Search results

  • Conference contribution

    Analysing the security of Google's implementation of OpenID Connect

    Li, W. & Mitchell, C. J., 12 Jun 2016, (E-pub ahead of print) Detection of Intrusions and Malware, and Vulnerability Assessment - 13th International Conference, DIMVA 2016, Donostia-San Sebastián, Spain, July 7-8, 2016, Proceedings. Caballero, J., Zurutuza, U. & Rodriguez, R. J. (eds.). Springer-Verlag, p. 357-376 20 p. (Lecture Notes in Computer Science; vol. 9721).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    561 Downloads (Pure)
  • Analysis of the Bit-Search Generator and sequence compression techniques

    Gouget, A., Sibert, H., Berbain, C., Courtois, N., Debraize, B. & Mitchell, C. J., 2005, Fast Software Encryption: 12th International Workshop, FSE 2005, Paris, France, February 21-23, 2005, Revised Selected Papers. Gilbert, H. & Handschuh, H. (eds.). Springer-Verlag, Vol. 3557. p. 196-214 19 p. (Lecture Notes in Computer Science; vol. 3557).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    64 Downloads (Pure)
  • An analysis of the 3gpp-MAC scheme

    Knudsen, L. R. & Mitchell, C. J., 2001, Proceedings of WCC 2001, Paris, France, 8-12 January 2001. Augot, D. & Carlet, C. (eds.). p. 319-328 10 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    81 Downloads (Pure)
  • An anonymous and undeniable payment scheme

    Chen, LI. & Mitchell, C. J., 1997, Proceedings of the First International Conference on Information and Communications Security, ICICS '97, Beijing, China, November 1997. Han, Y., Okamoto, T. & Qing, S. (eds.). Springer-Verlag, p. 478-482 5 p. (Lecture Notes in Computer Science; no. 1334).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    99 Downloads (Pure)
  • An online secret sharing scheme which identifies all cheaters

    Yeun, C. Y., Mitchell, C. J. & Burmester, M., 1998, Proceedings of NORDSEC '98, Trondheim, Norway, November 1998. 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    71 Downloads (Pure)
  • Another Look at Privacy Threats in 3G Mobile Telephony

    Alam, S. & Mitchell, C. J., 2014, Information Security and Privacy - 19th Australasian Conference, ACISP 2014, Wollongong, NSW, Australia, July 7-9, 2014. Proceedings. Susilo, W. & Mu, Y. (eds.). Berlin: Springer-Verlag, p. 386-396 11 p. (Lecture Notes in Computer Science; vol. 8544).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    319 Downloads (Pure)
  • A novel stateless authentication protocol

    Mitchell, C. J., 2013, Security Protocols XVII: 17th International Workshop, Cambridge, UK, April 1-3, 2009, Revised Selected Papers. Christianson, B., Malcolm, J. A., Matyas, V. & Roe, M. (eds.). Springer-Verlag, Vol. 7028. p. 269-274 6 p. (Lecture Notes in Computer Science; no. 7028).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    258 Downloads (Pure)
  • A person-to-person Internet payment system

    Al-Meaither, M. & Mitchell, C. J., 2001, Proceedings NordSec 2001 - 6th Nordic Workshop on Secure IT Systems, Lyngby, Denmark, November 2001. p. 5-17 13 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    34 Downloads (Pure)
  • A scanning tool for PC root public key stores

    Alsaid, A. & Mitchell, C. J., 2005, WEWoRC 2005 - Western European Workshop on Research in Cryptology, Leuven, Belgium, July 2005. Wolf, C., Lucks, S. & Yau, P-W. (eds.). Gesellschaft fuer Informatik , p. 45-52 8 p. (LNI; vol. P-74).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    199 Downloads (Pure)
  • A secure electronic Murabaha transaction

    Al-Meaither, M. & Mitchell, C. J., 2003, Proceedings of eTransformation, 16th Bled eCommerce Conference, Bled, Slovenia, June 2003. p. 662-674

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    29 Downloads (Pure)
  • A secure electronic payment scheme for charity donations

    Al-Meaither, M. & Mitchell, C. J., 2003, E-Commerce and Web Technologies - 4th International Conference, EC-Web 2003, Prague, Czech Republic, September 2003, Proceedings. Springer-Verlag, Vol. 2738. p. 50-61 12 p. (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    49 Downloads (Pure)
  • A secure GSM-based Murabaha transaction

    Al-Meaither, M. & Mitchell, C. J., 2004, Proceedings of ICTTA 04, The 1st International Conference on Information & Communication Technologies from Theory to Applications, Damascus, Syria, April 2004. IEEE, p. 77-78 2 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    35 Downloads (Pure)
  • A security architecture for agent-based mobile systems

    Borselius, N., Hur, N., Kaprynski, M. & Mitchell, C. J., 2002, Proceedings - 3G2002, Third International Conference on Mobile Communications Technologies, London, UK, May 2002. IEE Press, p. 312-318 7 p. (Conference Publication; vol. 489).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    63 Downloads (Pure)
  • A security model for anonymous credential systems

    Pashalidis, A. & Mitchell, C. J., 2004, Information Security Management, Education and Privacy, Proceedings of the 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems, I-NetSec'04. Deswarte, Y., Cuppens, F., Jajodia, S. & Wang, L. (eds.). Kluwer Academic Publishers, p. 183-189 (IFIP Conference Proceedings; vol. 148).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    99 Downloads (Pure)
  • A service discovery threat model for ad hoc networks

    Leung, A. & Mitchell, C. J., 2006, Proceedings of the International Conference on Security and Cryptography (SECRYPT 2006), Setubal, Portugal, August 7-10, 2006. INSTICC Press, p. 167-174

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    215 Downloads (Pure)
  • A storage complexity based analogue of Maurer key establishment using public channels

    Mitchell, C. J., 1995, Cryptography and Coding - Proceedings 5th IMA Conference, Cirencester, December 1995. Boyd, C. (ed.). Springer-Verlag, p. 84-93 10 p. (Lecture Notes in Computer Science; no. 1025).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    105 Downloads (Pure)
  • A taxonomy of single sign-on systems

    Pashalidis, A. & Mitchell, C. J., 2003, Information Security and Privacy - 8th Australasian Conference, ACISP 2003, Wollongong, Australia, July 9-11 2003, Proceedings. Safavi-Naini, R. & Seberry, J. (eds.). Springer-Verlag, Vol. 2727. p. 249-264 16 p. (Lecture Notes in Computer Science; vol. 2727).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    464 Downloads (Pure)
  • A Universal Client-based Identity Management Tool

    Al-Sinani, H. S. & Mitchell, C. J., 2012, Public Key Infrastructures, Services and Applications - 8th European Workshop, EuroPKI 2011, Leuven, Belgium, September 15-16, 2011, Revised Selected Papers: 8th European Workshop on Public Key Infrastructures, Services and Applications, Leuven, Belgium, 15th/16th September 2011. Petkova-Nikova, S., Pashalidis, A. & Pernul, G. (eds.). Springer-Verlag, p. 49-74 26 p. (Lecture Notes in Computer Science; no. 7163).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    441 Downloads (Pure)
  • Automating the evaluation of trustworthiness

    Sel, M. & Mitchell, C. J., 1 Sept 2021, Trust, Privacy and Security in Digital Business - 18th International Conference, TrustBus 2021, September 2021, Proceedings. Fischer-Huebner, S., Lambrinoudakis, C., Kotsis, G., Min Tjoa, A. & Khalil, I. (eds.). Springer-Verlag, p. 18-31 14 p. (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    72 Downloads (Pure)
  • AutoPass: An automatic password generator

    Al Maqbali, F. & Mitchell, C. J., 7 Dec 2017, 2017 International Carnahan Conference on Security Technology (ICCST): Proceedings. IEEE Press, p. 1-6 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    159 Downloads (Pure)
  • Building general-purpose security services on EMV payment cards

    Chen, C., Tang, S. & Mitchell, C. J., 2013, Security and Privacy in Communication Networks : 8th International ICST Conference, SecureComm 2012, Padua, Italy, September 3-5, 2012. Revised Selected Papers. Springer-Verlag, p. 29-44 16 p. (LNICST; vol. 106).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    226 Downloads (Pure)
  • CardSpace-Liberty Integration for CardSpace Users

    Al-Sinani, H., Alrodhan, W. & Mitchell, C. J., 2010, Proceedings of the 9th Symposium on Identity and Trust on the Internet 2010 (IDtrust 2010), Gaithersburg, MD, USA, 13-15 April 2010. ACM Press, p. 12-25 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    478 Downloads (Pure)
  • Certificate translation

    Borselius, N. & Mitchell, C. J., 2000, Proceedings of NORDSEC 2000 - 5th Nordic Workshop on Secure IT Systems, Reykjavik, Iceland, 12/13 October 2000. p. 289-300 12 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    24 Downloads (Pure)
  • Client-based CardSpace-OpenID Interoperation

    Al-Sinani, H. S. & Mitchell, C. J., 2011, Proceedings of ISCIS, 26th International Symposium on Computer and Information Sciences, London, UK, 26-28 September 2011. Gelenbe, E., Lent, R. & Sakellari, G. (eds.). London: Springer-Verlag, p. 387-393 (Lecture Notes in Electrical Engineering).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    144 Downloads (Pure)
  • Coding schemes for two-dimensional position sensing

    Burns, J. & Mitchell, C. J., 1993, Cryptography and Coding III: Proceedings of the third IMA Cryptography and Coding Conference, Cirencester, December 1991. Ganley, M. J. (ed.). Oxford University Press, p. 31-66 36 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    52 Downloads (Pure)
  • Consumer risk perceptions in e-commerce

    Jarupunphol, P. & Mitchell, C. J., 2002, Proceedings of UKAIS 2002, Leeds, UK, April 2002. p. 308-315 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1761 Downloads (Pure)
  • Cryptanalysis of the EPBC authenticated encryption mode

    Mitchell, C. J., 2007, Cryptography and Coding, 11th IMA International Conference, Cirencester, UK, December 18-20, 2007, Proceedings. Springer-Verlag, Vol. 4887. p. 118-128 11 p. (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    38 Downloads (Pure)
  • Cryptanalysis of two variants of PCBC mode when used for message integrity

    Mitchell, C. J., 2005, Information Security and Privacy, 10th Australasian Conference, ACISP 2005, Brisbane, Australia, July 4-6, 2005, Proceedings. Boyd, C. & Gonzalez-Nieto, J. (eds.). Springer-Verlag, Vol. 3574. p. 560-571 12 p. (Lecture Notes in Computer Science; vol. 3574).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    417 Downloads (Pure)
  • Digitally signed documents - Ambiguities and solutions

    Alsaid, A. & Mitchell, C. J., 2004, Proceedings - International Network Conference 2004 (INC 2004), University of Plymouth, UK, July 2004. Plymouth University, 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    348 Downloads (Pure)
  • Digital rights management using a mobile phone

    Abbadi, I. & Mitchell, C. J., 2007, Proceedings of ICEC 2007, Ninth International Conference on Electronic Commerce, Minneapolis, USA, August 2007. ACM Press, p. 185-194 10 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    79 Downloads (Pure)
  • E-commerce and the media - Influences on security risk perceptions

    Jarupunphol, P. & Mitchell, C. J., 2002, Internet Technologies, Applications and Societal Impact, The 1st IFIP Workshop on Internet Technologies, Applications and Societal Impact, WITASI '02, Wroclaw, Poland, October 2002. Cellary, W. & Iyengar, A. (eds.). Kluwer Academic Publishers, p. 163-173 11 p. (IFIP Conference Proceedings; no. 232).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    992 Downloads (Pure)
  • Efficient compilers for authenticated group key exchange

    Tang, Q. & Mitchell, C. J., 2005, Computational Intelligence and Security: International Conference, CIS 2005, Xi'an, China, December 15-19 2005, Proceedings, Part II. Hao, Y., Liu, J., Wang, Y., Cheung, Y., Yin, H., Jiao, L., Ma, J. & Jiao, Y. (eds.). Springer-Verlag, Vol. 3802. p. 192-197 6 p. (Lecture Notes in Computer Science; vol. 3802).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    51 Downloads (Pure)
  • Electronic transaction security: An analysis of the effectiveness of SSL and TLS

    Khu-smith, V. & Mitchell, C. J., 2002, Proceedings of the International Conference on Security and Management (SAM '02), Las Vegas, Nevada, USA, June 2002. CSREA Press, p. 425-429 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    239 Downloads (Pure)
  • Email-based Password Recovery - Risking or Rescuing Users?

    Al Maqbali, F. & Mitchell, C. J., 24 Dec 2018, Proceedings of ICCST 2018: 52nd Annual IEEE International Carnahan Conference on Security Technology. IEEE Press, p. 1-5 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    153 Downloads (Pure)
  • Enhancing CardSpace Authentication Using a Mobile Device

    Al-Sinani, H. S. & Mitchell, C. J., 2011, Data and Applications Security and Privacy XXV: 25th Annual IFIP WG 11.3 Conference, DBSec 2011, Richmond, VA, USA, July 11-13, 2011, Proceedings. Li, Y. (ed.). Berlin: Springer-Verlag, Vol. 6818. p. 201-216 (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    258 Downloads (Pure)
  • Enhancing e-commerce security using GSM authentication

    Khu-smith, V. & Mitchell, C. J., 2003, -Commerce and Web Technologies - 4th International Conference, EC-Web 2003, Prague, Czech Republic, September 2003, Proceedings. Springer-Verlag, p. 72-83 12 p. (Lecture Notes in Computer Science; vol. 2738).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    59 Downloads (Pure)
  • Enhancing the security of cookies

    Khu-smith, V. & Mitchell, C. J., 2001, Information Security and Cryptology - ICISC 2001 - Proceedings of the 4th International Conference, Seoul, Korea, December 2001. Kim, K. (ed.). Springer-Verlag, p. 132-145 14 p. (Lecture Notes in Computer Science; no. 2288).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    476 Downloads (Pure)
  • Enhancing User Authentication in Claim-Based Identity Management

    Alrodhan, W. & Mitchell, C. J., 2010, Proceedings of CTS 2010, the 2010 International Symposium on Collaborative Technologies and Systems, 17-21 May 2010, Chicago, Illinois, USA. IEEE, p. 75-83 9 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    139 Downloads (Pure)
  • Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption?

    Mitchell, C. J., 2005, Information Security: 8th International Conference, ISC 2005, Singapore, September 20-23, 2005. Proceedings. Zhou, J., Lopez, J., R. H. D. & Bao, F. (eds.). Springer-Verlag, Vol. 3650. p. 244-258 15 p. (Lecture Notes in Computer Science; vol. 3650).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    68 Downloads (Pure)
  • Extending EMV to support Murabaha transactions

    Al-Meaither, M. & Mitchell, C. J., 2003, NORDSEC 2003, Proceedings of the Seventh Nordic Workshop on Secure IT Systems - Encouraging Cooperation, Gjøvik University College, Norway, October 2003. p. 95-108 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    149 Downloads (Pure)
  • Extending the Scope of CardSpace

    Al-Sinani, H. S. & Mitchell, C. J., 2011, Proceedings of the 4th International Conference on Security of Information and Networks, SIN 2011, Sydney, NSW, Australia, November 14-19, 2011. Orgun, M. A., Elci, A., Makarevich, O. B., Huss, S. A., Pieprzyk, J., Babenko, L. K., Chefranov, A. G. & Shankaran, R. (eds.). New York: ACM, p. 235-238 4 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    294 Downloads (Pure)
  • Failures of SET implementation - What is amiss?

    Jarupunphol, P. & Mitchell, C. J., 2002, Proceedings - APDSI 2002, 7th Asia-Pacific Decision Sciences Institute Conference, Bangkok, Thailand, July 2002. 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    35 Downloads (Pure)
  • Generating Unlinkable IPv6 Addresses

    Nyirenda, M., Khan, M., Li, W., Mitchell, C. & Yau, P-W., 9 Dec 2015, (E-pub ahead of print) Proceedings of SSR 15, Tokyo, December 2015. Chen, L. & Matsuo, S. (eds.). Springer-Verlag, p. 185-199 15 p. (Lecture Notes in Computer Science; vol. 9497).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    2 Downloads (Pure)
  • Heterogeneous Internet access via PANA/UMTS

    Pagliusi, P. S. & Mitchell, C. J., 2004, Proceedings of the 3rd International Conference on Information Security, Hardware/Software Codesign and Computer Networks - ISCOCO 2004, Rio De Janeiro, Brazil, October 2004. World Scientific, 11 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    134 Downloads (Pure)
  • How to identify all cheaters in Pinch's scheme

    Yeun, C. Y. & Mitchell, C. J., 1998, Proceedings of JWIS '98, Singapore, December 1998. 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    204 Downloads (Pure)
  • Implementation aspects of SET/EMV

    Jarupunphol, P. & Mitchell, C. J., 2002, Towards the Knowledge Society: eCommerce, eBusiness and eGovernment, The 2nd IFIP Conference on e-commerce, e-business and e-government, IFIP I3E 2002, Lisbon, Portugal, October 2002. Monteiro, J. L., Swatman, P. M. C. & Tavares, L. V. (eds.). Kluwer Academic Publishers, p. 305-315 11 p. (IFIP Conference Proceedings; no. 233).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    59 Downloads (Pure)
  • Impostor: A single sign-on system for use from untrusted devices

    Pashalidis, A. & Mitchell, C. J., 2004, Proceedings of IEEE Globecom 2004, Global Telecommunications Conference, Dallas, Texas, USA, November/December 2004. IEEE, Vol. 4. p. 2191-2195

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    186 Downloads (Pure)
  • Improving Air Interface User Privacy in Mobile Telephony

    Khan, M. & Mitchell, C. J., 9 Dec 2015, (E-pub ahead of print) Security Standardisation Research, Second International Conference, SSR 2015, Tokyo, Japan, December 15-16, 2015, Proceedings. Chen, L. & Matsuo, S. (eds.). Springer-Verlag, p. 165-184 20 p. (Lecture Notes in Computer Science; vol. 9497).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    9 Downloads (Pure)
  • Improving IP address autoconfiguration security in MANETs using trust modelling

    Hu, S. & Mitchell, C. J., 2005, Mobile Ad-hoc and Sensor Networks: First International Conference, MSN 2005, Wuhan, China, December 13-15, 2005. Proceedings. Jia, X., Wu, J. & He, Y. (eds.). Springer-Verlag, Vol. 3794. p. 83-92 10 p. (Lecture Notes in Computer Science; vol. 3794).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    53 Downloads (Pure)
  • Installing fake root keys in a PC

    Alsaid, A. & Mitchell, C. J., 2005, Public Key Infrastructure, Second European PKI Workshop: Research and Applications, EuroPKI 2005, Canterbury, UK, June 30 - July 1, 2005. Revised Selected Papers. Chadwick, D. W. & Zhao, G. (eds.). Springer-Verlag, Vol. 3545. p. 227-239 13 p. (Lecture Notes in Computer Science; vol. 3545).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1578 Downloads (Pure)