1", "@id":"3118317", "info":{"authors":{"author":[{"@pid":"16/3614","text":"Dandan Li"},{"@pid":"120/8359","text":"Zuling Chang"},{"@pid":"64/854","text":"Qiaoyan Wen"},{"@pid":"84/6889-4","text":"Jie Zhang 0004"}]},"title":"Linear complexity of generalised cyclotomic quaternary sequences of length 2p m+1 q n+1.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"104-111","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiCWZ16","doi":"10.1049/IET-IFS.2015.0006","ee":"https://doi.org/10.1049/iet-ifs.2015.0006","url":"https://dblp.org/rec/journals/iet-ifs/LiCWZ16"}, "url":"URL#3118317" }, { "@score":"1", "@id":"3118318", "info":{"authors":{"author":[{"@pid":"75/3152","text":"Lingfeng Liu"},{"@pid":"161/8495","text":"Suoxia Miao"},{"@pid":"68/2853","text":"Hanping Hu"},{"@pid":"143/4940","text":"Ya Shuang Deng"}]},"title":"Pseudorandom bit generator based on non-stationary logistic maps.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"87-94","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuMHD16","doi":"10.1049/IET-IFS.2014.0192","ee":"https://doi.org/10.1049/iet-ifs.2014.0192","url":"https://dblp.org/rec/journals/iet-ifs/LiuMHD16"}, "url":"URL#3118318" }, { "@score":"1", "@id":"3118319", "info":{"authors":{"author":[{"@pid":"29/3742-1","text":"Zhiqiang Liu 0001"},{"@pid":"30/5583-1","text":"Bing Sun 0001"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"},{"@pid":"93/7078","text":"Kerem Varici"},{"@pid":"72/1963","text":"Dawu Gu"}]},"title":"Improved zero-correlation linear cryptanalysis of reduced-round Camellia under weak keys.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"95-103","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuSWVG16","doi":"10.1049/IET-IFS.2014.0614","ee":"https://doi.org/10.1049/iet-ifs.2014.0614","url":"https://dblp.org/rec/journals/iet-ifs/LiuSWVG16"}, "url":"URL#3118319" }, { "@score":"1", "@id":"3118320", "info":{"authors":{"author":[{"@pid":"51/3710-53","text":"Yang Liu 0053"},{"@pid":"63/544","text":"Xiaojun Tong"}]},"title":"Hyperchaotic system-based pseudorandom number generator.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"433-441","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuT16","doi":"10.1049/IET-IFS.2015.0024","ee":"https://doi.org/10.1049/iet-ifs.2015.0024","url":"https://dblp.org/rec/journals/iet-ifs/LiuT16"}, "url":"URL#3118320" }, { "@score":"1", "@id":"3118321", "info":{"authors":{"author":[{"@pid":"87/349-1","text":"Ya Liu 0001"},{"@pid":"189/8774","text":"Anren Yang"},{"@pid":"29/3742-1","text":"Zhiqiang Liu 0001"},{"@pid":"64/6025-13","text":"Wei Li 0013"},{"@pid":"28/11235-1","text":"Qingju Wang 0001"},{"@pid":"93/4730","text":"Liang Song"},{"@pid":"72/1963","text":"Dawu Gu"}]},"title":"Improved impossible differential attack on reduced version of Camellia with FL/FL -1 functions.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"425-432","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuYLLWSG16","doi":"10.1049/IET-IFS.2014.0279","ee":"https://doi.org/10.1049/iet-ifs.2014.0279","url":"https://dblp.org/rec/journals/iet-ifs/LiuYLLWSG16"}, "url":"URL#3118321" }, { "@score":"1", "@id":"3118322", "info":{"authors":{"author":[{"@pid":"16/6317-1","text":"Yang Lu 0001"},{"@pid":"33/31-1","text":"Jiguo Li 0001"}]},"title":"Improved certificate-based signature scheme without random oracles.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"80-86","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LuL16","doi":"10.1049/IET-IFS.2015.0188","ee":"https://doi.org/10.1049/iet-ifs.2015.0188","url":"https://dblp.org/rec/journals/iet-ifs/LuL16"}, "url":"URL#3118322" }, { "@score":"1", "@id":"3118323", "info":{"authors":{"author":[{"@pid":"23/3870","text":"Nele Mentens"},{"@pid":"22/3242","text":"Damien Sauveron"},{"@pid":"56/6864","text":"José M. Sierra"},{"@pid":"66/3674","text":"Shiuh-Jeng Wang"},{"@pid":"67/176","text":"Isaac Woungang"}]},"title":"Guest Editorial.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"223-224","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MentensSSWW16","doi":"10.1049/IET-IFS.2016.0333","ee":"https://doi.org/10.1049/iet-ifs.2016.0333","url":"https://dblp.org/rec/journals/iet-ifs/MentensSSWW16"}, "url":"URL#3118323" }, { "@score":"1", "@id":"3118324", "info":{"authors":{"author":[{"@pid":"168/6490","text":"Collins Mtita"},{"@pid":"04/1082","text":"Maryline Laurent"},{"@pid":"184/3672","text":"Jacques Delort"}]},"title":"Efficient serverless radio-frequency identification mutual authentication and secure tag search protocols with untrusted readers.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"262-271","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MtitaLD16","doi":"10.1049/IET-IFS.2015.0428","ee":"https://doi.org/10.1049/iet-ifs.2015.0428","url":"https://dblp.org/rec/journals/iet-ifs/MtitaLD16"}, "url":"URL#3118324" }, { "@score":"1", "@id":"3118325", "info":{"authors":{"author":[{"@pid":"184/3581","text":"Puliparambil Megha Mukundan"},{"@pid":"184/3705","text":"Sindhu Manayankath"},{"@pid":"133/9920","text":"Chungath Srinivasan"},{"@pid":"130/3632","text":"Madathil Sethumadhavan"}]},"title":"Hash-One: a lightweight cryptographic hash function.","venue":"IET Inf. Secur.","volume":"10","number":"5","pages":"225-231","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MukundanMSS16","doi":"10.1049/IET-IFS.2015.0385","ee":"https://doi.org/10.1049/iet-ifs.2015.0385","url":"https://dblp.org/rec/journals/iet-ifs/MukundanMSS16"}, "url":"URL#3118325" }, { "@score":"1", "@id":"3118326", "info":{"authors":{"author":[{"@pid":"38/2316","text":"Emmanuela Orsini"},{"@pid":"119/0049","text":"Joop van de Pol"},{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"}]},"title":"Bootstrapping BGV ciphertexts with a wider choice of p and q.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"348-357","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/OrsiniPS16","doi":"10.1049/IET-IFS.2015.0505","ee":"https://doi.org/10.1049/iet-ifs.2015.0505","url":"https://dblp.org/rec/journals/iet-ifs/OrsiniPS16"}, "url":"URL#3118326" }, { "@score":"1", "@id":"3118327", "info":{"authors":{"author":[{"@pid":"72/633","text":"Gareth Owen"},{"@pid":"21/8933","text":"Nick Savage 0001"}]},"title":"Empirical analysis of Tor Hidden Services.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"113-118","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/OwenS16","doi":"10.1049/IET-IFS.2015.0121","ee":"https://doi.org/10.1049/iet-ifs.2015.0121","url":"https://dblp.org/rec/journals/iet-ifs/OwenS16"}, "url":"URL#3118327" }, { "@score":"1", "@id":"3118328", "info":{"authors":{"author":[{"@pid":"83/5476","text":"Esther Palomar"},{"@pid":"119/3531","text":"Lorena González-Manzano"},{"@pid":"64/6826","text":"Almudena Alcaide"},{"@pid":"177/3095","text":"Álvaro Galán"}]},"title":"Implementing a privacy-enhanced attribute-based credential system for online social networks with co-ownership management.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"60-68","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PalomarGAG16","doi":"10.1049/IET-IFS.2014.0466","ee":"https://doi.org/10.1049/iet-ifs.2014.0466","url":"https://dblp.org/rec/journals/iet-ifs/PalomarGAG16"}, "url":"URL#3118328" }, { "@score":"1", "@id":"3118329", "info":{"authors":{"author":[{"@pid":"82/75-2","text":"Stavros Papadopoulos 0002"},{"@pid":"74/661","text":"Konstantinos Moustakas"},{"@pid":"45/8930","text":"Anastasios Drosou"},{"@pid":"04/1483","text":"Dimitrios Tzovaras"}]},"title":"Border gateway protocol graph: detecting and visualising internet routing anomalies.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"125-133","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PapadopoulosMDT16","doi":"10.1049/IET-IFS.2014.0525","ee":"https://doi.org/10.1049/iet-ifs.2014.0525","url":"https://dblp.org/rec/journals/iet-ifs/PapadopoulosMDT16"}, "url":"URL#3118329" }, { "@score":"1", "@id":"3118330", "info":{"authors":{"author":[{"@pid":"130/9406","text":"Majid Rahimi"},{"@pid":"130/9348","text":"Mostafa Barmshory"},{"@pid":"130/9392","text":"Mohammad Hadi Mansouri"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Dynamic cube attack on Grain-v1.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"165-172","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RahimiBMA16","doi":"10.1049/IET-IFS.2014.0239","ee":"https://doi.org/10.1049/iet-ifs.2014.0239","url":"https://dblp.org/rec/journals/iet-ifs/RahimiBMA16"}, "url":"URL#3118330" }, { "@score":"1", "@id":"3118331", "info":{"authors":{"author":[{"@pid":"16/1164","text":"José Luis Salazar"},{"@pid":"97/8343","text":"José Luis Tornos"},{"@pid":"20/4975","text":"Joan Josep Piles"}]},"title":"Efficient ways of prime number generation for ring signatures.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"33-36","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SalazarTP16","doi":"10.1049/IET-IFS.2014.0547","ee":"https://doi.org/10.1049/iet-ifs.2014.0547","url":"https://dblp.org/rec/journals/iet-ifs/SalazarTP16"}, "url":"URL#3118331" }, { "@score":"1", "@id":"3118332", "info":{"authors":{"author":[{"@pid":"66/4900","text":"Mehmet Tahir Sandikkaya"},{"@pid":"20/8933","text":"Tolga Ovatman"},{"@pid":"126/0524","text":"Ali Emre Harmanci"}]},"title":"Design and formal verification of a cloud compliant secure logging mechanism.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"203-214","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SandikkayaOH16","doi":"10.1049/IET-IFS.2014.0625","ee":"https://doi.org/10.1049/iet-ifs.2014.0625","url":"https://dblp.org/rec/journals/iet-ifs/SandikkayaOH16"}, "url":"URL#3118332" }, { "@score":"1", "@id":"3118333", "info":{"authors":{"author":[{"@pid":"132/9102","text":"Masoumeh Koochak Shooshtari"},{"@pid":"50/7867","text":"Mahmoud Ahmadian-Attari"},{"@pid":"30/3785-1","text":"Thomas Johansson 0001"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"194-202","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShooshtariAJA16","doi":"10.1049/IET-IFS.2015.0064","ee":"https://doi.org/10.1049/iet-ifs.2015.0064","url":"https://dblp.org/rec/journals/iet-ifs/ShooshtariAJA16"}, "url":"URL#3118333" }, { "@score":"1", "@id":"3118334", "info":{"authors":{"author":[{"@pid":"117/3128-1","text":"Shifeng Sun 0001"},{"@pid":"59/9242-1","text":"Shuai Han 0001"},{"@pid":"72/1963","text":"Dawu Gu"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"}]},"title":"Public key cryptosystems secure against memory leakage attacks.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"403-412","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunHGL16","doi":"10.1049/IET-IFS.2015.0195","ee":"https://doi.org/10.1049/iet-ifs.2015.0195","url":"https://dblp.org/rec/journals/iet-ifs/SunHGL16"}, "url":"URL#3118334" }, { "@score":"1", "@id":"3118335", "info":{"authors":{"author":[{"@pid":"07/6827","text":"Degang Sun"},{"@pid":"31/626","text":"Jun Shi"},{"@pid":"34/4292-2","text":"Dong Wei 0002"},{"@pid":"04/6901-20","text":"Meng Zhang 0020"},{"@pid":"153/2884","text":"Wei-qing Huang"}]},"title":"Method for detecting text information leakage in electromagnetic radiation from a computer display.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"413-417","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunSWZH16","doi":"10.1049/IET-IFS.2014.0529","ee":"https://doi.org/10.1049/iet-ifs.2014.0529","url":"https://dblp.org/rec/journals/iet-ifs/SunSWZH16"}, "url":"URL#3118335" }, { "@score":"1", "@id":"3118336", "info":{"authors":{"author":[{"@pid":"131/1387","text":"Yang Tan"},{"@pid":"96/4283","text":"Shaohua Tang"},{"@pid":"92/6289-21","text":"Jie Chen 0021"},{"@pid":"43/5685","text":"Yong Yu"},{"@pid":"69/3527","text":"Xiangxue Li"}]},"title":"Building a new secure variant of Rainbow signature scheme.","venue":"IET Inf. Secur.","volume":"10","number":"2","pages":"53-59","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TanTCYL16","doi":"10.1049/IET-IFS.2015.0016","ee":"https://doi.org/10.1049/iet-ifs.2015.0016","url":"https://dblp.org/rec/journals/iet-ifs/TanTCYL16"}, "url":"URL#3118336" }, { "@score":"1", "@id":"3118337", "info":{"authors":{"author":{"@pid":"v/SergeVaudenay","text":"Serge Vaudenay"}},"title":"Privacy failure in the public-key distance-bounding protocols.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"188-193","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Vaudenay16","doi":"10.1049/IET-IFS.2014.0616","ee":"https://doi.org/10.1049/iet-ifs.2014.0616","url":"https://dblp.org/rec/journals/iet-ifs/Vaudenay16"}, "url":"URL#3118337" }, { "@score":"1", "@id":"3118338", "info":{"authors":{"author":{"@pid":"13/1898","text":"Bin Wang"}},"title":"Leakage-resilient message authentication code scheme based on hidden identity weak hash proof system.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"173-179","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Wang16","doi":"10.1049/IET-IFS.2014.0579","ee":"https://doi.org/10.1049/iet-ifs.2014.0579","url":"https://dblp.org/rec/journals/iet-ifs/Wang16"}, "url":"URL#3118338" }, { "@score":"1", "@id":"3118339", "info":{"authors":{"author":[{"@pid":"60/2139","text":"Xiaoming Wang"},{"@pid":"96/11290","text":"Yanchun Lin"},{"@pid":"88/3790","text":"Yu Fang"}]},"title":"Authenticating multi-dimensional query results in outsourced database.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"119-124","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangLF16","doi":"10.1049/IET-IFS.2014.0408","ee":"https://doi.org/10.1049/iet-ifs.2014.0408","url":"https://dblp.org/rec/journals/iet-ifs/WangLF16"}, "url":"URL#3118339" }, { "@score":"1", "@id":"3118340", "info":{"authors":{"author":[{"@pid":"31/9704","text":"Houzhen Wang"},{"@pid":"60/2163","text":"Huanguo Zhang"},{"@pid":"96/4283","text":"Shaohua Tang"}]},"title":"Key recovery on several matrix public-key encryption schemes.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"152-155","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangZT16","doi":"10.1049/IET-IFS.2015.0183","ee":"https://doi.org/10.1049/iet-ifs.2015.0183","url":"https://dblp.org/rec/journals/iet-ifs/WangZT16"}, "url":"URL#3118340" }, { "@score":"1", "@id":"3118341", "info":{"authors":{"author":[{"@pid":"140/5403","text":"Weiqiang Wen"},{"@pid":"38/5383","text":"Libin Wang"},{"@pid":"02/8828","text":"Jiaxin Pan"}]},"title":"Unified security model of authenticated key exchange with specific adversarial capabilities.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"8-17","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WenWP16","doi":"10.1049/IET-IFS.2014.0234","ee":"https://doi.org/10.1049/iet-ifs.2014.0234","url":"https://dblp.org/rec/journals/iet-ifs/WenWP16"}, "url":"URL#3118341" }, { "@score":"1", "@id":"3118342", "info":{"authors":{"author":[{"@pid":"72/4250","text":"Hao Wu"},{"@pid":"92/11157","text":"Xianglei Dang"},{"@pid":"69/3907","text":"Lidong Wang"},{"@pid":"33/3525","text":"Longtao He"}]},"title":"Information fusion-based method for distributed domain name system cache poisoning attack detection and identification.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"37-44","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WuDWH16","doi":"10.1049/IET-IFS.2014.0386","ee":"https://doi.org/10.1049/iet-ifs.2014.0386","url":"https://dblp.org/rec/journals/iet-ifs/WuDWH16"}, "url":"URL#3118342" }, { "@score":"1", "@id":"3118343", "info":{"authors":{"author":[{"@pid":"72/3192","text":"Xin Xie"},{"@pid":"48/7036-3","text":"Bin Lu 0003"},{"@pid":"43/2674","text":"Daofu Gong"},{"@pid":"29/5265","text":"Xiangyang Luo"},{"@pid":"87/3557","text":"Fenlin Liu"}]},"title":"Random table and hash coding-based binary code obfuscation against stack trace analysis.","venue":"IET Inf. Secur.","volume":"10","number":"1","pages":"18-27","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XieLGLL16","doi":"10.1049/IET-IFS.2013.0137","ee":"https://doi.org/10.1049/iet-ifs.2013.0137","url":"https://dblp.org/rec/journals/iet-ifs/XieLGLL16"}, "url":"URL#3118343" }, { "@score":"1", "@id":"3118344", "info":{"authors":{"author":[{"@pid":"80/10627","text":"Yanqing Yao"},{"@pid":"76/2866-1","text":"Zhoujun Li 0001"}]},"title":"Security of weak secrets based cryptographic primitives via the Rényi entropy.","venue":"IET Inf. Secur.","volume":"10","number":"6","pages":"442-450","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YaoL16","doi":"10.1049/IET-IFS.2015.0007","ee":"https://doi.org/10.1049/iet-ifs.2015.0007","url":"https://dblp.org/rec/journals/iet-ifs/YaoL16"}, "url":"URL#3118344" }, { "@score":"1", "@id":"3118345", "info":{"authors":{"author":[{"@pid":"144/7798","text":"Wentan Yi"},{"@pid":"127/0195","text":"Shaozhen Chen"}]},"title":"Multidimensional zero-correlation linear cryptanalysis of the block cipher KASUMI.","venue":"IET Inf. Secur.","volume":"10","number":"4","pages":"215-221","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YiC16","doi":"10.1049/IET-IFS.2014.0543","ee":"https://doi.org/10.1049/iet-ifs.2014.0543","url":"https://dblp.org/rec/journals/iet-ifs/YiC16"}, "url":"URL#3118345" }, { "@score":"1", "@id":"3118346", "info":{"authors":{"author":{"@pid":"29/10839","text":"Quanqiang Zhou"}},"title":"Supervised approach for detecting average over popular items attack in collaborative recommender systems.","venue":"IET Inf. Secur.","volume":"10","number":"3","pages":"134-141","year":"2016","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Zhou16","doi":"10.1049/IET-IFS.2015.0067","ee":"https://doi.org/10.1049/iet-ifs.2015.0067","url":"https://dblp.org/rec/journals/iet-ifs/Zhou16"}, "url":"URL#3118346" }, { "@score":"1", "@id":"3432253", "info":{"authors":{"author":[{"@pid":"w/WeiWang12","text":"Wei Wang 0012"},{"@pid":"174/1008","text":"Yongzhong He"},{"@pid":"27/4749","text":"Jiqiang Liu"},{"@pid":"31/4512","text":"Sylvain Gombault"}]},"title":"Constructing important features from massive network traffic for lightweight intrusion detection.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"374-379","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/0012HLG15","doi":"10.1049/IET-IFS.2014.0353","ee":"https://doi.org/10.1049/iet-ifs.2014.0353","url":"https://dblp.org/rec/journals/iet-ifs/0012HLG15"}, "url":"URL#3432253" }, { "@score":"1", "@id":"3432254", "info":{"authors":{"author":[{"@pid":"16/8013","text":"Zahra Ahmadian"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Biclique cryptanalysis of the full-round KLEIN block cipher.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"294-301","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AhmadianSA15","doi":"10.1049/IET-IFS.2014.0160","ee":"https://doi.org/10.1049/iet-ifs.2014.0160","url":"https://dblp.org/rec/journals/iet-ifs/AhmadianSA15"}, "url":"URL#3432254" }, { "@score":"1", "@id":"3432255", "info":{"authors":{"author":[{"@pid":"19/2386-1","text":"Ali Al-Haj 0001"},{"@pid":"92/5069","text":"Gheith A. Abandah"},{"@pid":"174/1210","text":"Noor Hussein"}]},"title":"Crypto-based algorithms for secured medical image transmission.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"365-373","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Al-HajAH15","doi":"10.1049/IET-IFS.2014.0245","ee":"https://doi.org/10.1049/iet-ifs.2014.0245","url":"https://dblp.org/rec/journals/iet-ifs/Al-HajAH15"}, "url":"URL#3432255" }, { "@score":"1", "@id":"3432256", "info":{"authors":{"author":[{"@pid":"71/3553","text":"Alawi A. Al-saggaf"},{"@pid":"91/2561","text":"Lahouari Ghouti"}]},"title":"Efficient abuse-free fair contract-signing protocol based on an ordinary crisp commitment scheme.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"50-58","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Al-saggafG15","doi":"10.1049/IET-IFS.2012.0277","ee":"https://doi.org/10.1049/iet-ifs.2012.0277","url":"https://dblp.org/rec/journals/iet-ifs/Al-saggafG15"}, "url":"URL#3432256" }, { "@score":"1", "@id":"3432257", "info":{"authors":{"author":[{"@pid":"132/0842","text":"Riham AlTawy"},{"@pid":"05/4817","text":"Amr M. Youssef"}]},"title":"Watch your constants: malicious Streebog.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"328-333","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlTawyY15","doi":"10.1049/IET-IFS.2014.0540","ee":"https://doi.org/10.1049/iet-ifs.2014.0540","url":"https://dblp.org/rec/journals/iet-ifs/AlTawyY15"}, "url":"URL#3432257" }, { "@score":"1", "@id":"3432258", "info":{"authors":{"author":[{"@pid":"60/10733","text":"Dongxia Bai"},{"@pid":"69/489","text":"Hongbo Yu"},{"@pid":"32/6238","text":"Gaoli Wang"},{"@pid":"w/XiaoyunWang","text":"Xiaoyun Wang 0001"}]},"title":"Improved boomerang attacks on round-reduced SM3 and keyed permutation of BLAKE-256.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"167-178","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BaiYWW15","doi":"10.1049/IET-IFS.2013.0380","ee":"https://doi.org/10.1049/iet-ifs.2013.0380","url":"https://dblp.org/rec/journals/iet-ifs/BaiYWW15"}, "url":"URL#3432258" }, { "@score":"1", "@id":"3432259", "info":{"authors":{"author":[{"@pid":"58/5452","text":"Eric Chan-Tin"},{"@pid":"86/9074","text":"Victor Heorhiadi"},{"@pid":"11/5469","text":"Nicholas Hopper"},{"@pid":"20/6892","text":"Yongdae Kim"}]},"title":"Hijacking the Vuze BitTorrent network: all your hop are belong to us.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"203-208","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Chan-TinHHK15","doi":"10.1049/IET-IFS.2014.0337","ee":"https://doi.org/10.1049/iet-ifs.2014.0337","url":"https://dblp.org/rec/journals/iet-ifs/Chan-TinHHK15"}, "url":"URL#3432259" }, { "@score":"1", "@id":"3432260", "info":{"authors":{"author":[{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"},{"@pid":"159/2343","text":"Yeh-Chieh Chou"},{"@pid":"148/0491","text":"Chin-Yu Sun"}]},"title":"Novel and practical scheme based on secret sharing for laptop data protection.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"100-107","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChangCS15","doi":"10.1049/IET-IFS.2013.0420","ee":"https://doi.org/10.1049/iet-ifs.2013.0420","url":"https://dblp.org/rec/journals/iet-ifs/ChangCS15"}, "url":"URL#3432260" }, { "@score":"1", "@id":"3432261", "info":{"authors":{"author":[{"@pid":"31/6230-2","text":"Lin Cheng 0002"},{"@pid":"64/854","text":"Qiaoyan Wen"}]},"title":"Cryptanalysis and improvement of a certificateless partially blind signature.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"380-386","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChengW15","doi":"10.1049/IET-IFS.2014.0293","ee":"https://doi.org/10.1049/iet-ifs.2014.0293","url":"https://dblp.org/rec/journals/iet-ifs/ChengW15"}, "url":"URL#3432261" }, { "@score":"1", "@id":"3432262", "info":{"authors":{"author":[{"@pid":"17/3482-1","text":"Hui Cui 0001"},{"@pid":"m/YiMu","text":"Yi Mu 0001"},{"@pid":"55/24","text":"Man Ho Au"}]},"title":"Proof of retrievability with public verifiability resilient against related-key attacks.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"43-49","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CuiMA15","doi":"10.1049/IET-IFS.2013.0322","ee":"https://doi.org/10.1049/iet-ifs.2013.0322","url":"https://dblp.org/rec/journals/iet-ifs/CuiMA15"}, "url":"URL#3432262" }, { "@score":"1", "@id":"3432263", "info":{"authors":{"author":[{"@pid":"163/8067","text":"Fangfang Dai"},{"@pid":"92/4882","text":"Ying Hu"},{"@pid":"17/6514","text":"Kangfeng Zheng"},{"@pid":"98/4432-12","text":"Bin Wu 0012"}]},"title":"Exploring risk flow attack graph for security risk assessment.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"344-353","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DaiHZW15","doi":"10.1049/IET-IFS.2014.0272","ee":"https://doi.org/10.1049/iet-ifs.2014.0272","url":"https://dblp.org/rec/journals/iet-ifs/DaiHZW15"}, "url":"URL#3432263" }, { "@score":"1", "@id":"3432264", "info":{"authors":{"author":[{"@pid":"53/57","text":"Le Dong"},{"@pid":"89/894","text":"Yanling Wang"},{"@pid":"74/2464","text":"Wenling Wu"},{"@pid":"60/2647","text":"Jian Zou"}]},"title":"Known-key distinguishers on 15-round 4-branch type-2 generalised Feistel networks with single substitution-permutation functions and near-collision attacks on its hashing modes.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"277-283","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DongWWZ15","doi":"10.1049/IET-IFS.2014.0402","ee":"https://doi.org/10.1049/iet-ifs.2014.0402","url":"https://dblp.org/rec/journals/iet-ifs/DongWWZ15"}, "url":"URL#3432264" }, { "@score":"1", "@id":"3432265", "info":{"authors":{"author":[{"@pid":"48/7016","text":"Amir Salah Elsafrawey"},{"@pid":"71/5141","text":"Emad S. Hassan"},{"@pid":"76/2326","text":"Moawad I. Dessouky"}]},"title":"Cooperative hybrid self-healing scheme for secure and data reliability in unattended wireless sensor networks.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"223-233","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ElsafraweyHD15","doi":"10.1049/IET-IFS.2014.0267","ee":"https://doi.org/10.1049/iet-ifs.2014.0267","url":"https://dblp.org/rec/journals/iet-ifs/ElsafraweyHD15"}, "url":"URL#3432265" }, { "@score":"1", "@id":"3432266", "info":{"authors":{"author":[{"@pid":"20/6417-15","text":"Wei He 0015"},{"@pid":"94/7837","text":"Shivam Bhasin"},{"@pid":"82/7913","text":"Andrés Otero"},{"@pid":"43/6324","text":"Tarik Graba"},{"@pid":"98/138","text":"Eduardo de la Torre"},{"@pid":"52/4689","text":"Jean-Luc Danger"}]},"title":"Sophisticated security verification on routing repaired balanced cell-based dual-rail logic against side channel analysis.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"1-13","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HeBOGTD15","doi":"10.1049/IET-IFS.2013.0058","ee":"https://doi.org/10.1049/iet-ifs.2013.0058","url":"https://dblp.org/rec/journals/iet-ifs/HeBOGTD15"}, "url":"URL#3432266" }, { "@score":"1", "@id":"3432267", "info":{"authors":{"author":[{"@pid":"52/5718","text":"Dionysis Kefallinos"},{"@pid":"s/EfstathiosDSykas","text":"Efstathios D. Sykas"}]},"title":"'A public key infrastructure model for privacy-enhancing general purpose eIDs'.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"91-99","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KefallinosS15","doi":"10.1049/IET-IFS.2013.0215","ee":"https://doi.org/10.1049/iet-ifs.2013.0215","url":"https://dblp.org/rec/journals/iet-ifs/KefallinosS15"}, "url":"URL#3432267" }, { "@score":"1", "@id":"3432268", "info":{"authors":{"author":[{"@pid":"67/7302","text":"Walid I. Khedr"},{"@pid":"63/7999","text":"Mahmoud I. Abdalla"},{"@pid":"174/1001","text":"Asmaa A. Elsheikh"}]},"title":"Enhanced inter-access service network handover authentication scheme for IEEE 802.16m network.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"334-343","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KhedrAE15","doi":"10.1049/IET-IFS.2013.0170","ee":"https://doi.org/10.1049/iet-ifs.2013.0170","url":"https://dblp.org/rec/journals/iet-ifs/KhedrAE15"}, "url":"URL#3432268" }, { "@score":"1", "@id":"3432269", "info":{"authors":{"author":[{"@pid":"149/1074","text":"R. Pushpa Lakshmi"},{"@pid":"16/2181","text":"A. Vincent Antony Kumar"}]},"title":"Parallel key management scheme for mobile ad hoc network based on traffic mining.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"14-23","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LakshmiK15","doi":"10.1049/IET-IFS.2013.0076","ee":"https://doi.org/10.1049/iet-ifs.2013.0076","url":"https://dblp.org/rec/journals/iet-ifs/LakshmiK15"}, "url":"URL#3432269" }, { "@score":"1", "@id":"3432270", "info":{"authors":{"author":[{"@pid":"33/6549","text":"Kwangsu Lee"},{"@pid":"l/DongHoonLee","text":"Dong Hoon Lee 0001"}]},"title":"Adaptively secure broadcast encryption under standard assumptions with better efficiency.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"149-157","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeeL15","doi":"10.1049/IET-IFS.2014.0102","ee":"https://doi.org/10.1049/iet-ifs.2014.0102","url":"https://dblp.org/rec/journals/iet-ifs/LeeL15"}, "url":"URL#3432270" }, { "@score":"1", "@id":"3432271", "info":{"authors":{"author":{"@pid":"53/5979","text":"Rafal Leszczyna"}},"title":"Approaching secure industrial control systems.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"81-89","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Leszczyna15","doi":"10.1049/IET-IFS.2013.0159","ee":"https://doi.org/10.1049/iet-ifs.2013.0159","url":"https://dblp.org/rec/journals/iet-ifs/Leszczyna15"}, "url":"URL#3432271" }, { "@score":"1", "@id":"3432272", "info":{"authors":{"author":[{"@pid":"57/4208","text":"Jingqiang Lin"},{"@pid":"52/2707","text":"Wen Tao Zhu"},{"@pid":"52/8379","text":"Qiongxiao Wang"},{"@pid":"28/6297","text":"Nan Zhang"},{"@pid":"70/3282","text":"Jiwu Jing"},{"@pid":"53/11537","text":"Neng Gao"}]},"title":"RIKE+ : using revocable identities to support key escrow in public key infrastructures with flexibility.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"136-147","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LinZWZJG15","doi":"10.1049/IET-IFS.2013.0552","ee":"https://doi.org/10.1049/iet-ifs.2013.0552","url":"https://dblp.org/rec/journals/iet-ifs/LinZWZJG15"}, "url":"URL#3432272" }, { "@score":"1", "@id":"3432273", "info":{"authors":{"author":[{"@pid":"133/4787","text":"Zhuohua Liu"},{"@pid":"21/3011","text":"Chuankun Wu"}]},"title":"Privacy of a randomised skip lists-based protocol.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"288-293","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuW15","doi":"10.1049/IET-IFS.2014.0287","ee":"https://doi.org/10.1049/iet-ifs.2014.0287","url":"https://dblp.org/rec/journals/iet-ifs/LiuW15"}, "url":"URL#3432273" }, { "@score":"1", "@id":"3432274", "info":{"authors":{"author":{"@pid":"03/297","text":"Keshnee Padayachee"}},"title":"Aspectising honeytokens to contain the insider threat.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"240-247","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Padayachee15","doi":"10.1049/IET-IFS.2014.0063","ee":"https://doi.org/10.1049/iet-ifs.2014.0063","url":"https://dblp.org/rec/journals/iet-ifs/Padayachee15"}, "url":"URL#3432274" }, { "@score":"1", "@id":"3432275", "info":{"authors":{"author":[{"@pid":"46/10309","text":"Nasrollah Pakniat"},{"@pid":"146/1401","text":"Mahnaz Noroozi"},{"@pid":"20/2600","text":"Ziba Eslami"}]},"title":"Distributed key generation protocol with hierarchical threshold access structure.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"248-255","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PakniatNE15","doi":"10.1049/IET-IFS.2014.0161","ee":"https://doi.org/10.1049/iet-ifs.2014.0161","url":"https://dblp.org/rec/journals/iet-ifs/PakniatNE15"}, "url":"URL#3432275" }, { "@score":"1", "@id":"3432276", "info":{"authors":{"author":[{"@pid":"04/536","text":"Liaojun Pang"},{"@pid":"05/3191","text":"Lu Gao"},{"@pid":"26/4929","text":"Huixian Li"},{"@pid":"18/4675","text":"Yumin Wang"}]},"title":"Anonymous multi-receiver ID-based signcryption scheme.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"194-201","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PangGLW15","doi":"10.1049/IET-IFS.2014.0360","ee":"https://doi.org/10.1049/iet-ifs.2014.0360","url":"https://dblp.org/rec/journals/iet-ifs/PangGLW15"}, "url":"URL#3432276" }, { "@score":"1", "@id":"3432277", "info":{"authors":{"author":[{"@pid":"94/6901","text":"Baodong Qin"},{"@pid":"22/2080-1","text":"Shengli Liu 0001"},{"@pid":"66/5496","text":"Kefei Chen"}]},"title":"Efficient chosen-ciphertext secure public-key encryption scheme with high leakage-resilience.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"32-42","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/QinLC15","doi":"10.1049/IET-IFS.2013.0173","ee":"https://doi.org/10.1049/iet-ifs.2013.0173","url":"https://dblp.org/rec/journals/iet-ifs/QinLC15"}, "url":"URL#3432277" }, { "@score":"1", "@id":"3432278", "info":{"authors":{"author":[{"@pid":"15/10794","text":"Fatemeh Raji"},{"@pid":"31/3429","text":"Mohammad Davarpanah Jazi"},{"@pid":"52/4812","text":"Ali Miri"}]},"title":"PESCA: a peer-to-peer social network architecture with privacy-enabled social communication and data availability.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"73-80","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RajiJM15","doi":"10.1049/IET-IFS.2013.0256","ee":"https://doi.org/10.1049/iet-ifs.2013.0256","url":"https://dblp.org/rec/journals/iet-ifs/RajiJM15"}, "url":"URL#3432278" }, { "@score":"1", "@id":"3432279", "info":{"authors":{"author":[{"@pid":"s/KhaledSalah","text":"Khaled Salah 0001"},{"@pid":"174/1219","text":"Aslam Chaudary"}]},"title":"Modelling and analysis of rule-based network security middleboxes.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"305-312","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SalahC15","doi":"10.1049/IET-IFS.2014.0545","ee":"https://doi.org/10.1049/iet-ifs.2014.0545","url":"https://dblp.org/rec/journals/iet-ifs/SalahC15"}, "url":"URL#3432279" }, { "@score":"1", "@id":"3432280", "info":{"authors":{"author":[{"@pid":"06/5882","text":"Zuhua Shao"},{"@pid":"146/8907","text":"Yipeng Gao"}]},"title":"Practical verifiably encrypted signature based on Waters signatures.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"185-193","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShaoG15","doi":"10.1049/IET-IFS.2013.0385","ee":"https://doi.org/10.1049/iet-ifs.2013.0385","url":"https://dblp.org/rec/journals/iet-ifs/ShaoG15"}, "url":"URL#3432280" }, { "@score":"1", "@id":"3432281", "info":{"authors":{"author":[{"@pid":"89/10313","text":"Zhenqing Shi"},{"@pid":"13/5236-3","text":"Bin Zhang 0003"},{"@pid":"79/2089","text":"Dengguo Feng"}]},"title":"Practical-time related-key attack on Hummingbird-2.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"321-327","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Shi0F15","doi":"10.1049/IET-IFS.2014.0424","ee":"https://doi.org/10.1049/iet-ifs.2014.0424","url":"https://dblp.org/rec/journals/iet-ifs/Shi0F15"}, "url":"URL#3432281" }, { "@score":"1", "@id":"3432282", "info":{"authors":{"author":[{"@pid":"137/7904","text":"Myong-Son Sin"},{"@pid":"80/8210","text":"Ryul Kim"}]},"title":"Some new results on equivalency of collusion-secure properties for Reed-Solomon codes.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"284-287","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SinK15","doi":"10.1049/IET-IFS.2014.0551","ee":"https://doi.org/10.1049/iet-ifs.2014.0551","url":"https://dblp.org/rec/journals/iet-ifs/SinK15"}, "url":"URL#3432282" }, { "@score":"1", "@id":"3432283", "info":{"authors":{"author":{"@pid":"120/2977","text":"Hadi Soleimany"}},"title":"Self-similarity cryptanalysis of the block cipher ITUbee.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"179-184","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Soleimany15","doi":"10.1049/IET-IFS.2014.0131","ee":"https://doi.org/10.1049/iet-ifs.2014.0131","url":"https://dblp.org/rec/journals/iet-ifs/Soleimany15"}, "url":"URL#3432283" }, { "@score":"1", "@id":"3432284", "info":{"authors":{"author":[{"@pid":"65/2450","text":"Yinxia Sun"},{"@pid":"99/1384","text":"Futai Zhang"},{"@pid":"71/3634","text":"Limin Shen"},{"@pid":"d/RobertHDeng","text":"Robert H. Deng"}]},"title":"Efficient revocable certificateless encryption against decryption key exposure.","venue":"IET Inf. Secur.","volume":"9","number":"3","pages":"158-166","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunZSD15","doi":"10.1049/IET-IFS.2014.0145","ee":"https://doi.org/10.1049/iet-ifs.2014.0145","url":"https://dblp.org/rec/journals/iet-ifs/SunZSD15"}, "url":"URL#3432284" }, { "@score":"1", "@id":"3432285", "info":{"authors":{"author":[{"@pid":"81/9199","text":"Mohammad Hesam Tadayon"},{"@pid":"167/2982","text":"Hadi Khanmohammadi"},{"@pid":"02/4828","text":"Mohammad Sayad Haghighi"}]},"title":"Dynamic and verifiable multi-secret sharing scheme based on Hermite interpolation and bilinear maps.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"234-239","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TadayonKH15","doi":"10.1049/IET-IFS.2013.0558","ee":"https://doi.org/10.1049/iet-ifs.2013.0558","url":"https://dblp.org/rec/journals/iet-ifs/TadayonKH15"}, "url":"URL#3432285" }, { "@score":"1", "@id":"3432286", "info":{"authors":{"author":[{"@pid":"120/9630","text":"S. Maria Celestin Vigila"},{"@pid":"55/5568","text":"K. Muneeswaran 0001"},{"@pid":"161/6653","text":"W. T. B. A. Antony"}]},"title":"Biometric security system over finite field for mobile applications.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"119-126","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VigilaMA15","doi":"10.1049/IET-IFS.2013.0286","ee":"https://doi.org/10.1049/iet-ifs.2013.0286","url":"https://dblp.org/rec/journals/iet-ifs/VigilaMA15"}, "url":"URL#3432286" }, { "@score":"1", "@id":"3432287", "info":{"authors":{"author":{"@pid":"73/4432","text":"Huaqun Wang"}},"title":"Anonymous multi-receiver remote data retrieval for pay-TV in public clouds.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"108-118","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Wang15","doi":"10.1049/IET-IFS.2013.0376","ee":"https://doi.org/10.1049/iet-ifs.2013.0376","url":"https://dblp.org/rec/journals/iet-ifs/Wang15"}, "url":"URL#3432287" }, { "@score":"1", "@id":"3432288", "info":{"authors":{"author":[{"@pid":"28/11235-1","text":"Qingju Wang 0001"},{"@pid":"29/3742-1","text":"Zhiqiang Liu 0001"},{"@pid":"70/331","text":"Deniz Toz"},{"@pid":"93/7078","text":"Kerem Varici"},{"@pid":"72/1963","text":"Dawu Gu"}]},"title":"Related-key rectangle cryptanalysis of Rijndael-160 and Rijndael-192.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"266-276","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangLTVG15","doi":"10.1049/IET-IFS.2014.0380","ee":"https://doi.org/10.1049/iet-ifs.2014.0380","url":"https://dblp.org/rec/journals/iet-ifs/WangLTVG15"}, "url":"URL#3432288" }, { "@score":"1", "@id":"3432289", "info":{"authors":{"author":[{"@pid":"32/6238","text":"Gaoli Wang"},{"@pid":"69/489","text":"Hongbo Yu"}]},"title":"Improved cryptanalysis on RIPEMD-128.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"354-364","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangY15","doi":"10.1049/IET-IFS.2014.0244","ee":"https://doi.org/10.1049/iet-ifs.2014.0244","url":"https://dblp.org/rec/journals/iet-ifs/WangY15"}, "url":"URL#3432289" }, { "@score":"1", "@id":"3432290", "info":{"authors":{"author":[{"@pid":"01/5265","text":"Hong Xu"},{"@pid":"81/2388","text":"Yonghui Zheng"},{"@pid":"05/4632","text":"Xuejia Lai"}]},"title":"Construction of perfect diffusion layers from linear feedback shift registers.","venue":"IET Inf. Secur.","volume":"9","number":"2","pages":"127-135","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XuZL15","doi":"10.1049/IET-IFS.2013.0411","ee":"https://doi.org/10.1049/iet-ifs.2013.0411","url":"https://dblp.org/rec/journals/iet-ifs/XuZL15"}, "url":"URL#3432290" }, { "@score":"1", "@id":"3432291", "info":{"authors":{"author":[{"@pid":"167/3137","text":"Weijia Xue"},{"@pid":"05/4632","text":"Xuejia Lai"}]},"title":"Impossible differential cryptanalysis of MARS-like structures.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"219-222","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XueL15","doi":"10.1049/IET-IFS.2014.0183","ee":"https://doi.org/10.1049/iet-ifs.2014.0183","url":"https://dblp.org/rec/journals/iet-ifs/XueL15"}, "url":"URL#3432291" }, { "@score":"1", "@id":"3432292", "info":{"authors":{"author":[{"@pid":"88/454","text":"Suleiman Y. Yerima"},{"@pid":"07/5312","text":"Sakir Sezer"},{"@pid":"128/0010","text":"Igor Muttik"}]},"title":"High accuracy android malware detection using ensemble learning.","venue":"IET Inf. Secur.","volume":"9","number":"6","pages":"313-320","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YerimaSM15","doi":"10.1049/IET-IFS.2014.0099","ee":"https://doi.org/10.1049/iet-ifs.2014.0099","url":"https://dblp.org/rec/journals/iet-ifs/YerimaSM15"}, "url":"URL#3432292" }, { "@score":"1", "@id":"3432293", "info":{"authors":{"author":[{"@pid":"125/8179","text":"Jiangxiao Zhang"},{"@pid":"12/5941","text":"Hua Guo"},{"@pid":"76/2866-1","text":"Zhoujun Li 0001"},{"@pid":"97/2966-4","text":"Chang Xu 0004"}]},"title":"Transferable conditional e-cash with optimal anonymity in the standard model.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"59-72","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangGLX15","doi":"10.1049/IET-IFS.2013.0138","ee":"https://doi.org/10.1049/iet-ifs.2013.0138","url":"https://dblp.org/rec/journals/iet-ifs/ZhangGLX15"}, "url":"URL#3432293" }, { "@score":"1", "@id":"3432294", "info":{"authors":{"author":[{"@pid":"44/5832","text":"Fuzhi Zhang"},{"@pid":"142/5195","text":"Shuangxia Sun"},{"@pid":"87/345","text":"Huawei Yi"}]},"title":"Robust collaborative recommendation algorithm based on kernel function and Welsch reweighted M-estimator.","venue":"IET Inf. Secur.","volume":"9","number":"5","pages":"257-265","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangSY15","doi":"10.1049/IET-IFS.2014.0488","ee":"https://doi.org/10.1049/iet-ifs.2014.0488","url":"https://dblp.org/rec/journals/iet-ifs/ZhangSY15"}, "url":"URL#3432294" }, { "@score":"1", "@id":"3432295", "info":{"authors":{"author":[{"@pid":"44/5832","text":"Fuzhi Zhang"},{"@pid":"29/10839","text":"Quanqiang Zhou"}]},"title":"Ensemble detection model for profile injection attacks in collaborative recommender systems based on BP neural network.","venue":"IET Inf. Secur.","volume":"9","number":"1","pages":"24-31","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangZ15","doi":"10.1049/IET-IFS.2013.0145","ee":"https://doi.org/10.1049/iet-ifs.2013.0145","url":"https://dblp.org/rec/journals/iet-ifs/ZhangZ15"}, "url":"URL#3432295" }, { "@score":"1", "@id":"3432296", "info":{"authors":{"author":[{"@pid":"142/3446","text":"Guangyao Zhao"},{"@pid":"24/7930","text":"Ruilin Li"},{"@pid":"48/2700","text":"Lei Cheng"},{"@pid":"66/190-2","text":"Chao Li 0002"},{"@pid":"30/5583-1","text":"Bing Sun 0001"}]},"title":"Differential fault analysis on LED using Super-Sbox.","venue":"IET Inf. Secur.","volume":"9","number":"4","pages":"209-218","year":"2015","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhaoLCLS15","doi":"10.1049/IET-IFS.2013.0549","ee":"https://doi.org/10.1049/iet-ifs.2013.0549","url":"https://dblp.org/rec/journals/iet-ifs/ZhaoLCLS15"}, "url":"URL#3432296" }, { "@score":"1", "@id":"3734086", "info":{"authors":{"author":[{"@pid":"53/8975","text":"Hao Bai"},{"@pid":"57/7454","text":"Changzhen Hu"},{"@pid":"92/8974","text":"Xiao-chuan Jing"},{"@pid":"14/5410","text":"Ning Li"},{"@pid":"31/6028","text":"Xiaoyin Wang"}]},"title":"Approach for malware identification using dynamic behaviour and outcome triggering.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"140-151","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BaiHJLW14","doi":"10.1049/IET-IFS.2012.0343","ee":"https://doi.org/10.1049/iet-ifs.2012.0343","url":"https://dblp.org/rec/journals/iet-ifs/BaiHJLW14"}, "url":"URL#3734086" }, { "@score":"1", "@id":"3734087", "info":{"authors":{"author":{"@pid":"145/5360","text":"Lathies Bhasker"}},"title":"Genetically derived secure cluster-based data aggregation in wireless sensor networks.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"1-7","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Bhasker14","doi":"10.1049/IET-IFS.2013.0133","ee":"https://doi.org/10.1049/iet-ifs.2013.0133","url":"https://dblp.org/rec/journals/iet-ifs/Bhasker14"}, "url":"URL#3734087" }, { "@score":"1", "@id":"3734088", "info":{"authors":{"author":[{"@pid":"64/10852","text":"Shao-zhen Chen"},{"@pid":"92/10850","text":"Tian-min Xu"}]},"title":"Biclique key recovery for ARIA-256.","venue":"IET Inf. Secur.","volume":"8","number":"5","pages":"259-264","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenX14","doi":"10.1049/IET-IFS.2012.0353","ee":"https://doi.org/10.1049/iet-ifs.2012.0353","url":"https://dblp.org/rec/journals/iet-ifs/ChenX14"}, "url":"URL#3734088" }, { "@score":"1", "@id":"3734089", "info":{"authors":{"author":[{"@pid":"00/7593","text":"Dylan Clarke"},{"@pid":"37/2189-1","text":"Feng Hao 0001"}]},"title":"Cryptanalysis of the dragonfly key exchange protocol.","venue":"IET Inf. Secur.","volume":"8","number":"6","pages":"283-289","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ClarkeH14","doi":"10.1049/IET-IFS.2013.0081","ee":"https://doi.org/10.1049/iet-ifs.2013.0081","url":"https://dblp.org/rec/journals/iet-ifs/ClarkeH14"}, "url":"URL#3734089" }, { "@score":"1", "@id":"3734090", "info":{"authors":{"author":[{"@pid":"29/7074","text":"Hongzhen Du"},{"@pid":"64/854","text":"Qiaoyan Wen"}]},"title":"Security analysis of two certificateless short signature schemes.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"230-233","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DuW14","doi":"10.1049/IET-IFS.2013.0080","ee":"https://doi.org/10.1049/iet-ifs.2013.0080","url":"https://dblp.org/rec/journals/iet-ifs/DuW14"}, "url":"URL#3734090" }, { "@score":"1", "@id":"3734091", "info":{"authors":{"author":[{"@pid":"115/4666","text":"Jiao Du"},{"@pid":"64/854","text":"Qiaoyan Wen"},{"@pid":"84/6889-4","text":"Jie Zhang 0004"},{"@pid":"77/4842","text":"Shanqi Pang"}]},"title":"Constructions of resilient rotation symmetric boolean functions on given number of variables.","venue":"IET Inf. Secur.","volume":"8","number":"5","pages":"265-272","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DuWZP14","doi":"10.1049/IET-IFS.2013.0090","ee":"https://doi.org/10.1049/iet-ifs.2013.0090","url":"https://dblp.org/rec/journals/iet-ifs/DuWZP14"}, "url":"URL#3734091" }, { "@score":"1", "@id":"3734092", "info":{"authors":{"author":[{"@pid":"76/7795","text":"Mitra Fatemi"},{"@pid":"120/9045","text":"Reza Ghasemi"},{"@pid":"71/346","text":"Taraneh Eghlidos"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Efficient multistage secret sharing scheme using bilinear map.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"224-229","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FatemiGEA14","doi":"10.1049/IET-IFS.2013.0046","ee":"https://doi.org/10.1049/iet-ifs.2013.0046","url":"https://dblp.org/rec/journals/iet-ifs/FatemiGEA14"}, "url":"URL#3734092" }, { "@score":"1", "@id":"3734093", "info":{"authors":{"author":[{"@pid":"115/6906","text":"Guangpu Gao"},{"@pid":"38/6740","text":"Thomas W. Cusick"},{"@pid":"91/1563","text":"Wenfen Liu"}]},"title":"Families of rotation symmetric functions with useful cryptographic properties.","venue":"IET Inf. Secur.","volume":"8","number":"6","pages":"297-302","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GaoCL14","doi":"10.1049/IET-IFS.2013.0241","ee":"https://doi.org/10.1049/iet-ifs.2013.0241","url":"https://dblp.org/rec/journals/iet-ifs/GaoCL14"}, "url":"URL#3734093" }, { "@score":"1", "@id":"3734094", "info":{"authors":{"author":[{"@pid":"133/7367","text":"Chaowen Guan"},{"@pid":"81/1232-1","text":"Jian Weng 0001"},{"@pid":"d/RobertHDeng","text":"Robert H. Deng"},{"@pid":"71/5527","text":"Min-Rong Chen"},{"@pid":"96/2934","text":"Dehua Zhou"}]},"title":"Unforgeability of an improved certificateless signature scheme in the standard model.","venue":"IET Inf. Secur.","volume":"8","number":"5","pages":"273-276","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GuanWDCZ14","doi":"10.1049/IET-IFS.2013.0062","ee":"https://doi.org/10.1049/iet-ifs.2013.0062","url":"https://dblp.org/rec/journals/iet-ifs/GuanWDCZ14"}, "url":"URL#3734094" }, { "@score":"1", "@id":"3734095", "info":{"authors":{"author":[{"@pid":"145/5454","text":"Zurina Mohd Hanapi"},{"@pid":"25/5105","text":"Mahamod Ismail"}]},"title":"Impact of blackhole and Sybil attacks on dynamic windows secured implicit geographic forwarding routing protocol.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"80-87","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HanapiI14","doi":"10.1049/IET-IFS.2012.0202","ee":"https://doi.org/10.1049/iet-ifs.2012.0202","url":"https://dblp.org/rec/journals/iet-ifs/HanapiI14"}, "url":"URL#3734095" }, { "@score":"1", "@id":"3734096", "info":{"authors":{"author":{"@pid":"h/LeinHarn","text":"Lein Harn"}},"title":"Generalised cheater detection and identification.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"171-178","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Harn14","doi":"10.1049/IET-IFS.2012.0381","ee":"https://doi.org/10.1049/iet-ifs.2012.0381","url":"https://dblp.org/rec/journals/iet-ifs/Harn14"}, "url":"URL#3734096" }, { "@score":"1", "@id":"3734097", "info":{"authors":{"author":{"@pid":"h/LeinHarn","text":"Lein Harn"}},"title":"Comments on 'fair (t, n) threshold secret sharing scheme'.","venue":"IET Inf. Secur.","volume":"8","number":"6","pages":"303-304","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Harn14a","doi":"10.1049/IET-IFS.2013.0302","ee":"https://doi.org/10.1049/iet-ifs.2013.0302","url":"https://dblp.org/rec/journals/iet-ifs/Harn14a"}, "url":"URL#3734097" }, { "@score":"1", "@id":"3734098", "info":{"authors":{"author":[{"@pid":"66/3172-5","text":"Yi Jiang 0005"},{"@pid":"89/2506","text":"Wei Cheng"},{"@pid":"22/5535","text":"Xiaojiang Du"}]},"title":"Group-based key array authentication protocol in radio frequency identification systems.","venue":"IET Inf. Secur.","volume":"8","number":"6","pages":"290-296","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiangCD14","doi":"10.1049/IET-IFS.2012.0241","ee":"https://doi.org/10.1049/iet-ifs.2012.0241","url":"https://dblp.org/rec/journals/iet-ifs/JiangCD14"}, "url":"URL#3734098" }, { "@score":"1", "@id":"3734099", "info":{"authors":{"author":{"@pid":"j/AudunJosang","text":"Audun Jøsang"}},"title":"Identity management and trusted interaction in internet and mobile computing.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"67-79","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Josang14","doi":"10.1049/IET-IFS.2012.0133","ee":"https://doi.org/10.1049/iet-ifs.2012.0133","url":"https://dblp.org/rec/journals/iet-ifs/Josang14"}, "url":"URL#3734099" }, { "@score":"1", "@id":"3734100", "info":{"authors":{"author":[{"@pid":"30/1743","text":"Jerzy Kaczmarek"},{"@pid":"145/5416","text":"Michal R. Wróbel"}]},"title":"Operating system security by integrity checking and recovery using write-protected storage.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"122-131","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KaczmarekW14","doi":"10.1049/IET-IFS.2012.0346","ee":"https://doi.org/10.1049/iet-ifs.2012.0346","url":"https://dblp.org/rec/journals/iet-ifs/KaczmarekW14"}, "url":"URL#3734100" }, { "@score":"1", "@id":"3734101", "info":{"authors":{"author":[{"@pid":"71/2616","text":"Konstantinos G. Kyriakopoulos"},{"@pid":"145/5427","text":"Francisco J. Aparicio-Navarro"},{"@pid":"30/3506","text":"David J. Parish"}]},"title":"Manual and Automatic assigned thresholds in multi-layer data fusion intrusion detection system for 802.11 attacks.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"42-50","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KyriakopoulosAP14","doi":"10.1049/IET-IFS.2012.0302","ee":"https://doi.org/10.1049/iet-ifs.2012.0302","url":"https://dblp.org/rec/journals/iet-ifs/KyriakopoulosAP14"}, "url":"URL#3734101" }, { "@score":"1", "@id":"3734102", "info":{"authors":{"author":[{"@pid":"53/1886","text":"Jenq-Shiou Leu"},{"@pid":"07/9891","text":"WenBin Hsieh"}]},"title":"Efficient and secure dynamic ID-based remote user authentication scheme for distributed systems using smart cards.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"104-113","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeuH14","doi":"10.1049/IET-IFS.2012.0206","ee":"https://doi.org/10.1049/iet-ifs.2012.0206","url":"https://dblp.org/rec/journals/iet-ifs/LeuH14"}, "url":"URL#3734102" }, { "@score":"1", "@id":"3734103", "info":{"authors":{"author":[{"@pid":"26/4929","text":"Huixian Li"},{"@pid":"04/536","text":"Liaojun Pang"}]},"title":"Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"8-11","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiP14","doi":"10.1049/IET-IFS.2012.0354","ee":"https://doi.org/10.1049/iet-ifs.2012.0354","url":"https://dblp.org/rec/journals/iet-ifs/LiP14"}, "url":"URL#3734103" }, { "@score":"1", "@id":"3734104", "info":{"authors":{"author":{"@pid":"74/11326-1","text":"Yan-Xiao Liu 0001"}},"title":"Efficient t-cheater identifiable (k, n) secret-sharing scheme for t ⩽ [((k - 2)/2)].","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"37-41","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Liu14","doi":"10.1049/IET-IFS.2012.0322","ee":"https://doi.org/10.1049/iet-ifs.2012.0322","url":"https://dblp.org/rec/journals/iet-ifs/Liu14"}, "url":"URL#3734104" }, { "@score":"1", "@id":"3734105", "info":{"authors":{"author":[{"@pid":"134/3945","text":"Ximeng Liu"},{"@pid":"12/6604-1","text":"Jianfeng Ma 0001"},{"@pid":"31/7623","text":"Jinbo Xiong"},{"@pid":"181/2688-11","text":"Qi Li 0011"},{"@pid":"15/4777-29","text":"Tao Zhang 0029"},{"@pid":"85/2110-1","text":"Hui Zhu 0001"}]},"title":"Threshold attribute-based encryption with attribute hierarchy for lattices in the standard model.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"217-223","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuMXLZZ14","doi":"10.1049/IET-IFS.2013.0111","ee":"https://doi.org/10.1049/iet-ifs.2013.0111","url":"https://dblp.org/rec/journals/iet-ifs/LiuMXLZZ14"}, "url":"URL#3734105" }, { "@score":"1", "@id":"3734106", "info":{"authors":{"author":{"@pid":"19/7507","text":"Hamid Mala"}},"title":"Biclique-based cryptanalysis of the block cipher SQUARE.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"207-212","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Mala14","doi":"10.1049/IET-IFS.2011.0332","ee":"https://doi.org/10.1049/iet-ifs.2011.0332","url":"https://dblp.org/rec/journals/iet-ifs/Mala14"}, "url":"URL#3734106" }, { "@score":"1", "@id":"3734107", "info":{"authors":{"author":[{"@pid":"154/0857","text":"Ø. Marøy"},{"@pid":"154/0882","text":"M. Gudmundsen"},{"@pid":"48/10043","text":"Lars Lydersen"},{"@pid":"33/1145","text":"Johannes Skaar"}]},"title":"Error estimation, error correction and verification in quantum key distribution.","venue":"IET Inf. Secur.","volume":"8","number":"5","pages":"277-282","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MaroyGLS14","doi":"10.1049/IET-IFS.2012.0333","ee":"https://doi.org/10.1049/iet-ifs.2012.0333","url":"https://dblp.org/rec/journals/iet-ifs/MaroyGLS14"}, "url":"URL#3734107" }, { "@score":"1", "@id":"3734108", "info":{"authors":{"author":[{"@pid":"127/1634","text":"Rami Mustafa A. Mohammad"},{"@pid":"77/778","text":"Fadi A. Thabtah"},{"@pid":"m/TLMcCluskey","text":"Lee McCluskey"}]},"title":"Intelligent rule-based phishing websites classification.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"153-160","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MohammadTM14","doi":"10.1049/IET-IFS.2013.0202","ee":"https://doi.org/10.1049/iet-ifs.2013.0202","url":"https://dblp.org/rec/journals/iet-ifs/MohammadTM14"}, "url":"URL#3734108" }, { "@score":"1", "@id":"3734109", "info":{"authors":{"author":[{"@pid":"02/6850","text":"Dejun Mu"},{"@pid":"52/173-8","text":"Wei Hu 0008"},{"@pid":"145/5448","text":"Baolei Mao"},{"@pid":"26/4179-8","text":"Bo Ma 0008"}]},"title":"A bottom-up approach to verifiable embedded system information flow security.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"12-17","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MuHMM14","doi":"10.1049/IET-IFS.2012.0342","ee":"https://doi.org/10.1049/iet-ifs.2012.0342","url":"https://dblp.org/rec/journals/iet-ifs/MuHMM14"}, "url":"URL#3734109" }, { "@score":"1", "@id":"3734110", "info":{"authors":{"author":[{"@pid":"59/11240","text":"Ronald Petrlic"},{"@pid":"35/266","text":"Christoph Sorge"}]},"title":"Establishing user trust in automated teller machine integrity.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"132-139","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PetrlicS14","doi":"10.1049/IET-IFS.2012.0220","ee":"https://doi.org/10.1049/iet-ifs.2012.0220","url":"https://dblp.org/rec/journals/iet-ifs/PetrlicS14"}, "url":"URL#3734110" }, { "@score":"1", "@id":"3734111", "info":{"authors":{"author":[{"@pid":"150/9623","text":"V. Rajamanickam"},{"@pid":"150/9576","text":"Duraisamy Veerappan"}]},"title":"Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"234-239","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RajamanickamV14","doi":"10.1049/IET-IFS.2013.0217","ee":"https://doi.org/10.1049/iet-ifs.2013.0217","url":"https://dblp.org/rec/journals/iet-ifs/RajamanickamV14"}, "url":"URL#3734111" }, { "@score":"1", "@id":"3734112", "info":{"authors":{"author":[{"@pid":"138/1703","text":"Haojie Shen"},{"@pid":"12/5504","text":"Li Zhuo 0001"},{"@pid":"78/10816","text":"Yingdi Zhao"}]},"title":"An efficient motion reference structure based selective encryption algorithm for H.264 videos.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"199-206","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShenZZ14","doi":"10.1049/IET-IFS.2012.0349","ee":"https://doi.org/10.1049/iet-ifs.2012.0349","url":"https://dblp.org/rec/journals/iet-ifs/ShenZZ14"}, "url":"URL#3734112" }, { "@score":"1", "@id":"3734113", "info":{"authors":{"author":[{"@pid":"40/6418","text":"Zouheir Trabelsi"},{"@pid":"55/1502","text":"Liren Zhang"},{"@pid":"119/6447","text":"Safaa Zeidan"}]},"title":"Dynamic rule and rule-field optimisation for improving firewall performance and security.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"250-257","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TrabelsiZZ14","doi":"10.1049/IET-IFS.2011.0146","ee":"https://doi.org/10.1049/iet-ifs.2011.0146","url":"https://dblp.org/rec/journals/iet-ifs/TrabelsiZZ14"}, "url":"URL#3734113" }, { "@score":"1", "@id":"3734114", "info":{"authors":{"author":[{"@pid":"173/6785","text":"Pandi Vijayakumar"},{"@pid":"31/8813","text":"Sundan Bose"},{"@pid":"96/2831","text":"Arputharaj Kannan"}]},"title":"Chinese remainder theorem based centralised group key management for secure multicast communication.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"179-187","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VijayakumarBK14","doi":"10.1049/IET-IFS.2012.0352","ee":"https://doi.org/10.1049/iet-ifs.2012.0352","url":"https://dblp.org/rec/journals/iet-ifs/VijayakumarBK14"}, "url":"URL#3734114" }, { "@score":"1", "@id":"3734115", "info":{"authors":{"author":[{"@pid":"31/117","text":"Xing-Yuan Wang"},{"@pid":"148/1568","text":"Sheng-Xian Gu"}]},"title":"New chaotic encryption algorithm based on chaotic sequence and plain text.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"213-216","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangG14","doi":"10.1049/IET-IFS.2012.0279","ee":"https://doi.org/10.1049/iet-ifs.2012.0279","url":"https://dblp.org/rec/journals/iet-ifs/WangG14"}, "url":"URL#3734115" }, { "@score":"1", "@id":"3734116", "info":{"authors":{"author":[{"@pid":"73/4432","text":"Huaqun Wang"},{"@pid":"54/7015","text":"Qianhong Wu"},{"@pid":"05/4546","text":"Bo Qin"},{"@pid":"d/JDomingoFerrer","text":"Josep Domingo-Ferrer"}]},"title":"Identity-based remote data possession checking in public clouds.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"114-121","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangWQD14","doi":"10.1049/IET-IFS.2012.0271","ee":"https://doi.org/10.1049/iet-ifs.2012.0271","url":"https://dblp.org/rec/journals/iet-ifs/WangWQD14"}, "url":"URL#3734116" }, { "@score":"1", "@id":"3734117", "info":{"authors":{"author":[{"@pid":"10/5630","text":"Xin Wang"},{"@pid":"41/4644","text":"Chaowei Yuan"}]},"title":"Scalable and resynchronisable radio frequency identification ownership transfer protocol based on a sliding window mechanism.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"161-170","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangY14","doi":"10.1049/IET-IFS.2012.0178","ee":"https://doi.org/10.1049/iet-ifs.2012.0178","url":"https://dblp.org/rec/journals/iet-ifs/WangY14"}, "url":"URL#3734117" }, { "@score":"1", "@id":"3734118", "info":{"authors":{"author":[{"@pid":"25/1825","text":"Hui Xia"},{"@pid":"99/6654","text":"Zhiping Jia"},{"@pid":"27/2376","text":"Edwin Hsing-Mean Sha"}]},"title":"Research of trust model based on fuzzy theory in mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"8","number":"2","pages":"88-103","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/XiaJS14","doi":"10.1049/IET-IFS.2012.0145","ee":"https://doi.org/10.1049/iet-ifs.2012.0145","url":"https://dblp.org/rec/journals/iet-ifs/XiaJS14"}, "url":"URL#3734118" }, { "@score":"1", "@id":"3734119", "info":{"authors":{"author":[{"@pid":"88/454","text":"Suleiman Y. Yerima"},{"@pid":"07/5312","text":"Sakir Sezer"},{"@pid":"131/1662","text":"Gavin McWilliams"}]},"title":"Analysis of Bayesian classification-based approaches for Android malware detection.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"25-36","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YerimaSM14","doi":"10.1049/IET-IFS.2013.0095","ee":"https://doi.org/10.1049/iet-ifs.2013.0095","url":"https://dblp.org/rec/journals/iet-ifs/YerimaSM14"}, "url":"URL#3734119" }, { "@score":"1", "@id":"3734120", "info":{"authors":{"author":[{"@pid":"49/335","text":"Abdulah Abdulah Zadeh"},{"@pid":"30/396","text":"Howard M. Heys"}]},"title":"Simple power analysis applied to nonlinear feedback shift registers.","venue":"IET Inf. Secur.","volume":"8","number":"3","pages":"188-198","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZadehH14","doi":"10.1049/IET-IFS.2012.0186","ee":"https://doi.org/10.1049/iet-ifs.2012.0186","url":"https://dblp.org/rec/journals/iet-ifs/ZadehH14"}, "url":"URL#3734120" }, { "@score":"1", "@id":"3734121", "info":{"authors":{"author":[{"@pid":"28/2422","text":"Mingwu Zhang"},{"@pid":"39/5546","text":"Takashi Nishide"},{"@pid":"46/999-3","text":"Bo Yang 0003"},{"@pid":"t/TsuyoshiTakagi","text":"Tsuyoshi Takagi"}]},"title":"Anonymous encryption with partial-order subset delegation and its application in privacy email systems.","venue":"IET Inf. Secur.","volume":"8","number":"4","pages":"240-249","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangNYT14","doi":"10.1049/IET-IFS.2013.0045","ee":"https://doi.org/10.1049/iet-ifs.2013.0045","url":"https://dblp.org/rec/journals/iet-ifs/ZhangNYT14"}, "url":"URL#3734121" }, { "@score":"1", "@id":"3734122", "info":{"authors":{"author":[{"@pid":"125/5842","text":"Zongqu Zhao"},{"@pid":"15/885","text":"Junfeng Wang"},{"@pid":"145/5497","text":"Jinrong Bai"}]},"title":"Malware detection method based on the control-flow construct feature of software.","venue":"IET Inf. Secur.","volume":"8","number":"1","pages":"18-24","year":"2014","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhaoWB14","doi":"10.1049/IET-IFS.2012.0289","ee":"https://doi.org/10.1049/iet-ifs.2012.0289","url":"https://dblp.org/rec/journals/iet-ifs/ZhaoWB14"}, "url":"URL#3734122" }, { "@score":"1", "@id":"4024913", "info":{"authors":{"author":[{"@pid":"07/8815","text":"Sedat Akleylek"},{"@pid":"71/207","text":"Murat Cenk"},{"@pid":"22/5030","text":"Ferruh Özbudak"}]},"title":"On the generalisation of special moduli for faster interleaved montgomery modular multiplication.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"165-171","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AkleylekCO13","doi":"10.1049/IET-IFS.2010.0271","ee":"https://doi.org/10.1049/iet-ifs.2010.0271","url":"https://dblp.org/rec/journals/iet-ifs/AkleylekCO13"}, "url":"URL#4024913" }, { "@score":"1", "@id":"4024914", "info":{"authors":{"author":[{"@pid":"56/7898","text":"Mohammed I. Al-Saleh"},{"@pid":"132/2860","text":"Antonio M. Espinoza"},{"@pid":"c/JRCrandall","text":"Jedidiah R. Crandall"}]},"title":"Antivirus performance characterisation: system-wide view.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Al-SalehEC13","doi":"10.1049/IET-IFS.2012.0192","ee":"https://doi.org/10.1049/iet-ifs.2012.0192","url":"https://dblp.org/rec/journals/iet-ifs/Al-SalehEC13"}, "url":"URL#4024914" }, { "@score":"1", "@id":"4024915", "info":{"authors":{"author":[{"@pid":"26/3594","text":"Marco Baldi"},{"@pid":"85/2046-2","text":"Marco Bianchi 0002"},{"@pid":"64/4583","text":"Franco Chiaraluce"}]},"title":"Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"212-220","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Baldi0C13","doi":"10.1049/IET-IFS.2012.0127","ee":"https://doi.org/10.1049/iet-ifs.2012.0127","url":"https://dblp.org/rec/journals/iet-ifs/Baldi0C13"}, "url":"URL#4024915" }, { "@score":"1", "@id":"4024916", "info":{"authors":{"author":[{"@pid":"13/4194","text":"Yu-Chi Chen"},{"@pid":"91/4357","text":"Gwoboa Horng"},{"@pid":"20/3127","text":"Chao-Liang Liu"}]},"title":"Strong non-repudiation based on certificateless short signatures.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"253-263","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenHL13","doi":"10.1049/IET-IFS.2012.0134","ee":"https://doi.org/10.1049/iet-ifs.2012.0134","url":"https://dblp.org/rec/journals/iet-ifs/ChenHL13"}, "url":"URL#4024916" }, { "@score":"1", "@id":"4024917", "info":{"authors":{"author":[{"@pid":"33/3675-3","text":"Ping Chen 0003"},{"@pid":"10/2678","text":"Rui Wu"},{"@pid":"98/5039","text":"Bing Mao"}]},"title":"JITSafe: a framework against Just-in-time spraying attacks.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"283-292","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenWM13","doi":"10.1049/IET-IFS.2012.0142","ee":"https://doi.org/10.1049/iet-ifs.2012.0142","url":"https://dblp.org/rec/journals/iet-ifs/ChenWM13"}, "url":"URL#4024917" }, { "@score":"1", "@id":"4024918", "info":{"authors":{"author":[{"@pid":"04/2081","text":"Yoon-Ho Choi"},{"@pid":"33/3717","text":"Seung-Woo Seo"}]},"title":"BLAST: B-LAyered bad-character SHIFT tables for high-speed pattern matching.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"195-202","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChoiS13","doi":"10.1049/IET-IFS.2011.0305","ee":"https://doi.org/10.1049/iet-ifs.2011.0305","url":"https://dblp.org/rec/journals/iet-ifs/ChoiS13"}, "url":"URL#4024918" }, { "@score":"1", "@id":"4024919", "info":{"authors":{"author":[{"@pid":"143/1961","text":"Brendan Cronin"},{"@pid":"13/4881-1","text":"Xiaojun Wang 0001"}]},"title":"Hardware acceleration of regular expression repetitions in deep packet inspection.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"327-335","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CroninW13","doi":"10.1049/IET-IFS.2012.0340","ee":"https://doi.org/10.1049/iet-ifs.2012.0340","url":"https://dblp.org/rec/journals/iet-ifs/CroninW13"}, "url":"URL#4024919" }, { "@score":"1", "@id":"4024920", "info":{"authors":{"author":[{"@pid":"15/3855","text":"Yueming Deng"},{"@pid":"81/3285-1","text":"Guojun Wang 0001"},{"@pid":"c/JiannongCao","text":"Jiannong Cao 0001"},{"@pid":"58/5547","text":"Xin Xiao"}]},"title":"Practical secure and fast handoff framework for pervasive Wi-Fi access.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"22-29","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DengWCX13","doi":"10.1049/IET-IFS.2012.0092","ee":"https://doi.org/10.1049/iet-ifs.2012.0092","url":"https://dblp.org/rec/journals/iet-ifs/DengWCX13"}, "url":"URL#4024920" }, { "@score":"1", "@id":"4024921", "info":{"authors":{"author":[{"@pid":"145/5534","text":"Jagadeesan Dhanapal"},{"@pid":"145/5460","text":"Srinivasa Krishna Srivatsa"}]},"title":"Link quality-based cache replacement technique in mobile ad hoc network.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"277-282","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DhanapalS13","doi":"10.1049/IET-IFS.2012.0244","ee":"https://doi.org/10.1049/iet-ifs.2012.0244","url":"https://dblp.org/rec/journals/iet-ifs/DhanapalS13"}, "url":"URL#4024921" }, { "@score":"1", "@id":"4024922", "info":{"authors":{"author":[{"@pid":"50/11139","text":"Baozeng Ding"},{"@pid":"81/2656","text":"Yeping He"},{"@pid":"01/3269","text":"Yanjun Wu"},{"@pid":"53/11240","text":"Jiageng Yu"}]},"title":"Systemic threats to hypervisor non-control data.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"349-354","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DingHWY13","doi":"10.1049/IET-IFS.2012.0252","ee":"https://doi.org/10.1049/iet-ifs.2012.0252","url":"https://dblp.org/rec/journals/iet-ifs/DingHWY13"}, "url":"URL#4024922" }, { "@score":"1", "@id":"4024923", "info":{"authors":{"author":[{"@pid":"78/3268","text":"Khusvinder Gill"},{"@pid":"87/4298","text":"Shuang-Hua Yang"},{"@pid":"68/2952","text":"Wan-Liang Wang"}]},"title":"Secure remote access to home automation networks.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GillYW13","doi":"10.1049/IET-IFS.2011.0303","ee":"https://doi.org/10.1049/iet-ifs.2011.0303","url":"https://dblp.org/rec/journals/iet-ifs/GillYW13"}, "url":"URL#4024923" }, { "@score":"1", "@id":"4024924", "info":{"authors":{"author":[{"@pid":"138/4432","text":"Muthumanickam Gunasekaran"},{"@pid":"90/9098","text":"Kandhasamy Premalatha"}]},"title":"TEAP: trust-enhanced anonymous on-demand routing protocol for mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"203-211","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GunasekaranP13","doi":"10.1049/IET-IFS.2012.0141","ee":"https://doi.org/10.1049/iet-ifs.2012.0141","url":"https://dblp.org/rec/journals/iet-ifs/GunasekaranP13"}, "url":"URL#4024924" }, { "@score":"1", "@id":"4024925", "info":{"authors":{"author":[{"@pid":"32/4821","text":"Guangjie Han"},{"@pid":"54/10039","text":"Jinfang Jiang"},{"@pid":"55/8186-5","text":"Wen Shen 0005"},{"@pid":"19/2932-1","text":"Lei Shu 0001"},{"@pid":"25/3419","text":"Joel J. P. C. Rodrigues"}]},"title":"IDSEP: a novel intrusion detection scheme based on energy prediction in cluster-based wireless sensor networks.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HanJSSR13","doi":"10.1049/IET-IFS.2012.0052","ee":"https://doi.org/10.1049/iet-ifs.2012.0052","url":"https://dblp.org/rec/journals/iet-ifs/HanJSSR13"}, "url":"URL#4024925" }, { "@score":"1", "@id":"4024926", "info":{"authors":{"author":[{"@pid":"87/7765","text":"Debiao He"},{"@pid":"132/2814","text":"Baojun Huang"},{"@pid":"21/5301-2","text":"Jianhua Chen 0002"}]},"title":"New certificateless short signature scheme.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HeHC13","doi":"10.1049/IET-IFS.2012.0176","ee":"https://doi.org/10.1049/iet-ifs.2012.0176","url":"https://dblp.org/rec/journals/iet-ifs/HeHC13"}, "url":"URL#4024926" }, { "@score":"1", "@id":"4024927", "info":{"authors":{"author":[{"@pid":"132/2845","text":"Ying Yan Hua"},{"@pid":"87/6681","text":"Jim-Min Lin"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"48/1708","text":"Chiou-Yng Lee"},{"@pid":"132/2850","text":"Yong Huan Liu"}]},"title":"Low space-complexity digit-serial dual basis systolic multiplier over Galois field GF(2m) using Hankel matrix and Karatsuba algorithm.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuaLCLL13","doi":"10.1049/IET-IFS.2012.0227","ee":"https://doi.org/10.1049/iet-ifs.2012.0227","url":"https://dblp.org/rec/journals/iet-ifs/HuaLCLL13"}, "url":"URL#4024927" }, { "@score":"1", "@id":"4024928", "info":{"authors":{"author":[{"@pid":"98/5766-5","text":"Xin Huang 0005"},{"@pid":"60/9687","text":"Bangdao Chen"},{"@pid":"83/7169","text":"Andrew Markham"},{"@pid":"03/6624-1","text":"Qinghua Wang 0001"},{"@pid":"43/180-2","text":"Zheng Yan 0002"},{"@pid":"r/AWRoscoe","text":"A. W. Roscoe 0001"}]},"title":"Human interactive secure key and identity exchange protocols in body sensor networks.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"30-38","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangCMWYR13","doi":"10.1049/IET-IFS.2012.0080","ee":"https://doi.org/10.1049/iet-ifs.2012.0080","url":"https://dblp.org/rec/journals/iet-ifs/HuangCMWYR13"}, "url":"URL#4024928" }, { "@score":"1", "@id":"4024929", "info":{"authors":{"author":[{"@pid":"90/10481","text":"Jialin Huang"},{"@pid":"05/4632","text":"Xuejia Lai"}]},"title":"Chosen-plaintext linear attacks on Serpent.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"293-299","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangL13","doi":"10.1049/IET-IFS.2012.0287","ee":"https://doi.org/10.1049/iet-ifs.2012.0287","url":"https://dblp.org/rec/journals/iet-ifs/HuangL13"}, "url":"URL#4024929" }, { "@score":"1", "@id":"4024930", "info":{"authors":{"author":[{"@pid":"33/3835","text":"Dong Jiao"},{"@pid":"83/3175","text":"Mingchu Li"},{"@pid":"67/4599","text":"Jinping Ou"},{"@pid":"76/5349-1","text":"Cheng Guo 0001"},{"@pid":"98/286","text":"Yizhi Ren"},{"@pid":"07/2563","text":"Yongrui Cui"}]},"title":"Traceable, group-oriented, signature scheme with multiple signing policies in group-based trust management.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"343-348","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JiaoLOGRC13","doi":"10.1049/IET-IFS.2012.0350","ee":"https://doi.org/10.1049/iet-ifs.2012.0350","url":"https://dblp.org/rec/journals/iet-ifs/JiaoLOGRC13"}, "url":"URL#4024930" }, { "@score":"1", "@id":"4024931", "info":{"authors":{"author":[{"@pid":"24/3307","text":"Yung-Wei Kao"},{"@pid":"126/1977","text":"Kuan-Ying Huang"},{"@pid":"86/5162","text":"Hui-Zhen Gu"},{"@pid":"10/6898","text":"Shyan-Ming Yuan"}]},"title":"uCloud: a user-centric key management scheme for cloud data protection.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KaoHGY13","doi":"10.1049/IET-IFS.2012.0198","ee":"https://doi.org/10.1049/iet-ifs.2012.0198","url":"https://dblp.org/rec/journals/iet-ifs/KaoHGY13"}, "url":"URL#4024931" }, { "@score":"1", "@id":"4024932", "info":{"authors":{"author":[{"@pid":"95/10835","text":"Dimitrios S. Karas"},{"@pid":"13/5195","text":"George K. Karagiannidis"},{"@pid":"95/2265","text":"Robert Schober"}]},"title":"Channel level crossing-based security for communications over fading channels.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"221-229","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KarasKS13","doi":"10.1049/IET-IFS.2011.0360","ee":"https://doi.org/10.1049/iet-ifs.2011.0360","url":"https://dblp.org/rec/journals/iet-ifs/KarasKS13"}, "url":"URL#4024932" }, { "@score":"1", "@id":"4024933", "info":{"authors":{"author":[{"@pid":"11/5504","text":"Jung-San Lee"},{"@pid":"145/5480","text":"Wei-Chiang Kao"},{"@pid":"50/3402-26","text":"Bo Li 0026"}]},"title":"Aryabhata remainder theorem-based non-iterative electronic lottery mechanism with robustness.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"172-180","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeeKL13","doi":"10.1049/IET-IFS.2011.0327","ee":"https://doi.org/10.1049/iet-ifs.2011.0327","url":"https://dblp.org/rec/journals/iet-ifs/LeeKL13"}, "url":"URL#4024933" }, { "@score":"1", "@id":"4024934", "info":{"authors":{"author":{"@pid":"95/1180","text":"Chun-Ta Li"}},"title":"A new password authentication and user anonymity scheme based on elliptic curve cryptography and smart card.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"3-10","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Li13","doi":"10.1049/IET-IFS.2012.0058","ee":"https://doi.org/10.1049/iet-ifs.2012.0058","url":"https://dblp.org/rec/journals/iet-ifs/Li13"}, "url":"URL#4024934" }, { "@score":"1", "@id":"4024935", "info":{"authors":{"author":[{"@pid":"46/5404-3","text":"Xiaoyong Li 0003"},{"@pid":"13/1151","text":"Junping Du"}]},"title":"Adaptive and attribute-based trust model for service level agreement guarantee in cloud computing.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"39-50","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiD13","doi":"10.1049/IET-IFS.2012.0232","ee":"https://doi.org/10.1049/iet-ifs.2012.0232","url":"https://dblp.org/rec/journals/iet-ifs/LiD13"}, "url":"URL#4024935" }, { "@score":"1", "@id":"4024936", "info":{"authors":{"author":[{"@pid":"93/3389","text":"Jianhua Li"},{"@pid":"93/4010","text":"Hui Liu"}]},"title":"Colour image encryption based on advanced encryption standard algorithm with two-dimensional chaotic map.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"265-270","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiL13","doi":"10.1049/IET-IFS.2012.0304","ee":"https://doi.org/10.1049/iet-ifs.2012.0304","url":"https://dblp.org/rec/journals/iet-ifs/LiL13"}, "url":"URL#4024936" }, { "@score":"1", "@id":"4024937", "info":{"authors":{"author":[{"@pid":"62/882","text":"Xixiang Lv"},{"@pid":"l/HuiLi6","text":"Hui Li 0006"}]},"title":"Secure group communication with both confidentiality and non-repudiation for mobile ad-hoc networks.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LvL13","doi":"10.1049/IET-IFS.2010.0314","ee":"https://doi.org/10.1049/iet-ifs.2010.0314","url":"https://dblp.org/rec/journals/iet-ifs/LvL13"}, "url":"URL#4024937" }, { "@score":"1", "@id":"4024938", "info":{"authors":{"author":{"@pid":"145/5358","text":"Qassim Al Mahmoud"}},"title":"Polynomial differential-based strong (n, t, n)-verifiable secret sharing.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"312-317","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Mahmoud13","doi":"10.1049/IET-IFS.2012.0366","ee":"https://doi.org/10.1049/iet-ifs.2012.0366","url":"https://dblp.org/rec/journals/iet-ifs/Mahmoud13"}, "url":"URL#4024938" }, { "@score":"1", "@id":"4024939", "info":{"authors":{"author":[{"@pid":"34/8348","text":"Fen Miao"},{"@pid":"22/650","text":"Shu-Di Bao"},{"@pid":"55/6910-2","text":"Ye Li 0002"}]},"title":"Biometric key distribution solution with energy distribution information of physiological signals for body sensor network security.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MiaoBL13","doi":"10.1049/IET-IFS.2012.0104","ee":"https://doi.org/10.1049/iet-ifs.2012.0104","url":"https://dblp.org/rec/journals/iet-ifs/MiaoBL13"}, "url":"URL#4024939" }, { "@score":"1", "@id":"4024940", "info":{"authors":{"author":[{"@pid":"87/2998","text":"Salman Niksefat"},{"@pid":"07/301","text":"Babak Sadeghiyan"},{"@pid":"67/6496","text":"Payman Mohassel"}]},"title":"Oblivious decision program evaluation.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NiksefatSM13","doi":"10.1049/IET-IFS.2012.0032","ee":"https://doi.org/10.1049/iet-ifs.2012.0032","url":"https://dblp.org/rec/journals/iet-ifs/NiksefatSM13"}, "url":"URL#4024940" }, { "@score":"1", "@id":"4024941", "info":{"authors":{"author":{"@pid":"04/2229","text":"Kun Peng"}},"title":"Efficient proof of bid validity with untrusted verifier in homomorphic e-auction.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"11-21","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Peng13","doi":"10.1049/IET-IFS.2012.0076","ee":"https://doi.org/10.1049/iet-ifs.2012.0076","url":"https://dblp.org/rec/journals/iet-ifs/Peng13"}, "url":"URL#4024941" }, { "@score":"1", "@id":"4024942", "info":{"authors":{"author":[{"@pid":"78/1001","text":"Angela Piper"},{"@pid":"s/ReihanehSafaviNaini","text":"Reihaneh Safavi-Naini"}]},"title":"Scalable fragile watermarking for image authentication.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"300-311","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PiperS13","doi":"10.1049/IET-IFS.2010.0059","ee":"https://doi.org/10.1049/iet-ifs.2010.0059","url":"https://dblp.org/rec/journals/iet-ifs/PiperS13"}, "url":"URL#4024942" }, { "@score":"1", "@id":"4024943", "info":{"authors":{"author":[{"@pid":"q/WeizhongQiang","text":"Weizhong Qiang"},{"@pid":"z/DeqingZou","text":"Deqing Zou"},{"@pid":"127/0211","text":"Shenglan Wang"},{"@pid":"y/LaurenceTianruoYang","text":"Laurence Tianruo Yang"},{"@pid":"98/4156","text":"Hai Jin 0001"},{"@pid":"29/563","text":"Lei Shi"}]},"title":"CloudAC: a cloud-oriented multilayer access control system for logic virtual domain.","venue":"IET Inf. Secur.","volume":"7","number":"1","pages":"51-59","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/QiangZWYJS13","doi":"10.1049/IET-IFS.2012.0094","ee":"https://doi.org/10.1049/iet-ifs.2012.0094","url":"https://dblp.org/rec/journals/iet-ifs/QiangZWYJS13"}, "url":"URL#4024943" }, { "@score":"1", "@id":"4024944", "info":{"authors":{"author":[{"@pid":"90/6613","text":"Fang Ren"},{"@pid":"21/882-1","text":"Jiulun Fan 0001"}]},"title":"An adaptive distributed certificate management scheme for space information network.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"318-326","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RenF13","doi":"10.1049/IET-IFS.2012.0253","ee":"https://doi.org/10.1049/iet-ifs.2012.0253","url":"https://dblp.org/rec/journals/iet-ifs/RenF13"}, "url":"URL#4024944" }, { "@score":"1", "@id":"4024945", "info":{"authors":{"author":[{"@pid":"81/4116","text":"Lo'ai Ali Tawalbeh"},{"@pid":"01/11286","text":"Moad Mowafi"},{"@pid":"209/8672","text":"Walid A. Aljoby"}]},"title":"Use of elliptic curve cryptography for multimedia encryption.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TawalbehMA13","doi":"10.1049/IET-IFS.2012.0147","ee":"https://doi.org/10.1049/iet-ifs.2012.0147","url":"https://dblp.org/rec/journals/iet-ifs/TawalbehMA13"}, "url":"URL#4024945" }, { "@score":"1", "@id":"4024946", "info":{"authors":{"author":[{"@pid":"120/9734","text":"Youliang Tian"},{"@pid":"12/6604-1","text":"Jianfeng Ma 0001"},{"@pid":"22/4616","text":"Changgen Peng"},{"@pid":"48/5579-1","text":"Qi Jiang 0001"}]},"title":"Fair (t, n) threshold secret sharing scheme.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TianMPJ13","doi":"10.1049/IET-IFS.2012.0064","ee":"https://doi.org/10.1049/iet-ifs.2012.0064","url":"https://dblp.org/rec/journals/iet-ifs/TianMPJ13"}, "url":"URL#4024946" }, { "@score":"1", "@id":"4024947", "info":{"authors":{"author":[{"@pid":"145/5406","text":"Ali Vardasbi"},{"@pid":"72/252","text":"Mahmoud Salmasizadeh"},{"@pid":"02/1739","text":"Javad Mohajeri"}]},"title":"Superpoly algebraic normal form monomial test on Trivium.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"230-238","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VardasbiSM13","doi":"10.1049/IET-IFS.2012.0175","ee":"https://doi.org/10.1049/iet-ifs.2012.0175","url":"https://dblp.org/rec/journals/iet-ifs/VardasbiSM13"}, "url":"URL#4024947" }, { "@score":"1", "@id":"4024948", "info":{"authors":{"author":[{"@pid":"96/9555","text":"Yongzhuang Wei"},{"@pid":"47/7004","text":"Enes Pasalic"}]},"title":"On the approximation of S-boxes via Maiorana-McFarland functions.","venue":"IET Inf. Secur.","volume":"7","number":"2","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WeiP13","doi":"10.1049/IET-IFS.2012.0169","ee":"https://doi.org/10.1049/iet-ifs.2012.0169","url":"https://dblp.org/rec/journals/iet-ifs/WeiP13"}, "url":"URL#4024948" }, { "@score":"1", "@id":"4024949", "info":{"authors":{"author":[{"@pid":"08/1168","text":"Tsu-Yang Wu"},{"@pid":"87/1521","text":"Yuh-Min Tseng"}]},"title":"Publicly verifiable multi-secret sharing scheme from bilinear pairings.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"239-246","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WuT13","doi":"10.1049/IET-IFS.2012.0105","ee":"https://doi.org/10.1049/iet-ifs.2012.0105","url":"https://dblp.org/rec/journals/iet-ifs/WuT13"}, "url":"URL#4024949" }, { "@score":"1", "@id":"4024950", "info":{"authors":{"author":[{"@pid":"76/956","text":"Xiaopeng Yan"},{"@pid":"27/1615-1","text":"Peng Gong 0001"},{"@pid":"36/3908","text":"Zhiquan Bai"},{"@pid":"80/797","text":"Jiantao Wang"},{"@pid":"62/5860-28","text":"Ping Li 0028"}]},"title":"New certificateless public key encryption scheme without pairing.","venue":"IET Inf. Secur.","volume":"7","number":"4","pages":"271-276","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YanGBWL13","doi":"10.1049/IET-IFS.2012.0257","ee":"https://doi.org/10.1049/iet-ifs.2012.0257","url":"https://dblp.org/rec/journals/iet-ifs/YanGBWL13"}, "url":"URL#4024950" }, { "@score":"1", "@id":"4024951", "info":{"authors":{"author":[{"@pid":"10/1635","text":"Hung-Wen Yang"},{"@pid":"70/4390","text":"Chou Chen Yang"},{"@pid":"79/7003","text":"Woei Lin"}]},"title":"Enhanced digital rights management authentication scheme based on smart card.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"189-194","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangYL13","doi":"10.1049/IET-IFS.2012.0191","ee":"https://doi.org/10.1049/iet-ifs.2012.0191","url":"https://dblp.org/rec/journals/iet-ifs/YangYL13"}, "url":"URL#4024951" }, { "@score":"1", "@id":"4024952", "info":{"authors":{"author":[{"@pid":"15/3753","text":"Hsiu-lien Yeh"},{"@pid":"11/9018","text":"Tien-Ho Chen"},{"@pid":"145/5381","text":"Kuei-Jung Hu"},{"@pid":"16/5006","text":"Wei-Kuan Shih"}]},"title":"Robust elliptic curve cryptography-based three factor user authentication providing privacy of biometric data.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"247-252","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YehCHS13","doi":"10.1049/IET-IFS.2011.0348","ee":"https://doi.org/10.1049/iet-ifs.2011.0348","url":"https://dblp.org/rec/journals/iet-ifs/YehCHS13"}, "url":"URL#4024952" }, { "@score":"1", "@id":"4024953", "info":{"authors":{"author":[{"@pid":"145/5390","text":"Youjiao Zou"},{"@pid":"27/2987","text":"Wenping Ma"},{"@pid":"145/5508","text":"Zhanjun Ran"},{"@pid":"02/6232","text":"Shangping Wang"}]},"title":"Newmultivariate hash function quadratic polynomials multiplying linear polynomials.","venue":"IET Inf. Secur.","volume":"7","number":"3","pages":"181-188","year":"2013","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZouMRW13","doi":"10.1049/IET-IFS.2012.0035","ee":"https://doi.org/10.1049/iet-ifs.2012.0035","url":"https://dblp.org/rec/journals/iet-ifs/ZouMRW13"}, "url":"URL#4024953" }, { "@score":"1", "@id":"4304969", "info":{"authors":{"author":[{"@pid":"30/7560","text":"Martin Ågren"},{"@pid":"10/6874","text":"Martin Hell"},{"@pid":"30/3785-1","text":"Thomas Johansson 0001"}]},"title":"On hardware-oriented message authentication.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"329-336","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AgrenHJ12","doi":"10.1049/IET-IFS.2011.0221","ee":"https://doi.org/10.1049/iet-ifs.2011.0221","url":"https://dblp.org/rec/journals/iet-ifs/AgrenHJ12"}, "url":"URL#4304969" }, { "@score":"1", "@id":"4304970", "info":{"authors":{"author":[{"@pid":"74/6875","text":"Kahraman D. Akdemir"},{"@pid":"28/1715","text":"Deniz Karakoyunlu"},{"@pid":"91/465","text":"Berk Sunar"}]},"title":"Non-linear error detection for elliptic curve cryptosystems.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"28-40","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AkdemirKS12","doi":"10.1049/IET-IFS.2011.0243","ee":"https://doi.org/10.1049/iet-ifs.2011.0243","url":"https://dblp.org/rec/journals/iet-ifs/AkdemirKS12"}, "url":"URL#4304970" }, { "@score":"1", "@id":"4304971", "info":{"authors":{"author":[{"@pid":"132/4981","text":"Mahdi R. Alaghband"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Dynamic and secure key management model for hierarchical heterogeneous sensor networks.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"271-280","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlaghbandA12","doi":"10.1049/IET-IFS.2012.0144","ee":"https://doi.org/10.1049/iet-ifs.2012.0144","url":"https://dblp.org/rec/journals/iet-ifs/AlaghbandA12"}, "url":"URL#4304971" }, { "@score":"1", "@id":"4304972", "info":{"authors":{"author":[{"@pid":"189/8963","text":"Qutaiba Ibrahim Ali"},{"@pid":"127/0270","text":"S. Iazim"}]},"title":"Design and implementation of an embedded intrusion detection system for wireless applications.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"171-182","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AliI12","doi":"10.1049/IET-IFS.2010.0245","ee":"https://doi.org/10.1049/iet-ifs.2010.0245","url":"https://dblp.org/rec/journals/iet-ifs/AliI12"}, "url":"URL#4304972" }, { "@score":"1", "@id":"4304973", "info":{"authors":{"author":[{"@pid":"47/8777","text":"Jasone Astorga"},{"@pid":"07/6968","text":"Eduardo Jacob"},{"@pid":"67/4521","text":"Maider Huarte"},{"@pid":"20/6639","text":"Marivi Higuero"}]},"title":"Ladon1: end-to-end authorisation support for resource-deprived environments.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"93-101","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AstorgaJHH12","doi":"10.1049/IET-IFS.2010.0259","ee":"https://doi.org/10.1049/iet-ifs.2010.0259","url":"https://dblp.org/rec/journals/iet-ifs/AstorgaJHH12"}, "url":"URL#4304973" }, { "@score":"1", "@id":"4304974", "info":{"authors":{"author":[{"@pid":"06/9367","text":"Parisa Babaheidarian"},{"@pid":"34/6656","text":"Somayeh Salimi"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Simultaneously generating multiple keys in a four-terminal network.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"190-201","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BabaheidarianSA12","doi":"10.1049/IET-IFS.2011.0232","ee":"https://doi.org/10.1049/iet-ifs.2011.0232","url":"https://dblp.org/rec/journals/iet-ifs/BabaheidarianSA12"}, "url":"URL#4304974" }, { "@score":"1", "@id":"4304975", "info":{"authors":{"author":[{"@pid":"18/3769","text":"P. Bhattacharya"},{"@pid":"75/1998","text":"S. K. Ghosh"}]},"title":"Analytical framework for measuring network security using exploit dependency graph.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"264-270","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BhattacharyaG12","doi":"10.1049/IET-IFS.2011.0103","ee":"https://doi.org/10.1049/iet-ifs.2011.0103","url":"https://dblp.org/rec/journals/iet-ifs/BhattacharyaG12"}, "url":"URL#4304975" }, { "@score":"1", "@id":"4304976", "info":{"authors":{"author":[{"@pid":"69/3253","text":"Chin-Ling Chen"},{"@pid":"13/9741","text":"Jyun-Jie Liao"}]},"title":"Fair offline digital content transaction system.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"123-130","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenL12","doi":"10.1049/IET-IFS.2010.0228","ee":"https://doi.org/10.1049/iet-ifs.2010.0228","url":"https://dblp.org/rec/journals/iet-ifs/ChenL12"}, "url":"URL#4304976" }, { "@score":"1", "@id":"4304977", "info":{"authors":{"author":[{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"126/2035","text":"Hung Wei Chang"},{"@pid":"87/6343","text":"Wen-Yew Liang"},{"@pid":"48/1708","text":"Chiou-Yng Lee"},{"@pid":"87/6681","text":"Jim-Min Lin"},{"@pid":"43/296","text":"Yun-Chi Yeh"}]},"title":"Low-complexity Gaussian normal basis multiplier over GF(2m).","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"310-317","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChiouCLLLY12","doi":"10.1049/IET-IFS.2012.0110","ee":"https://doi.org/10.1049/iet-ifs.2012.0110","url":"https://dblp.org/rec/journals/iet-ifs/ChiouCLLLY12"}, "url":"URL#4304977" }, { "@score":"1", "@id":"4304978", "info":{"authors":{"author":[{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"77/7230","text":"Tai-Pao Chuang"},{"@pid":"61/5927","text":"Shun-Shii Lin"},{"@pid":"48/1708","text":"Chiou-Yng Lee"},{"@pid":"87/6681","text":"Jim-Min Lin"},{"@pid":"43/296","text":"Yun-Chi Yeh"}]},"title":"Palindromic-like representation for Gaussian normal basis multiplier over GF(2m) with odd type t.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"318-323","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChiouCLLLY12a","doi":"10.1049/IET-IFS.2012.0200","ee":"https://doi.org/10.1049/iet-ifs.2012.0200","url":"https://dblp.org/rec/journals/iet-ifs/ChiouCLLLY12a"}, "url":"URL#4304978" }, { "@score":"1", "@id":"4304979", "info":{"authors":{"author":[{"@pid":"32/6076","text":"Yao-Hsin Chou"},{"@pid":"27/2588","text":"Chi-Yuan Chen"},{"@pid":"127/0158","text":"Rui-Kai Fan"},{"@pid":"c/HanChiehChao","text":"Han-Chieh Chao"},{"@pid":"17/8740","text":"Fang-Jhu Lin"}]},"title":"Enhanced multiparty quantum secret sharing of classical messages by using entanglement swapping.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"84-92","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChouCFCL12","doi":"10.1049/IET-IFS.2011.0233","ee":"https://doi.org/10.1049/iet-ifs.2011.0233","url":"https://dblp.org/rec/journals/iet-ifs/ChouCFCL12"}, "url":"URL#4304979" }, { "@score":"1", "@id":"4304980", "info":{"authors":{"author":[{"@pid":"77/7230","text":"Tai-Pao Chuang"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"61/5927","text":"Shun-Shii Lin"},{"@pid":"48/1708","text":"Chiou-Yng Lee"}]},"title":"Fault-tolerant Gaussian normal basis multiplier over GF(2m).","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"157-170","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChuangCLL12","doi":"10.1049/IET-IFS.2011.0190","ee":"https://doi.org/10.1049/iet-ifs.2011.0190","url":"https://dblp.org/rec/journals/iet-ifs/ChuangCLL12"}, "url":"URL#4304980" }, { "@score":"1", "@id":"4304981", "info":{"authors":{"author":[{"@pid":"66/7949","text":"Gregory Epiphaniou"},{"@pid":"05/2263","text":"Carsten Maple"},{"@pid":"92/5304","text":"Paul Sant"},{"@pid":"75/2064","text":"Ghazanfar Ali Safdar"}]},"title":"Effects of iterative block ciphers on quality of experience for Internet Protocol Security enabled voice over IP calls.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"141-148","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/EpiphaniouMSS12","doi":"10.1049/IET-IFS.2011.0213","ee":"https://doi.org/10.1049/iet-ifs.2011.0213","url":"https://dblp.org/rec/journals/iet-ifs/EpiphaniouMSS12"}, "url":"URL#4304981" }, { "@score":"1", "@id":"4304982", "info":{"authors":{"author":[{"@pid":"83/2918","text":"Haining Fan"},{"@pid":"76/2502-1","text":"Ming Gu 0001"},{"@pid":"s/JiaGuangSun-1","text":"Jiaguang Sun 0001"},{"@pid":"10/1993","text":"Kwok-Yan Lam"}]},"title":"Obtaining more Karatsuba-like formulae over the binary field.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"14-19","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanGSL12","doi":"10.1049/IET-IFS.2010.0114","ee":"https://doi.org/10.1049/iet-ifs.2010.0114","url":"https://dblp.org/rec/journals/iet-ifs/FanGSL12"}, "url":"URL#4304982" }, { "@score":"1", "@id":"4304983", "info":{"authors":{"author":[{"@pid":"93/3589","text":"An Feng"},{"@pid":"59/8309","text":"Michael Knieser"},{"@pid":"63/3933","text":"Maher E. Rizkalla"},{"@pid":"k/BrianKing","text":"Brian King"},{"@pid":"s/PaulSalama","text":"Paul Salama"},{"@pid":"49/8166","text":"Francis Bowen"}]},"title":"Embedded system for sensor communication and security.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"111-121","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FengKRKSB12","doi":"10.1049/IET-IFS.2010.0073","ee":"https://doi.org/10.1049/iet-ifs.2010.0073","url":"https://dblp.org/rec/journals/iet-ifs/FengKRKSB12"}, "url":"URL#4304983" }, { "@score":"1", "@id":"4304984", "info":{"authors":{"author":[{"@pid":"47/11234-1","text":"Ai-Jun Ge 0001"},{"@pid":"353/6631","text":"Chuangui Ma Ma"},{"@pid":"43/4074","text":"Zhenfeng Zhang"}]},"title":"Attribute-based signature scheme with constant size signature in the standard model.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"47-54","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GeMZ12","doi":"10.1049/IET-IFS.2011.0094","ee":"https://doi.org/10.1049/iet-ifs.2011.0094","url":"https://dblp.org/rec/journals/iet-ifs/GeMZ12"}, "url":"URL#4304984" }, { "@score":"1", "@id":"4304985", "info":{"authors":{"author":[{"@pid":"118/9209","text":"Tomasz Hyla"},{"@pid":"26/6513","text":"Imed El Fray"},{"@pid":"127/0146","text":"Witold Mackow"},{"@pid":"91/8194","text":"Jerzy Pejas"}]},"title":"Long-term preservation of digital signatures for multiple groups of related documents.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"219-227","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HylaFMP12","doi":"10.1049/IET-IFS.2011.0344","ee":"https://doi.org/10.1049/iet-ifs.2011.0344","url":"https://dblp.org/rec/journals/iet-ifs/HylaFMP12"}, "url":"URL#4304985" }, { "@score":"1", "@id":"4304986", "info":{"authors":{"author":[{"@pid":"24/3307","text":"Yung-Wei Kao"},{"@pid":"76/1584-3","text":"Xin Zhang 0003"},{"@pid":"26/4393","text":"Ahren Studer"},{"@pid":"16/6873","text":"Adrian Perrig"}]},"title":"Mobile encryption for laptop data protection (MELP).","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"291-298","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KaoZSP12","doi":"10.1049/IET-IFS.2011.0347","ee":"https://doi.org/10.1049/iet-ifs.2011.0347","url":"https://dblp.org/rec/journals/iet-ifs/KaoZSP12"}, "url":"URL#4304986" }, { "@score":"1", "@id":"4304987", "info":{"authors":{"author":{"@pid":"75/5359","text":"Iksu Kim"}},"title":"Keypad against brute force attacks on smartphones.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"71-76","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Kim12","doi":"10.1049/IET-IFS.2010.0212","ee":"https://doi.org/10.1049/iet-ifs.2010.0212","url":"https://dblp.org/rec/journals/iet-ifs/Kim12"}, "url":"URL#4304987" }, { "@score":"1", "@id":"4304988", "info":{"authors":{"author":[{"@pid":"75/5359","text":"Iksu Kim"},{"@pid":"69/3677","text":"Myungho Kim"}]},"title":"Agent-based honeynet framework for protecting servers in campus networks.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"202-211","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KimK12","doi":"10.1049/IET-IFS.2011.0154","ee":"https://doi.org/10.1049/iet-ifs.2011.0154","url":"https://dblp.org/rec/journals/iet-ifs/KimK12"}, "url":"URL#4304988" }, { "@score":"1", "@id":"4304989", "info":{"authors":{"author":[{"@pid":"89/6527-3","text":"Zhijun Li 0003"},{"@pid":"55/3195","text":"Guang Gong"}]},"title":"HBC entity authentication for low-cost pervasive devices.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"212-218","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiG12","doi":"10.1049/IET-IFS.2011.0052","ee":"https://doi.org/10.1049/iet-ifs.2011.0052","url":"https://dblp.org/rec/journals/iet-ifs/LiG12"}, "url":"URL#4304989" }, { "@score":"1", "@id":"4304990", "info":{"authors":{"author":[{"@pid":"66/5501","text":"Xiaobei Liu"},{"@pid":"k/SooNgeeKoh","text":"Soo Ngee Koh"},{"@pid":"06/2938","text":"Xin-Wen Wu"},{"@pid":"80/8707","text":"Chee-Cheon Chui"}]},"title":"Primitive polynomials for robust linear feedback shift registers-based scramblers and stream ciphers.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"183-189","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuKWC12","doi":"10.1049/IET-IFS.2011.0215","ee":"https://doi.org/10.1049/iet-ifs.2011.0215","url":"https://dblp.org/rec/journals/iet-ifs/LiuKWC12"}, "url":"URL#4304990" }, { "@score":"1", "@id":"4304991", "info":{"authors":{"author":[{"@pid":"l/JiqiangLu","text":"Jiqiang Lu"},{"@pid":"96/9555","text":"Yongzhuang Wei"},{"@pid":"76/6163","text":"Pierre-Alain Fouque"},{"@pid":"24/4665","text":"Jongsung Kim"}]},"title":"Cryptanalysis of reduced versions of the Camellia block cipher.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"228-238","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LuWFK12","doi":"10.1049/IET-IFS.2011.0342","ee":"https://doi.org/10.1049/iet-ifs.2011.0342","url":"https://dblp.org/rec/journals/iet-ifs/LuWFK12"}, "url":"URL#4304991" }, { "@score":"1", "@id":"4304992", "info":{"authors":{"author":[{"@pid":"71/4974","text":"Ningrinla Marchang"},{"@pid":"61/902","text":"Raja Datta"}]},"title":"Light-weight trust-based routing protocol for mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"77-83","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MarchangD12","doi":"10.1049/IET-IFS.2010.0160","ee":"https://doi.org/10.1049/iet-ifs.2010.0160","url":"https://dblp.org/rec/journals/iet-ifs/MarchangD12"}, "url":"URL#4304992" }, { "@score":"1", "@id":"4304993", "info":{"authors":{"author":[{"@pid":"m/MJMihaljevic","text":"Miodrag J. Mihaljevic"},{"@pid":"86/1861","text":"Sugata Gangopadhyay"},{"@pid":"67/1220","text":"Goutam Paul 0001"},{"@pid":"14/1398","text":"Hideki Imai"}]},"title":"Internal state recovery of grain-v1 employing normality order of the filter function.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"55-64","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MihaljevicGPI12","doi":"10.1049/IET-IFS.2011.0107","ee":"https://doi.org/10.1049/iet-ifs.2011.0107","url":"https://dblp.org/rec/journals/iet-ifs/MihaljevicGPI12"}, "url":"URL#4304993" }, { "@score":"1", "@id":"4304994", "info":{"authors":{"author":{"@pid":"04/2229","text":"Kun Peng"}},"title":"Attack against a batch zero-knowledge proof system.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"1-5","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Peng12","doi":"10.1049/IET-IFS.2011.0290","ee":"https://doi.org/10.1049/iet-ifs.2011.0290","url":"https://dblp.org/rec/journals/iet-ifs/Peng12"}, "url":"URL#4304994" }, { "@score":"1", "@id":"4304995", "info":{"authors":{"author":{"@pid":"04/2229","text":"Kun Peng"}},"title":"Critical survey of existing publicly verifiable secret sharing schemes.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"249-257","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Peng12a","doi":"10.1049/IET-IFS.2011.0201","ee":"https://doi.org/10.1049/iet-ifs.2011.0201","url":"https://dblp.org/rec/journals/iet-ifs/Peng12a"}, "url":"URL#4304995" }, { "@score":"1", "@id":"4304996", "info":{"authors":{"author":[{"@pid":"00/6602","text":"Changhua Sun"},{"@pid":"62/921","text":"Chengchen Hu"},{"@pid":"35/837-1","text":"Bin Liu 0001"}]},"title":"SACK2: effective SYN flood detection against skillful spoofs.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"149-156","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SunH012","doi":"10.1049/IET-IFS.2010.0158","ee":"https://doi.org/10.1049/iet-ifs.2010.0158","url":"https://dblp.org/rec/journals/iet-ifs/SunH012"}, "url":"URL#4304996" }, { "@score":"1", "@id":"4304997", "info":{"authors":{"author":{"@pid":"82/5333","text":"Haibo Tian"}},"title":"Deniable message transmission authenticator based on weak signature schemes.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"258-263","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Tian12","doi":"10.1049/IET-IFS.2011.0139","ee":"https://doi.org/10.1049/iet-ifs.2011.0139","url":"https://dblp.org/rec/journals/iet-ifs/Tian12"}, "url":"URL#4304997" }, { "@score":"1", "@id":"4304998", "info":{"authors":{"author":[{"@pid":"127/0271","text":"Revathi Venkataraman"},{"@pid":"21/8581","text":"Mullur Pushpalatha"},{"@pid":"61/7686","text":"T. Rama Rao"}]},"title":"Regression-based trust model for mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"6","number":"3","pages":"131-140","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VenkataramanPR12","doi":"10.1049/IET-IFS.2011.0234","ee":"https://doi.org/10.1049/iet-ifs.2011.0234","url":"https://dblp.org/rec/journals/iet-ifs/VenkataramanPR12"}, "url":"URL#4304998" }, { "@score":"1", "@id":"4304999", "info":{"authors":{"author":[{"@pid":"03/2326","text":"Jenq-Haur Wang"},{"@pid":"126/2035","text":"Hung Wei Chang"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"87/6343","text":"Wen-Yew Liang"}]},"title":"Low-complexity design of bit-parallel dual-basis multiplier over GF(2m).","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"324-328","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangCCL12","doi":"10.1049/IET-IFS.2012.0210","ee":"https://doi.org/10.1049/iet-ifs.2012.0210","url":"https://dblp.org/rec/journals/iet-ifs/WangCCL12"}, "url":"URL#4304999" }, { "@score":"1", "@id":"4305000", "info":{"authors":{"author":[{"@pid":"84/8784","text":"Qichun Wang"},{"@pid":"30/3785-1","text":"Thomas Johansson 0001"},{"@pid":"82/795","text":"Haibin Kan"}]},"title":"Some results on fast algebraic attacks and higher-order non-linearities.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"41-46","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangJK12","doi":"10.1049/IET-IFS.2011.0090","ee":"https://doi.org/10.1049/iet-ifs.2011.0090","url":"https://dblp.org/rec/journals/iet-ifs/WangJK12"}, "url":"URL#4305000" }, { "@score":"1", "@id":"4305001", "info":{"authors":{"author":[{"@pid":"73/4432","text":"Huaqun Wang"},{"@pid":"05/4546","text":"Bo Qin"}]},"title":"Improved one-to-many authentication scheme for access control in pay-TV systems.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"281-290","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangQ12","doi":"10.1049/IET-IFS.2011.0281","ee":"https://doi.org/10.1049/iet-ifs.2011.0281","url":"https://dblp.org/rec/journals/iet-ifs/WangQ12"}, "url":"URL#4305001" }, { "@score":"1", "@id":"4305002", "info":{"authors":{"author":[{"@pid":"73/4432","text":"Huaqun Wang"},{"@pid":"85/7673","text":"Yi-Chun Zhang"},{"@pid":"41/1980","text":"Hu Xiong"},{"@pid":"05/4546","text":"Bo Qin"}]},"title":"Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"20-27","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangZXQ12","doi":"10.1049/IET-IFS.2010.0252","ee":"https://doi.org/10.1049/iet-ifs.2010.0252","url":"https://dblp.org/rec/journals/iet-ifs/WangZXQ12"}, "url":"URL#4305002" }, { "@score":"1", "@id":"4305003", "info":{"authors":{"author":[{"@pid":"99/2474","text":"Xiaotian Wu"},{"@pid":"09/5042-7","text":"Wei Sun 0007"}]},"title":"Visual secret sharing for general access structures by random grids.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"299-309","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WuS12","doi":"10.1049/IET-IFS.2012.0046","ee":"https://doi.org/10.1049/iet-ifs.2012.0046","url":"https://dblp.org/rec/journals/iet-ifs/WuS12"}, "url":"URL#4305003" }, { "@score":"1", "@id":"4305004", "info":{"authors":{"author":{"@pid":"45/2601","text":"Qi Xie"}},"title":"Provably secure convertible multi-authenticated encryption scheme.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"65-70","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Xie12","doi":"10.1049/IET-IFS.2011.0162","ee":"https://doi.org/10.1049/iet-ifs.2011.0162","url":"https://dblp.org/rec/journals/iet-ifs/Xie12"}, "url":"URL#4305004" }, { "@score":"1", "@id":"4305005", "info":{"authors":{"author":[{"@pid":"97/6652","text":"Y. Yang"},{"@pid":"45/4829","text":"J. Gu"},{"@pid":"127/0279","text":"C. Lv"},{"@pid":"48/5579-1","text":"Qi Jiang 0001"},{"@pid":"26/3550","text":"W. Ma"}]},"title":"Security analysis of Kulseng et al.'s mutual authentication protocol for RFID systems.","venue":"IET Inf. Secur.","volume":"6","number":"4","pages":"239-248","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YangGLJM12","doi":"10.1049/IET-IFS.2010.0230","ee":"https://doi.org/10.1049/iet-ifs.2010.0230","url":"https://dblp.org/rec/journals/iet-ifs/YangGLJM12"}, "url":"URL#4305005" }, { "@score":"1", "@id":"4305006", "info":{"authors":{"author":[{"@pid":"43/5685-2","text":"Yong Yu 0002"},{"@pid":"m/YiMu","text":"Yi Mu 0001"},{"@pid":"w/GuilinWang","text":"Guilin Wang"},{"@pid":"88/5697","text":"Qi Xia"},{"@pid":"46/999-3","text":"Bo Yang 0003"}]},"title":"Improved certificateless signature scheme provably secure in the standard model.","venue":"IET Inf. Secur.","volume":"6","number":"2","pages":"102-110","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YuMWXY12","doi":"10.1049/IET-IFS.2011.0004","ee":"https://doi.org/10.1049/iet-ifs.2011.0004","url":"https://dblp.org/rec/journals/iet-ifs/YuMWXY12"}, "url":"URL#4305006" }, { "@score":"1", "@id":"4305007", "info":{"authors":{"author":[{"@pid":"85/3638","text":"Gang Zheng"},{"@pid":"135/5205","text":"Hengtai Ma"},{"@pid":"55/2886","text":"C. Cheng"},{"@pid":"127/0220","text":"Y.-C. Tu"}]},"title":"Design and logical analysis on the access authentication scheme for satellite mobile communication networks.","venue":"IET Inf. Secur.","volume":"6","number":"1","pages":"6-13","year":"2012","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhengMCT12","doi":"10.1049/IET-IFS.2010.0233","ee":"https://doi.org/10.1049/iet-ifs.2010.0233","url":"https://dblp.org/rec/journals/iet-ifs/ZhengMCT12"}, "url":"URL#4305007" }, { "@score":"1", "@id":"4567132", "info":{"authors":{"author":[{"@pid":"32/3349","text":"Alexandra Boldyreva"},{"@pid":"34/1126","text":"Virendra Kumar"}]},"title":"Provable-security analysis of authenticated encryption in Kerberos.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"207-219","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BoldyrevaK11","doi":"10.1049/IET-IFS.2011.0041","ee":"https://doi.org/10.1049/iet-ifs.2011.0041","url":"https://dblp.org/rec/journals/iet-ifs/BoldyrevaK11"}, "url":"URL#4567132" }, { "@score":"1", "@id":"4567133", "info":{"authors":{"author":[{"@pid":"56/1670","text":"Ning Chen"},{"@pid":"127/0243","text":"He-D. Xiao"},{"@pid":"83/7086","text":"Wanggen Wan"}]},"title":"Audio hash function based on non-negative matrix factorisation of mel-frequency cepstral coefficients.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"19-25","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChenXW11","doi":"10.1049/IET-IFS.2010.0097","ee":"https://doi.org/10.1049/iet-ifs.2010.0097","url":"https://dblp.org/rec/journals/iet-ifs/ChenXW11"}, "url":"URL#4567133" }, { "@score":"1", "@id":"4567134", "info":{"authors":{"author":[{"@pid":"32/6076","text":"Yao-Hsin Chou"},{"@pid":"27/2588","text":"Chi-Yuan Chen"},{"@pid":"c/HanChiehChao","text":"Han-Chieh Chao"},{"@pid":"p/JongHyukPark","text":"Jong Hyuk Park"},{"@pid":"127/0158","text":"Rui-Kai Fan"}]},"title":"Quantum entanglement and non-locality based secure computation for future communication.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"69-79","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChouCCPF11","doi":"10.1049/IET-IFS.2009.0143","ee":"https://doi.org/10.1049/iet-ifs.2009.0143","url":"https://dblp.org/rec/journals/iet-ifs/ChouCCPF11"}, "url":"URL#4567134" }, { "@score":"1", "@id":"4567135", "info":{"authors":{"author":[{"@pid":"77/7230","text":"Tai-Pao Chuang"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"61/5927","text":"Shun-Shii Lin"}]},"title":"Self-checking alternating logic bit-parallel gaussian normal basis multiplier with type-t.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"33-42","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChuangCL11","doi":"10.1049/IET-IFS.2010.0254","ee":"https://doi.org/10.1049/iet-ifs.2010.0254","url":"https://dblp.org/rec/journals/iet-ifs/ChuangCL11"}, "url":"URL#4567135" }, { "@score":"1", "@id":"4567136", "info":{"authors":{"author":{"@pid":"39/871","text":"Ashok Kumar Das"}},"title":"Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards.","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"145-151","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Das11","doi":"10.1049/IET-IFS.2010.0125","ee":"https://doi.org/10.1049/iet-ifs.2010.0125","url":"https://dblp.org/rec/journals/iet-ifs/Das11"}, "url":"URL#4567136" }, { "@score":"1", "@id":"4567137", "info":{"authors":{"author":[{"@pid":"98/902","text":"Shaojing Fu"},{"@pid":"60/5970","text":"Longjiang Qu"},{"@pid":"66/190-2","text":"Chao Li 0002"},{"@pid":"30/5583-1","text":"Bing Sun 0001"}]},"title":"Balanced rotation symmetric boolean functions with maximum algebraic immunity.","venue":"IET Inf. Secur.","volume":"5","number":"2","pages":"93-99","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FuQLS11","doi":"10.1049/IET-IFS.2010.0048","ee":"https://doi.org/10.1049/iet-ifs.2010.0048","url":"https://dblp.org/rec/journals/iet-ifs/FuQLS11"}, "url":"URL#4567137" }, { "@score":"1", "@id":"4567138", "info":{"authors":{"author":[{"@pid":"g/LJavierGarciaVillalba","text":"Luis Javier García-Villalba"},{"@pid":"12/11354","text":"Julián García Matesanz"},{"@pid":"07/10583","text":"Delfín Rupérez Cañas"},{"@pid":"15/9059","text":"Ana Lucila Sandoval Orozco"}]},"title":"Secure extension to the optimised link state routing protocol.","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"163-169","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Garcia-VillalbaMCO11","doi":"10.1049/IET-IFS.2010.0085","ee":"https://doi.org/10.1049/iet-ifs.2010.0085","url":"https://dblp.org/rec/journals/iet-ifs/Garcia-VillalbaMCO11"}, "url":"URL#4567138" }, { "@score":"1", "@id":"4567139", "info":{"authors":{"author":[{"@pid":"84/3761","text":"Te-Cheng Hsu"},{"@pid":"26/2636","text":"Wen-Shyong Hsieh"},{"@pid":"51/940","text":"John Y. Chiang"},{"@pid":"03/5618","text":"Tung-Shih Su"}]},"title":"New watermark-removal method based on Eigen-image energy.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"43-50","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HsuHCS11","doi":"10.1049/IET-IFS.2008.0055","ee":"https://doi.org/10.1049/iet-ifs.2008.0055","url":"https://dblp.org/rec/journals/iet-ifs/HsuHCS11"}, "url":"URL#4567139" }, { "@score":"1", "@id":"4567140", "info":{"authors":{"author":[{"@pid":"64/3288","text":"Wen-Tzeng Huang"},{"@pid":"99/6898","text":"Chih-Hsiang Chang"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"41/6892","text":"Sun-Yen Tan"}]},"title":"Non-XOR approach for low-cost bit-parallel polynomial basis multiplier over GF(2m).","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"152-162","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangCCT11","doi":"10.1049/IET-IFS.2010.0139","ee":"https://doi.org/10.1049/iet-ifs.2010.0139","url":"https://dblp.org/rec/journals/iet-ifs/HuangCCT11"}, "url":"URL#4567140" }, { "@score":"1", "@id":"4567141", "info":{"authors":{"author":[{"@pid":"66/6224","text":"Fangjun Huang"},{"@pid":"50/4115-1","text":"Weiqi Luo 0001"},{"@pid":"90/6446","text":"Jiwu Huang"}]},"title":"Steganalysis of JPEG steganography with complementary embedding strategy.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"10-18","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangLH11","doi":"10.1049/IET-IFS.2009.0080","ee":"https://doi.org/10.1049/iet-ifs.2009.0080","url":"https://dblp.org/rec/journals/iet-ifs/HuangLH11"}, "url":"URL#4567141" }, { "@score":"1", "@id":"4567142", "info":{"authors":{"author":[{"@pid":"76/6824-1","text":"Yongfeng Huang 0001"},{"@pid":"00/6033","text":"Shanyu Tang"},{"@pid":"127/0091","text":"Chunlan Bao"},{"@pid":"26/657","text":"Yau Jim Yip"}]},"title":"Steganalysis of compressed speech to detect covert voice over Internet protocol channels.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"26-32","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangTBY11","doi":"10.1049/IET-IFS.2010.0032","ee":"https://doi.org/10.1049/iet-ifs.2010.0032","url":"https://dblp.org/rec/journals/iet-ifs/HuangTBY11"}, "url":"URL#4567142" }, { "@score":"1", "@id":"4567143", "info":{"authors":{"author":[{"@pid":"40/2868","text":"Aleksandar Kircanski"},{"@pid":"05/4817","text":"Amr M. Youssef"}]},"title":"On the sliding property of SNOW 3 G and SNOW 2.0.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"199-206","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KircanskiY11","doi":"10.1049/IET-IFS.2011.0033","ee":"https://doi.org/10.1049/iet-ifs.2011.0033","url":"https://dblp.org/rec/journals/iet-ifs/KircanskiY11"}, "url":"URL#4567143" }, { "@score":"1", "@id":"4567144", "info":{"authors":{"author":[{"@pid":"53/5979","text":"Rafal Leszczyna"},{"@pid":"46/6578","text":"Igor Nai Fovino"},{"@pid":"70/1929","text":"Marcelo Masera"}]},"title":"Approach to security assessment of critical infrastructures' information systems.","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"135-144","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeszczynaFM11","doi":"10.1049/IET-IFS.2010.0261","ee":"https://doi.org/10.1049/iet-ifs.2010.0261","url":"https://dblp.org/rec/journals/iet-ifs/LeszczynaFM11"}, "url":"URL#4567144" }, { "@score":"1", "@id":"4567145", "info":{"authors":{"author":[{"@pid":"120/8725","text":"Xinchao Li"},{"@pid":"97/465","text":"Ju Liu"},{"@pid":"68/365-1","text":"Jiande Sun 0001"},{"@pid":"54/1090","text":"Xiaohui Yang"},{"@pid":"49/3283-31","text":"Wei Liu 0031"}]},"title":"Step-projection-based spread transform dither modulation.","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"170-180","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiLSYL11","doi":"10.1049/IET-IFS.2010.0218","ee":"https://doi.org/10.1049/iet-ifs.2010.0218","url":"https://dblp.org/rec/journals/iet-ifs/LiLSYL11"}, "url":"URL#4567145" }, { "@score":"1", "@id":"4567146", "info":{"authors":{"author":[{"@pid":"24/7930","text":"Ruilin Li"},{"@pid":"30/5583-1","text":"Bing Sun 0001"},{"@pid":"66/190-2","text":"Chao Li 0002"}]},"title":"Impossible differential cryptanalysis of SPN ciphers.","venue":"IET Inf. Secur.","volume":"5","number":"2","pages":"111-120","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiSL11","doi":"10.1049/IET-IFS.2010.0174","ee":"https://doi.org/10.1049/iet-ifs.2010.0174","url":"https://dblp.org/rec/journals/iet-ifs/LiSL11"}, "url":"URL#4567146" }, { "@score":"1", "@id":"4567147", "info":{"authors":{"author":[{"@pid":"47/4992","text":"Pei-Yu Lin"},{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"}]},"title":"Cheating resistance and reversibility-oriented secret sharing mechanism.","venue":"IET Inf. Secur.","volume":"5","number":"2","pages":"81-92","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LinC11","doi":"10.1049/IET-IFS.2008.0043","ee":"https://doi.org/10.1049/iet-ifs.2008.0043","url":"https://dblp.org/rec/journals/iet-ifs/LinC11"}, "url":"URL#4567147" }, { "@score":"1", "@id":"4567148", "info":{"authors":{"author":[{"@pid":"77/1318-1","text":"Feng Liu 0001"},{"@pid":"40/6857","text":"Chuan Kun Wu"}]},"title":"Robust visual cryptography-based watermarking scheme for multiple cover images and multiple owners.","venue":"IET Inf. Secur.","volume":"5","number":"2","pages":"121-128","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuW11","doi":"10.1049/IET-IFS.2009.0183","ee":"https://doi.org/10.1049/iet-ifs.2009.0183","url":"https://dblp.org/rec/journals/iet-ifs/LiuW11"}, "url":"URL#4567148" }, { "@score":"1", "@id":"4567149", "info":{"authors":{"author":[{"@pid":"77/1318-1","text":"Feng Liu 0001"},{"@pid":"40/6857","text":"Chuan Kun Wu"},{"@pid":"64/3129","text":"Xi Jun Lin"}]},"title":"Cheating immune visual cryptography scheme.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"51-59","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuWL11","doi":"10.1049/IET-IFS.2008.0064","ee":"https://doi.org/10.1049/iet-ifs.2008.0064","url":"https://dblp.org/rec/journals/iet-ifs/LiuWL11"}, "url":"URL#4567149" }, { "@score":"1", "@id":"4567150", "info":{"authors":{"author":[{"@pid":"05/6230","text":"Mariano López"},{"@pid":"82/5600","text":"John Daugman"},{"@pid":"90/4548","text":"Enrique Cantó"}]},"title":"Hardware-software co-design of an iris recognition algorithm.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"60-68","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LopezDC11","doi":"10.1049/IET-IFS.2009.0267","ee":"https://doi.org/10.1049/iet-ifs.2009.0267","url":"https://dblp.org/rec/journals/iet-ifs/LopezDC11"}, "url":"URL#4567150" }, { "@score":"1", "@id":"4567151", "info":{"authors":{"author":[{"@pid":"19/7507","text":"Hamid Mala"},{"@pid":"56/7507","text":"Mohammad Dakhilalian"},{"@pid":"15/7506","text":"Mohsen Shakiba"}]},"title":"Impossible differential cryptanalysis of reduced-round Camellia-256.","venue":"IET Inf. Secur.","volume":"5","number":"3","pages":"129-134","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MalaDS11","doi":"10.1049/IET-IFS.2010.0094","ee":"https://doi.org/10.1049/iet-ifs.2010.0094","url":"https://dblp.org/rec/journals/iet-ifs/MalaDS11"}, "url":"URL#4567151" }, { "@score":"1", "@id":"4567152", "info":{"authors":{"author":[{"@pid":"91/4831","text":"Stefan Mangard"},{"@pid":"48/4127","text":"Elisabeth Oswald"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"One for all - all for one: unifying standard differential power analysis attacks.","venue":"IET Inf. Secur.","volume":"5","number":"2","pages":"100-110","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MangardOS11","doi":"10.1049/IET-IFS.2010.0096","ee":"https://doi.org/10.1049/iet-ifs.2010.0096","url":"https://dblp.org/rec/journals/iet-ifs/MangardOS11"}, "url":"URL#4567152" }, { "@score":"1", "@id":"4567153", "info":{"authors":{"author":{"@pid":"127/0272","text":"Saad M. Saad"}},"title":"Application of fuzzy logic and genetic algorithm in biometric text-independent writer identification.","venue":"IET Inf. Secur.","volume":"5","number":"1","pages":"1-9","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Saad11","doi":"10.1049/IET-IFS.2010.0100","ee":"https://doi.org/10.1049/iet-ifs.2010.0100","url":"https://dblp.org/rec/journals/iet-ifs/Saad11"}, "url":"URL#4567153" }, { "@score":"1", "@id":"4567154", "info":{"authors":{"author":[{"@pid":"115/6532","text":"Mahdi Sajadieh"},{"@pid":"56/7507","text":"Mohammad Dakhilalian"},{"@pid":"19/7507","text":"Hamid Mala"}]},"title":"Perfect involutory diffusion layers based on invertibility of some linear functions.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"228-236","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SajadiehDM11","doi":"10.1049/IET-IFS.2010.0289","ee":"https://doi.org/10.1049/iet-ifs.2010.0289","url":"https://dblp.org/rec/journals/iet-ifs/SajadiehDM11"}, "url":"URL#4567154" }, { "@score":"1", "@id":"4567155", "info":{"authors":{"author":[{"@pid":"99/2989","text":"Mostafa E. Saleh"},{"@pid":"127/0210","text":"A. Baith Mohamed"},{"@pid":"127/0144","text":"A. Abdel Nabi"}]},"title":"Eigenviruses for metamorphic virus recognition.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"191-198","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SalehMN11","doi":"10.1049/IET-IFS.2010.0136","ee":"https://doi.org/10.1049/iet-ifs.2010.0136","url":"https://dblp.org/rec/journals/iet-ifs/SalehMN11"}, "url":"URL#4567155" }, { "@score":"1", "@id":"4567156", "info":{"authors":{"author":[{"@pid":"49/4967","text":"Igor Santos"},{"@pid":"03/7796","text":"Felix Brezo"},{"@pid":"86/7795","text":"Borja Sanz 0001"},{"@pid":"57/7795","text":"Carlos Laorden"},{"@pid":"35/6923","text":"Pablo García Bringas"}]},"title":"Using opcode sequences in single-class learning to detect unknown malware.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"220-227","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SantosBSLB11","doi":"10.1049/IET-IFS.2010.0180","ee":"https://doi.org/10.1049/iet-ifs.2010.0180","url":"https://dblp.org/rec/journals/iet-ifs/SantosBSLB11"}, "url":"URL#4567156" }, { "@score":"1", "@id":"4567157", "info":{"authors":{"author":[{"@pid":"84/5854","text":"Nidhal Selmane"},{"@pid":"94/7837","text":"Shivam Bhasin"},{"@pid":"86/2396","text":"Sylvain Guilley"},{"@pid":"52/4689","text":"Jean-Luc Danger"}]},"title":"Security evaluation of application-specific integrated circuits and field programmable gate arrays against setup time violation attacks.","venue":"IET Inf. Secur.","volume":"5","number":"4","pages":"181-190","year":"2011","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SelmaneBGD11","doi":"10.1049/IET-IFS.2010.0238","ee":"https://doi.org/10.1049/iet-ifs.2010.0238","url":"https://dblp.org/rec/journals/iet-ifs/SelmaneBGD11"}, "url":"URL#4567157" }, { "@score":"1", "@id":"4815996", "info":{"authors":{"author":[{"@pid":"22/837","text":"Morteza Amini"},{"@pid":"74/5118","text":"Rasool Jalili"}]},"title":"Multi-level authorisation model and framework for distributed semantic-aware environments.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"301-321","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AminiJ10","doi":"10.1049/IET-IFS.2009.0198","ee":"https://doi.org/10.1049/iet-ifs.2009.0198","url":"https://dblp.org/rec/journals/iet-ifs/AminiJ10"}, "url":"URL#4815996" }, { "@score":"1", "@id":"4815997", "info":{"authors":{"author":[{"@pid":"04/4615","text":"Zubair A. Baig"},{"@pid":"s/KhaledSalah","text":"Khaled Salah 0001"}]},"title":"Multi-Agent pattern recognition mechanism for detecting distributed denial of service attacks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"333-343","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BaigS10","doi":"10.1049/IET-IFS.2009.0255","ee":"https://doi.org/10.1049/iet-ifs.2009.0255","url":"https://dblp.org/rec/journals/iet-ifs/BaigS10"}, "url":"URL#4815997" }, { "@score":"1", "@id":"4815998", "info":{"authors":{"author":[{"@pid":"44/7556","text":"Padmalochan Bera"},{"@pid":"127/0131","text":"Santosh K. Ghosh"},{"@pid":"39/2452","text":"Pallab Dasgupta"}]},"title":"Integrated security analysis framework for an enterprise network - a formal approach.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"283-300","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BeraGD10","doi":"10.1049/IET-IFS.2009.0174","ee":"https://doi.org/10.1049/iet-ifs.2009.0174","url":"https://dblp.org/rec/journals/iet-ifs/BeraGD10"}, "url":"URL#4815998" }, { "@score":"1", "@id":"4815999", "info":{"authors":{"author":[{"@pid":"18/8138","text":"Stephen Bishop"},{"@pid":"14/5114","text":"Hamed Okhravi"},{"@pid":"193/9104","text":"Shahram Rahimi 0001"},{"@pid":"73/6317","text":"Yung-Chuan Lee"}]},"title":"Covert channel resistant information leakage protection using a multi-agent architecture.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"233-247","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BishopORL10","doi":"10.1049/IET-IFS.2009.0202","ee":"https://doi.org/10.1049/iet-ifs.2009.0202","url":"https://dblp.org/rec/journals/iet-ifs/BishopORL10"}, "url":"URL#4815999" }, { "@score":"1", "@id":"4816000", "info":{"authors":{"author":[{"@pid":"06/6197","text":"Sergio Bravo-Solorio"},{"@pid":"45/3353-2","text":"Lu Gan 0002"},{"@pid":"49/2033","text":"Asoke K. Nandi"},{"@pid":"87/542","text":"Maurice F. Aburdene"}]},"title":"Secure private fragile watermarking scheme with improved tampering localisation accuracy.","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"137-148","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Bravo-SolorioGNA10","doi":"10.1049/IET-IFS.2009.0141","ee":"https://doi.org/10.1049/iet-ifs.2009.0141","url":"https://dblp.org/rec/journals/iet-ifs/Bravo-SolorioGNA10"}, "url":"URL#4816000" }, { "@score":"1", "@id":"4816001", "info":{"authors":{"author":[{"@pid":"95/1542","text":"Philippe Bulens"},{"@pid":"38/2138","text":"François-Xavier Standaert"},{"@pid":"q/JJQuisquater","text":"Jean-Jacques Quisquater"}]},"title":"How to strongly link data and its medium: the paper case.","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"125-136","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BulensSQ10","doi":"10.1049/IET-IFS.2009.0032","ee":"https://doi.org/10.1049/iet-ifs.2009.0032","url":"https://dblp.org/rec/journals/iet-ifs/BulensSQ10"}, "url":"URL#4816001" }, { "@score":"1", "@id":"4816002", "info":{"authors":{"author":[{"@pid":"96/7053","text":"Jose M. Alcaraz Calero"},{"@pid":"p/GregorioMartinezPerez","text":"Gregorio Martínez Pérez"},{"@pid":"g/AFGomezSkarmeta","text":"Antonio Fernandez Gómez-Skarmeta"}]},"title":"Towards an authorisation model for distributed systems based on the Semantic Web.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"411-421","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CaleroPG10","doi":"10.1049/IET-IFS.2009.0260","ee":"https://doi.org/10.1049/iet-ifs.2009.0260","url":"https://dblp.org/rec/journals/iet-ifs/CaleroPG10"}, "url":"URL#4816002" }, { "@score":"1", "@id":"4816003", "info":{"authors":{"author":[{"@pid":"15/3086","text":"Santosh Chandrasekhar"},{"@pid":"c/SaikatChakrabarti2","text":"Saikat Chakrabarti 0002"},{"@pid":"s/MukeshSinghal","text":"Mukesh Singhal"},{"@pid":"99/4063","text":"Kenneth L. Calvert"}]},"title":"Efficient proxy signatures based on trapdoor hash functions.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"322-332","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Chandrasekhar0SC10","doi":"10.1049/IET-IFS.2009.0204","ee":"https://doi.org/10.1049/iet-ifs.2009.0204","url":"https://dblp.org/rec/journals/iet-ifs/Chandrasekhar0SC10"}, "url":"URL#4816003" }, { "@score":"1", "@id":"4816004", "info":{"authors":{"author":[{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"}]},"title":"Refinements of the ALRED construction and MAC security claims.","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"149-157","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DaemenR10","doi":"10.1049/IET-IFS.2010.0015","ee":"https://doi.org/10.1049/iet-ifs.2010.0015","url":"https://dblp.org/rec/journals/iet-ifs/DaemenR10"}, "url":"URL#4816004" }, { "@score":"1", "@id":"4816005", "info":{"authors":{"author":[{"@pid":"83/2918","text":"Haining Fan"},{"@pid":"s/JiaGuangSun-1","text":"Jia-Guang Sun 0001"},{"@pid":"76/2502-1","text":"Ming Gu 0001"},{"@pid":"10/1993","text":"Kwok-Yan Lam"}]},"title":"Overlap-free Karatsuba-Ofman polynomial multiplication algorithms.","venue":"IET Inf. Secur.","volume":"4","number":"1","pages":"8-14","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanSGL10","doi":"10.1049/IET-IFS.2009.0039","ee":"https://doi.org/10.1049/iet-ifs.2009.0039","url":"https://dblp.org/rec/journals/iet-ifs/FanSGL10"}, "url":"URL#4816005" }, { "@score":"1", "@id":"4816006", "info":{"authors":{"author":[{"@pid":"76/7795","text":"Mitra Fatemi"},{"@pid":"34/6656","text":"Somayeh Salimi"},{"@pid":"45/2870","text":"Ahmad Salahi"}]},"title":"Anonymous roaming in universal mobile telecommunication system mobile networks.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"93-103","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FatemiSS10","doi":"10.1049/IET-IFS.2009.0154","ee":"https://doi.org/10.1049/iet-ifs.2009.0154","url":"https://dblp.org/rec/journals/iet-ifs/FatemiSS10"}, "url":"URL#4816006" }, { "@score":"1", "@id":"4816007", "info":{"authors":{"author":[{"@pid":"42/902","text":"Ming-Huang Guo"},{"@pid":"48/1160","text":"Horng-Twu Liaw"},{"@pid":"30/4028","text":"Der-Jiunn Deng"},{"@pid":"c/HanChiehChao","text":"Han-Chieh Chao"}]},"title":"Cluster-based secure communication mechanism in wireless ad hoc networks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"352-360","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GuoLDC10","doi":"10.1049/IET-IFS.2009.0120","ee":"https://doi.org/10.1049/iet-ifs.2009.0120","url":"https://dblp.org/rec/journals/iet-ifs/GuoLDC10"}, "url":"URL#4816007" }, { "@score":"1", "@id":"4816008", "info":{"authors":{"author":[{"@pid":"37/2189-1","text":"Feng Hao 0001"},{"@pid":"r/PeterYARyan","text":"Peter Y. A. Ryan"},{"@pid":"51/6206","text":"Piotr Zielinski"}]},"title":"Anonymous voting by two-round public discussion.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"62-67","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HaoRZ10","doi":"10.1049/IET-IFS.2008.0127","ee":"https://doi.org/10.1049/iet-ifs.2008.0127","url":"https://dblp.org/rec/journals/iet-ifs/HaoRZ10"}, "url":"URL#4816008" }, { "@score":"1", "@id":"4816009", "info":{"authors":{"author":[{"@pid":"64/3288","text":"Wen-Tzeng Huang"},{"@pid":"99/6898","text":"Chih-Hsiang Chang"},{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"84/1654","text":"Fu-Hua Chou"}]},"title":"Concurrent error detection and correction in a polynomial basis multiplier over GF(2m).","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"111-124","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HuangCCC10","doi":"10.1049/IET-IFS.2009.0160","ee":"https://doi.org/10.1049/iet-ifs.2009.0160","url":"https://dblp.org/rec/journals/iet-ifs/HuangCCC10"}, "url":"URL#4816009" }, { "@score":"1", "@id":"4816010", "info":{"authors":{"author":{"@pid":"j/ChristianDamsgaardJensen","text":"Christian Damsgaard Jensen"}},"title":"Supporting multi-agent reputation calculation in the Wikipedia Recommender System.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"273-282","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Jensen10","doi":"10.1049/IET-IFS.2010.0001","ee":"https://doi.org/10.1049/iet-ifs.2010.0001","url":"https://dblp.org/rec/journals/iet-ifs/Jensen10"}, "url":"URL#4816010" }, { "@score":"1", "@id":"4816011", "info":{"authors":{"author":[{"@pid":"28/1715","text":"Deniz Karakoyunlu"},{"@pid":"28/6272","text":"Frank Kagan Gürkaynak"},{"@pid":"91/465","text":"Berk Sunar"},{"@pid":"l/YusufLeblebici","text":"Yusuf Leblebici"}]},"title":"Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields.","venue":"IET Inf. Secur.","volume":"4","number":"1","pages":"30-43","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KarakoyunluGSL10","doi":"10.1049/IET-IFS.2009.0038","ee":"https://doi.org/10.1049/iet-ifs.2009.0038","url":"https://dblp.org/rec/journals/iet-ifs/KarakoyunluGSL10"}, "url":"URL#4816011" }, { "@score":"1", "@id":"4816012", "info":{"authors":{"author":[{"@pid":"09/1365-2","text":"Xin Li 0002"},{"@pid":"99/6654","text":"Zhiping Jia"},{"@pid":"21/1048-8","text":"Peng Zhang 0008"},{"@pid":"68/6944","text":"Ruihua Zhang"},{"@pid":"22/3326","text":"Haiyang Wang"}]},"title":"Trust-based on-demand multipath routing in mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"212-232","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiJZZW10","doi":"10.1049/IET-IFS.2009.0140","ee":"https://doi.org/10.1049/iet-ifs.2009.0140","url":"https://dblp.org/rec/journals/iet-ifs/LiJZZW10"}, "url":"URL#4816012" }, { "@score":"1", "@id":"4816013", "info":{"authors":{"author":[{"@pid":"72/2590","text":"Jing Liu"},{"@pid":"v/LaurentVigneron","text":"Laurent Vigneron"}]},"title":"Design and verification of a non-repudiation protocol based on receiver-side smart card.","venue":"IET Inf. Secur.","volume":"4","number":"1","pages":"15-29","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuV10","doi":"10.1049/IET-IFS.2009.0086","ee":"https://doi.org/10.1049/iet-ifs.2009.0086","url":"https://dblp.org/rec/journals/iet-ifs/LiuV10"}, "url":"URL#4816013" }, { "@score":"1", "@id":"4816014", "info":{"authors":{"author":[{"@pid":"36/1023","text":"Sudip Misra"},{"@pid":"212/4770","text":"P. Venkata Krishna 0001"},{"@pid":"65/1953","text":"Kiran Isaac Abraham"}]},"title":"Adaptive link-state routing and intrusion detection in wireless mesh networks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"374-389","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MisraKA10","doi":"10.1049/IET-IFS.2009.0196","ee":"https://doi.org/10.1049/iet-ifs.2009.0196","url":"https://dblp.org/rec/journals/iet-ifs/MisraKA10"}, "url":"URL#4816014" }, { "@score":"1", "@id":"4816015", "info":{"authors":{"author":[{"@pid":"89/2552","text":"Mehrdad Nojoumian"},{"@pid":"s/DouglasRStinson","text":"Douglas R. Stinson"},{"@pid":"16/10331","text":"Morgan Grainger"}]},"title":"Unconditionally secure social secret sharing scheme.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"202-211","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NojoumianSG10","doi":"10.1049/IET-IFS.2009.0098","ee":"https://doi.org/10.1049/iet-ifs.2009.0098","url":"https://dblp.org/rec/journals/iet-ifs/NojoumianSG10"}, "url":"URL#4816015" }, { "@score":"1", "@id":"4816016", "info":{"authors":{"author":[{"@pid":"15/10794","text":"Fatemeh Raji"},{"@pid":"05/3890","text":"Behrouz Tork Ladani"}]},"title":"Anonymity and security for autonomous mobile agents.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"397-410","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RajiL10","doi":"10.1049/IET-IFS.2009.0217","ee":"https://doi.org/10.1049/iet-ifs.2009.0217","url":"https://dblp.org/rec/journals/iet-ifs/RajiL10"}, "url":"URL#4816016" }, { "@score":"1", "@id":"4816017", "info":{"authors":{"author":[{"@pid":"75/10488","text":"Habib F. Rashvand"},{"@pid":"s/KhaledSalah","text":"Khaled Salah 0001"},{"@pid":"96/7053","text":"Jose M. Alcaraz Calero"},{"@pid":"h/LeinHarn","text":"Lein Harn"}]},"title":"Distributed security for multi-agent systems - review and applications.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"188-201","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/RashvandSCH10","doi":"10.1049/IET-IFS.2010.0041","ee":"https://doi.org/10.1049/iet-ifs.2010.0041","url":"https://dblp.org/rec/journals/iet-ifs/RashvandSCH10"}, "url":"URL#4816017" }, { "@score":"1", "@id":"4816018", "info":{"authors":{"author":[{"@pid":"64/3019","text":"Pitipatana Sakarindr"},{"@pid":"a/NirwanAnsari","text":"Nirwan Ansari"}]},"title":"Survey of security services on group communications.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"258-272","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SakarindrA10","doi":"10.1049/IET-IFS.2009.0261","ee":"https://doi.org/10.1049/iet-ifs.2009.0261","url":"https://dblp.org/rec/journals/iet-ifs/SakarindrA10"}, "url":"URL#4816018" }, { "@score":"1", "@id":"4816019", "info":{"authors":{"author":[{"@pid":"05/7463","text":"Yoones Asgharzadeh Sekhavat"},{"@pid":"68/4083","text":"Mohammad Fathian"}]},"title":"Mining frequent itemsets in the presence of malicious participants.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"80-92","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SekhavatF10","doi":"10.1049/IET-IFS.2009.0128","ee":"https://doi.org/10.1049/iet-ifs.2009.0128","url":"https://dblp.org/rec/journals/iet-ifs/SekhavatF10"}, "url":"URL#4816019" }, { "@score":"1", "@id":"4816020", "info":{"authors":{"author":[{"@pid":"49/2054","text":"Mohammad Hassan Shirali-Shahreza"},{"@pid":"33/5572","text":"Sajad Shirali-Shahreza"}]},"title":"Real-time and MPEG-1 layer III compression resistant steganography in speech.","venue":"IET Inf. Secur.","volume":"4","number":"1","pages":"1-7","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Shirali-ShahrezaS10","doi":"10.1049/IET-IFS.2008.0129","ee":"https://doi.org/10.1049/iet-ifs.2008.0129","url":"https://dblp.org/rec/journals/iet-ifs/Shirali-ShahrezaS10"}, "url":"URL#4816020" }, { "@score":"1", "@id":"4816021", "info":{"authors":{"author":[{"@pid":"13/312","text":"Vesselin Velichkov"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"},{"@pid":"p/BartPreneel","text":"Bart Preneel"}]},"title":"Algebraic cryptanalysis of a small-scale version of stream cipher Lex.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"49-61","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/VelichkovRP10","doi":"10.1049/IET-IFS.2009.0118","ee":"https://doi.org/10.1049/iet-ifs.2009.0118","url":"https://dblp.org/rec/journals/iet-ifs/VelichkovRP10"}, "url":"URL#4816021" }, { "@score":"1", "@id":"4816022", "info":{"authors":{"author":{"@pid":"13/1898","text":"Bin Wang"}},"title":"On the security of an identity-based proxy multi-signature scheme.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"45-48","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Wang10","doi":"10.1049/IET-IFS.2009.0033","ee":"https://doi.org/10.1049/iet-ifs.2009.0033","url":"https://dblp.org/rec/journals/iet-ifs/Wang10"}, "url":"URL#4816022" }, { "@score":"1", "@id":"4816023", "info":{"authors":{"author":[{"@pid":"71/2114","text":"Wenqiang Wang"},{"@pid":"127/0195","text":"Shaozhen Chen"}]},"title":"Attribute-based ring signature scheme with constant-size signature.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"104-110","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangC10","doi":"10.1049/IET-IFS.2009.0189","ee":"https://doi.org/10.1049/iet-ifs.2009.0189","url":"https://dblp.org/rec/journals/iet-ifs/WangC10"}, "url":"URL#4816023" }, { "@score":"1", "@id":"4816024", "info":{"authors":{"author":[{"@pid":"05/1958","text":"Kun Wang"},{"@pid":"19/5921","text":"Meng Wu"}]},"title":"Cooperative communications based on trust model for mobile ad hoc networks.","venue":"IET Inf. Secur.","volume":"4","number":"2","pages":"68-79","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangW10","doi":"10.1049/IET-IFS.2009.0056","ee":"https://doi.org/10.1049/iet-ifs.2009.0056","url":"https://dblp.org/rec/journals/iet-ifs/WangW10"}, "url":"URL#4816024" }, { "@score":"1", "@id":"4816025", "info":{"authors":{"author":[{"@pid":"94/5572-1","text":"Hong Wen 0001"},{"@pid":"53/4284","text":"Pin-Han Ho"},{"@pid":"04/8968","text":"Qi Chai"},{"@pid":"55/3195","text":"Guang Gong"}]},"title":"Physical layer assisted authentication for distributed ad hoc wireless sensor networks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"390-396","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WenHCG10","doi":"10.1049/IET-IFS.2009.0197","ee":"https://doi.org/10.1049/iet-ifs.2009.0197","url":"https://dblp.org/rec/journals/iet-ifs/WenHCG10"}, "url":"URL#4816025" }, { "@score":"1", "@id":"4816026", "info":{"authors":{"author":[{"@pid":"127/0141","text":"A. Utku Yargiçoglu"},{"@pid":"49/137","text":"Hakki Gökhan Ilk"}]},"title":"Hidden data transmission in mixed excitation linear prediction coded speech using quantisation index modulation.","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"158-166","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YargicogluI10","doi":"10.1049/IET-IFS.2009.0092","ee":"https://doi.org/10.1049/iet-ifs.2009.0092","url":"https://dblp.org/rec/journals/iet-ifs/YargicogluI10"}, "url":"URL#4816026" }, { "@score":"1", "@id":"4816027", "info":{"authors":{"author":[{"@pid":"34/7442","text":"Chih-Ta Yen"},{"@pid":"93/2842","text":"Tzong-Chen Wu"},{"@pid":"42/902","text":"Ming-Huang Guo"},{"@pid":"29/1787","text":"Chuan-Kai Yang"},{"@pid":"c/HanChiehChao","text":"Han-Chieh Chao"}]},"title":"Digital product transaction mechanism for electronic auction environment.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"248-257","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YenWGYC10","doi":"10.1049/IET-IFS.2009.0250","ee":"https://doi.org/10.1049/iet-ifs.2009.0250","url":"https://dblp.org/rec/journals/iet-ifs/YenWGYC10"}, "url":"URL#4816027" }, { "@score":"1", "@id":"4816028", "info":{"authors":{"author":[{"@pid":"13/2440-1","text":"Meng Yu 0001"},{"@pid":"94/4214","text":"Wanyu Zang"},{"@pid":"21/6121-5","text":"Peng Liu 0005"}]},"title":"Recovery of data integrity under multi-tier architectures.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"344-351","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/YuZL10","doi":"10.1049/IET-IFS.2009.0264","ee":"https://doi.org/10.1049/iet-ifs.2009.0264","url":"https://dblp.org/rec/journals/iet-ifs/YuZL10"}, "url":"URL#4816028" }, { "@score":"1", "@id":"4816029", "info":{"authors":{"author":[{"@pid":"02/4792","text":"Yi-Ying Zhang 0001"},{"@pid":"c/HanChiehChao","text":"Han-Chieh Chao"},{"@pid":"50/6996-3","text":"Min Chen 0003"},{"@pid":"19/2932-1","text":"Lei Shu 0001"},{"@pid":"73/7634","text":"Chulhyun Park"},{"@pid":"24/346","text":"Myong-Soon Park"}]},"title":"Outlier detection and countermeasure for hierarchical wireless sensor networks.","venue":"IET Inf. Secur.","volume":"4","number":"4","pages":"361-373","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangCCSPP10","doi":"10.1049/IET-IFS.2009.0192","ee":"https://doi.org/10.1049/iet-ifs.2009.0192","url":"https://dblp.org/rec/journals/iet-ifs/ZhangCCSPP10"}, "url":"URL#4816029" }, { "@score":"1", "@id":"4816030", "info":{"authors":{"author":[{"@pid":"76/7010","text":"Xianfeng Zhao"},{"@pid":"79/2089","text":"Dengguo Feng"}]},"title":"Bypassing the decomposition attacks on two-round multivariate schemes by a practical cubic round.","venue":"IET Inf. Secur.","volume":"4","number":"3","pages":"167-184","year":"2010","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhaoF10","doi":"10.1049/IET-IFS.2007.0110","ee":"https://doi.org/10.1049/iet-ifs.2007.0110","url":"https://dblp.org/rec/journals/iet-ifs/ZhaoF10"}, "url":"URL#4816030" }, { "@score":"1", "@id":"5044928", "info":{"authors":{"author":[{"@pid":"15/7805","text":"Hadi Ahmadi"},{"@pid":"71/346","text":"Taraneh Eghlidos"}]},"title":"Heuristic guess-and-determine attacks on stream ciphers.","venue":"IET Inf. Secur.","volume":"3","number":"2","pages":"66-73","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AhmadiE09","doi":"10.1049/IET-IFS.2008.0013","ee":"https://doi.org/10.1049/iet-ifs.2008.0013","url":"https://dblp.org/rec/journals/iet-ifs/AhmadiE09"}, "url":"URL#5044928" }, { "@score":"1", "@id":"5044929", "info":{"authors":{"author":[{"@pid":"69/5070","text":"Monjur Alam"},{"@pid":"15/5063","text":"Santosh Ghosh"},{"@pid":"127/0415","text":"M. J. Mohan"},{"@pid":"85/3079","text":"Debdeep Mukhopadhyay"},{"@pid":"09/6690","text":"Dipanwita Roy Chowdhury"},{"@pid":"01/5135-1","text":"Indranil Sengupta 0001"}]},"title":"Effect of glitches against masked AES S-box implementation and countermeasure.","venue":"IET Inf. Secur.","volume":"3","number":"1","pages":"34-44","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AlamGMMCS09","doi":"10.1049/IET-IFS:20080041","ee":"https://doi.org/10.1049/iet-ifs:20080041","url":"https://dblp.org/rec/journals/iet-ifs/AlamGMMCS09"}, "url":"URL#5044929" }, { "@score":"1", "@id":"5044930", "info":{"authors":{"author":[{"@pid":"44/7270","text":"Nasour Bagheri"},{"@pid":"68/1473","text":"Matt Henricksen"},{"@pid":"k/LarsRKnudsen","text":"Lars R. Knudsen"},{"@pid":"14/2081","text":"Majid Naderi"},{"@pid":"127/0388","text":"B. Sadeghyian"}]},"title":"Cryptanalysis of an iterated halving-based hash function: CRUSH.","venue":"IET Inf. Secur.","volume":"3","number":"4","pages":"129-138","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BagheriHKNS09","doi":"10.1049/IET-IFS.2009.0055","ee":"https://doi.org/10.1049/iet-ifs.2009.0055","url":"https://dblp.org/rec/journals/iet-ifs/BagheriHKNS09"}, "url":"URL#5044930" }, { "@score":"1", "@id":"5044931", "info":{"authors":{"author":[{"@pid":"54/6070","text":"Che Wun Chiou"},{"@pid":"48/1708","text":"Chiou-Yng Lee"},{"@pid":"87/6681","text":"Jim-Min Lin"}]},"title":"Unified dual-field multiplier in GF(P) and GF(2k).","venue":"IET Inf. Secur.","volume":"3","number":"2","pages":"45-52","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChiouLL09","doi":"10.1049/IET-IFS.2007.0030","ee":"https://doi.org/10.1049/iet-ifs.2007.0030","url":"https://dblp.org/rec/journals/iet-ifs/ChiouLL09"}, "url":"URL#5044931" }, { "@score":"1", "@id":"5044932", "info":{"authors":{"author":[{"@pid":"c/ShermanSMChow","text":"Sherman S. M. Chow"},{"@pid":"26/3778","text":"Wun-She Yap"}]},"title":"Partial decryption attacks in security-mediated certificateless encryption.","venue":"IET Inf. Secur.","volume":"3","number":"4","pages":"148-151","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChowY09","doi":"10.1049/IET-IFS.2009.0028","ee":"https://doi.org/10.1049/iet-ifs.2009.0028","url":"https://dblp.org/rec/journals/iet-ifs/ChowY09"}, "url":"URL#5044932" }, { "@score":"1", "@id":"5044933", "info":{"authors":{"author":[{"@pid":"83/2918","text":"Haining Fan"},{"@pid":"h/MAnwarHasan","text":"Masud Anwarul Hasan"}]},"title":"Alternative to the karatsuba algorithm for software implementations of GF(2n) multiplications.","venue":"IET Inf. Secur.","volume":"3","number":"2","pages":"60-65","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanH09","doi":"10.1049/IET-IFS.2007.0132","ee":"https://doi.org/10.1049/iet-ifs.2007.0132","url":"https://dblp.org/rec/journals/iet-ifs/FanH09"}, "url":"URL#5044933" }, { "@score":"1", "@id":"5044934", "info":{"authors":{"author":[{"@pid":"127/0412","text":"Ameneh Farhadian"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Efficient method for simplifying and approximating the s-boxes based on power functions.","venue":"IET Inf. Secur.","volume":"3","number":"3","pages":"114-118","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FarhadianA09","doi":"10.1049/IET-IFS.2008.0116","ee":"https://doi.org/10.1049/iet-ifs.2008.0116","url":"https://dblp.org/rec/journals/iet-ifs/FarhadianA09"}, "url":"URL#5044934" }, { "@score":"1", "@id":"5044935", "info":{"authors":{"author":[{"@pid":"47/3682","text":"Aggelos Kiayias"},{"@pid":"23/6726","text":"Hong-Sheng Zhou"}]},"title":"Hidden identity-based signatures.","venue":"IET Inf. Secur.","volume":"3","number":"3","pages":"119-127","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KiayiasZ09","doi":"10.1049/IET-IFS.2007.0151","ee":"https://doi.org/10.1049/iet-ifs.2007.0151","url":"https://dblp.org/rec/journals/iet-ifs/KiayiasZ09"}, "url":"URL#5044935" }, { "@score":"1", "@id":"5044936", "info":{"authors":{"author":[{"@pid":"11/5504","text":"Jung-San Lee"},{"@pid":"63/1930","text":"Chi-Shiang Chan"},{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"}]},"title":"Non-iterative privacy preservation for online lotteries.","venue":"IET Inf. Secur.","volume":"3","number":"4","pages":"139-147","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LeeCC09","doi":"10.1049/IET-IFS.2008.0104","ee":"https://doi.org/10.1049/iet-ifs.2008.0104","url":"https://dblp.org/rec/journals/iet-ifs/LeeCC09"}, "url":"URL#5044936" }, { "@score":"1", "@id":"5044937", "info":{"authors":{"author":{"@pid":"127/0272","text":"Saad M. Saad"}},"title":"Design of a robust and secure digital signature scheme for image authentication over wireless channels.","venue":"IET Inf. Secur.","volume":"3","number":"1","pages":"1-8","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Saad09","doi":"10.1049/IET-IFS:20070112","ee":"https://doi.org/10.1049/iet-ifs:20070112","url":"https://dblp.org/rec/journals/iet-ifs/Saad09"}, "url":"URL#5044937" }, { "@score":"1", "@id":"5044938", "info":{"authors":{"author":[{"@pid":"20/3951","text":"Fredrik Seehusen"},{"@pid":"58/1759","text":"Ketil Stølen"}]},"title":"Information flow security, abstraction and composition.","venue":"IET Inf. Secur.","volume":"3","number":"1","pages":"9-33","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SeehusenS09","doi":"10.1049/IET-IFS:20080069","ee":"https://doi.org/10.1049/iet-ifs:20080069","url":"https://dblp.org/rec/journals/iet-ifs/SeehusenS09"}, "url":"URL#5044938" }, { "@score":"1", "@id":"5044939", "info":{"authors":{"author":[{"@pid":"s/SFShahandashti","text":"Siamak Fayyaz Shahandashti"},{"@pid":"s/ReihanehSafaviNaini","text":"Reihaneh Safavi-Naini"}]},"title":"Generic constructions for universal designated-verifier signatures and identitybased signatures from standard signatures.","venue":"IET Inf. Secur.","volume":"3","number":"4","pages":"152-176","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ShahandashtiS09","doi":"10.1049/IET-IFS.2009.0036","ee":"https://doi.org/10.1049/iet-ifs.2009.0036","url":"https://dblp.org/rec/journals/iet-ifs/ShahandashtiS09"}, "url":"URL#5044939" }, { "@score":"1", "@id":"5044940", "info":{"authors":{"author":[{"@pid":"39/1765","text":"Manachai Toahchoodee"},{"@pid":"r/IndrakshiRay","text":"Indrakshi Ray"}]},"title":"Using alloy to analyse a spatio-temporal access control model supporting delegation.","venue":"IET Inf. Secur.","volume":"3","number":"3","pages":"75-113","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ToahchoodeeR09","doi":"10.1049/IET-IFS.2008.0074","ee":"https://doi.org/10.1049/iet-ifs.2008.0074","url":"https://dblp.org/rec/journals/iet-ifs/ToahchoodeeR09"}, "url":"URL#5044940" }, { "@score":"1", "@id":"5044941", "info":{"authors":{"author":[{"@pid":"18/2025","text":"Baocang Wang"},{"@pid":"52/917","text":"Yupu Hu"}]},"title":"Signature scheme based on the root extraction problem over braid groups.","venue":"IET Inf. Secur.","volume":"3","number":"2","pages":"53-59","year":"2009","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WangH09","doi":"10.1049/IET-IFS.2008.0090","ee":"https://doi.org/10.1049/iet-ifs.2008.0090","url":"https://dblp.org/rec/journals/iet-ifs/WangH09"}, "url":"URL#5044941" }, { "@score":"1", "@id":"5265693", "info":{"authors":{"author":[{"@pid":"67/2285","text":"Michel Abdalla"},{"@pid":"k/EikeKiltz","text":"Eike Kiltz"},{"@pid":"30/3210","text":"Gregory Neven"}]},"title":"Generalised key delegation for hierarchical identity-based encryption.","venue":"IET Inf. Secur.","volume":"2","number":"3","pages":"67-78","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/AbdallaKN08","doi":"10.1049/IET-IFS:20070124","ee":"https://doi.org/10.1049/iet-ifs:20070124","url":"https://dblp.org/rec/journals/iet-ifs/AbdallaKN08"}, "url":"URL#5265693" }, { "@score":"1", "@id":"5265694", "info":{"authors":{"author":[{"@pid":"52/3356","text":"Behnam Bahrak"},{"@pid":"91/4838","text":"Mohammad Reza Aref"}]},"title":"Impossible differential attack on seven-round AES-128.","venue":"IET Inf. Secur.","volume":"2","number":"2","pages":"28-32","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BahrakA08","doi":"10.1049/IET-IFS:20070078","ee":"https://doi.org/10.1049/iet-ifs:20070078","url":"https://dblp.org/rec/journals/iet-ifs/BahrakA08"}, "url":"URL#5265694" }, { "@score":"1", "@id":"5265695", "info":{"authors":{"author":[{"@pid":"b/MBellare","text":"Mihir Bellare"},{"@pid":"02/5859","text":"Sarah Shoup"}]},"title":"Two-tier signatures from the Fiat-Shamir transform, with applications to strongly unforgeable and one-time signatures.","venue":"IET Inf. Secur.","volume":"2","number":"2","pages":"47-63","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BellareS08","doi":"10.1049/IET-IFS:20070089","ee":"https://doi.org/10.1049/iet-ifs:20070089","url":"https://dblp.org/rec/journals/iet-ifs/BellareS08"}, "url":"URL#5265695" }, { "@score":"1", "@id":"5265696", "info":{"authors":{"author":{"@pid":"15/6242","text":"Gautam Biswas"}},"title":"Diffie-Hellman technique: extended to multiple two-party keys and one multi-party key.","venue":"IET Inf. Secur.","volume":"2","number":"1","pages":"12-18","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Biswas08","doi":"10.1049/IET-IFS:20060142","ee":"https://doi.org/10.1049/iet-ifs:20060142","url":"https://dblp.org/rec/journals/iet-ifs/Biswas08"}, "url":"URL#5265696" }, { "@score":"1", "@id":"5265697", "info":{"authors":{"author":[{"@pid":"68/2531","text":"Emmanuel Bresson"},{"@pid":"62/484","text":"Mark Manulis"}]},"title":"Contributory group key exchange in the presence of malicious participants.","venue":"IET Inf. Secur.","volume":"2","number":"3","pages":"85-93","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BressonM08","doi":"10.1049/IET-IFS:20070113","ee":"https://doi.org/10.1049/iet-ifs:20070113","url":"https://dblp.org/rec/journals/iet-ifs/BressonM08"}, "url":"URL#5265697" }, { "@score":"1", "@id":"5265698", "info":{"authors":{"author":[{"@pid":"c/ChinChenChang","text":"Chin-Chen Chang 0001"},{"@pid":"61/295","text":"Chia-Chen Lin 0001"},{"@pid":"89/4335","text":"Yi-Hui Chen"}]},"title":"Reversible data-embedding scheme using differences between original and predicted pixel values.","venue":"IET Inf. Secur.","volume":"2","number":"2","pages":"35-46","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChangLC08","doi":"10.1049/IET-IFS:20070004","ee":"https://doi.org/10.1049/iet-ifs:20070004","url":"https://dblp.org/rec/journals/iet-ifs/ChangLC08"}, "url":"URL#5265698" }, { "@score":"1", "@id":"5265699", "info":{"authors":{"author":[{"@pid":"60/1742","text":"Julie Ferrigno"},{"@pid":"51/414","text":"Martin Hlavác"}]},"title":"When AES blinks: introducing optical side channel.","venue":"IET Inf. Secur.","volume":"2","number":"3","pages":"94-98","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FerrignoH08","doi":"10.1049/IET-IFS:20080038","ee":"https://doi.org/10.1049/iet-ifs:20080038","url":"https://dblp.org/rec/journals/iet-ifs/FerrignoH08"}, "url":"URL#5265699" }, { "@score":"1", "@id":"5265700", "info":{"authors":{"author":[{"@pid":"68/5456","text":"M. Jayalakshmi"},{"@pid":"m/SNMerchant","text":"Shabbir N. Merchant"},{"@pid":"57/3280","text":"Uday B. Desai"}]},"title":"Optimum retrieval of watermark from wavelet significant coefficients.","venue":"IET Inf. Secur.","volume":"2","number":"4","pages":"119-128","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JayalakshmiMD08","doi":"10.1049/IET-IFS:20070106","ee":"https://doi.org/10.1049/iet-ifs:20070106","url":"https://dblp.org/rec/journals/iet-ifs/JayalakshmiMD08"}, "url":"URL#5265700" }, { "@score":"1", "@id":"5265701", "info":{"authors":{"author":[{"@pid":"40/2852","text":"Lukasz Krzywiecki"},{"@pid":"09/3690","text":"Miroslaw Kutylowski"},{"@pid":"37/3918","text":"Maciej Nikodem"}]},"title":"General anonymous key broadcasting via Lagrangian interpolation.","venue":"IET Inf. Secur.","volume":"2","number":"3","pages":"79-84","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KrzywieckiKN08","doi":"10.1049/IET-IFS:20070122","ee":"https://doi.org/10.1049/iet-ifs:20070122","url":"https://dblp.org/rec/journals/iet-ifs/KrzywieckiKN08"}, "url":"URL#5265701" }, { "@score":"1", "@id":"5265702", "info":{"authors":{"author":[{"@pid":"77/1318-1","text":"Feng Liu 0001"},{"@pid":"40/6857","text":"Chuan Kun Wu"},{"@pid":"64/3129","text":"Xi Jun Lin"}]},"title":"Colour visual cryptography schemes.","venue":"IET Inf. Secur.","volume":"2","number":"4","pages":"151-165","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LiuWL08","doi":"10.1049/IET-IFS:20080066","ee":"https://doi.org/10.1049/iet-ifs:20080066","url":"https://dblp.org/rec/journals/iet-ifs/LiuWL08"}, "url":"URL#5265702" }, { "@score":"1", "@id":"5265703", "info":{"authors":{"author":[{"@pid":"74/3256","text":"Hafiz Malik"},{"@pid":"92/1571","text":"Rashid Ansari"},{"@pid":"k/AshfaqAKhokhar","text":"Ashfaq A. Khokhar"}]},"title":"Robust audio watermarking using frequency-selective spread spectrum.","venue":"IET Inf. Secur.","volume":"2","number":"4","pages":"129-150","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MalikAK08","doi":"10.1049/IET-IFS:20070145","ee":"https://doi.org/10.1049/iet-ifs:20070145","url":"https://dblp.org/rec/journals/iet-ifs/MalikAK08"}, "url":"URL#5265703" }, { "@score":"1", "@id":"5265704", "info":{"authors":{"author":[{"@pid":"54/7269","text":"Shivaramakrishnan Narayan"},{"@pid":"u/ParampalliUdaya","text":"Udaya Parampalli"}]},"title":"Efficient identity-based signatures in the standard model.","venue":"IET Inf. Secur.","volume":"2","number":"4","pages":"108-118","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/NarayanP08","doi":"10.1049/IET-IFS:20070135","ee":"https://doi.org/10.1049/iet-ifs:20070135","url":"https://dblp.org/rec/journals/iet-ifs/NarayanP08"}, "url":"URL#5265704" }, { "@score":"1", "@id":"5265705", "info":{"authors":{"author":[{"@pid":"96/1002","text":"Gilles Piret"},{"@pid":"38/2138","text":"François-Xavier Standaert"}]},"title":"Security analysis of higher-order Boolean masking schemes for block ciphers (with conditions of perfect masking).","venue":"IET Inf. Secur.","volume":"2","number":"1","pages":"1-11","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/PiretS08","doi":"10.1049/IET-IFS:20070066","ee":"https://doi.org/10.1049/iet-ifs:20070066","url":"https://dblp.org/rec/journals/iet-ifs/PiretS08"}, "url":"URL#5265705" }, { "@score":"1", "@id":"5265706", "info":{"authors":{"author":[{"@pid":"s/NigelPSmart","text":"Nigel P. Smart"},{"@pid":"48/4127","text":"Elisabeth Oswald"},{"@pid":"p/DanPage","text":"Daniel Page"}]},"title":"Randomised representations.","venue":"IET Inf. Secur.","volume":"2","number":"2","pages":"19-27","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/SmartOP08","doi":"10.1049/IET-IFS:20070017","ee":"https://doi.org/10.1049/iet-ifs:20070017","url":"https://dblp.org/rec/journals/iet-ifs/SmartOP08"}, "url":"URL#5265706" }, { "@score":"1", "@id":"5265707", "info":{"authors":{"author":[{"@pid":"56/2017","text":"Christophe Tartary"},{"@pid":"92/2143","text":"Sujing Zhou"},{"@pid":"44/6488","text":"Dongdai Lin"},{"@pid":"52/4513","text":"Huaxiong Wang"},{"@pid":"p/JosefPieprzyk","text":"Josef Pieprzyk"}]},"title":"Analysis of bilinear pairing-based accumulator for identity escrowing.","venue":"IET Inf. Secur.","volume":"2","number":"4","pages":"99-107","year":"2008","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/TartaryZLWP08","doi":"10.1049/IET-IFS:20070091","ee":"https://doi.org/10.1049/iet-ifs:20070091","url":"https://dblp.org/rec/journals/iet-ifs/TartaryZLWP08"}, "url":"URL#5265707" }, { "@score":"1", "@id":"5467735", "info":{"authors":{"author":[{"@pid":"90/5783","text":"Marco Bucci"},{"@pid":"10/3561","text":"Raimondo Luzzi"},{"@pid":"07/807","text":"Francesco Menichelli"},{"@pid":"93/4323","text":"Renato Menicocci"},{"@pid":"74/3472","text":"Mauro Olivieri"},{"@pid":"13/2634","text":"Alessandro Trifiletti"}]},"title":"Testing power-analysis attack susceptibility in register-transfer level designs.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"128-133","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/BucciLMMOT07","doi":"10.1049/IET-IFS:20060112","ee":"https://doi.org/10.1049/iet-ifs:20060112","url":"https://dblp.org/rec/journals/iet-ifs/BucciLMMOT07"}, "url":"URL#5467735" }, { "@score":"1", "@id":"5467736", "info":{"authors":{"author":[{"@pid":"28/1493","text":"Chunxiao Chigan"},{"@pid":"36/6814","text":"Leiyuan Li"},{"@pid":"07/5240","text":"Yinghua Ye"}]},"title":"Self-adaptive approach for resource-aware security provisioning in wireless ad hoc networks.","venue":"IET Inf. Secur.","volume":"1","number":"4","pages":"152-162","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChiganLY07","doi":"10.1049/IET-IFS:20060026","ee":"https://doi.org/10.1049/iet-ifs:20060026","url":"https://dblp.org/rec/journals/iet-ifs/ChiganLY07"}, "url":"URL#5467736" }, { "@score":"1", "@id":"5467737", "info":{"authors":{"author":[{"@pid":"16/4908","text":"Byungchun Chung"},{"@pid":"19/5657","text":"Hong Gil Kim"},{"@pid":"88/2310","text":"Hyunsoo Yoon"}]},"title":"Improved base-φ expansion method for Koblitz curves over optimal extension fields.","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"19-26","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ChungKY07","doi":"10.1049/IET-IFS:20060033","ee":"https://doi.org/10.1049/iet-ifs:20060033","url":"https://dblp.org/rec/journals/iet-ifs/ChungKY07"}, "url":"URL#5467737" }, { "@score":"1", "@id":"5467738", "info":{"authors":{"author":[{"@pid":"99/5215","text":"Jin Cong"},{"@pid":"25/269","text":"Zhiguo Qu"},{"@pid":"95/3938","text":"Zhongmei Zhang"},{"@pid":"11/6484","text":"Yan Jiang"}]},"title":"Web dual watermarking technology using an XML document.","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"37-42","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/CongQZJ07","doi":"10.1049/IET-IFS:20060083","ee":"https://doi.org/10.1049/iet-ifs:20060083","url":"https://dblp.org/rec/journals/iet-ifs/CongQZJ07"}, "url":"URL#5467738" }, { "@score":"1", "@id":"5467739", "info":{"authors":{"author":[{"@pid":"93/3962","text":"Joan Daemen"},{"@pid":"r/VincentRijmen","text":"Vincent Rijmen"}]},"title":"Plateau characteristics.","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"11-17","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DaemenR07","doi":"10.1049/IET-IFS:20060099","ee":"https://doi.org/10.1049/iet-ifs:20060099","url":"https://dblp.org/rec/journals/iet-ifs/DaemenR07"}, "url":"URL#5467739" }, { "@score":"1", "@id":"5467740", "info":{"authors":{"author":[{"@pid":"30/6592","text":"Lanjun Dang"},{"@pid":"76/5412","text":"Weidong Kou"},{"@pid":"36/9078","text":"Nan Dang"},{"@pid":"l/HuiLi6","text":"Hui Li 0006"},{"@pid":"73/4325","text":"Bin Zhao"},{"@pid":"20/3825-1","text":"Kai Fan 0001"}]},"title":"Mobile ip registration in certificateless public key infrastructure.","venue":"IET Inf. Secur.","volume":"1","number":"4","pages":"167-173","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/DangKDLZF07","doi":"10.1049/IET-IFS:20070010","ee":"https://doi.org/10.1049/iet-ifs:20070010","url":"https://dblp.org/rec/journals/iet-ifs/DangKDLZF07"}, "url":"URL#5467740" }, { "@score":"1", "@id":"5467741", "info":{"authors":{"author":[{"@pid":"06/2888","text":"Xinxin Fan"},{"@pid":"w/ThomasJWollinger","text":"Thomas J. Wollinger"},{"@pid":"55/3195","text":"Guang Gong"}]},"title":"Efficient explicit formulae for genus 3 hyperelliptic curve cryptosystems over binary fields.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"65-81","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FanWG07","doi":"10.1049/IET-IFS:20070003","ee":"https://doi.org/10.1049/iet-ifs:20070003","url":"https://dblp.org/rec/journals/iet-ifs/FanWG07"}, "url":"URL#5467741" }, { "@score":"1", "@id":"5467742", "info":{"authors":{"author":[{"@pid":"56/5109","text":"Marcel Fernandez"},{"@pid":"80/2445","text":"Miguel Soriano"},{"@pid":"65/3272","text":"Josep Cotrina"}]},"title":"Tracing illegal redistribution using errors-anderasures and side information decoding algorithms.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"83-90","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/FernandezSC07","doi":"10.1049/IET-IFS:20055145","ee":"https://doi.org/10.1049/iet-ifs:20055145","url":"https://dblp.org/rec/journals/iet-ifs/FernandezSC07"}, "url":"URL#5467742" }, { "@score":"1", "@id":"5467743", "info":{"authors":{"author":[{"@pid":"09/455","text":"Tim Good"},{"@pid":"98/4523","text":"Mohammed Benaissa"}]},"title":"Pipelined AES on FPGA with support for feedback modes (in a multi-channel environment).","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"1-10","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/GoodB07","doi":"10.1049/IET-IFS:20060059","ee":"https://doi.org/10.1049/iet-ifs:20060059","url":"https://dblp.org/rec/journals/iet-ifs/GoodB07"}, "url":"URL#5467743" }, { "@score":"1", "@id":"5467744", "info":{"authors":{"author":[{"@pid":"10/6874","text":"Martin Hell"},{"@pid":"30/3785-1","text":"Thomas Johansson 0001"}]},"title":"Cryptanalysis of Achterbahn-128/80.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"47-52","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HellJ07","doi":"10.1049/IET-IFS:20060153","ee":"https://doi.org/10.1049/iet-ifs:20060153","url":"https://dblp.org/rec/journals/iet-ifs/HellJ07"}, "url":"URL#5467744" }, { "@score":"1", "@id":"5467745", "info":{"authors":{"author":[{"@pid":"36/1922","text":"Tzonelih Hwang"},{"@pid":"67/2962","text":"Kuo-Chang Lee"}]},"title":"EPR quantum key distribution protocols with potential 100% qubit efficiency.","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"43-45","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/HwangL07","doi":"10.1049/IET-IFS:20060124","ee":"https://doi.org/10.1049/iet-ifs:20060124","url":"https://dblp.org/rec/journals/iet-ifs/HwangL07"}, "url":"URL#5467745" }, { "@score":"1", "@id":"5467746", "info":{"authors":{"author":[{"@pid":"j/MarcJoye","text":"Marc Joye"},{"@pid":"19/3440","text":"Pascal Manet"},{"@pid":"04/2272","text":"Jean-Baptiste Rigaud"}]},"title":"Strengthening hardware AES implementations against fault attacks.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"106-110","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/JoyeMR07","doi":"10.1049/IET-IFS:20060163","ee":"https://doi.org/10.1049/iet-ifs:20060163","url":"https://dblp.org/rec/journals/iet-ifs/JoyeMR07"}, "url":"URL#5467746" }, { "@score":"1", "@id":"5467747", "info":{"authors":{"author":[{"@pid":"k/LiamKeliher","text":"Liam Keliher"},{"@pid":"30/6951","text":"Jiayuan Sui"}]},"title":"Exact maximum expected differential and linear probability for two-round Advanced Encryption Standard.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"53-57","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/KeliherS07","doi":"10.1049/IET-IFS:20060161","ee":"https://doi.org/10.1049/iet-ifs:20060161","url":"https://dblp.org/rec/journals/iet-ifs/KeliherS07"}, "url":"URL#5467747" }, { "@score":"1", "@id":"5467748", "info":{"authors":{"author":[{"@pid":"98/4149","text":"C. M. Lo"},{"@pid":"36/1922","text":"Tzonelih Hwang"},{"@pid":"28/5367","text":"Chuan-Ming Li"}]},"title":"Revocation-free public-key encryption based on security-mediated public-key infrastructure.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"134-141","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LoHL07","doi":"10.1049/IET-IFS:20070045","ee":"https://doi.org/10.1049/iet-ifs:20070045","url":"https://dblp.org/rec/journals/iet-ifs/LoHL07"}, "url":"URL#5467748" }, { "@score":"1", "@id":"5467749", "info":{"authors":{"author":[{"@pid":"22/1183","text":"Liang Lu"},{"@pid":"s/ReihanehSafaviNaini","text":"Reihaneh Safavi-Naini"},{"@pid":"73/1506","text":"Jeffrey Horton"},{"@pid":"12/3447","text":"Willy Susilo"}]},"title":"Comparing and debugging firewall rule tables.","venue":"IET Inf. Secur.","volume":"1","number":"4","pages":"143-151","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/LuSHS07","doi":"10.1049/IET-IFS:20060171","ee":"https://doi.org/10.1049/iet-ifs:20060171","url":"https://dblp.org/rec/journals/iet-ifs/LuSHS07"}, "url":"URL#5467749" }, { "@score":"1", "@id":"5467750", "info":{"authors":{"author":[{"@pid":"49/4622","text":"Atefeh Mashatan"},{"@pid":"s/DouglasRStinson","text":"Douglas R. Stinson"}]},"title":"Non-interactive two-channel message authentication based on hybrid-collision resistant hash functions.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"111-118","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MashatanS07","doi":"10.1049/IET-IFS:20060131","ee":"https://doi.org/10.1049/iet-ifs:20060131","url":"https://dblp.org/rec/journals/iet-ifs/MashatanS07"}, "url":"URL#5467750" }, { "@score":"1", "@id":"5467751", "info":{"authors":{"author":[{"@pid":"61/6581","text":"Peter Mell"},{"@pid":"92/4214","text":"Karen Scarfone"}]},"title":"Improving the Common Vulnerability Scoring System.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"119-127","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/MellS07","doi":"10.1049/IET-IFS:20060055","ee":"https://doi.org/10.1049/iet-ifs:20060055","url":"https://dblp.org/rec/journals/iet-ifs/MellS07"}, "url":"URL#5467751" }, { "@score":"1", "@id":"5467752", "info":{"authors":{"author":{"@pid":"41/6833","text":"David Naccache"}},"title":"Secure and practical identity-based encryption.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"59-64","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/Naccache07","doi":"10.1049/IET-IFS:20055097","ee":"https://doi.org/10.1049/iet-ifs:20055097","url":"https://dblp.org/rec/journals/iet-ifs/Naccache07"}, "url":"URL#5467752" }, { "@score":"1", "@id":"5467753", "info":{"authors":{"author":[{"@pid":"127/0423","text":"O. O. Obi"},{"@pid":"88/937","text":"Falah H. Ali"},{"@pid":"18/1182","text":"Elias Stipidis"}]},"title":"Explicit expression for decryption in a generalisation of the paillier scheme.","venue":"IET Inf. Secur.","volume":"1","number":"4","pages":"163-166","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ObiAS07","doi":"10.1049/IET-IFS:20060132","ee":"https://doi.org/10.1049/iet-ifs:20060132","url":"https://dblp.org/rec/journals/iet-ifs/ObiAS07"}, "url":"URL#5467753" }, { "@score":"1", "@id":"5467754", "info":{"authors":{"author":[{"@pid":"13/1233","text":"Joon S. Park"},{"@pid":"43/4016","text":"Gaeil An"},{"@pid":"28/4626","text":"Deepak Chandra"}]},"title":"Trusted P2P computing environments with role-based access control.","venue":"IET Inf. Secur.","volume":"1","number":"1","pages":"27-35","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ParkAC07","doi":"10.1049/IET-IFS:20060084","ee":"https://doi.org/10.1049/iet-ifs:20060084","url":"https://dblp.org/rec/journals/iet-ifs/ParkAC07"}, "url":"URL#5467754" }, { "@score":"1", "@id":"5467755", "info":{"authors":{"author":[{"@pid":"72/1133","text":"ShaoWei Weng"},{"@pid":"67/8072","text":"Youping Zhao"},{"@pid":"82/2731-1","text":"Jeng-Shyang Pan 0001"}]},"title":"Reversible watermarking resistant to cropping attack.","venue":"IET Inf. Secur.","volume":"1","number":"2","pages":"91-95","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/WengZP07","doi":"10.1049/IET-IFS:20060091","ee":"https://doi.org/10.1049/iet-ifs:20060091","url":"https://dblp.org/rec/journals/iet-ifs/WengZP07"}, "url":"URL#5467755" }, { "@score":"1", "@id":"5467756", "info":{"authors":{"author":[{"@pid":"89/5992-66","text":"Li Zhang 0066"},{"@pid":"91/10144","text":"Weiwei Xiao"},{"@pid":"71/1135","text":"Zhen Ji"}]},"title":"Local affine transform invariant image watermarking by Krawtchouk moment invariants.","venue":"IET Inf. Secur.","volume":"1","number":"3","pages":"97-105","year":"2007","type":"Journal Articles","access":"closed","key":"journals/iet-ifs/ZhangXJ07","doi":"10.1049/IET-IFS:20060105","ee":"https://doi.org/10.1049/iet-ifs:20060105","url":"https://dblp.org/rec/journals/iet-ifs/ZhangXJ07"}, "url":"URL#5467756" } ] } } } )