Filter
Conference contribution

Search results

  • 2002

    Securing Personal Area Networks

    Garefalakis, T. & Mitchell, C. J., 2002, Proceedings of PIMRC 2002, 13th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, Lisboa, Portugal, September 2002. IEEE, Vol. 3. p. 1257-1259 3 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    38 Downloads (Pure)
  • Securing Reconfigurable Terminals - mechanisms and protocols

    Gultchev, S., Mitchell, C. J., Moessner, K. & Tafazolli, R., 2002, Proceedings of PIMRC 2002, 13th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications, Lisboa, Portugal, September 2002. IEEE, p. 804-808 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    110 Downloads (Pure)
  • Security analysis of smartcard to card reader communications for biometric cardholder authentication

    Rila, L. & Mitchell, C. J., 2002, Proceedings of CARDIS '02, 5th Smart Card Research and Advanced Application Conference, San Jose, California, November 2002. USENIX, p. 19-28 10 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    40 Downloads (Pure)
  • The future of SET

    Jarupunphol, P. & Mitchell, C. J., 2002, Proceedings of UKAIS 2002, Leeds, UK, April 2002. p. 9-17 9 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    405 Downloads (Pure)
  • The personal CA - PKI for a Personal Area Network

    Gehrmann, C., Nyberg, K. & Mitchell, C. J., 2002, Proceedings - IST Mobile & Wireless Communications Summit 2002, Thessaloniki, Greece, June 2002. p. 31-35 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    326 Downloads (Pure)
  • Using EMV cards to protect e-commerce transactions

    Khu-smith, V. & Mitchell, C. J., 2002, 3rd International Conference on Electronic Commerce and Web Technologies, Aix-en-Provence, France, September 2002. Bauknecht, K., Min Tjoa, A. & Quirchmayr, G. (eds.). Springer-Verlag, Vol. 2455. p. 388-399 12 p. (Lecture Notes in Computer Science; vol. 2455).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    26 Downloads (Pure)
  • Using GSM to enhance e-commerce security

    Khu-smith, V. & Mitchell, C. J., 2002, WMC '02, Proceedings of the Second ACM International Workshop on Mobile Commerce, Atlanta, Georgia, USA, September 2002. ACM, p. 75-81 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    113 Downloads (Pure)
  • 2003

    A secure electronic Murabaha transaction

    Al-Meaither, M. & Mitchell, C. J., 2003, Proceedings of eTransformation, 16th Bled eCommerce Conference, Bled, Slovenia, June 2003. p. 662-674

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    30 Downloads (Pure)
  • A secure electronic payment scheme for charity donations

    Al-Meaither, M. & Mitchell, C. J., 2003, E-Commerce and Web Technologies - 4th International Conference, EC-Web 2003, Prague, Czech Republic, September 2003, Proceedings. Springer-Verlag, Vol. 2738. p. 50-61 12 p. (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    50 Downloads (Pure)
  • A taxonomy of single sign-on systems

    Pashalidis, A. & Mitchell, C. J., 2003, Information Security and Privacy - 8th Australasian Conference, ACISP 2003, Wollongong, Australia, July 9-11 2003, Proceedings. Safavi-Naini, R. & Seberry, J. (eds.). Springer-Verlag, Vol. 2727. p. 249-264 16 p. (Lecture Notes in Computer Science; vol. 2727).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    466 Downloads (Pure)
  • Enhancing e-commerce security using GSM authentication

    Khu-smith, V. & Mitchell, C. J., 2003, -Commerce and Web Technologies - 4th International Conference, EC-Web 2003, Prague, Czech Republic, September 2003, Proceedings. Springer-Verlag, p. 72-83 12 p. (Lecture Notes in Computer Science; vol. 2738).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    59 Downloads (Pure)
  • Extending EMV to support Murabaha transactions

    Al-Meaither, M. & Mitchell, C. J., 2003, NORDSEC 2003, Proceedings of the Seventh Nordic Workshop on Secure IT Systems - Encouraging Cooperation, Gjøvik University College, Norway, October 2003. p. 95-108 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    149 Downloads (Pure)
  • Measuring 3-D Secure and 3D SET against e-commerce end-user requirements

    Jarupunphol, P. & Mitchell, C. J., 2003, Proceedings of the 8th Collaborative electronic commerce technology and research conference (CollECTeR (Europe) 2003), National University of Ireland, Galway, June 2003. p. 51-64 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    548 Downloads (Pure)
  • PANA/GSM authentication for Internet access

    Pagliusi, P. & Mitchell, C. J., 2003, Proceedings of SympoTIC '03, Joint IST Workshop on Mobile Future and Symposium on Trends in Communications, Bratislava, Slovakia, October 2003. IEEE, p. 146-152

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    107 Downloads (Pure)
  • PANA/IKEv2: An Internet authentication protocol for heterogeneous access

    Pagliusi, P. & Mitchell, C. J., 2003, Information Security Applications, 4th International Workshop, WISA 2003, Jeju Island, Korea, August 25-27, 2003, Revised Papers. Springer-Verlag, Vol. 2908. p. 135-149 15 p. (Lecture Notes in Computer Science; vol. 2908).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    104 Downloads (Pure)
  • PKI implementation issues in B2B e-commerce

    Jarupunphol, P. & Mitchell, C. J., 2003, EICAR Conference Best Paper Proceedings, Copenhagen, Denmark, May 2003. Gattiker, U. E. (ed.). 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    377 Downloads (Pure)
  • Remote user authentication using public information

    Mitchell, C. J., 2003, Cryptography and Coding, 9th IMA International Conference on Cryptography and Coding, Cirencester, UK, December 2003, Proceedings. Paterson, K. (ed.). Springer-Verlag, p. 360-369 10 p. (Lecture Notes in Computer Science; vol. 2898).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    43 Downloads (Pure)
  • Reputation methods for routing security for mobile ad hoc networks

    Yau, P-W. & Mitchell, C. J., 2003, Proceedings of SympoTIC '03, Joint IST Workshop on Mobile Future and Symposium on Trends in Communications, Bratislava, Slovakia, October 2003. IEEE, p. 130-137 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    368 Downloads (Pure)
  • Securing FIPA agent communication

    Borselius, N. & Mitchell, C. J., 2003, Proceedings of the 2003 International Conference on Security and Management (SAM '03), Las Vegas, Nevada, USA, June 2003. Arabnia, H. R. & Mun, Y. (eds.). CSREA Press, Vol. 1. p. 135-141 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    241 Downloads (Pure)
  • Security protocols for biometrics-based cardholder authentication in smartcards

    Rila, L. & Mitchell, C. J., 2003, Applied Cryptography and Network Security - First International Conference, ACNS 2003 - Kunming, China, October 16-19 2003 - Proceedings. Zhou, J., Yung, M. & Han, Y. (eds.). Springer-Verlag, p. 254-264 11 p. (Lecture Notes in Computer Science; vol. 2846).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    323 Downloads (Pure)
  • Security vulnerabilities in ad hoc networks

    Yau, P-W. & Mitchell, C. J., 2003, Proceedings of ISCTA '03, 7th International Symposium on Communications Theory and Applications, Ambleside, UK, July 2003. p. 99-104 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    263 Downloads (Pure)
  • Simple techniques for enhancing the robustness of DSR

    Yau, P-W. & Mitchell, C. J., 2003, Proceedings of the 3rd Scandinavian Workshop on Wireless Ad-hoc Networks (ADHOC '03), Stockholm, Sweden, May 2003. 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    118 Downloads (Pure)
  • Single sign-on using trusted platforms

    Pashalidis, A. & Mitchell, C. J., 2003, Information Security, 6th International Conference, ISC 2003, Bristol, UK, October 2003, Proceedings. Springer-Verlag, Vol. 2851. p. 54-68 15 p. (Lecture Notes in Computer Science; vol. 2851).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    29 Downloads (Pure)
  • Using constraints to protect personal location information

    Gajparia, A. & Mitchell, C. J., 2003, Proceedings of VTC 2003 Fall, IEEE Semiannual Vehicular Technology Conference, Orlando, Florida, October 2003. IEEE, Vol. 3. p. 2112-2116 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    94 Downloads (Pure)
  • Using GSM/UMTS for single sign-on

    Pashalidis, A. & Mitchell, C. J., 2003, Proceedings of SympoTIC '03, Joint IST Workshop on Mobile Future and Symposium on Trends in Communications, Bratislava, Slovakia, October 2003. IEEE, p. 138-145 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    189 Downloads (Pure)
  • 2004

    2HARP: A secure routing protocol to detect failed and selfish nodes in mobile ad hoc networks

    Yau, P-W. & Mitchell, C. J., 2004, Proceedings: 5th World Wireless Congress (WWC 2004), San Francisco, USA, May 25-28, 2004. Delson Group, p. 1-6 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    50 Downloads (Pure)
  • A secure GSM-based Murabaha transaction

    Al-Meaither, M. & Mitchell, C. J., 2004, Proceedings of ICTTA 04, The 1st International Conference on Information & Communication Technologies from Theory to Applications, Damascus, Syria, April 2004. IEEE, p. 77-78 2 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    39 Downloads (Pure)
  • A security model for anonymous credential systems

    Pashalidis, A. & Mitchell, C. J., 2004, Information Security Management, Education and Privacy, Proceedings of the 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems, I-NetSec'04. Deswarte, Y., Cuppens, F., Jajodia, S. & Wang, L. (eds.). Kluwer Academic Publishers, p. 183-189 (IFIP Conference Proceedings; vol. 148).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    99 Downloads (Pure)
  • Digitally signed documents - Ambiguities and solutions

    Alsaid, A. & Mitchell, C. J., 2004, Proceedings - International Network Conference 2004 (INC 2004), University of Plymouth, UK, July 2004. Plymouth University, 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    349 Downloads (Pure)
  • Heterogeneous Internet access via PANA/UMTS

    Pagliusi, P. S. & Mitchell, C. J., 2004, Proceedings of the 3rd International Conference on Information Security, Hardware/Software Codesign and Computer Networks - ISCOCO 2004, Rio De Janeiro, Brazil, October 2004. World Scientific, 11 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    135 Downloads (Pure)
  • Impostor: A single sign-on system for use from untrusted devices

    Pashalidis, A. & Mitchell, C. J., 2004, Proceedings of IEEE Globecom 2004, Global Telecommunications Conference, Dallas, Texas, USA, November/December 2004. IEEE, Vol. 4. p. 2191-2195

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    186 Downloads (Pure)
  • Is entity authentication necessary?

    Mitchell, C. J. & Pagliusi, P., 2004, Security Protocols, 10th International Workshop, Cambridge, UK, April 17-19 2002, Revised Papers. Springer-Verlag, Vol. 2004. p. 20-33 14 p. (Lecture Notes in Computer Science; vol. 2845).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1961 Downloads (Pure)
  • The Location Information Preference Authority: Supporting user privacy in location based services

    Gajparia, A., Mitchell, C. J. & Yeun, C. Y., 2004, Nordsec 2004, The 9th Nordic Workshop on Secure IT-systems, Helsinki University of Technology, Finland, November 2004. Liimatainen, S. & Virtanen, T. (eds.). p. 91-96 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    58 Downloads (Pure)
  • Using EMV cards for single sign-on

    Pashalidis, A. & Mitchell, C. J., 2004, Public Key Infrastructure: First European PKI Workshop, Research and Applications, EuroPKI 2004, Samos Island, Greece, June 25-26, 2004, Proceedings. Katsikas, S. K., Gritzalis, S. & Lopez, J. (eds.). Springer-Verlag, Vol. 3093. p. 205-217 13 p. (Lecture Notes in Computer Science; vol. 3093).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    325 Downloads (Pure)
  • 2005

    Analysis of the Bit-Search Generator and sequence compression techniques

    Gouget, A., Sibert, H., Berbain, C., Courtois, N., Debraize, B. & Mitchell, C. J., 2005, Fast Software Encryption: 12th International Workshop, FSE 2005, Paris, France, February 21-23, 2005, Revised Selected Papers. Gilbert, H. & Handschuh, H. (eds.). Springer-Verlag, Vol. 3557. p. 196-214 19 p. (Lecture Notes in Computer Science; vol. 3557).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    64 Downloads (Pure)
  • A scanning tool for PC root public key stores

    Alsaid, A. & Mitchell, C. J., 2005, WEWoRC 2005 - Western European Workshop on Research in Cryptology, Leuven, Belgium, July 2005. Wolf, C., Lucks, S. & Yau, P-W. (eds.). Gesellschaft fuer Informatik , p. 45-52 8 p. (LNI; vol. P-74).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    199 Downloads (Pure)
  • Cryptanalysis of two variants of PCBC mode when used for message integrity

    Mitchell, C. J., 2005, Information Security and Privacy, 10th Australasian Conference, ACISP 2005, Brisbane, Australia, July 4-6, 2005, Proceedings. Boyd, C. & Gonzalez-Nieto, J. (eds.). Springer-Verlag, Vol. 3574. p. 560-571 12 p. (Lecture Notes in Computer Science; vol. 3574).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    417 Downloads (Pure)
  • Efficient compilers for authenticated group key exchange

    Tang, Q. & Mitchell, C. J., 2005, Computational Intelligence and Security: International Conference, CIS 2005, Xi'an, China, December 15-19 2005, Proceedings, Part II. Hao, Y., Liu, J., Wang, Y., Cheung, Y., Yin, H., Jiao, L., Ma, J. & Jiao, Y. (eds.). Springer-Verlag, Vol. 3802. p. 192-197 6 p. (Lecture Notes in Computer Science; vol. 3802).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    52 Downloads (Pure)
  • Error Oracle Attacks on CBC Mode: Is There a Future for CBC Mode Encryption?

    Mitchell, C. J., 2005, Information Security: 8th International Conference, ISC 2005, Singapore, September 20-23, 2005. Proceedings. Zhou, J., Lopez, J., R. H. D. & Bao, F. (eds.). Springer-Verlag, Vol. 3650. p. 244-258 15 p. (Lecture Notes in Computer Science; vol. 3650).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    68 Downloads (Pure)
  • Improving IP address autoconfiguration security in MANETs using trust modelling

    Hu, S. & Mitchell, C. J., 2005, Mobile Ad-hoc and Sensor Networks: First International Conference, MSN 2005, Wuhan, China, December 13-15, 2005. Proceedings. Jia, X., Wu, J. & He, Y. (eds.). Springer-Verlag, Vol. 3794. p. 83-92 10 p. (Lecture Notes in Computer Science; vol. 3794).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    55 Downloads (Pure)
  • Installing fake root keys in a PC

    Alsaid, A. & Mitchell, C. J., 2005, Public Key Infrastructure, Second European PKI Workshop: Research and Applications, EuroPKI 2005, Canterbury, UK, June 30 - July 1, 2005. Revised Selected Papers. Chadwick, D. W. & Zhao, G. (eds.). Springer-Verlag, Vol. 3545. p. 227-239 13 p. (Lecture Notes in Computer Science; vol. 3545).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1583 Downloads (Pure)
  • On the security of some password-based key agreement schemes

    Tang, Q. & Mitchell, C. J., 2005, Computational Intelligence and Security: International Conference, CIS 2005, Xi'an, China, December 15-19 2005, Proceedings, Part II. Hao, Y., Liu, J., Wang, Y., Cheung, Y., Yin, H., Jiao, L., Ma, J. & Jiao, Y. (eds.). Springer-Verlag, Vol. 3802. p. 149-154 6 p. (Lecture Notes in Computer Science; vol. 3802).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    131 Downloads (Pure)
  • Overcoming channel bandwidth constraints in secure SIM applications

    Macdonald, J. A., Sirett, W. G. & Mitchell, C. J., 2005, Security and privacy in the age of ubiquitous computing: Proceedings of IFIP Working Groups 11.2/8.8 Small Systems Security/Smart Cards Working Conference at 20th IFIP International Information Security Conference (SEC 2005), Makuhari-Messe, Chiba, Japan, May 2005. Sasaki, R., Qing, S. & Okamoto, E. (eds.). Springer-Verlag, p. 539–-549

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    95 Downloads (Pure)
  • Partial key recovery attacks on XCBC, TMAC and OMAC

    Mitchell, C. J., 2005, Cryptography and Coding: 10th IMA International Conference, Cirencester, UK, December 19-21, 2005. Proceedings. Smart, N. (ed.). Springer-Verlag, Vol. 3796. p. 155-167 13 p. (Lecture Notes in Computer Science; vol. 3796).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    67 Downloads (Pure)
  • Security properties of two authenticated conference key agreement protocols

    Tang, Q. & Mitchell, C. J., 2005, Information and Communications Security: 7th International Conference, ICICS 2005, Beijing, China, December 10-13, 2005. Proceedings. Qing, S., Mao, W., Lopez, J. & Wang, G. (eds.). Springer-Verlag, Vol. 3783. p. 304-314 11 p. (Lecture Notes in Computer Science; vol. 3783).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    104 Downloads (Pure)
  • Spy agents: Evaluating trust in remote environments

    Kalogridis, G., Mitchell, C. J. & Clemo, G., 2005, Proceedings of the 2005 International Conference on Security and Management (SAM '05), June 2005, Las Vegas, USA. Arabnia, H. R. (ed.). CSREA Press, p. 405-411 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    111 Downloads (Pure)
  • Using the GSM/UMTS SIM to Secure Web Services

    Macdonald, J. A. & Mitchell, C. J., 2005, Proceedings of the 2nd IEEE International Workshop on Mobile Commerce and Services (WMCS 2005), Munich, July 2005. IEEE, p. 70-78 9 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    427 Downloads (Pure)
  • 2006

    A service discovery threat model for ad hoc networks

    Leung, A. & Mitchell, C. J., 2006, Proceedings of the International Conference on Security and Cryptography (SECRYPT 2006), Setubal, Portugal, August 7-10, 2006. INSTICC Press, p. 167-174

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    218 Downloads (Pure)
  • Limits to anonymity when using credentials

    Pashalidis, A. & Mitchell, C. J., 2006, Security Protocols, 12th International Workshop, Cambridge, UK, April 26-28, 2004, Revised Selected Papers. Springer-Verlag, Vol. 3957. p. 4-12 9 p. (Lecture Notes in Computer Science; vol. 3957).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    52 Downloads (Pure)
  • Modelling e-business security using business processes

    Nachtigal, S. & Mitchell, C. J., 2006, Proceedings of the International Conference on Security and Cryptography (SECRYPT 2006), Setubal, Portugal, August 7-10, 2006. INSTICC Press, p. 459-464 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    76 Downloads (Pure)