Ziba Eslami
Orcid: 0000-0002-9818-3911Affiliations:
- Shahid Beheshti University, Tehran, Iran
According to our database1,
Ziba Eslami
authored at least 49 papers
between 1999 and 2024.
Collaborative distances:
Collaborative distances:
Timeline
Legend:
Book In proceedings Article PhD thesis Dataset OtherLinks
Online presence:
-
on orcid.org
On csauthors.net:
Bibliography
2024
Hierarchical Identity-Based Authenticated Encryption with Keyword Search over encrypted cloud data.
J. Cloud Comput., December, 2024
Inf. Secur. J. A Glob. Perspect., May, 2024
Certificate-based authenticated encryption with keyword search: Enhanced security model and a concrete construction for Internet of Things.
J. Inf. Secur. Appl., February, 2024
Designated-tester Identity-Based Authenticated Encryption with Keyword Search with applications in cloud systems.
J. Syst. Archit., 2024
2023
ISC Int. J. Inf. Secur., October, 2023
2022
A generic construction to build simple oblivious transfer protocols from homomorphic encryption schemes.
J. Supercomput., 2022
J. Syst. Archit., 2022
Proceedings of the 27th International Computer Conference, Computer Society of Iran, 2022
2021
IEEE Trans. Inf. Forensics Secur., 2021
ISC Int. J. Inf. Secur., 2021
2020
Wirel. Networks, 2020
Public-key encryption with keyword search: a generic construction secure against online and offline keyword guessing attacks.
J. Ambient Intell. Humaniz. Comput., 2020
Certificateless authenticated encryption with keyword search: Enhanced security model and a concrete construction for industrial IoT.
J. Inf. Secur. Appl., 2020
Blind multipurpose watermarking with insertion of a single watermark: a generic construction based on verifiable threshold secret sharing.
IET Image Process., 2020
A simple generic construction to build oblivious transfer protocols from homomorphic encryption schemes.
IACR Cryptol. ePrint Arch., 2020
2019
J. Supercomput., 2019
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2019
Improvement of (<i>n, n</i>)-multi-secret image sharing schemes based on Boolean operations.
J. Inf. Secur. Appl., 2019
IET Inf. Secur., 2019
Proceedings of the 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2019
2018
J. Vis. Commun. Image Represent., 2018
Designing a secure designated server identity-based encryption with keyword search scheme: still unsolved.
Ann. des Télécommunications, 2018
2017
Cryptanalysis of a multiparty quantum key agreement protocol based on commutative encryption.
Quantum Inf. Process., 2017
Reducing Multi-Secret Sharing Problem to Sharing a Single Secret Based on Cellular Automata.
IACR Cryptol. ePrint Arch., 2017
2016
Secur. Commun. Networks, 2016
Int. J. Netw. Secur., 2016
Proceedings of the 8th International Symposium on Telecommunications, 2016
2015
IET Inf. Secur., 2015
Algorithmic Aspects of Trades.
Ars Comb., 2015
2014
Proxy signatures and buyer-seller watermarking protocols for the protection of multimedia content.
Multim. Tools Appl., 2014
J. Vis. Commun. Image Represent., 2014
Certificateless aggregate signcryption: Security model and a concrete construction secure in the random oracle model.
J. King Saud Univ. Comput. Inf. Sci., 2014
2012
Wirel. Pers. Commun., 2012
KSII Trans. Internet Inf. Syst., 2012
2011
J. Syst. Softw., 2011
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2011
Electron. Commer. Res. Appl., 2011
2010
Pattern Recognit., 2010
On The Possible Automorphisms Of A 3-(16, 7, 5) Design.
Ars Comb., 2010
2007
Classification Of Large Sets By Trades.
Ars Comb., 2007
2004
Some New 4-Designs.
Ars Comb., 2004
2002
2001
1999