default search action
Maryam Rajabzadeh Asaar
Person information
- affiliation: Islamic Azad University, Tehran, Iran
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j32]Saeed Banaeian Far, Maryam Rajabzadeh Asaar:
A blockchain-based anonymous reporting system with no central authority: Architecture and protocol. Cyber Secur. Appl. 2: 100032 (2024) - [j31]Saeed Banaeian Far, Maryam Rajabzadeh Asaar, Afrooz Haghbin:
A generic framework for blockchain-assisted on-chain auditing for off-chain storage. Int. J. Inf. Sec. 23(3): 2407-2435 (2024) - [j30]Maryam Rajabzadeh Asaar, Mustafa Isam Ahmed Al-Baghdadi:
Security Enhancement of an Authentication Scheme Based on DAC and Intel SGX in WSNs. ISC Int. J. Inf. Secur. 16(2): 149-163 (2024) - 2023
- [j29]Saeed Banaeian Far, Maryam Rajabzadeh Asaar, Afrooz Haghbin:
A privacy-preserving framework for blockchain-based multi-level marketing. Comput. Ind. Eng. 177: 109095 (2023) - [j28]Saeed Banaeian Far, Maryam Rajabzadeh Asaar, Afrooz Haghbin:
Distributed auditing protocol for untraceable transactions. J. Inf. Secur. Appl. 73: 103429 (2023) - [j27]Saeed Banaeian Far, Azadeh Imani Rad, Seyed Mojtaba Hosseini Bamakan, Maryam Rajabzadeh Asaar:
Toward Metaverse of everything: Opportunities, challenges, and future directions of the next generation of visual/virtual communications. J. Netw. Comput. Appl. 217: 103675 (2023) - [j26]Saeed Banaeian Far, Maryam Rajabzadeh Asaar, Afrooz Haghbin:
A blockchain-based coin mixing protocol with certificateless signcryption. Peer Peer Netw. Appl. 16(2): 1106-1124 (2023) - [j25]Saeed Banaeian Far, Maryam Rajabzadeh Asaar, Afrooz Haghbin:
Zero-knowledge-based distributed auditing protocol. Secur. Priv. 6(3) (2023) - 2022
- [j24]Asal Ramezani, Maryam Rajabzadeh Asaar:
An identity-based public auditing protocol in cloud-assisted IoT. Clust. Comput. 25(6): 4339-4354 (2022) - [j23]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Security enhancement of an auditing scheme for shared cloud data. Int. J. Internet Protoc. Technol. 15(1): 60-68 (2022) - [j22]Saeed Banaeian Far, Azadeh Imani Rad, Maryam Rajabzadeh Asaar:
BB-CSP: An Efficient Blockchain-Based Collective Salary Payment Framework Using Weighted Functional Encryption. SN Comput. Sci. 3(5): 408 (2022) - [j21]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage. IEEE Trans. Serv. Comput. 15(1): 1-15 (2022) - 2021
- [j20]Amirhossein Asari, Mahdi R. Alagheband, Majid Bayat, Maryam Rajabzadeh Asaar:
A new provable hierarchical anonymous certificateless authentication protocol with aggregate verification in ADS-B systems. Comput. Networks 185: 107599 (2021) - [j19]Mohammad Javad Sadri, Maryam Rajabzadeh Asaar:
An anonymous two-factor authentication protocol for IoT-based applications. Comput. Networks 199: 108460 (2021) - [j18]Mohammad Javad Sadri, Maryam Rajabzadeh Asaar:
An efficient hash-based authentication protocol for wireless sensor networks in Internet of Things applications with forward secrecy. Int. J. Commun. Syst. 34(10) (2021) - [j17]Saeed Banaeian Far, Maryam Rajabzadeh Asaar:
A blockchain-based quantum-secure reporting protocol. Peer-to-Peer Netw. Appl. 14(5): 2992-3011 (2021) - 2020
- [j16]Reyhaneh Rabaninejad, Maryam Rajabzadeh Asaar, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
An identity-based online/offline secure cloud storage auditing scheme. Clust. Comput. 23(2): 1455-1468 (2020) - [j15]Mohammad Javad Sadri, Maryam Rajabzadeh Asaar:
A lightweight anonymous two-factor authentication protocol for wireless sensor networks in Internet of Vehicles. Int. J. Commun. Syst. 33(14) (2020) - [j14]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A lightweight identity-based provable data possession supporting users' identity privacy and traceability. J. Inf. Secur. Appl. 51: 102454 (2020)
2010 – 2019
- 2019
- [j13]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Comments on a lightweight cloud auditing scheme: Security analysis and improvement. J. Netw. Comput. Appl. 139: 49-56 (2019) - 2018
- [j12]Maryam Rajabzadeh Asaar, Mohammad Hassan Ameri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based concurrent signature scheme. IET Inf. Secur. 12(1): 34-41 (2018) - [j11]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based short signature scheme and its nontransferable variant. Int. J. Commun. Syst. 31(6) (2018) - [j10]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo, Akbar Majidi:
A Secure and Efficient Authentication Technique for Vehicular Ad-Hoc Networks. IEEE Trans. Veh. Technol. 67(6): 5409-5423 (2018) - 2017
- [c6]Amirreza Sarencheh, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks. ISCISC 2017: 111-118 - 2016
- [j9]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A short ID-based proxy signature scheme. Int. J. Commun. Syst. 29(5): 859-873 (2016) - [i10]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Code-based Concurrent Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 450 (2016) - [i9]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction. IACR Cryptol. ePrint Arch. 2016: 779 (2016) - [i8]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
Proxy-based Authentication Scheme for Vehicular Ad Hoc Networks: Security Analysis and an Efficient Scheme. IACR Cryptol. ePrint Arch. 2016: 822 (2016) - 2015
- [j8]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
An Identity-Based Multi-Proxy Multi-Signature Scheme Without Bilinear Pairings and its Variants. Comput. J. 58(4): 1021-1039 (2015) - [j7]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A short identity-based proxy ring signature scheme from RSA. Comput. Stand. Interfaces 38: 144-151 (2015) - [j6]Ramin Ganjavi, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A traceable optimistic fair exchange protocol in the standard model. ISC Int. J. Inf. Secur. 7(1): 3-14 (2015) - [j5]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
A provably secure identity-based proxy ring signature based on RSA. Secur. Commun. Networks 8(7): 1223-1236 (2015) - [j4]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Colin Boyd:
Identity-based proxy signatures: a generic construction and a concrete scheme from RSA. Secur. Commun. Networks 8(18): 3602-3614 (2015) - [i7]Mohammad Hassan Ameri, Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
A Generic Construction for Verifiable Attribute-based Keyword Search Schemes. IACR Cryptol. ePrint Arch. 2015: 915 (2015) - [i6]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Short Signature Scheme from Coding Theory. IACR Cryptol. ePrint Arch. 2015: 948 (2015) - 2014
- [c5]Ramin Ganjavi, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A traceable optimistic fair exchange protocol. ISCISC 2014: 161-166 - [i5]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Willy Susilo:
Security Pitfalls of a Provably Secure Identity-based Multi-Proxy Signature Scheme. IACR Cryptol. ePrint Arch. 2014: 496 (2014) - 2013
- [j3]Sepideh Avizheh, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
Convertible limited (multi-) verifier signature: new constructions and applications. ISC Int. J. Inf. Secur. 5(2): 189-208 (2013) - [c4]Maryam Rajabzadeh Asaar, Ali Vardasbi, Mahmoud Salmasizadeh:
Non-Delegatable Strong Designated Verifier Signature Using a Trusted Third Party without Pairings. AISC 2013: 13-25 - [c3]Rahim Toluee, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
Attribute-based ring signatures: Security analysis and a new construction. ISCISC 2013: 1-6 - [c2]Rahim Toluee, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A new ring signature scheme. ISCISC 2013: 1-7 - 2012
- [i4]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Pairing Based Strong Designated Verifier Signature Scheme without Random Oracles. IACR Cryptol. ePrint Arch. 2012: 61 (2012) - [i3]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Novel Strong Designated Verifier Signature Scheme without Random Oracles. IACR Cryptol. ePrint Arch. 2012: 259 (2012) - [i2]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh:
A Non-delegatable Identity-based Designated Verifier Signature Scheme without Bilinear Pairings. IACR Cryptol. ePrint Arch. 2012: 332 (2012) - 2011
- [j2]Yaser Baseri, Amir S. Mortazavi, Maryam Rajabzadeh Asaar, Mohsen Pourpouneh, Javad Mohajeri:
Double voter perceptible blind signature based electronic voting protocol. ISC Int. J. Inf. Secur. 3(1): 43-50 (2011)
2000 – 2009
- 2009
- [i1]Yaser Baseri, Amir S. Mortazavi, Maryam Rajabzadeh Asaar, Mohsen Pourpouneh, Javad Mohajeri:
Double Voter Perceptible Blind Signature Based Electronic Voting Protocol. IACR Cryptol. ePrint Arch. 2009: 424 (2009) - 2008
- [j1]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Another security improvement over the Lin et al.'s electronic-voting scheme. Int. J. Electron. Secur. Digit. Forensics 1(4): 413-422 (2008) - [c1]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Security Modification for the Hwang-Wen-Hwang's E-voting Scheme. Security and Management 2008: 486-490
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-13 21:48 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint