Mike Burmester - Publications

Affiliations: 
Florida State University, Tallahassee, FL, United States 
Area:
Computer Science

34 high-probability publications. We are testing a new system for linking publications to authors. You can help! If you notice any inaccuracies, please sign in and mark papers as correct or incorrect matches. If you identify any major omissions or other inaccuracies in the publication list, please let us know.

Year Citation  Score
2020 Santos-González I, Rivero-García A, Burmester M, Munilla J, Caballero-Gil P. Secure lightweight password authenticated key exchange for heterogeneous wireless sensor networks Information Systems. 88: 101423. DOI: 10.1016/J.Is.2019.101423  0.404
2019 Alcaraz C, Burmester M, Cuellar J, Huang X, Kotzanikolaou P, Psarakis M. Guest Editorial Special Issue on Secure Embedded IoT Devices for Resilient Critical Infrastructures Ieee Internet of Things Journal. 6: 7988-7991. DOI: 10.1109/Jiot.2019.2940394  0.367
2018 Burmester M, Munilla J, Ortiz A. Comments on “Unreconciled Collisions Uncover Cloning Attacks in Anonymous RFID Systems” Ieee Transactions On Information Forensics and Security. 13: 2929-2931. DOI: 10.1109/Tifs.2018.2834876  0.367
2017 Burmester M, Munilla J, Ortiz A, Caballero-Gil P. An RFID-Based Smart Structure for the Supply Chain: Resilient Scanning Proofs and Ownership Transfer with Positive Secrecy Capacity Channels. Sensors (Basel, Switzerland). 17. PMID 28677637 DOI: 10.3390/S17071562  0.36
2017 Álvarez-Díaz N, Caballero-Gil P, Burmester M. A Luggage Control System Based on NFC and Homomorphic Cryptography Mobile Information Systems. 2017: 1-11. DOI: 10.1155/2017/2095161  0.374
2016 Munilla J, Burmester M, Peinado A, Yang G, Susilo W. RFID Ownership Transfer with Positive Secrecy Capacity Channels. Sensors (Basel, Switzerland). 17. PMID 28036085 DOI: 10.3390/S17010053  0.354
2016 Munilla J, Burmester M, Peinado A. Attacks on ownership transfer scheme for multi-tag multi-owner passive RFID environments Computer Communications. 88: 84-88. DOI: 10.1016/J.Comcom.2016.05.007  0.425
2016 Kotzanikolaou P, Chatzisofroniou G, Burmester M. Broadcast anonymous routing (BAR): scalable real-time anonymous communication International Journal of Information Security. 1-14. DOI: 10.1007/S10207-016-0318-0  0.362
2014 Burmester M, Munilla J. Pre vs post state update: Trading privacy for availability in RFID Ieee Wireless Communications Letters. 3: 317-320. DOI: 10.1109/Wcl.2014.032814.140043  0.383
2012 Burmester M, Magkos E, Chrissikopoulos V. Secure and privacy-preserving, timed vehicular communications International Journal of Ad Hoc and Ubiquitous Computing. 10: 219-229. DOI: 10.1504/IJAHUC.2012.049068  0.323
2012 Burmester M, Magkos E, Chrissikopoulos V. Modeling security in cyber-physical systems International Journal of Critical Infrastructure Protection. 5: 118-126. DOI: 10.1016/J.Ijcip.2012.08.002  0.367
2012 Avramidis A, Kotzanikolaou P, Douligeris C, Burmester M. Chord-PKI: A distributed trust infrastructure based on P2P networks Computer Networks. 56: 378-398. DOI: 10.1016/J.Comnet.2011.09.015  0.368
2011 Burmester M, Munilla J. Lightweight RFID authentication with forward and backward security Acm Transactions On Information and System Security. 14. DOI: 10.1145/1952982.1952993  0.453
2009 Burmester M, Van Le T, De Medeiros B, Tsudik G. Universally composable RFID identification and authentication protocols Acm Transactions On Information and System Security. 12. DOI: 10.1145/1513601.1513603  0.465
2009 Burmester M, Medeiros BD. On the security of route discovery in MANETs Ieee Transactions On Mobile Computing. 8: 1180-1188. DOI: 10.1109/Tmc.2009.13  0.436
2009 Burmester M, Safavi-Naini R, Taban G. Securing random key predistribution against semi-honest adversaries Inss2009 - 6th International Conference On Networked Sensing Systems. 121-124. DOI: 10.1109/INSS.2009.5409937  0.344
2008 Burmester M, De Medeiros B, Motta R. Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries International Journal of Applied Cryptography. 1: 79-90. DOI: 10.1504/Ijact.2008.021082  0.409
2008 Burmester M, De Medeiros B, Motta R. Robust, anonymous RFID authentication with constant key-lookup Proceedings of the 2008 Acm Symposium On Information, Computer and Communications Security, Asiaccs '08. 283-291. DOI: 10.1145/1368310.1368351  0.365
2008 Burmester M, De Medeiros B. The security of EPC Gen2 compliant RFID protocols Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 5037: 490-506. DOI: 10.1007/978-3-540-68914-0_30  0.368
2007 Van Le T, Burmester M, De Medeiros B. Universally composable and forward-secure RFID authentication and authenticated key exchange Proceedings of the 2nd Acm Symposium On Information, Computer and Communications Security, Asiaccs '07. 242-252. DOI: 10.1145/1229285.1229319  0.373
2007 Reiher P, Makki SK, Pissinou N, Makki K, Burmester M, Van TL, Ghosh T. Research directions in security and privacy for mobile and wireless networks Mobile and Wireless Network Security and Privacy. 1-22. DOI: 10.1007/978-0-387-71058-7_1  0.311
2006 Burmester M, Van Le T, De Medeiros B. Provably secure ubiquitous systems: Universally composable RFID authentication protocols 2006 Securecomm and Workshops. DOI: 10.1109/SECCOMW.2006.359563  0.365
2006 Burmester M, Van Le T, De Medeiros B. Towards provable security for ubiquitous applications Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 4058: 295-312. DOI: 10.1007/11780656_25  0.33
2005 Burmester M, Desmedt Y. A secure and scalable Group Key Exchange system Information Processing Letters. 94: 137-143. DOI: 10.1016/J.Ipl.2005.01.003  0.407
2004 Burmester M, Desmedt YG. Is hierarchical public-key certification the next target for hackers? Communications of the Acm. 47: 68-74. DOI: 10.1145/1012037.1012038  0.386
2004 Burmester M, Van Le T. Secure multipath communication in mobile ad hoc networks International Conference On Information Technology: Coding Computing, Itcc. 2: 405-409. DOI: 10.1109/ITCC.2004.1286675  0.303
2004 Burmester M, Le T. Attack on Sebé, Domingo-Ferrer and Herrera-Joancomarti fingerprinting schemes Electronics Letters. 40: 172-173. DOI: 10.1049/El:20040174  0.339
2000 Alexandris N, Burmester M, Chrissikopoulos V, Desmedt Y. Secure linking of customers, merchants and banks in electronic commerce Future Generation Computer Systems. 16: 393-401. DOI: 10.1016/S0167-739X(99)00063-1  0.386
1999 Blackburn SR, Blake-Wilson S, Burmester M, Galbraith SD. Weaknesses in shared RSA key generation protocols Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1746: 300-306. DOI: 10.1007/3-540-46665-7_34  0.422
1998 Burmester M, Desmedt YG. Secure communication in an unknown network with Byzantine faults Electronics Letters. 34: 741-742. DOI: 10.1049/El:19980538  0.367
1998 Kurosawa K, Yoshida T, Desmedt Y, Burmester M. Some bounds and a construction for secure broadcast encryption Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1514: 420-433.  0.353
1997 Burmester M, Desmedt YG. Efficient and secure conference-key distribution Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 1189: 119-129.  0.339
1995 Burmester M, Desmedt Y. A secure and efficient conference key distribution system Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics). 950: 275-286.  0.364
1992 Burmester M, Desmedt Y, Beth T. Efficient zero-knowledge identification schemes for smart cards Computer Journal. 35: 21-29. DOI: 10.1093/Comjnl/35.1.21  0.364
Show low-probability matches.