default search action
Zahra Ahmadian
Person information
SPARQL queries
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j22]Mahdi Mahdavi, Mohammad Hesam Tadayon, Mohammad Sayad Haghighi, Zahra Ahmadian:
IoT-friendly, pre-computed and outsourced attribute based encryption. Future Gener. Comput. Syst. 150: 115-126 (2024) - [j21]Mahdi Mahdavi, Mohammad Hesam Tadayon, Mohammad Sayad Haghighi, Zahra Ahmadian:
Corrigendum to "IoT-friendly, pre-computed and outsourced attribute based encryption" [Future Generation Computer Systems (FGCS) volume 150 (2024) 115-126/ FGCS-D-23-00424]. Future Gener. Comput. Syst. 154: 396 (2024) - [j20]Akram Khalesi, Zahra Ahmadian:
Provably minimum data complexity integral distinguisher based on conventional division property. J. Comput. Virol. Hacking Tech. 20(1): 113-125 (2024) - [c10]Zahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, María Naya-Plasencia:
Improved Differential Meet-in-the-Middle Cryptanalysis. EUROCRYPT (1) 2024: 280-309 - [i19]Zahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, María Naya-Plasencia:
Improved Differential Meet-In-The-Middle Cryptanalysis. IACR Cryptol. ePrint Arch. 2024: 351 (2024) - 2023
- [j19]Mahdi Mahdavi Oliaee, Zahra Ahmadian:
Fine-grained flexible access control: ciphertext policy attribute based encryption for arithmetic circuits. J. Comput. Virol. Hacking Tech. 19(4): 515-528 (2023) - [i18]Elnaz Mehraein, Zahra Ahmadian, Reza Nourmohammadi:
IGD-ScoreChain: A Lightweight and Scalable Blockchain Based on Node Sharding for the Internet of Things. IACR Cryptol. ePrint Arch. 2023: 576 (2023) - [i17]Akram Khalesi, Zahra Ahmadian:
Beyond-Full-Round Integral Distinguisher of NIST Lightweight Cryptography Competition Finalist TinyJAMBU. IACR Cryptol. ePrint Arch. 2023: 960 (2023) - [i16]Ali Rezapour, Zahra Ahmadian:
Cryptanalysis and Improvement of a Flexible and Lightweight Group Authentication Scheme. IACR Cryptol. ePrint Arch. 2023: 1132 (2023) - [i15]Zahra Ahmadian, Akram Khalesi, Dounia M'foukh, Hossein Moghimi, María Naya-Plasencia:
Truncated Differential Attacks: New Insights and 10-round Attacks on QARMA. IACR Cryptol. ePrint Arch. 2023: 1449 (2023) - 2022
- [j18]Hamid Amiryousefi, Zahra Ahmadian:
Revisiting the Security and Efficiency of SP2DAS, 3PDA, and EPPA Smart Grid Security Protocols. ISC Int. J. Inf. Secur. 14(2): 157-165 (2022) - [i14]Akram Khalesi, Zahra Ahmadian:
Provably Minimum Data Complexity Integral Distinguisher Based on Conventional Division Property. IACR Cryptol. ePrint Arch. 2022: 752 (2022) - 2021
- [c9]Akram Khalesi, Zahra Ahmadian:
Integral Analysis of Saturnin Using Bit-Based Division Property. ISCISC 2021: 63-67 - [i13]Mahdi Mahdavi Oliaee, Zahra Ahmadian:
Ciphertext Policy Attribute Based Encryption for Arithmetic circuits. IACR Cryptol. ePrint Arch. 2021: 3 (2021) - 2020
- [j17]Amirhossein Ebrahimi Moghaddam, Zahra Ahmadian:
New Automatic Search Method for Truncated-Differential Characteristics Application to Midori, SKINNY and CRAFT. Comput. J. 63(12): 1813-1825 (2020) - [j16]Elnaz Bagherzadeh, Zahra Ahmadian:
MILP-based automatic differential search for LEA and HIGHT block ciphers. IET Inf. Secur. 14(5): 595-603 (2020) - [j15]Sadegh Jamshidpour, Zahra Ahmadian:
Security analysis of a dynamic threshold secret sharing scheme using linear subspace method. Inf. Process. Lett. 163: 105994 (2020)
2010 – 2019
- 2019
- [j14]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity. ISC Int. J. Inf. Secur. 11(1): 57-74 (2019) - [c8]Hamid Amiryousefi, Zahra Ahmadian:
Cryptanalysis of SP2DAS and 3PDA, Two Data Aggregation Schemes for Smart Grid. ISCISC 2019: 45-48 - [i12]Amirhossein Ebrahimi Moghaddam, Zahra Ahmadian:
New Automatic search method for Truncated-differential characteristics: Application to Midori and SKINNY. IACR Cryptol. ePrint Arch. 2019: 126 (2019) - 2018
- [j13]Seyyed Arash Azimi, Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Improved impossible differential and biclique cryptanalysis of HIGHT. Int. J. Commun. Syst. 31(1) (2018) - [j12]Zahra Ahmadian, Sadegh Jamshidpour:
Linear Subspace Cryptanalysis of Harn's Secret Sharing-Based Group Authentication Scheme. IEEE Trans. Inf. Forensics Secur. 13(2): 502-510 (2018) - [i11]Elnaz Bagherzadeh, Zahra Ahmadian:
MILP-Based Automatic Differential Searches for LEA and HIGHT. IACR Cryptol. ePrint Arch. 2018: 948 (2018) - 2017
- [i10]Sadegh Jamshidpour, Zahra Ahmadian:
Security Analysis of a Dynamic Threshold Secret Sharing Scheme Using Linear Subspace Method. IACR Cryptol. ePrint Arch. 2017: 1099 (2017) - 2015
- [j11]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique cryptanalysis of the full-round KLEIN block cipher. IET Inf. Secur. 9(5): 294-301 (2015) - [i9]Da-Zhi Sun, Zahra Ahmadian, Yue-Jiao Wang, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol. IACR Cryptol. ePrint Arch. 2015: 37 (2015) - [i8]Zahra Ahmadian, Shahram Rasoolzadeh, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN. IACR Cryptol. ePrint Arch. 2015: 40 (2015) - 2014
- [j10]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total break of Zorro using linear and differential attacks. ISC Int. J. Inf. Secur. 6(1): 23-34 (2014) - [j9]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT. IEEE Trans. Inf. Forensics Secur. 9(10): 1641-1652 (2014) - [j8]Zahra Ahmadian, Lutz Lampe, Jan Mietzner:
Multiuser Two-Way Relaying Schemes for UWB Communication. IEEE Trans. Wirel. Commun. 13(11): 6382-6396 (2014) - [c7]Seyyed Arash Azimi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Impossible differential cryptanalysis of Piccolo lightweight block cipher. ISCISC 2014: 89-94 - [c6]Reyhaneh Rabaninejad, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Cube and dynamic cube attacks on SIMON32/64. ISCISC 2014: 98-103 - [c5]Zahra Ahmadian, Lutz H.-J. Lampe, Jan Mietzner:
Multiuser Two-Way Filter-and-Forward Relaying for Ultra-Wideband Communications. VTC Fall 2014: 1-6 - [i7]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total Break of Zorro using Linear and Differential Attacks. IACR Cryptol. ePrint Arch. 2014: 220 (2014) - [i6]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Improved Truncated Di fferential Cryptanalysis of KLEIN. IACR Cryptol. ePrint Arch. 2014: 485 (2014) - 2013
- [j7]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization attack on RAPP ultralightweight authentication protocol. Inf. Process. Lett. 113(7): 205-209 (2013) - [j6]Zahra Ahmadian, Lutz Lampe:
Robust Design of Widely Linear Pre-Equalization Filters for Pre-Rake UWB Systems. IEEE Trans. Commun. 61(10): 4206-4217 (2013) - [j5]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IEEE Trans. Inf. Forensics Secur. 8(7): 1140-1151 (2013) - [i5]Amin Mohammadali, Zahra Ahmadian, Mohammad Reza Aref:
Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard. IACR Cryptol. ePrint Arch. 2013: 66 (2013) - [i4]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique Cryptanalysis of the Full-Round KLEIN Block Cipher. IACR Cryptol. ePrint Arch. 2013: 97 (2013) - [i3]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low Data Complexity Biclique Cryptanalysis of Block Ciphers with Application to Piccolo and HIGHT. IACR Cryptol. ePrint Arch. 2013: 511 (2013) - 2012
- [j4]Zahra Ahmadian, Michael Botros Shenouda, Lutz Lampe:
Design of Pre-Rake DS-UWB Downlink with Pre-Equalization. IEEE Trans. Commun. 60(2): 400-410 (2012) - [c4]Zahra Ahmadian, Lutz Lampe:
Robust pre-equalization for pre-rake UWB systems with spectral mask constraints. GLOBECOM 2012: 4060-4064 - [i2]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IACR Cryptol. ePrint Arch. 2012: 489 (2012) - [i1]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization Attack on RAPP Ultralightweight Authentication Protocol. IACR Cryptol. ePrint Arch. 2012: 490 (2012) - 2010
- [j3]Zahra Ahmadian, Somayeh Salimi, Ahmad Salahi:
Security enhancements against UMTS-GSM interworking attacks. Comput. Networks 54(13): 2256-2270 (2010) - [j2]Zahra Ahmadian, Javad Mohajeri, Mahmoud Salmasizadeh, Risto M. Hakala, Kaisa Nyberg:
A practical distinguisher for the Shannon cipher. J. Syst. Softw. 83(4): 543-547 (2010) - [c3]Zahra Ahmadian, Michael Botros Shenouda, Lutz H.-J. Lampe:
Design of Multiuser Pre-Rake Systems for Reliable Ultra-Wideband Communications. ICC 2010: 1-6
2000 – 2009
- 2009
- [j1]Zahra Ahmadian, Lutz H.-J. Lampe:
Performance Analysis of the IEEE 802.15.4a UWB System. IEEE Trans. Commun. 57(5): 1474-1485 (2009) - [c2]Zahra Ahmadian, Somayeh Salimi, Ahmad Salahi:
New attacks on UMTS network access. WTS 2009: 1-6 - 2008
- [c1]Zahra Ahmadian, Lutz Lampe:
Performance of concatenated coded IR-UWB in the presence of multiple-access interference. ACSCC 2008: 2001-2005
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-07 21:20 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint