default search action
Mike Burmester
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2021
- [j35]Jorge Munilla, Mike Burmester, Raquel Barco:
An enhanced symmetric-key based 5G-AKA protocol. Comput. Networks 198: 108373 (2021) - [c80]Juan Carlos Gómez-López, Juan José Escobar, Jesús González, Francisco Gil Montoya, Julio Ortega, Mike Burmester, Miguel Damas:
Energy-Time Profiling for Machine Learning Methods to EEG Classification. BIOMESIP 2021: 311-322 - 2020
- [j34]Vangelis Malamas, Panayiotis Kotzanikolaou, Thomas K. Dasaklis, Mike Burmester:
A Hierarchical Multi Blockchain for Fine Grained Access to Medical Data. IEEE Access 8: 134393-134412 (2020) - [j33]Iván Santos-González, Alexandra Rivero-García, Mike Burmester, Jorge Munilla, Pino Caballero-Gil:
Secure lightweight password authenticated key exchange for heterogeneous wireless sensor networks. Inf. Syst. 88 (2020) - [c79]William Goble, Elizabeth Braddy, Mike Burmester, Daniel Schwartz, Ryan Sloan, Demetra Drizis, Nitish Ahir, Melissa Ma, Matthew J. Bays, Matt Chastain:
Challenges of Securing and Defending Unmanned Aerial Vehicles. NCS 2020: 119-138
2010 – 2019
- 2019
- [j32]Cristina Alcaraz, Mike Burmester, Jorge Cuéllar, Xinyi Huang, Panayiotis Kotzanikolaou, Mihalis Psarakis:
Guest Editorial Special Issue on Secure Embedded IoT Devices for Resilient Critical Infrastructures. IEEE Internet Things J. 6(5): 7988-7991 (2019) - [c78]Vangelis Malamas, Thomas K. Dasaklis, Panayiotis Kotzanikolaou, Mike Burmester, Sokratis K. Katsikas:
A Forensics-by-Design Management Framework for Medical Devices Based on Blockchain. SERVICES 2019: 35-40 - 2018
- [j31]Pino Caballero-Gil, Lilia Georgieva, Ljiljana Brankovic, Mike Burmester:
Ambient Assisted Living and Ambient Intelligence for Health. Mob. Inf. Syst. 2018: 7560465:1-7560465:2 (2018) - [j30]Mike Burmester, Jorge Munilla, Andrés Ortiz:
Comments on "Unreconciled Collisions Uncover Cloning Attacks in Anonymous RFID Systems". IEEE Trans. Inf. Forensics Secur. 13(11): 2929-2931 (2018) - 2017
- [j29]Panayiotis Kotzanikolaou, George Chatzisofroniou, Mike Burmester:
Broadcast anonymous routing (BAR): scalable real-time anonymous communication. Int. J. Inf. Sec. 16(3): 313-326 (2017) - [j28]Néstor Álvarez-Díaz, Pino Caballero-Gil, Mike Burmester:
A Luggage Control System Based on NFC and Homomorphic Cryptography. Mob. Inf. Syst. 2017: 2095161:1-2095161:11 (2017) - [j27]Jorge Munilla, Mike Burmester, Alberto Peinado, Guomin Yang, Willy Susilo:
RFID Ownership Transfer with Positive Secrecy Capacity Channels. Sensors 17(1): 53 (2017) - [j26]Mike Burmester, Jorge Munilla, Andrés Ortiz, Pino Caballero-Gil:
An RFID-Based Smart Structure for the Supply Chain: Resilient Scanning Proofs and Ownership Transfer with Positive Secrecy Capacity Channels. Sensors 17(7): 1562 (2017) - [j25]Mike Burmester, Jorge Munilla:
Performance Analysis of LDPC-Based RFID Group Coding. IEEE Trans Autom. Sci. Eng. 14(1): 398-402 (2017) - 2016
- [j24]Jorge Munilla, Mike Burmester, Alberto Peinado:
Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments. Comput. Commun. 88: 84-88 (2016) - [j23]Mike Burmester, Jorge Munilla:
Tag Memory-Erasure Tradeoff of RFID Grouping Codes. IEEE Commun. Lett. 20(6): 1144-1147 (2016) - [c77]Shuyuan Mary Ho, Jeffrey T. Hancock, Cheryl Booth, Mike Burmester, Xiuwen Liu, Shashanka Surya Timmarajus:
Demystifying Insider Threat: Language-Action Cues in Group Dynamics. HICSS 2016: 2729-2738 - [c76]Shuyuan Mary Ho, Jeffrey T. Hancock, Cheryl Booth, Xiuwen Liu, Muye Liu, Shashanka Surya Timmarajus, Mike Burmester:
Real or Spiel? A Decision Tree Approach for Automated Detection of Deceptive Language-Action Cues. HICSS 2016: 3706-3715 - [c75]W. Owen Redwood, Jason Reynolds, Mike Burmester:
Integrating Simulated Physics and Device Virtualization in Control System Testbeds. Critical Infrastructure Protection 2016: 185-202 - [c74]Mike Burmester, Jorge Munilla:
Resilient Metro-scale Smart Structures: Challenges & Future Directions. IoTBD 2016: 137-147 - [c73]Mike Burmester, Jorge Munilla:
An anonymous RFID grouping-proof with missing tag identification. IEEE RFID 2016: 146-152 - [c72]Mike Burmester, Jorge Munilla:
Resilient Grouping Proofs with Missing Tag Identification. UCAmI (2) 2016: 544-555 - [e4]Carmelo R. García, Pino Caballero-Gil, Mike Burmester, Alexis Quesada-Arencibia:
Ubiquitous Computing and Ambient Intelligence - 10th International Conference, UCAmI 2016, San Bartolomé de Tirajana, Gran Canaria, Spain, November 29 - December 2, 2016, Proceedings, Part I. Lecture Notes in Computer Science 10069, 2016, ISBN 978-3-319-48745-8 [contents] - [e3]Carmelo R. García, Pino Caballero-Gil, Mike Burmester, Alexis Quesada-Arencibia:
Ubiquitous Computing and Ambient Intelligence - 10th International Conference, UCAmI 2016, San Bartolomé de Tirajana, Gran Canaria, Spain, November 29 - December 2, 2016, Proceedings, Part II. Lecture Notes in Computer Science 10070, 2016, ISBN 978-3-319-48798-4 [contents] - 2015
- [c71]W. Owen Redwood, Joshua Lawrence, Mike Burmester:
A Symbolic Honeynet Framework for SCADA System Threat Intelligence. Critical Infrastructure Protection 2015: 103-118 - [c70]Jonathan Jenkins, Mike Burmester:
Runtime Integrity for Cyber-Physical Infrastructures. Critical Infrastructure Protection 2015: 153-167 - [c69]Shuyuan Mary Ho, Jeffrey T. Hancock, Cheryl Booth, Xiuwen Liu, Shashanka Surya Timmarajus, Mike Burmester:
Liar, Liar, IM on Fire: Deceptive language-action cues in spontaneous online communication. ISI 2015: 157-159 - 2014
- [j22]Mike Burmester, Jorge Munilla:
Pre vs Post State Update: Trading Privacy for Availability in RFID. IEEE Wirel. Commun. Lett. 3(3): 317-320 (2014) - [c68]Mike Burmester, Jorge Munilla:
Group-scanning for supply chain management. RFID-TA 2014: 266-271 - [c67]Shuyuan Mary Ho, Shashanka Surya Timmarajus, Mike Burmester, Xiuwen Liu:
Dyadic Attribution: A Theoretical Model for Interpreting Online Words and Actions. SBP 2014: 277-284 - [i11]Jorge Munilla, Mike Burmester, Alberto Peinado:
Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments. IACR Cryptol. ePrint Arch. 2014: 968 (2014) - 2013
- [c66]Jonathan Jenkins, Mike Burmester:
Protecting Infrastructure Assets from Real-Time and Run-Time Threats. Critical Infrastructure Protection 2013: 97-110 - [c65]Mike Burmester:
A trusted computing architecture for critical infrastructure protection. IISA 2013: 1-6 - [c64]Mike Burmester, Emmanouil Magkos, Vassilios Chrissikopoulos:
T-ABAC: An attribute-based access control model for real-time availability in highly dynamic systems. ISCC 2013: 143-148 - [c63]Mike Burmester, Joshua Lawrence, David Guidry, Sean Easton, Sereyvathana Ty, Xiuwen Liu, Xin Yuan, Jonathan Jenkins:
Towards a secure electricity grid. ISSNIP 2013: 374-379 - [c62]Jonathan Jenkins, Sean Easton, David Guidry, Mike Burmester, Xiuwen Liu, Xin Yuan, Joshua Lawrence, Sereyvathana Ty:
Trusted Group Key Management for Real-Time Critical Infrastructure Protection. MILCOM 2013: 248-253 - [i10]Mike Burmester, Jorge Munilla:
Distributed Group Authentication for RFID Supply Management. IACR Cryptol. ePrint Arch. 2013: 779 (2013) - 2012
- [j21]Agapios Avramidis, Panayiotis Kotzanikolaou, Christos Douligeris, Mike Burmester:
Chord-PKI: A distributed trust infrastructure based on P2P networks. Comput. Networks 56(1): 378-398 (2012) - [j20]Mike Burmester, Emmanouil Magkos, Vassilios Chrissikopoulos:
Secure and privacy-preserving, timed vehicular communications. Int. J. Ad Hoc Ubiquitous Comput. 10(4): 219-229 (2012) - [j19]Mike Burmester, Emmanouil Magkos, Vassilios Chrissikopoulos:
Modeling security in cyber-physical systems. Int. J. Crit. Infrastructure Prot. 5(3-4): 118-126 (2012) - [c61]Mike Burmester:
Localization Privacy. Cryptography and Security 2012: 425-441 - [c60]David Guidry, Mike Burmester, Xiuwen Liu, Jonathan Jenkins, Sean Easton, Xin Yuan:
A Trusted Computing Architecture for Secure Substation Automation. CRITIS 2012: 130-142 - 2011
- [j18]Mike Burmester, Jorge Munilla:
Lightweight RFID authentication with forward and backward security. ACM Trans. Inf. Syst. Secur. 14(1): 11:1-11:26 (2011) - [c59]Mike Burmester:
His Late Master's Voice: Barking for Location Privacy. Security Protocols Workshop 2011: 4-14 - [c58]Mike Burmester:
His Late Master's Voice (Transcript of Discussion). Security Protocols Workshop 2011: 15-24 - [e2]Mike Burmester, Gene Tsudik, Spyros S. Magliveras, Ivana Ilic:
Information Security - 13th International Conference, ISC 2010, Boca Raton, FL, USA, October 25-28, 2010, Revised Selected Papers. Lecture Notes in Computer Science 6531, Springer 2011, ISBN 978-3-642-18177-1 [contents] - [r2]Mike Burmester:
Group Key Agreement. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 520-526 - 2010
- [c57]W. Owen Redwood, Mike Burmester:
Markov anomaly modeling for trust management in variable threat environments. ACM Southeast Regional Conference 2010: 114
2000 – 2009
- 2009
- [j17]Binay K. Bhattacharya, Mike Burmester, Yuzhuang Hu, Evangelos Kranakis, Qiaosheng Shi, Andreas Wiese:
Optimal movement of mobile sensors for barrier coverage of a planar region. Theor. Comput. Sci. 410(52): 5515-5528 (2009) - [j16]Mike Burmester, Tri Van Le, Breno de Medeiros, Gene Tsudik:
Universally Composable RFID Identification and Authentication Protocols. ACM Trans. Inf. Syst. Secur. 12(4): 21:1-21:33 (2009) - [j15]Mike Burmester, Breno de Medeiros:
On the Security of Route Discovery in MANETs. IEEE Trans. Mob. Comput. 8(9): 1180-1188 (2009) - [c56]Mike Burmester, Breno de Medeiros, Jorge Munilla, Alberto Peinado:
Secure EPC Gen2 Compliant Radio Frequency Identification. ADHOC-NOW 2009: 227-240 - [p2]Jiangyi Hu, Mike Burmester:
Cooperation in Mobile Ad Hoc Networks. Guide to Wireless Ad Hoc Networks 2009: 43-57 - [i9]Mike Burmester, Breno de Medeiros, Jorge Munilla, Alberto Peinado:
Secure EPC Gen2 compliant Radio Frequency Identification. IACR Cryptol. ePrint Arch. 2009: 149 (2009) - 2008
- [j14]Mike Burmester, Breno de Medeiros, Rossana Motta:
Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries. Int. J. Appl. Cryptogr. 1(2): 79-90 (2008) - [c55]Mike Burmester, Breno de Medeiros:
The Security of EPC Gen2 Compliant RFID Protocols. ACNS 2008: 490-506 - [c54]Mike Burmester, Breno de Medeiros, Rossana Motta:
Provably Secure Grouping-Proofs for RFID Tags. CARDIS 2008: 176-190 - [c53]Mike Burmester, Breno de Medeiros, Rossana Motta:
Robust, anonymous RFID authentication with constant key-lookup. AsiaCCS 2008: 283-291 - [c52]Binay K. Bhattacharya, Mike Burmester, Yuzhuang Hu, Evangelos Kranakis, Qiaosheng Shi, Andreas Wiese:
Optimal Movement of Mobile Sensors for Barrier Coverage of a Planar Region. COCOA 2008: 103-115 - [c51]Mike Burmester, Emmanouil Magkos, Vassilios Chrissikopoulos:
Strengthening Privacy Protection in VANETs. WiMob 2008: 508-513 - [c50]Gene Tsudik, Mike Burmester, Ari Juels, Alfred Kobsa, David Molnar, Roberto Di Pietro, Melanie R. Rieback:
RFID security and privacy: long-term research or short-term tinkering? WISEC 2008: 160 - [i8]Mike Burmester, Reihaneh Safavi-Naini, Gelareh Taban:
Secure Random Key Pre-Distribution Against Semi-Honest Adversaries. IACR Cryptol. ePrint Arch. 2008: 446 (2008) - 2007
- [j13]Mike Burmester, Tri Van Le, Alec Yasinsac:
Adaptive gossip protocols: Managing security and redundancy in dense ad hoc networks. Ad Hoc Networks 5(3): 313-323 (2007) - [c49]Tri Van Le, Mike Burmester, Breno de Medeiros:
Universally composable and forward-secure RFID authentication and authenticated key exchange. AsiaCCS 2007: 242-252 - [c48]Yvo Desmedt, Tanja Lange, Mike Burmester:
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. Financial Cryptography 2007: 104-118 - [i7]Tri Van Le, Mike Burmester, Breno de Medeiros:
Forward-secure RFID Authentication and Key Exchange. IACR Cryptol. ePrint Arch. 2007: 51 (2007) - [i6]Mike Burmester, Breno de Medeiros:
Towards provable security for route discovery protocols in mobile ad hoc networks. IACR Cryptol. ePrint Arch. 2007: 324 (2007) - [i5]Mike Burmester, Breno de Medeiros, Rossana Motta:
Robust, Anonymous RFID Authentication with Constant Key-Lookup. IACR Cryptol. ePrint Arch. 2007: 402 (2007) - 2006
- [c47]Jiangyi Hu, Mike Burmester:
LARS: a locally aware reputation system for mobile ad hoc networks. ACM Southeast Regional Conference 2006: 119-123 - [c46]Mike Burmester, Tri Van Le, Breno de Medeiros:
Towards Provable Security for Ubiquitous Applications. ACISP 2006: 295-312 - [c45]Yvo Desmedt, Yongge Wang, Mike Burmester:
Revisiting Colored Networks and Privacy Preserving Censorship. CRITIS 2006: 140-150 - [c44]Mike Burmester, Judie Mulholland:
The advent of trusted computing: implications for digital forensics. SAC 2006: 283-287 - [c43]Mike Burmester, Tri Van Le, Breno de Medeiros:
Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols. SecureComm 2006: 1-9 - [e1]Mike Burmester, Alec Yasinsac:
Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, MADNES 2005, Singapore, September 20-22, 2005, Revised Selected Papers. Lecture Notes in Computer Science 4074, Springer 2006, ISBN 3-540-36646-6 [contents] - [i4]Mike Burmester, Tri Van Le, Breno de Medeiros:
Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols. IACR Cryptol. ePrint Arch. 2006: 131 (2006) - [i3]Yvo Desmedt, Tanja Lange, Mike Burmester:
Scalable Authenticated Tree Based Group Key Exchange for Ad-Hoc Groups. IACR Cryptol. ePrint Arch. 2006: 443 (2006) - [i2]Tri Van Le, Mike Burmester, Breno de Medeiros:
Universally Composable and Forward Secure RFID Authentication and Key Exchange. IACR Cryptol. ePrint Arch. 2006: 448 (2006) - 2005
- [j12]Alec Yasinsac, Mike Burmester:
Centers of Academic Excellence: A Case Study. IEEE Secur. Priv. 3(1): 62-65 (2005) - [j11]Mike Burmester, Yvo Desmedt:
A secure and scalable Group Key Exchange system. Inf. Process. Lett. 94(3): 137-143 (2005) - [j10]Mike Burmester, Peter Henry, Leo Kermes:
Tracking cyberstalkers: a cryptographic approach. SIGCAS Comput. Soc. 35(3): 2 (2005) - [c42]Yvo Desmedt, Yongge Wang, Mike Burmester:
A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback. ISAAC 2005: 277-287 - [c41]Mike Burmester, Virgil D. Gligor, Evangelos Kranakis, J. D. Tygar, Yuliang Zheng:
Panel: Authentication in Constrained Environments. MADNES 2005: 186-191 - [c40]Sudhir Aggarwal, Mike Burmester, Peter Henry, Leo Kermes, Judie Mulholland:
Anti-Cyberstalking: The Predator and Prey Alert (PAPA) System. SADFE 2005: 195-205 - [c39]Mike Burmester, Breno de Medeiros, Alec Yasinsac:
Community-Centric Vanilla-Rollback Access, or: How I Stopped Worrying and Learned to Love My Computer. Security Protocols Workshop 2005: 228-237 - [r1]Mike Burmester:
Group Key Agreement. Encyclopedia of Cryptography and Security 2005 - [i1]K. Maneva-Jakimoska, Goce Jakimoski, Mike Burmester:
Threshold Ring Signatures Efficient for Large Sets of Signers. IACR Cryptol. ePrint Arch. 2005: 227 (2005) - 2004
- [j9]Mike Burmester, Yvo Desmedt:
Is hierarchical public-key certification the next target for hackers? Commun. ACM 47(8): 68-74 (2004) - [j8]Mike Burmester, Emmanouil Magkos, Vassilios Chrissikopoulos:
Uncoercible e-Bidding Games. Electron. Commer. Res. 4(1-2): 113-125 (2004) - [c38]Mike Burmester, Tri Van Le, Alec Yasinsac:
Weathering the Storm: Managing Redundancy and Security in Ad Hoc Networks. ADHOC-NOW 2004: 96-107 - [c37]Mike Burmester, Tri Van Le:
Secure Multipath Communication in Mobile Ad hoc Networks. ITCC (2) 2004: 405-409 - [c36]Yvo Desmedt, Mike Burmester:
Identity-based Key Infrastructures (IKI). SEC 2004: 167-176 - [c35]Mike Burmester, Yvo Desmedt, Rebecca N. Wright, Alec Yasinsac:
Accountable Privacy. Security Protocols Workshop 2004: 83-95 - 2003
- [c34]Tri Van Le, Mike Burmester, Jiangyi Hu:
Short c-Secure Fingerprinting Codes. ISC 2003: 422-427 - [c33]Mike Burmester, Alec Yasinsac:
Protocols for Supporting a Public Key Infrastructure in Ad Hoc Networks. Security Protocols Workshop 2003: 274-282 - [p1]Mike Burmester, Emmanouil Magkos:
Towards Secure and Practical E-Elections in the New Era. Secure Electronic Voting 2003: 63-76 - 2001
- [c32]Panayiotis Kotzanikolaou, Mike Burmester, Vassilios Chrissikopoulos:
Dynamic Multi-signatures for Secure Autonomous Agents. DEXA Workshop 2001: 587-591 - [c31]Emmanouil Magkos, Mike Burmester, Vassilios Chrissikopoulos:
Receipt-Freeness in Large-Scale Elections without Untappable Channels. I3E 2001: 683-693 - [c30]Yvo Desmedt, Mike Burmester, Jennifer Seberry:
Equitability in Retroactive Data Confiscation versus Proactive Key Escrow. Public Key Cryptography 2001: 277-286 - [c29]Mike Burmester, Vassilios Chrissikopoulos, Panayiotis Kotzanikolaou, Emmanouil Magkos:
Strong Forward Security. SEC 2001: 109-122 - 2000
- [j7]Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos, Yvo Desmedt:
Secure linking of customers, merchants and banks in electronic commerce. Future Gener. Comput. Syst. 16(4): 393-401 (2000) - [j6]Yongge Wang, Yvo Desmedt, Mike Burmester:
Models For Dependable Computation with Multiple Inputs and Some Hardness Results. Fundam. Informaticae 42(1): 61-73 (2000) - [j5]Amos Beimel, Mike Burmester, Yvo Desmedt, Eyal Kushilevitz:
Computing Functions of a Shared Secret. SIAM J. Discret. Math. 13(3): 324-345 (2000) - [c28]Panayiotis Kotzanikolaou, Mike Burmester, Vassilios Chrissikopoulos:
Secure Transactions with Mobile Agents in Hostile Environments. ACISP 2000: 289-297 - [c27]Carlisle M. Adams, Mike Burmester, Yvo Desmedt, Michael K. Reiter, Philip R. Zimmermann:
Which PKI (public key infrastructure) is the right one? (panel session). CCS 2000: 98-101 - [c26]Emmanouil Magkos, Mike Burmester, Vassilios Chrissikopoulos:
An Equitably Fair On-line Auction Scheme. EC-Web 2000: 72-83 - [c25]Mike Burmester, Yvo Desmedt, Hiroshi Doi, Masahiro Mambo, Eiji Okamoto, Mitsuru Tada, Yuko Yoshifuji:
A Structured ElGamal-Type Multisignature Scheme. Public Key Cryptography 2000: 466-483
1990 – 1999
- 1999
- [j4]Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya:
Divertible and Subliminal-Free Zero-Knowledge Proofs for Languages. J. Cryptol. 12(3): 197-223 (1999) - [c24]Mike Burmester, Yvo Desmedt:
Secure Communication in an Unknown Network Using Certificates. ASIACRYPT 1999: 274-287 - [c23]Simon R. Blackburn, Simon Blake-Wilson, Mike Burmester, Steven D. Galbraith:
Weaknesses in Shared RSA Key Generation Protocols. IMACC 1999: 300-306 - 1998
- [c22]Mike Burmester, Yvo Desmedt, Jennifer Seberry:
Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically). ASIACRYPT 1998: 380-391 - [c21]Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester:
Some Bounds and a Construction for Secure Broadcast Encryption. ASIACRYPT 1998: 420-433 - [c20]Mike Burmester, Yvo Desmedt, Yongge Wang:
Using Approximation Hardness to Achieve Dependable Computation. RANDOM 1998: 172-186 - 1997
- [j3]Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker:
A General Zero-Knowledge Scheme. Des. Codes Cryptogr. 12(1): 13-37 (1997) - 1996
- [c19]Mike Burmester, Yvo Desmedt, Gregory Kabatianskii:
Trust and security: A new look at the Byzantine generals problem. Network Threats 1996: 75-83 - [c18]Mike Burmester:
Homomorphisms of Secret Sharing Schemes: A Tool for Verifiable Signature Sharing. EUROCRYPT 1996: 96-106 - [c17]Simon R. Blackburn, Mike Burmester, Yvo Desmedt, Peter R. Wild:
Efficient Multiplicative Sharing Schemes. EUROCRYPT 1996: 107-118 - [c16]Mike Burmester, Yvo Desmedt, Toshiya Itoh, Kouichi Sakurai, Hiroki Shizuya, Moti Yung:
A Progress Report on Subliminal-Free Channels. Information Hiding 1996: 157-168 - [c15]Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos, Dimitrios Peppes:
Efficient and provably secure key agreement. SEC 1996: 227-236 - [c14]Mike Burmester, Yvo Desmedt:
Efficient and Secure Conference-Key Distribution. Security Protocols Workshop 1996: 119-129 - 1994
- [c13]Yvo Desmedt, Giovanni Di Crescenzo, Mike Burmester:
Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography. ASIACRYPT 1994: 21-32 - [c12]Mike Burmester:
On the Risk of Opening Distributed Keys. CRYPTO 1994: 308-317 - [c11]Mike Burmester, Yvo Desmedt:
A Secure and Efficient Conference Key Distribution System (Extended Abstract). EUROCRYPT 1994: 275-286 - 1993
- [c10]Yvo Desmedt, Mike Burmester:
Towards Practical "Proven Secure" Authenticated Key Distribution. CCS 1993: 228-231 - [c9]Mike Burmester:
Cryptanalysis of the Chang-Wu-Chen Key Distribution System. EUROCRYPT 1993: 440-442 - 1992
- [j2]Mike Burmester, Yvo Desmedt, Thomas Beth:
Efficient Zero-Knowledge Identification Schemes for Smart Cards. Comput. J. 35(1): 21-29 (1992) - [j1]Mike Burmester:
An Almost-Constant Round Interactive Zero-Knowledge Proof. Inf. Process. Lett. 42(2): 81-87 (1992) - [c8]Yair Frankel, Yvo Desmedt, Mike Burmester:
Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract). CRYPTO 1992: 549-557 - [c7]Mike Burmester, Yvo Desmedt:
Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token. IFIP Congress (2) 1992: 479-485 - [c6]Nikos Alexandris, Mike Burmester, Vassilios Chrissikopoulos:
An Efficient Public Key Distribution System. IFIP Congress (2) 1992: 532-539 - 1991
- [c5]Yvo Desmedt, Mike Burmester:
An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers. ASIACRYPT 1991: 360-367 - [c4]Mike Burmester, Yvo Desmedt:
Broadcast Interactive Proofs (Extended Abstract). EUROCRYPT 1991: 81-95 - 1990
- [c3]Mike Burmester:
Yvo Desmedt: All Languages in NP Have Divertible Zero-Knowledge Proofs and Arguments Under Cryptographic Assumptions. EUROCRYPT 1990: 1-10 - [c2]Mike Burmester:
A Remark on the Efficiency of Identification Schemes. EUROCRYPT 1990: 493-495
1980 – 1989
- 1989
- [c1]Mike Burmester, Yvo Desmedt, Fred Piper, Michael Walker:
A General Zero-Knowledge Scheme (Extended Abstract). EUROCRYPT 1989: 122-133
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-18 20:33 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint