On the Power of Power Analysis in the Real World: A Complete Break of the KeeLoq Code Hopping Scheme T Eisenbarth, T Kasper, A Moradi, C Paar, M Salmasizadeh, ... Advances in Cryptology–CRYPTO 2008: 28th Annual International Cryptology …, 2008 | 384 | 2008 |
A generalized method of differential fault attack against AES cryptosystem A Moradi, MTM Shalmani, M Salmasizadeh Cryptographic Hardware and Embedded Systems-CHES 2006: 8th International …, 2006 | 234 | 2006 |
Desynchronization attack on RAPP ultralightweight authentication protocol Z Ahmadian, M Salmasizadeh, MR Aref Information processing letters 113 (7), 205-209, 2013 | 107 | 2013 |
A secure and efficient authentication technique for vehicular ad-hoc networks MR Asaar, M Salmasizadeh, W Susilo, A Majidi IEEE Transactions on Vehicular Technology 67 (6), 5409-5423, 2018 | 86 | 2018 |
A key-policy attribute-based temporary keyword search scheme for secure cloud storage MH Ameri, M Delavar, J Mohajeri, M Salmasizadeh IEEE Transactions on Cloud Computing 8 (3), 660-671, 2018 | 70 | 2018 |
A comparative study of mutual information analysis under a Gaussian assumption A Moradi, N Mousavi, C Paar, M Salmasizadeh Information Security Applications: 10th International Workshop, WISA 2009 …, 2009 | 48 | 2009 |
Fast correlation attacks on the summation generator JD Golic, M Salmasizadeh, E Dawson Journal of cryptology 13, 245-262, 2000 | 47 | 2000 |
Automated dynamic cube attack on block ciphers: Cryptanalysis of SIMON and KATAN Z Ahmadian, S Rasoolzadeh, M Salmasizadeh, MR Aref Cryptology ePrint Archive, 2015 | 42 | 2015 |
Recursive linear and differential cryptanalysis of ultralightweight authentication protocols Z Ahmadian, M Salmasizadeh, MR Aref IEEE Transactions on Information Forensics and Security 8 (7), 1140-1151, 2013 | 41 | 2013 |
Biclique cryptanalysis of the full‐round KLEIN block cipher Z Ahmadian, M Salmasizadeh, MR Aref IET Information Security 9 (5), 294-301, 2015 | 36 | 2015 |
Dual-rail transition logic: A logic style for counteracting power analysis attacks A Moradi, MTM Shalmani, M Salmasizadeh Computers & Electrical Engineering 35 (2), 359-369, 2009 | 35 | 2009 |
A provably secure short transitive signature scheme from bilinear group pairs SF Shahandashti, M Salmasizadeh, J Mohajeri International Conference on Security in Communication Networks, 60-76, 2004 | 34 | 2004 |
A secure and privacy-preserving protocol for holding double auctions in smart grid R Sarenche, M Salmasizadeh, MH Ameri, MR Aref Information Sciences 557, 108-129, 2021 | 33 | 2021 |
Physical cryptanalysis of keeloq code hopping applications T Eisenbarth, T Kasper, A Moradi, C Paar, M Salmasizadeh, ... Cryptology ePrint Archive, 2008 | 30 | 2008 |
A secure and low-energy logic style using charge recovery approach M Khatir, A Moradi, A Ejlali, MT Manzuri Shalmani, M Salmasizadeh Proceedings of the 2008 international symposium on Low Power Electronics …, 2008 | 28 | 2008 |
Charge recovery logic as a side channel attack countermeasure A Moradi, M Khatir, M Salmasizadeh, MTM Shalmani 2009 10th International Symposium on Quality Electronic Design, 686-691, 2009 | 26 | 2009 |
Information leakage of flip-flops in DPA-resistant logic styles A Moradi, T Eisenbarth, A Poschmann, C Rolfes, C Paar, MTM Shalmani, ... Cryptology ePrint Archive, 2008 | 26 | 2008 |
Efficient scalable multi-party private set intersection using oblivious PRF A Kavousi, J Mohajeri, M Salmasizadeh Security and Trust Management: 17th International Workshop, STM 2021 …, 2021 | 25 | 2021 |
Total break of Zorro using linear and differential attacks S Rasoolzadeh, Z Ahmadian, M Salmasizadeh, MR Aref Cryptology ePrint Archive, 2014 | 23 | 2014 |
GSL-AKA: Group-based secure lightweight authentication and key agreement protocol for M2M communication MM Modiri, J Mohajeri, M Salmasizadeh 2018 9th International Symposium on Telecommunications (IST), 275-280, 2018 | 22 | 2018 |