Aviel D. Rubin - Publications

Affiliations: 
Johns Hopkins University, Baltimore, MD 
Area:
Computer Science

19 high-probability publications. We are testing a new system for linking publications to authors. You can help! If you notice any inaccuracies, please sign in and mark papers as correct or incorrect matches. If you identify any major omissions or other inaccuracies in the publication list, please let us know.

Year Citation  Score
2013 Akinyele JA, Garman C, Miers I, Pagano MW, Rushanan M, Green M, Rubin AD. Charm: A framework for rapidly prototyping cryptosystems Journal of Cryptographic Engineering. 3: 111-128. DOI: 10.1007/S13389-013-0057-3  0.376
2009 Blaze M, Ioannidis J, Keromytis AD, Malkin T, Rubin A. Anonymity in wireless broadcast networks International Journal of Network Security. 8: 37-51. DOI: 10.7916/D8183H1W  0.332
2006 Bono S, Rubin A, Stubblefield A, Green M. Security through legality Communications of the Acm. 49: 41-43. DOI: 10.1145/1132469.1132499  0.396
2005 Stubblefield A, Rubin AD, Wallach DS. Managing the performance impact of web security Electronic Commerce Research. 5: 99-116. DOI: 10.1023/B:Elec.0000045975.59531.08  0.416
2005 McDaniel P, Rubin AD. Web security Computer Networks. 48: 697-699. DOI: 10.1016/J.Comnet.2005.02.001  0.413
2004 Stubblefield A, Ioannidis J, Rubin AD. A key recovery attack on the 802.11b wired equivalent privacy protocol (WEP) Acm Transactions On Information and System Security. 7: 319-332. DOI: 10.1145/996943.996948  0.381
2004 Jefferson D, Rubin AD, Simons B, Wagner D. Analyzing Internet voting security Communications of the Acm. 47: 59-64. DOI: 10.1145/1022594.1022624  0.407
2004 Byers S, Rubin AD, Kormann D. Defending against an Internet-based attack on the physical world Acm Transactions On Internet Technology. 4: 239-254. DOI: 10.1145/1013202.1013203  0.397
2003 Rubin AD. Wireless security Communications of the Acm. 46: 28-30. DOI: 10.1145/769800.769821  0.311
2002 Rubin AD. Security considerations for remote electronic voting Communications of the Acm. 45: 39-44. DOI: 10.1145/585597.585599  0.309
2001 Waldman M, Rubin AD, Cranor LF. The architecture of robust publishing systems Acm Transactions On Internet Technology. 1: 199-230. DOI: 10.1145/502152.502154  0.396
2000 Monrose F, Rubin AD. Keystroke dynamics as a biometric for authentication Future Generation Computer Systems. 16: 351-359. DOI: 10.1016/S0167-739X(99)00059-X  0.387
1999 Reiter MK, Rubin AD. Anonymous web transactions with crowds Communications of the Acm. 42: 32-38. DOI: 10.1145/293411.293778  0.333
1999 Gilmore C, Kormann D, Rubin AD. Secure remote access to an internal Web server Ieee Network. 13: 31-37. DOI: 10.1109/65.806985  0.37
1998 Reiter MK, Rubin AD. Crowds: anonymity for Web transactions Acm Transactions On Information and System Security. 1: 66-92. DOI: 10.1145/290163.290168  0.429
1998 Rubin AD, Geer DE. A survey of web security Computer. 31: 34-41. DOI: 10.1109/2.708448  0.369
1997 Rubin AD. Extending NCP for protocols using public keys Mobile Networks and Applications. 2: 227-241. DOI: 10.1023/A:1013636817876  0.399
1997 Rubin AD, Boneh D, Fu K. Revocation of unread E-mail in an untrusted network Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1270: 62-75. DOI: 10.1007/BFb0027944  0.335
1995 Rubin AD. Secure distribution of electronic documents in a hostile environment Computer Communications. 18: 429-434. DOI: 10.1016/0140-3664(95)99812-Q  0.313
Show low-probability matches.