Mike Burmester
Orcid: 0000-0001-5094-5668
According to our database1,
Mike Burmester
authored at least 125 papers
between 1989 and 2021.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
On csauthors.net:
Bibliography
2021
Proceedings of the Bioengineering and Biomedical Signal and Image Processing, 2021
2020
Secure lightweight password authenticated key exchange for heterogeneous wireless sensor networks.
Inf. Syst., 2020
IEEE Access, 2020
Proceedings of the National Cyber Summit (NCS) Research Track 2020, 2020
2019
Guest Editorial Special Issue on Secure Embedded IoT Devices for Resilient Critical Infrastructures.
IEEE Internet Things J., 2019
Proceedings of the 2019 IEEE World Congress on Services, 2019
2018
Comments on "Unreconciled Collisions Uncover Cloning Attacks in Anonymous RFID Systems".
IEEE Trans. Inf. Forensics Secur., 2018
2017
IEEE Trans Autom. Sci. Eng., 2017
An RFID-Based Smart Structure for the Supply Chain: Resilient Scanning Proofs and Ownership Transfer with Positive Secrecy Capacity Channels.
Sensors, 2017
Mob. Inf. Syst., 2017
Int. J. Inf. Sec., 2017
2016
Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments.
Comput. Commun., 2016
Proceedings of the Ubiquitous Computing and Ambient Intelligence, 2016
Proceedings of the 2016 IEEE International Conference on RFID, 2016
Proceedings of the International Conference on Internet of Things and Big Data, 2016
Proceedings of the Critical Infrastructure Protection X, 2016
Real or Spiel? A Decision Tree Approach for Automated Detection of Deceptive Language-Action Cues.
Proceedings of the 49th Hawaii International Conference on System Sciences, 2016
Proceedings of the 49th Hawaii International Conference on System Sciences, 2016
2015
Liar, Liar, IM on Fire: Deceptive language-action cues in spontaneous online communication.
Proceedings of the 2015 IEEE International Conference on Intelligence and Security Informatics, 2015
Proceedings of the Critical Infrastructure Protection IX, 2015
Proceedings of the Critical Infrastructure Protection IX, 2015
2014
IEEE Wirel. Commun. Lett., 2014
Attacks on Secure Ownership Transfer for Multi-Tag Multi-Owner Passive RFID Environments.
IACR Cryptol. ePrint Arch., 2014
Proceedings of the Social Computing, Behavioral-Cultural Modeling and Prediction, 2014
Proceedings of the IEEE RFID Technology and Applications Conference, 2014
2013
IACR Cryptol. ePrint Arch., 2013
Proceedings of the 32th IEEE Military Communications Conference, 2013
Proceedings of the 2013 IEEE Eighth International Conference on Intelligent Sensors, 2013
T-ABAC: An attribute-based access control model for real-time availability in highly dynamic systems.
Proceedings of the 2013 IEEE Symposium on Computers and Communications, 2013
Proceedings of the 4th International Conference on Information, 2013
Proceedings of the Critical Infrastructure Protection VII, 2013
2012
Int. J. Crit. Infrastructure Prot., 2012
Int. J. Ad Hoc Ubiquitous Comput., 2012
Comput. Networks, 2012
Proceedings of the Critical Information Infrastructures Security, 2012
Proceedings of the Cryptography and Security: From Theory to Applications, 2012
2011
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011
ACM Trans. Inf. Syst. Secur., 2011
Proceedings of the Security Protocols XIX, 2011
Proceedings of the Security Protocols XIX, 2011
2010
Proceedings of the 48th Annual Southeast Regional Conference, 2010
2009
Proceedings of the Guide to Wireless Ad Hoc Networks, 2009
ACM Trans. Inf. Syst. Secur., 2009
Theor. Comput. Sci., 2009
IACR Cryptol. ePrint Arch., 2009
2008
Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries.
Int. J. Appl. Cryptogr., 2008
IACR Cryptol. ePrint Arch., 2008
Proceedings of the First ACM Conference on Wireless Network Security, 2008
Proceedings of the IEEE International Conference on Wireless and Mobile Computing, 2008
Proceedings of the Smart Card Research and Advanced Applications, 2008
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008
2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
IACR Cryptol. ePrint Arch., 2007
Adaptive gossip protocols: Managing security and redundancy in dense ad hoc networks.
Ad Hoc Networks, 2007
Universally composable and forward-secure RFID authentication and authenticated key exchange.
Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, 2007
2006
IACR Cryptol. ePrint Arch., 2006
IACR Cryptol. ePrint Arch., 2006
Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols.
IACR Cryptol. ePrint Arch., 2006
Proceedings of the 2006 ACM Symposium on Applied Computing (SAC), 2006
Proceedings of the Critical Information Infrastructures Security, 2006
Proceedings of the Information Security and Privacy, 11th Australasian Conference, 2006
Proceedings of the 44st Annual Southeast Regional Conference, 2006
2005
Proceedings of the Encyclopedia of Cryptography and Security, 2005
IACR Cryptol. ePrint Arch., 2005
Community-Centric Vanilla-Rollback Access, or: How I Stopped Worrying and Learned to Love My Computer.
Proceedings of the Security Protocols, 2005
Proceedings of the First International Workshop on Systematic Approaches to Digital Forensic Engineering (SADFE 2005), 2005
Proceedings of the Secure Mobile Ad-hoc Networks and Sensors, First International Workshop, 2005
A Complete Characterization of Tolerable Adversary Structures for Secure Point-to-Point Transmissions Without Feedback.
Proceedings of the Algorithms and Computation, 16th International Symposium, 2005
2004
Commun. ACM, 2004
Proceedings of the Security and Protection in Information Processing Systems, 2004
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004
Proceedings of the Ad-Hoc, Mobile, and Wireless Networks: Third International Conference, 2004
2003
Proceedings of the Secure Electronic Voting, 2003
Proceedings of the Security Protocols, 2003
Proceedings of the Information Security, 6th International Conference, 2003
2001
Proceedings of the Trusted Information: The New Decade Challenge, 2001
Proceedings of the Public Key Cryptography, 2001
Proceedings of the Towards The E-Society: E-Commerce, 2001
Proceedings of the 12th International Workshop on Database and Expert Systems Applications (DEXA 2001), 2001
2000
Fundam. Informaticae, 2000
Future Gener. Comput. Syst., 2000
Proceedings of the Public Key Cryptography, 2000
Proceedings of the Electronic Commerce and Web Technologies, 2000
Proceedings of the CCS 2000, 2000
Proceedings of the Information Security and Privacy, 5th Australasian Conference, 2000
1999
J. Cryptol., 1999
Proceedings of the Cryptography and Coding, 1999
Proceedings of the Advances in Cryptology, 1999
1998
Proceedings of the Randomization and Approximation Techniques in Computer Science, 1998
Proceedings of the Advances in Cryptology, 1998
Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically).
Proceedings of the Advances in Cryptology, 1998
1997
1996
Proceedings of the Security Protocols, 1996
Efficient and provably secure key agreement.
Proceedings of the Information Systems Security, 1996
Proceedings of the Information Hiding, First International Workshop, Cambridge, UK, May 30, 1996
Proceedings of the Advances in Cryptology, 1996
Proceedings of the Advances in Cryptology, 1996
Proceedings of the Network Threats, Proceedings of a DIMACS Workshop, December 2-4, 1996, 1996
1994
Proceedings of the Advances in Cryptology, 1994
Proceedings of the Advances in Cryptology, 1994
Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography.
Proceedings of the Advances in Cryptology - ASIACRYPT '94, 4th International Conference on the Theory and Applications of Cryptology, Wollongong, Australia, November 28, 1994
1993
Proceedings of the Advances in Cryptology, 1993
Proceedings of the CCS '93, 1993
1992
Zero-Knowledge Based Identification: From a Theoretical Concept Towards a Practical Token.
Proceedings of the Education and Society, 1992
An Efficient Public Key Distribution System.
Proceedings of the Education and Society, 1992
Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract).
Proceedings of the Advances in Cryptology, 1992
1991
Proceedings of the Advances in Cryptology, 1991
An Efficient Zero-Knowledge Scheme for the Discrete Logarithm Based on Smooth Numbers.
Proceedings of the Advances in Cryptology, 1991
1990
Proceedings of the Advances in Cryptology, 1990
Yvo Desmedt: All Languages in NP Have Divertible Zero-Knowledge Proofs and Arguments Under Cryptographic Assumptions.
Proceedings of the Advances in Cryptology, 1990
1989
Proceedings of the Advances in Cryptology, 1989