default search action
Javad Mohajeri
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j31]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
HUAP: Practical Attribute-Based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices. ISC Int. J. Inf. Secur. 16(1): 93-114 (2024) - 2023
- [j30]Mohammad Mahdi Modiri, Mahmoud Salmasizadeh, Javad Mohajeri, Babak Hossein Khalaj:
Two protocols for improving security during the authentication and key agreement procedure in the 3GPP networks. Comput. Commun. 211: 286-301 (2023) - [j29]Sina Abdollahi, Javad Mohajeri, Mahmoud Salmasizadeh:
Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT. ISC Int. J. Inf. Secur. 15(1): 97-110 (2023) - 2022
- [j28]Alireza Aghabagherloo, Mahshid Delavar, Javad Mohajeri, Mahmoud Salmasizadeh, Bart Preneel:
An Efficient and Physically Secure Privacy-Preserving Authentication Scheme for Vehicular Ad-hoc NETworks (VANETs). IEEE Access 10: 93831-93844 (2022) - [j27]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. Des. Codes Cryptogr. 90(8): 1797-1855 (2022) - [i22]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant and its Applications to Differential and Impossible-Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 512 (2022) - 2021
- [c23]Omid Mirzamohammadi, Alireza Aghabagherloo, Javad Mohajeri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Improvement of the SPACF Scheme in Vehicular Ad-hoc Networks. ISCISC 2021: 68-74 - [c22]Sina Abdollahi, Javad Mohajeri, Mahmoud Salmasizadeh:
Highly Efficient and Revocable CP-ABE with Outsourcing Decryption for IoT. ISCISC 2021: 81-88 - [c21]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient Scalable Multi-party Private Set Intersection Using Oblivious PRF. STM 2021: 81-99 - [i21]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
HUAP: Practical Attribute-based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices. CoRR abs/2107.10133 (2021) - [i20]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient Scalable Multi-Party Private Set Intersection Using Oblivious PRF. IACR Cryptol. ePrint Arch. 2021: 484 (2021) - 2020
- [j26]Mohammad Ali, Javad Mohajeri, Mohammad-Reza Sadeghi, Ximeng Liu:
Attribute-based fine-grained access control for outscored private set intersection computation. Inf. Sci. 536: 222-243 (2020) - [j25]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication. ISC Int. J. Inf. Secur. 12(2): 101-111 (2020) - [j24]Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri, Mahmoud Salmasizadeh:
A Key-Policy Attribute-Based Temporary Keyword Search scheme for Secure Cloud Storage. IEEE Trans. Cloud Comput. 8(3): 660-671 (2020) - [j23]Mohammad Ali, Javad Mohajeri, Mohammad-Reza Sadeghi, Ximeng Liu:
A fully distributed hierarchical attribute-based encryption scheme. Theor. Comput. Sci. 815: 25-46 (2020) - [c20]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. ASIACRYPT (1) 2020: 385-414 - [i19]Alireza Aghabagherloo, Javad Mohajeri, Mahmoud Salmasizadeh, Mahmood Mohassel Feghhi:
An Efficient Anonymous Authentication Scheme Using Registration List in VANETs. CoRR abs/2004.00282 (2020) - [i18]Alireza Kavousi, Javad Mohajeri, Mahmoud Salmasizadeh:
Improved Secure Efficient Delegated Private Set Intersection. CoRR abs/2004.03976 (2020) - [i17]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. IACR Cryptol. ePrint Arch. 2020: 1025 (2020)
2010 – 2019
- 2019
- [j22]Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri:
Provably secure and efficient PUF-based broadcast authentication schemes for smart grid applications. Int. J. Commun. Syst. 32(8) (2019) - [j21]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity. ISC Int. J. Inf. Secur. 11(1): 57-74 (2019) - [c19]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSLHA: Group-based Secure Lightweight Handover Authentication Protocol for M2M Communication. ISCISC 2019: 15-20 - [c18]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
An Anonymous Attribute-based Access Control System Supporting Access Structure Update. ISCISC 2019: 85-91 - 2018
- [j20]Seyyed Arash Azimi, Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Improved impossible differential and biclique cryptanalysis of HIGHT. Int. J. Commun. Syst. 31(1) (2018) - [j19]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version). ISC Int. J. Inf. Secur. 10(1): 3-13 (2018) - [j18]Mehdi Mahdavi Oliaee, Mahshid Delavar, Mohammad Hassan Ameri, Javad Mohajeri, Mohammad Reza Aref:
On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version). ISC Int. J. Inf. Secur. 10(2): 117-127 (2018) - [c17]Mohammad Mahdi Modiri, Javad Mohajeri, Mahmoud Salmasizadeh:
GSL-AKA: Group-based Secure Lightweight Authentication and Key Agreement Protocol for M2M Communication. IST 2018: 275-280 - [i16]Mohammad Ali, Javad Mohajeri, Mohammad-Reza Sadeghi:
On the security of the hierarchical attribute based encryption scheme proposed by Wang et al. CoRR abs/1810.05864 (2018) - [i15]Mohammad Ali, Javad Mohajeri, Mohammad-Reza (Rafsanjani) Sadeghi:
A fully distributed revocable ciphertext-policy hierarchical attribute-based encryption without pairing. IACR Cryptol. ePrint Arch. 2018: 1102 (2018) - 2017
- [j17]Mahshid Delavar, Sattar Mirzakuchaki, Mohammad Hassan Ameri, Javad Mohajeri:
PUF-based solutions for secure communications in Advanced Metering Infrastructure (AMI). Int. J. Commun. Syst. 30(9) (2017) - [c16]Mehdi Mahdavi Oliaee, Mahshid Delavar, Mohammad Hassan Ameri, Javad Mohajeri, Mohammad Reza Aref:
On the Security of O-PSI a Delegated Private Set Intersection on Outsourced Datasets. ISCISC 2017: 77-81 - [c15]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher. ISCISC 2017: 99-104 - 2016
- [j16]Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
A certificate-based proxy signature with message recovery without bilinear pairing. Secur. Commun. Networks 9(18): 4983-4991 (2016) - [c14]Saeed Aghapour, Mohammad Hassan Ameri, Javad Mohajeri:
A multi sender attribute-based broadcast authentication scheme. IST 2016: 78-83 - [c13]Vahid Yousefipoor, Mohammad Hassan Ameri, Javad Mohajeri, Taraneh Eghlidos:
A secure attribute based keyword search scheme against keyword guessing attack. IST 2016: 124-128 - [c12]Reyhaneh Rabaninejad, Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri:
On the security of YRL, an anonymous broadcast encryption scheme. IST 2016: 752-755 - [i14]Mahshid Delavar, Sattar Mirzakuchaki, Mohammad Hassan Ameri, Javad Mohajeri:
Puf-Based Solutions For Secure Communications In Advanced Metering Infrastructure (AMI). IACR Cryptol. ePrint Arch. 2016: 9 (2016) - [i13]Mohammad Hassan Ameri, Javad Mohajeri, Mahmoud Salmasizadeh:
Efficient and Provable Secure Anonymous Hierarchical Identity-based Broadcast Encryption (HIBBE) Scheme without Random Oracle. IACR Cryptol. ePrint Arch. 2016: 780 (2016) - [i12]Reyhaneh Rabaninejad, Mohammad Hassan Ameri, Mahshid Delavar, Javad Mohajeri:
An Attribute-Based Anonymous Broadcast Encryption Scheme with Adaptive Security in the Standard Model. IACR Cryptol. ePrint Arch. 2016: 1086 (2016) - 2015
- [j15]Habib Allah Yajam, Javad Mohajeri, Mahmoud Salmasizadeh:
Identity-based universal re-encryption for mixnets. Secur. Commun. Networks 8(17): 2992-3001 (2015) - [i11]Mohammad Hassan Ameri, Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
A Generic Construction for Verifiable Attribute-based Keyword Search Schemes. IACR Cryptol. ePrint Arch. 2015: 915 (2015) - 2014
- [j14]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT. IEEE Trans. Inf. Forensics Secur. 9(10): 1641-1652 (2014) - [c11]Siavash Ahmadi, Mahshid Delavar, Javad Mohajeri, Mohammad Reza Aref:
Security analysis of CLEFIA-128. ISCISC 2014: 84-88 - [c10]Seyyed Arash Azimi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Impossible differential cryptanalysis of Piccolo lightweight block cipher. ISCISC 2014: 89-94 - [i10]Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
A Certificate-Based Proxy Signature with Message Recovery without Bilinear Pairing. IACR Cryptol. ePrint Arch. 2014: 10 (2014) - 2013
- [j13]Ali Vardasbi, Mahmoud Salmasizadeh, Javad Mohajeri:
Superpoly algebraic normal form monomial test on Trivium. IET Inf. Secur. 7(3): 230-238 (2013) - [j12]Yaser Baseri, Benyamin Takhtaei, Javad Mohajeri:
Secure untraceable off-line electronic cash system. Sci. Iran. 20(3): 637-646 (2013) - [j11]Hoda Jannati, Mahmoud Salmasizadeh, Javad Mohajeri, Amir Moradi:
Introducing proxy zero-knowledge proof and utilization in anonymous credential systems. Secur. Commun. Networks 6(2): 161-172 (2013) - [c9]Habib Allah Yajam, Ali Mahmoodi, Javad Mohajeri, Mahmoud Salmasizadeh:
Security analysis of an identity-based mix net. ISCISC 2013: 1-4 - [c8]Habib Allah Yajam, Javad Mohajeri, Mahmoud Salmasizadeh:
Identity based universal re-encryption for mix nets. ISCISC 2013: 1-5 - [i9]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low Data Complexity Biclique Cryptanalysis of Block Ciphers with Application to Piccolo and HIGHT. IACR Cryptol. ePrint Arch. 2013: 511 (2013) - 2012
- [j10]Ali Vardasbi, Mahmoud Salmasizadeh, Javad Mohajeri:
On the multi _ chi-square tests and their data complexity. ISC Int. J. Inf. Secur. 4(1): 15-24 (2012) - [j9]Vahid Amin Ghafari, Ali Vardasbi, Javad Mohajeri:
Cryptanalysis of GSM encryption algorithm A5/1. ISC Int. J. Inf. Secur. 4(2): 107-114 (2012) - 2011
- [j8]Yaser Baseri, Amir S. Mortazavi, Maryam Rajabzadeh Asaar, Mohsen Pourpouneh, Javad Mohajeri:
Double voter perceptible blind signature based electronic voting protocol. ISC Int. J. Inf. Secur. 3(1): 43-50 (2011) - [j7]Neda Rohani, Zainab Noferesti, Javad Mohajeri, Mohammad Reza Aref:
Guess and Determine Attack on Bivium. J. Inf. Process. Syst. 7(1): 151-158 (2011) - 2010
- [j6]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Samuel S. Wagstaff Jr.:
Provable Partial Key Escrow. Int. J. Netw. Secur. 10(2): 121-124 (2010) - [j5]Zahra Ahmadian, Javad Mohajeri, Mahmoud Salmasizadeh, Risto M. Hakala, Kaisa Nyberg:
A practical distinguisher for the Shannon cipher. J. Syst. Softw. 83(4): 543-547 (2010) - [c7]Zainab Noferesti, Neda Rohani, Javad Mohajeri, Mohammad Reza Aref:
Distinguishing Attack on Bivium. CIT 2010: 1075-1078 - [c6]Neda Rohani, Zainab Noferesti, Javad Mohajeri, Mohammad Reza Aref:
Guess and Determine Attack on Trivium Family. EUC 2010: 785-790
2000 – 2009
- 2009
- [j4]Ali Bagherzandi, Mahmoud Salmasizadeh, Javad Mohajeri:
A Related Key Attack on the Feistel Type Block Ciphers. Int. J. Netw. Secur. 8(3): 221-226 (2009) - [i8]Yaser Baseri, Amir S. Mortazavi, Maryam Rajabzadeh Asaar, Mohsen Pourpouneh, Javad Mohajeri:
Double Voter Perceptible Blind Signature Based Electronic Voting Protocol. IACR Cryptol. ePrint Arch. 2009: 424 (2009) - [i7]Vahid Jahandideh, Amir S. Mortazavi, Yaser Baseri, Javad Mohajeri:
Cryptanalysis and Security Enhancement on the Generation of Mu-Varadharajan Electronic Voting Protocol. IACR Cryptol. ePrint Arch. 2009: 425 (2009) - 2008
- [j3]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Another security improvement over the Lin et al.'s electronic-voting scheme. Int. J. Electron. Secur. Digit. Forensics 1(4): 413-422 (2008) - [j2]Ali Bagherzandi, Javad Mohajeri, Mahmoud Salmasizadeh:
Comparison Based Semantic Security is Probabilistic Polynomial Time Equivalent to Indistinguishability. Int. J. Netw. Secur. 6(3): 354-360 (2008) - [j1]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Weak Composite Diffie-Hellman. Int. J. Netw. Secur. 7(3): 383-387 (2008) - [c5]Hoda Jannati, Javad Mohajeri, Mahmoud Salmasizadeh:
New Proxy Signature, Proxy Blind Signature and Blind Proxy Signature Based on the Okamoto Signature. Security and Management 2008: 238-242 - [c4]Maryam Rajabzadeh Asaar, Javad Mohajeri, Mahmoud Salmasizadeh:
Security Modification for the Hwang-Wen-Hwang's E-voting Scheme. Security and Management 2008: 486-490 - 2007
- [c3]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
A New Public Key Encryption Scheme Equivalent to Factoring. Security and Management 2007: 546-552 - 2005
- [i6]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Siamak Fayyaz Shahandashti:
A Verifiable Partial Key Escrow, Based on McCurley Encryption Scheme. CoRR abs/cs/0505055 (2005) - [i5]Ali Bagherzandi, Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Relations between semantic security and indistinguishability against cpa, non-adaptive cca and adaptive cca in comparison based framework. CoRR abs/cs/0508110 (2005) - [i4]Kooshiar Azimian, Mahmoud Salmasizadeh, Javad Mohajeri:
Weak Composite Diffie-Hellman is not Weaker than Factoring. Electron. Colloquium Comput. Complex. TR05 (2005) - [i3]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh, Siamak Fayyaz Shahandashti:
A Verifiable Partial Key Escrow, Based on McCurley Encryption Scheme. Electron. Colloquium Comput. Complex. TR05 (2005) - [i2]Kooshiar Azimian, Javad Mohajeri, Mahmoud Salmasizadeh:
Weak Composite Diffie-Hellman is not Weaker than Factoring. IACR Cryptol. ePrint Arch. 2005: 111 (2005) - [i1]Shahram Khazaei, Mahmoud Salmasizadeh, Javad Mohajeri:
On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator. IACR Cryptol. ePrint Arch. 2005: 126 (2005) - 2004
- [c2]Siamak Fayyaz Shahandashti, Mahmoud Salmasizadeh, Javad Mohajeri:
A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs. SCN 2004: 60-76
1990 – 1999
- 1996
- [c1]Babak Sadeghiyan, Javad Mohajeri:
A new universal test for bit strings. ACISP 1996: 311-319
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-20 22:53 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint