Filter
Conference contribution

Search results

  • Privacy-preserving biometric matching using homomorphic encryption

    Pradel, G. & Mitchell, C., 22 Oct 2021, Proceedings: 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications, TrustCom 2021, Shenyang, China. Zhao, L., Kumar, N., Hsu, R. C. & Zou, Z. (eds.). Los Alamitos: IEEE Press

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    134 Downloads (Pure)
  • Preventing phishing attacks using trusted computing technology

    Alsaid, A. & Mitchell, C. J., 2006, Proceedings of INC 2006, Sixth International Network Conference, Plymouth, UK, July 2006. p. 221-228

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    386 Downloads (Pure)
  • Practical solutions to key escrow and regulatory aspects

    Jefferies, N., Mitchell, C. J. & Walker, M., 1996, Proceedings of Public Key Solutions '96, Zurich, Switzerland, September/October 1996.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    93 Downloads (Pure)
  • Post-Quantum Certificates for Electronic Travel Documents

    Pradel, G. & Mitchell, C. J., 24 Dec 2020, Proceedings of DETIPS 2020 (Interdisciplinary Workshop on Trust, Identity, Privacy, and Security in the Digital Economy), September 18 2020. Springer, p. 56-73 18 p. (Lecture Notes in Computer Science; vol. 12580).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    44 Downloads (Pure)
  • PKI implementation issues in B2B e-commerce

    Jarupunphol, P. & Mitchell, C. J., 2003, EICAR Conference Best Paper Proceedings, Copenhagen, Denmark, May 2003. Gattiker, U. E. (ed.). 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    378 Downloads (Pure)
  • Partial key recovery attacks on XCBC, TMAC and OMAC

    Mitchell, C. J., 2005, Cryptography and Coding: 10th IMA International Conference, Cirencester, UK, December 19-21, 2005. Proceedings. Smart, N. (ed.). Springer-Verlag, Vol. 3796. p. 155-167 13 p. (Lecture Notes in Computer Science; vol. 3796).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    69 Downloads (Pure)
  • PANA/IKEv2: An Internet authentication protocol for heterogeneous access

    Pagliusi, P. & Mitchell, C. J., 2003, Information Security Applications, 4th International Workshop, WISA 2003, Jeju Island, Korea, August 25-27, 2003, Revised Papers. Springer-Verlag, Vol. 2908. p. 135-149 15 p. (Lecture Notes in Computer Science; vol. 2908).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    105 Downloads (Pure)
  • PANA/GSM authentication for Internet access

    Pagliusi, P. & Mitchell, C. J., 2003, Proceedings of SympoTIC '03, Joint IST Workshop on Mobile Future and Symposium on Trends in Communications, Bratislava, Slovakia, October 2003. IEEE, p. 146-152

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    108 Downloads (Pure)
  • Overcoming channel bandwidth constraints in secure SIM applications

    Macdonald, J. A., Sirett, W. G. & Mitchell, C. J., 2005, Security and privacy in the age of ubiquitous computing: Proceedings of IFIP Working Groups 11.2/8.8 Small Systems Security/Smart Cards Working Conference at 20th IFIP International Information Security Conference (SEC 2005), Makuhari-Messe, Chiba, Japan, May 2005. Sasaki, R., Qing, S. & Okamoto, E. (eds.). Springer-Verlag, p. 539–-549

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    95 Downloads (Pure)
  • OSI and X.400 security

    Mitchell, C. J., 1990, Proceedings of Network Management '90, London, March 1990. London: Blenheim Online Ltd, p. 157-167 11 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    61 Downloads (Pure)
  • OSI and X.400 security

    Mitchell, C. J. & Walker, M., 1989, Proceedings of COMPSEC 89, London, October 1989. Elsevier Science Publishers B.V. (North-Holland), Vol. 1. p. 145-163 19 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    36 Downloads (Pure)
  • Orientable sequences over non binary alphabet

    Alhakim, A., Mitchell, C., Szmidt, J. & Wild, P., Sept 2023, Proceedings of The 8th International Workshop on Boolean Functions and their Applications (BFA): 3-8 September, 2023, Fleischer’s Hotel, Voss, Norway. 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    6 Downloads (Pure)
  • On the security of some password-based key agreement schemes

    Tang, Q. & Mitchell, C. J., 2005, Computational Intelligence and Security: International Conference, CIS 2005, Xi'an, China, December 15-19 2005, Proceedings, Part II. Hao, Y., Liu, J., Wang, Y., Cheung, Y., Yin, H., Jiao, L., Ma, J. & Jiao, Y. (eds.). Springer-Verlag, Vol. 3802. p. 149-154 6 p. (Lecture Notes in Computer Science; vol. 3802).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    133 Downloads (Pure)
  • On the security of a structural proven signer ordering multisignature scheme

    Mitchell, C. J. & Hur, N., 2002, Proceedings of the IFIP TC6/TC11 Sixth Joint Working Conference on Communications and Multimedia Security, CMS 2002, Portoroz, Slovenia, September 2002. Jerman-Blazic, B. & Klobucar, T. (eds.). Boston: Kluwer Academic Publishers, Vol. 228. p. 1-8 8 p. (IFIP Conference Proceedings; no. 228).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    110 Downloads (Pure)
  • On solutions to the key escrow problem

    Hoyle, M. P. & Mitchell, C. J., 1998, State of the Art in Applied Cryptography, Course on Computer Security and Industrial Cryptography, Leuven, Belgium, June 1997. Preneel, B. & Rijmen, V. (eds.). Springer-Verlag, p. 277-306 30 p. (Lecture Notes in Computer Science; no. 1528).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    720 Downloads (Pure)
  • On mobile agent based transactions in moderately hostile environments

    Borselius, N., Mitchell, C. J. & Wilson, A. T., 2001, Advances in Network and Distributed Systems Security, Proceedings of IFIP TC11 WG11.4 First Annual Working Conference on Network Security, KU Leuven, Belgium, November 2001. De Decker, B., Piessens, F., Smits, J. & Van Herreweghen, E. (eds.). Kluwer Academic Publishers, p. 173-186 14 p. (IFIP Conference Proceedings; no. 206).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    38 Downloads (Pure)
  • On a possible privacy flaw in Direct Anonymous Attestation (DAA)

    Leung, A., Chen, L. & Mitchell, C. J., 2008, Trusted Computing - Challenges and Applications, First International Conference on Trusted Computing and Trust in Information Technologies, TRUST 2008, Villach, Austria, March 11-12, 2008, Proceedings. Lipp, P., Sadeghi, A-R. & K-M. K. (eds.). Berlin: Springer-Verlag, p. 179-190 12 p. (Lecture Notes in Computer Science; vol. 4968).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    147 Downloads (Pure)
  • OAuthGuard: Protecting User Security and Privacy with OAuth 2.0 and OpenID Connect

    Li, W., Mitchell, C. J. & Chen, T., 11 Nov 2019, Proceedings of the Security Standardisation Research Conference 2019 (SSR 2019, an ACM CCS 2019 Workshop), London, November 11 2019. ACM, p. 35-44 10 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    99 Downloads (Pure)
  • Ninja: Non identity based, privacy preserving authentication for ubiquitous environments

    Leung, A. & Mitchell, C. J., 2007, UbiComp 2007: Ubiquitous Computing, 9th International Conference, Innsbruck, Austria, September 16-19 2007. Krumm, J., Abowd, G. D., Seneviratne, A. & Strang, T. (eds.). Springer-Verlag, Vol. 4717. p. 73-90 18 p. (Lecture Notes in Computer Science).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    321 Downloads (Pure)
  • New CBC-MAC forgery attacks

    Brincat, K. & Mitchell, C. J., 2001, Information Security and Privacy, ACISP 2001, Sydney, Australia, July 2001. Varadharajan, V. & Mu, Y. (eds.). Springer-Verlag, p. 3-14 12 p. (Lecture Notes in Computer Science; no. 2119).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    149 Downloads (Pure)
  • New c-ary perfect factors in the de Bruijn Graph

    Mitchell, C. J., 1995, Codes and Cyphers - Cryptography and Coding IV: Proceedings of the fourth IMA Cryptography and Coding Conference, Cirencester, December 1993. Southend: Formara Ltd., p. 299-313 15 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    123 Downloads (Pure)
  • Modelling e-business security using business processes

    Nachtigal, S. & Mitchell, C. J., 2006, Proceedings of the International Conference on Security and Cryptography (SECRYPT 2006), Setubal, Portugal, August 7-10, 2006. INSTICC Press, p. 459-464 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    77 Downloads (Pure)
  • Mitigating CSRF attacks on OAuth 2.0 systems

    Li, W., Mitchell, C. J. & Chen, T. M., 1 Nov 2018, Proceedings of 2018 16th Annual Conference on Privacy, Security and Trust (PST): 28-30 Aug 2018. IEEE Press, p. 1-5 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    799 Downloads (Pure)
  • Minimal weight k-SR representations

    Han, Y., Gollmann, D. & Mitchell, C. J., 1995, Cryptography and Coding - Proceedings 5th IMA Conference, Cirencester, December 1995. Boyd, C. (ed.). Springer-Verlag, p. 34-43 10 p. (Lecture Notes in Computer Science; no. 1025).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    227 Downloads (Pure)
  • Measuring SSL and SET against e-commerce consumer requirements

    Jarupunphol, P. & Mitchell, C. J., 2002, Proceedings - International Network Conference 2002 (INC 2002), University of Plymouth, UK, July 2002. p. 323-330 8 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1698 Downloads (Pure)
  • Measuring 3-D Secure and 3D SET against e-commerce end-user requirements

    Jarupunphol, P. & Mitchell, C. J., 2003, Proceedings of the 8th Collaborative electronic commerce technology and research conference (CollECTeR (Europe) 2003), National University of Ireland, Galway, June 2003. p. 51-64 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    550 Downloads (Pure)
  • Management system requirements for wireless systems beyond 3G

    Lazaro, O., Irvine, J., Girma, D., Dunlop, J., Liotta, A., Borselius, N. & Mitchell, C. J., 2002, Proceedings - IST Mobile & Wireless Communications Summit 2002, Thessaloniki, Greece, June 2002. p. 240-244 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    115 Downloads (Pure)
  • Management of secure systems and security within Open Systems Interconnection (OSI)

    Mitchell, C. J., 1990, Proceedings of Information Security: Confidentiality, Integrity and Availability, London, July 1990. Uxbridge: UNICOM Seminars

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    35 Downloads (Pure)
  • Limits to anonymity when using credentials

    Pashalidis, A. & Mitchell, C. J., 2006, Security Protocols, 12th International Workshop, Cambridge, UK, April 26-28, 2004, Revised Selected Papers. Springer-Verlag, Vol. 3957. p. 4-12 9 p. (Lecture Notes in Computer Science; vol. 3957).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    52 Downloads (Pure)
  • Key recovery scheme interoperability - a protocol for mechanism negotiation

    Rantos, K. & Mitchell, C. J., 2001, Cryptography and Coding - Proceedings of the 8th IMA International Conference, Cirencester, UK, December 2001. Honary, B. (ed.). Springer-Verlag, p. 239-244 6 p. (Lecture Notes in Computer Science; no. 2260).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    59 Downloads (Pure)
  • Key recovery in ASPeCT authentication and initialisation of payment protocol

    Rantos, K. & Mitchell, C. J., 1999, Proceedings of the 4th ACTS Mobile Communications Summit, Sorrento, Italy, June 1999. 6 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    43 Downloads (Pure)
  • Key recovery for archived data using smart cards

    Rantos, K. & Mitchell, C. J., 2000, Proceedings of NORDSEC 2000 - 5th Nordic Workshop on Secure IT Systems, Reykjavik, Iceland, 12/13 October 2000. p. 75-85 11 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    29 Downloads (Pure)
  • Key recovery attacks on MACs based on properties of cryptographic APIs

    Brincat, K. & Mitchell, C. J., 2001, Cryptography and Coding - Proceedings of the 8th IMA International Conference, Cirencester, UK, December 2001. Honary, B. (ed.). Springer-Verlag, p. 63-72 10 p. (Lecture Notes in Computer Science; no. 2260).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    136 Downloads (Pure)
  • Key recovery and forgery attacks on the MacDES MAC algorithm

    Coppersmith, D., Knudsen, L. R. & Mitchell, C. J., 2000, Advances in Cryptology - Proceedings of Crypto 2000. Bellare, M. (ed.). Springer-Verlag, p. 184-196 13 p. (Lecture Notes in Computer Science; no. 1880).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    486 Downloads (Pure)
  • Key minimal authentication systems for unconditional secrecy

    Godlewski, P. & Mitchell, C. J., 1990, Advances in Cryptology - Eurocrypt '89. Quisquater, J-J. & Vandewalle, J. (eds.). Springer-Verlag, p. 497-501 5 p. (Lecture Notes in Computer Science; no. 434).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    42 Downloads (Pure)
  • Key escrow in mutually mistrusting domains

    Chen, LI., Gollmann, D. & Mitchell, C. J., 1997, Security Protocols - Proceedings, International Workshop, Cambridge, April 1996. Lomas, M. (ed.). Springer-Verlag, p. 139-153 15 p. (Lecture Notes in Computer Science; no. 1189).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    142 Downloads (Pure)
  • Key escrow in multiple domains

    Chen, LI. & Mitchell, C. J., 1997, Proceedings of INFOSEC'COM '97, Paris, June 1997. p. 101-116 16 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    100 Downloads (Pure)
  • Key distribution without individual trusted authentication servers

    Chen, LI., Gollmann, D. & Mitchell, C. J., 1995, Proceedings: The 8th IEEE Computer Security Foundations Workshop, Kenmare, Co. Kerry, Ireland, June 1995. IEEE Computer Society Press, p. 30-36 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

  • Is entity authentication necessary?

    Mitchell, C. J. & Pagliusi, P., 2004, Security Protocols, 10th International Workshop, Cambridge, UK, April 17-19 2002, Revised Papers. Springer-Verlag, Vol. 2004. p. 20-33 14 p. (Lecture Notes in Computer Science; vol. 2845).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1961 Downloads (Pure)
  • Installing fake root keys in a PC

    Alsaid, A. & Mitchell, C. J., 2005, Public Key Infrastructure, Second European PKI Workshop: Research and Applications, EuroPKI 2005, Canterbury, UK, June 30 - July 1, 2005. Revised Selected Papers. Chadwick, D. W. & Zhao, G. (eds.). Springer-Verlag, Vol. 3545. p. 227-239 13 p. (Lecture Notes in Computer Science; vol. 3545).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    1588 Downloads (Pure)
  • Improving IP address autoconfiguration security in MANETs using trust modelling

    Hu, S. & Mitchell, C. J., 2005, Mobile Ad-hoc and Sensor Networks: First International Conference, MSN 2005, Wuhan, China, December 13-15, 2005. Proceedings. Jia, X., Wu, J. & He, Y. (eds.). Springer-Verlag, Vol. 3794. p. 83-92 10 p. (Lecture Notes in Computer Science; vol. 3794).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    55 Downloads (Pure)
  • Improving Air Interface User Privacy in Mobile Telephony

    Khan, M. & Mitchell, C. J., 9 Dec 2015, (E-pub ahead of print) Security Standardisation Research, Second International Conference, SSR 2015, Tokyo, Japan, December 15-16, 2015, Proceedings. Chen, L. & Matsuo, S. (eds.). Springer-Verlag, p. 165-184 20 p. (Lecture Notes in Computer Science; vol. 9497).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    9 Downloads (Pure)
  • Impostor: A single sign-on system for use from untrusted devices

    Pashalidis, A. & Mitchell, C. J., 2004, Proceedings of IEEE Globecom 2004, Global Telecommunications Conference, Dallas, Texas, USA, November/December 2004. IEEE, Vol. 4. p. 2191-2195

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    186 Downloads (Pure)
  • Implementation aspects of SET/EMV

    Jarupunphol, P. & Mitchell, C. J., 2002, Towards the Knowledge Society: eCommerce, eBusiness and eGovernment, The 2nd IFIP Conference on e-commerce, e-business and e-government, IFIP I3E 2002, Lisbon, Portugal, October 2002. Monteiro, J. L., Swatman, P. M. C. & Tavares, L. V. (eds.). Kluwer Academic Publishers, p. 305-315 11 p. (IFIP Conference Proceedings; no. 233).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    60 Downloads (Pure)
  • How to identify all cheaters in Pinch's scheme

    Yeun, C. Y. & Mitchell, C. J., 1998, Proceedings of JWIS '98, Singapore, December 1998. 5 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    205 Downloads (Pure)
  • Heterogeneous Internet access via PANA/UMTS

    Pagliusi, P. S. & Mitchell, C. J., 2004, Proceedings of the 3rd International Conference on Information Security, Hardware/Software Codesign and Computer Networks - ISCOCO 2004, Rio De Janeiro, Brazil, October 2004. World Scientific, 11 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    138 Downloads (Pure)
  • Generating Unlinkable IPv6 Addresses

    Nyirenda, M., Khan, M., Li, W., Mitchell, C. & Yau, P-W., 9 Dec 2015, (E-pub ahead of print) Proceedings of SSR 15, Tokyo, December 2015. Chen, L. & Matsuo, S. (eds.). Springer-Verlag, p. 185-199 15 p. (Lecture Notes in Computer Science; vol. 9497).

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    2 Downloads (Pure)
  • Failures of SET implementation - What is amiss?

    Jarupunphol, P. & Mitchell, C. J., 2002, Proceedings - APDSI 2002, 7th Asia-Pacific Decision Sciences Institute Conference, Bangkok, Thailand, July 2002. 7 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    37 Downloads (Pure)
  • Extending the Scope of CardSpace

    Al-Sinani, H. S. & Mitchell, C. J., 2011, Proceedings of the 4th International Conference on Security of Information and Networks, SIN 2011, Sydney, NSW, Australia, November 14-19, 2011. Orgun, M. A., Elci, A., Makarevich, O. B., Huss, S. A., Pieprzyk, J., Babenko, L. K., Chefranov, A. G. & Shankaran, R. (eds.). New York: ACM, p. 235-238 4 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    File
    296 Downloads (Pure)
  • Extending EMV to support Murabaha transactions

    Al-Meaither, M. & Mitchell, C. J., 2003, NORDSEC 2003, Proceedings of the Seventh Nordic Workshop on Secure IT Systems - Encouraging Cooperation, Gjøvik University College, Norway, October 2003. p. 95-108 14 p.

    Research output: Chapter in Book/Report/Conference proceedingConference contribution

    Open Access
    File
    152 Downloads (Pure)