default search action
Mats Näslund
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [i12]Alexander Maximov, Mats Näslund:
Security analysis of the Milenage-construction based on a PRF. IACR Cryptol. ePrint Arch. 2023: 607 (2023)
2010 – 2019
- 2018
- [j12]Ghada Arfaoui, Pascal Bisson, Rolf Blom, Ravishankar Borgaonkar, Håkan Englund, Edith Felix, Felix Klaedtke, Prajwol Kumar Nakarmi, Mats Näslund, Piers O'Hanlon, Juri Papay, Jani Suomalainen, Mike Surridge, Jean-Philippe Wary, Alexander Zahariev:
A Security Architecture for 5G Networks. IEEE Access 6: 22466-22479 (2018) - [j11]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Message Authentication Based on Cryptographically Secure CRC without Polynomial Irreducibility Test. Cryptogr. Commun. 10(2): 383-399 (2018) - [c35]Yang Yu, Elena Dubrova, Mats Näslund, Sha Tao:
On Designing PUF-Based TRNGs with Known Answer Tests. NORCAS 2018: 1-6 - [c34]Yang Yu, Elena Dubrova, Mats Näslund, Sha Tao:
On Designing PUF-Based TRNGs with Known Answer Tests. NORCAS 2018: 1-6 - [c33]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Lightweight Message Authentication for Constrained Devices. WISEC 2018: 196-201 - 2017
- [j10]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Two Countermeasures Against Hardware Trojans Exploiting Non-Zero Aliasing Probability of BIST. J. Signal Process. Syst. 87(3): 371-381 (2017) - [c32]Enrique Cobo Jimenez, Prajwol Kumar Nakarmi, Mats Näslund, Karl Norrman:
Subscription identifier privacy in 5G systems. MoWNet 2017: 1-8 - 2016
- [c31]Christoph Baumann, Mats Näslund, Christian Gehrmann, Oliver Schwarz, Hans Thorsen:
A high assurance virtualization platform for ARMv8. EuCNC 2016: 210-214 - [c30]Elena Dubrova, Mats Näslund, Göran Selander, Karl Norrman:
Error-Correcting Message Authentication for 5G. MobiMedia 2016: 149-158 - [c29]Karl Norrman, Mats Näslund, Elena Dubrova:
Protecting IMSI and User Privacy in 5G Networks. MobiMedia 2016: 159-166 - 2015
- [j9]Marcos A. Simplício Jr., Leonardo H. Iwaya, Bruno M. Barros, Tereza Cristina M. B. Carvalho, Mats Näslund:
SecourHealth: A Delay-Tolerant Security Framework for Mobile Health Data Collection. IEEE J. Biomed. Health Informatics 19(2): 761-772 (2015) - [c28]Bruno M. Barros, Leonardo H. Iwaya, Marcos A. Simplício Jr., Tereza Cristina M. B. Carvalho, András Méhes, Mats Näslund:
Classifying Security Threats in Cloud Networking. CLOSER 2015: 214-220 - [c27]Mats Näslund, Elena Dubrova, Göran Selander, Fredrik Lindqvist:
A random access procedure based on tunable puzzles. CNS 2015: 533-540 - [c26]Elena Dubrova, Mats Näslund, Göran Selander:
CRC-Based Message Authentication for 5G Mobile Technology. TrustCom/BigDataSE/ISPA (1) 2015: 1186-1191 - [c25]Jari Arkko, Karl Norrman, Mats Näslund, Bengt Sahlin:
A USIM Compatible 5G AKA Protocol with Perfect Forward Secrecy. TrustCom/BigDataSE/ISPA (1) 2015: 1205-1209 - [i11]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Two Countermeasures Against Hardware Trojans Exploiting Non-Zero Aliasing Probability of BIST. CoRR abs/1511.07792 (2015) - [i10]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Cryptographically Secure CRC for Lightweight Message Authentication. IACR Cryptol. ePrint Arch. 2015: 35 (2015) - [i9]Elena Dubrova, Mats Näslund, Gunnar Carlsson, John Fornehed, Ben J. M. Smeets:
Remotely Managed Logic Built-In Self-Test for Secure M2M Communications. IACR Cryptol. ePrint Arch. 2015: 185 (2015) - [i8]Elena Dubrova, Mats Näslund, Göran Selander, Fredrik Lindqvist:
Lightweight CRC-based Message Authentication. IACR Cryptol. ePrint Arch. 2015: 1138 (2015) - 2014
- [c24]Elena Dubrova, Mats Näslund, Göran Selander:
Secure and efficient LBIST for feedback shift register-based cryptographic systems. ETS 2014: 1-6 - [c23]Elena Dubrova, Mats Näslund, Gunnar Carlsson, Ben J. M. Smeets:
Keyed logic BIST for Trojan detection in SoC. ISSoC 2014: 1-4 - [c22]Elena Dubrova, Mats Näslund, Göran Selander, Vlasios Tsiatsis:
Energy-efficient message authentication for IEEE 802.15.4-based wireless sensor networks. NORCHIP 2014: 1-4 - 2013
- [j8]Marcos A. Simplício Jr., Bruno Trevizan de Oliveira, Cíntia B. Margi, Paulo S. L. M. Barreto, Tereza Cristina M. B. Carvalho, Mats Näslund:
Survey and comparison of message authentication solutions on wireless sensor networks. Ad Hoc Networks 11(3): 1221-1236 (2013) - [j7]Leonardo H. Iwaya, Marco A. L. Gomes, Marcos A. Simplício Jr., Tereza Cristina Melo de Brito Carvalho, Cristina K. Dominicini, Rony R. M. Sakuragui, Marina S. Rebelo, Marco A. Gutierrez, Mats Näslund, P. Håkansson:
Mobile health in emerging countries: A survey of research initiatives in Brazil. Int. J. Medical Informatics 82(5): 283-298 (2013) - [c21]Nelson Mimura Gonzalez, Marco Antonio Torrez Rojas, Marcos Vinicius Maciel da Silva, Fernando F. Redígolo, Tereza Cristina Melo de Brito Carvalho, Charles Christian Miers, Mats Näslund, Abu Shohel Ahmed:
A Framework for Authentication and Authorization Credentials in Cloud Computing. TrustCom/ISPA/IUCC 2013: 509-516 - 2012
- [j6]Nelson M. Gonzalez, Charles Miers, Fernando F. Redígolo, Marcos A. Simplício Jr., Tereza Cristina M. B. Carvalho, Mats Näslund, Makan Pourzandi:
A quantitative analysis of current security concerns and solutions for cloud computing. J. Cloud Comput. 1: 11 (2012) - [c20]Yi Cheng, Mats Näslund, Göran Selander, Eva Fogelstrom:
Privacy in machine-to-machine communications A state-of-the-art survey. ICCS 2012: 75-79 - 2011
- [c19]Nelson M. Gonzalez, Charles Miers, Fernando F. Redígolo, Marcos A. Simplício Jr., Tereza Cristina M. B. Carvalho, Mats Näslund, Makan Pourzandi:
A Taxonomy Model for Cloud Computing Services. CLOSER 2011: 56-65 - [c18]Nelson M. Gonzalez, Charles Miers, Fernando F. Redígolo, Tereza Cristina M. B. Carvalho, Marcos A. Simplício Jr., Mats Näslund, Makan Pourzandi:
A Quantitative Analysis of Current Security Concerns and Solutions for Cloud Computing. CloudCom 2011: 231-238 - [c17]Marcos A. Simplício Jr., Bruno Trevizan de Oliveira, Paulo S. L. M. Barreto, Cíntia B. Margi, Tereza Cristina M. B. Carvalho, Mats Näslund:
Comparison of Authenticated-Encryption schemes in Wireless Sensor Networks. LCN 2011: 450-457 - 2010
- [c16]Cíntia B. Margi, Bruno Trevizan de Oliveira, Gustavo T. de Sousa, Marcos A. Simplício Jr., Paulo S. L. M. Barreto, Tereza Cristina M. B. Carvalho, Mats Näslund, Richard Gold:
Impact of Operating Systems on Wireless Sensor Networks (Security) Applications and Testbeds. ICCCN 2010: 1-6
2000 – 2009
- 2009
- [c15]Marcos A. Simplício Jr., Vlad Coroama, Yeda Regina Venturini, Tereza Cristina M. B. Carvalho, Mats Näslund, Makan Pourzandi:
PHD. AINA 2009: 487-494 - 2008
- [j5]Johan Håstad, Mats Näslund:
Practical Construction and Analysis of Pseudo-Randomness Primitives. J. Cryptol. 21(1): 1-26 (2008) - [c14]Marcos A. Simplício Jr., Paulo S. L. M. Barreto, Tereza Cristina M. B. Carvalho, Cíntia B. Margi, Mats Näslund:
The CURUPIRA-2 Block Cipher for Constrained Platforms: Specification and Benchmarking. PiLBA 2008 - [c13]Yeda Regina Venturini, Vlad Coroama, Tereza Cristina M. B. Carvalho, Mats Näslund, Makan Pourzandi:
Security for Context-Aware ad-hoc Networking Applications. Med-Hoc-Net 2008: 145-156 - 2007
- [i7]Vesa Lehtovirta, Mats Näslund, Karl Norrman:
Integrity Transform Carrying Roll-Over Counter for the Secure Real-time Transport Protocol (SRTP). RFC 4771: 1-12 (2007) - 2006
- [c12]Reinaldo Matushima, Yeda Regina Venturini, Rony R. M. Sakuragui, Tereza Cristina M. B. Carvalho, Wilson Vicente Ruggiero, Mats Näslund, Makan Pourzandi:
Multiple personal security domains. IWCMC 2006: 361-366 - [i6]Jari Arkko, Fredrik Lindholm, Mats Näslund, Karl Norrman, Elisabetta Carrara:
Key Management Extensions for Session Description Protocol (SDP) and Real Time Streaming Protocol (RTSP). RFC 4567: 1-30 (2006) - 2005
- [c11]Jari Arkko, Pekka Nikander, Mats Näslund:
Enhancing Privacy with Shared Pseudo Random Sequences. Security Protocols Workshop 2005: 187-196 - [i5]Vesa Torvinen, Jari Arkko, Mats Näslund:
Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA) Version-2. RFC 4169: 1-13 (2005) - 2004
- [j4]Johan Håstad, Mats Näslund:
The security of all RSA and discrete log bits. J. ACM 51(2): 187-230 (2004) - [c10]María Isabel González Vasco, Mats Näslund, Igor E. Shparlinski:
New Results on the Hardness of Diffie-Hellman Bits. Public Key Cryptography 2004: 159-172 - [i4]Mark Baugher, David A. McGrew, Mats Näslund, Elisabetta Carrara, Karl Norrman:
The Secure Real-time Transport Protocol (SRTP). RFC 3711: 1-56 (2004) - [i3]Jari Arkko, Elisabetta Carrara, Fredrik Lindholm, Mats Näslund, Karl Norrman:
MIKEY: Multimedia Internet KEYing. RFC 3830: 1-66 (2004) - 2003
- [c9]Mats Näslund, Igor E. Shparlinski, William Whyte:
On the Bit Security of NTRUEncrypt. Public Key Cryptography 2003: 62-70 - 2002
- [c8]Wen-Ching W. Li, Mats Näslund, Igor E. Shparlinski:
Hidden Number Problem with the Trace and Bit Security of XTR and LUC. CRYPTO 2002: 433-448 - [c7]María Isabel González Vasco, Mats Näslund, Igor E. Shparlinski:
The Hidden Number Problem in Extension Fields and Its Applications. LATIN 2002: 105-117 - [c6]Rolf Blom, Elisabetta Carrara, Fredrik Lindholm, Karl Norrman, Mats Näslund:
Conversational IP multimedia security. MWCN 2002: 147-151 - 2001
- [j3]Mikael Goldmann, Mats Näslund, Alexander Russell:
Complexity Bounds on General Hard-Core Predicates. J. Cryptol. 14(3): 177-195 (2001) - [c5]Johan Håstad, Mats Näslund:
Practical Construction and Analysis of Pseudo-Randomness Primitives. ASIACRYPT 2001: 442-459 - 2000
- [j2]Mats Näslund, Alexander Russell:
Extraction of optimally unbiased bits from a biased source. IEEE Trans. Inf. Theory 46(3): 1093-1103 (2000)
1990 – 1999
- 1999
- [j1]Mats Näslund:
On Steiner Triple Systems and Perfect Codes. Ars Comb. 53 (1999) - [i2]Johan Håstad, Mats Näslund:
The Security of all RSA and Discrete Log Bits. Electron. Colloquium Comput. Complex. TR99 (1999) - [i1]Johan Håstad, Mats Näslund:
Security of all RSA and Discrete Log Bits. IACR Cryptol. ePrint Arch. 1999: 19 (1999) - 1998
- [c4]Johan Håstad, Mats Näslund:
The Security of Individual RSA Bits. FOCS 1998: 510-521 - 1997
- [c3]Mikael Goldmann, Mats Näslund:
The Complexity of Computing Hard Core Predicates. CRYPTO 1997: 1-15 - 1996
- [c2]Mats Näslund:
All Bits ax+b mod p are Hard (Extended Abstract). CRYPTO 1996: 114-128 - 1995
- [c1]Mats Näslund:
Universal Hash Functions & Hard Core Bits. EUROCRYPT 1995: 356-366
Coauthor Index
aka: Tereza Cristina Melo de Brito Carvalho
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 22:24 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint