default search action
Amirreza Masoumzadeh 0001
Person information
- affiliation: University at Albany - State University of New York (SUNY Albany), USA
- affiliation (former): University of Pittsburgh, PA, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [c24]Josué A. Ruiz, Paliath Narendran, Amir Masoumzadeh, Padmavathi Iyer:
Converting Rule-Based Access Control Policies: From Complemented Conditions to Deny Rules. SACMAT 2024 - 2023
- [c23]Padmavathi Iyer, Amir Masoumzadeh:
Towards Automated Learning of Access Control Policies Enforced by Web Applications. SACMAT 2023: 163-168 - 2022
- [j6]Padmavathi Iyer, Amirreza Masoumzadeh, Paliath Narendran:
On the Expressive Power of Negated Conditions and Negative Authorizations in Access Control Models. Comput. Secur. 116: 102586 (2022) - [j5]Padmavathi Iyer, Amirreza Masoumzadeh:
Learning Relationship-Based Access Control Policies from Black-Box Systems. ACM Trans. Priv. Secur. 25(3): 22:1-22:36 (2022) - [c22]Padmavathi Iyer, Amirreza Masoumzadeh:
Effective Evaluation of Relationship-Based Access Control Policy Mining. SACMAT 2022: 127-138 - [c21]Amirreza Masoumzadeh, Hans van der Laan, Albert Dercksen:
BlueSky: Physical Access Control: Characteristics, Challenges, and Research Opportunities. SACMAT 2022: 163-172 - 2021
- [c20]Amirreza Masoumzadeh, Paliath Narendran, Padmavathi Iyer:
Towards a Theory for Semantics and Expressiveness Analysis of Rule-Based Access Control Models. SACMAT 2021: 33-43 - 2020
- [c19]Adam Dalton, Ehsan Aghaei, Ehab Al-Shaer, Archna Bhatia, Esteban Castillo, Zhuo Cheng, Sreekar Dhaduvai, Qi Duan, Bryanna Hebenstreit, Md. Mazharul Islam, Younes Karimi, Amir Masoumzadeh, Brodie Mather, Sashank Santhanam, Samira Shaikh, Alan Zemel, Tomek Strzalkowski, Bonnie J. Dorr:
Active Defense Against Social Engineering: The Case for Human Language Technology. STOC@LREC 2020: 1-8 - [c18]Padmavathi Iyer, Amirreza Masoumzadeh:
Active Learning of Relationship-Based Access Control Policies. SACMAT 2020: 155-166 - [i1]Adam Dalton, Ehsan Aghaei, Ehab Al-Shaer, Archna Bhatia, Esteban Castillo, Zhuo Cheng, Sreekar Dhaduvai, Qi Duan, Md. Mazharul Islam, Younes Karimi, Amir Masoumzadeh, Brodie Mather, Sashank Santhanam, Samira Shaikh, Tomek Strzalkowski, Bonnie J. Dorr:
The Panacea Threat Intelligence and Active Defense Platform. CoRR abs/2004.09662 (2020)
2010 – 2019
- 2019
- [c17]Padmavathi Iyer, Amirreza Masoumzadeh:
Generalized Mining of Relationship-Based Access Control Policies in Evolving Systems. SACMAT 2019: 135-140 - 2018
- [c16]Amirreza Masoumzadeh:
Security Analysis of Relationship-Based Access Control Policies. CODASPY 2018: 186-195 - [c15]Padmavathi Iyer, Amirreza Masoumzadeh:
Mining Positive and Negative Attribute-Based Access Control Policy Rules. SACMAT 2018: 161-172 - 2017
- [c14]Andrew Cortese, Amirreza Masoumzadeh:
Modeling Exposure in Online Social Networks. PST 2017: 327-336 - 2016
- [c13]Amirreza Masoumzadeh, Andrew Cortese:
Towards Measuring Knowledge Exposure in Online Social Networks. CIC 2016: 522-529 - 2015
- [c12]Amirreza Masoumzadeh:
Inferring Unknown Privacy Control Policies in a Social Networking System. WPES@CCS 2015: 21-25 - 2013
- [j4]Amirreza Masoumzadeh, James Joshi:
Top Location Anonymization for Geosocial Network Datasets. Trans. Data Priv. 6(1): 107-126 (2013) - [c11]Amirreza Masoumzadeh, James Joshi:
Privacy settings in social networking systems: what you cannot control. AsiaCCS 2013: 149-154 - 2012
- [j3]Youna Jung, Minsoo Kim, Amirreza Masoumzadeh, James B. D. Joshi:
A survey of security issue in multi-agent systems. Artif. Intell. Rev. 37(3): 239-260 (2012) - [j2]Amirreza Masoumzadeh, James Joshi:
Preserving Structural Properties in Edge-Perturbing Anonymization Techniques for Social Networks. IEEE Trans. Dependable Secur. Comput. 9(6): 877-889 (2012) - 2011
- [j1]Amirreza Masoumzadeh, James Joshi:
Ontology-based access control for social network systems. Int. J. Inf. Priv. Secur. Integr. 1(1): 59-78 (2011) - [c10]Amirreza Masoumzadeh, James B. D. Joshi:
Anonymizing geo-social network datasets. SPRINGL 2011: 25-32 - [c9]Nathalie Baracaldo, Amirreza Masoumzadeh, James Joshi:
A secure, constraint-aware role-based access control interoperation framework. NSS 2011: 200-207 - [c8]Amirreza Masoumzadeh, James Joshi:
An Alternative Approach to k-Anonymity for Location-Based Services. ANT/MobiWIS 2011: 522-530 - 2010
- [c7]Amirreza Masoumzadeh, James Joshi:
Preserving structural properties in anonymization of social networks. CollaborateCom 2010: 1-10 - [c6]Amirreza Masoumzadeh, James B. D. Joshi:
OSNAC: An Ontology-based Access Control Model for Social Networking Systems. SocialCom/PASSAT 2010: 751-759
2000 – 2009
- 2009
- [c5]Amirreza Masoumzadeh, James Joshi, Hassan A. Karimi:
LBS (k, T)-anonymity: a spatio-temporal approach to anonymity for location-based service users. GIS 2009: 464-467 - 2008
- [c4]Youna Jung, Amirreza Masoumzadeh, James B. D. Joshi, Minkoo Kim:
RiBAC: Role Interaction Based Access Control Model for Community Computing. CollaborateCom 2008: 304-321 - [c3]Amirreza Masoumzadeh, James B. D. Joshi:
PuRBAC: Purpose-Aware Role-Based Access Control. OTM Conferences (2) 2008: 1104-1121 - 2007
- [c2]Amirreza Masoumzadeh, Morteza Amini, Rasool Jalili:
Conflict Detection and Resolution in Context-Aware Authorization. AINA Workshops (1) 2007: 505-511 - 2006
- [c1]Amirreza Masoumzadeh, Morteza Amini, Rasool Jalili:
Context-Aware Provisional Access Control. ICISS 2006: 132-146
Coauthor Index
aka: James Joshi
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-05 21:02 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint