default search action
Taraneh Eghlidos
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i9]Keykhosro Khosravani, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient Pairing-Free Adaptable k-out-of-N Oblivious Transfer Protocols. IACR Cryptol. ePrint Arch. 2024: 1583 (2024) - [i8]Ali Babaei, Taraneh Eghlidos:
A Forgery Attack on a Code-based Signature Scheme. IACR Cryptol. ePrint Arch. 2024: 1759 (2024) - 2023
- [j16]Vahid Yousefipoor, Taraneh Eghlidos:
An Efficient Post-Quantum Attribute-Based Encryption Scheme Based on Rank Metric Codes for Cloud Computing. IEEE Access 11: 99990-100000 (2023) - [j15]Vahid Yousefipoor, Taraneh Eghlidos:
An efficient, secure and verifiable conjunctive keyword search scheme based on rank metric codes over encrypted outsourced cloud data. Comput. Electr. Eng. 105: 108523 (2023) - [j14]Ali Khosravi, Taraneh Eghlidos:
Quantum Cryptanalysis of Symmetric Primitives by Improving Relaxed Variants of Simon's Algorithm. ISC Int. J. Inf. Secur. 15(1): 83-95 (2023) - 2021
- [j13]Hossein Pilaram, Taraneh Eghlidos, Rahim Toluee:
An efficient lattice-based threshold signature scheme using multi-stage secret sharing. IET Inf. Secur. 15(1): 98-106 (2021) - [j12]Khadijeh Bagheri, Hassan Khodaiemehr, Taraneh Eghlidos, Daniel Panario:
Secure one-way relaying scheme based on random difference family (RDF) lattice codes. Wirel. Networks 27(7): 4615-4634 (2021) - [c14]Ali Khosravi, Taraneh Eghlidos:
On Relaxation of Simon's Algorithm. ISCISC 2021: 50-56 - 2020
- [j11]Khadijeh Bagheri, Taraneh Eghlidos, Mohammad-Reza Sadeghi, Daniel Panario, Hassan Khodaiemehr:
A Joint Encryption, Channel Coding and Modulation Scheme Using QC-LDPC Lattice-Codes. IEEE Trans. Commun. 68(8): 4673-4693 (2020)
2010 – 2019
- 2019
- [c13]Abbas Rahnama, Mohammad Beheshti-Atashgah, Taraneh Eghlidos, Mohammad Reza Aref:
An Ultra-Lightweight RFID Mutual Authentication Protocol. ISCISC 2019: 27-32 - [c12]Abbas Rahnama, Mohammad Beheshti-Atashgah, Taraneh Eghlidos, Mohammad Reza Aref:
A Lightweight Anonymous Authentication Protocol For IoT Wireless Sensor Networks. ISCISC 2019: 39-44 - [i7]Khadijeh Bagheri, Taraneh Eghlidos, Mohammad-Reza Sadeghi, Daniel Panario:
A Lattice Based Joint Encryption, Encoding and Modulation Scheme. CoRR abs/1906.06280 (2019) - [i6]Rahim Toluee, Taraneh Eghlidos:
An efficient and secure ID-based multi-proxy multi-signature scheme based on lattice. IACR Cryptol. ePrint Arch. 2019: 1031 (2019) - 2018
- [c11]Hassan Khodaiemehr, Taraneh Eghlidos:
A Practical and Secure Lattice-based Scheme for Full-Duplex Gaussian One-Way Relay Channels. ISCISC 2018: 1-8 - 2017
- [j10]Khadijeh Bagheri, Mohammad-Reza Sadeghi, Taraneh Eghlidos:
An Efficient Public Key Encryption Scheme Based on QC-MDPC Lattices. IEEE Access 5: 25527-25541 (2017) - [j9]Behnam Mafakheri, Taraneh Eghlidos, Hossein Pilaram:
An efficient secure channel coding scheme based on polar codes. ISC Int. J. Inf. Secur. 9(2): 111-118 (2017) - [j8]Hossein Pilaram, Taraneh Eghlidos:
An Efficient Lattice Based Multi-Stage Secret Sharing Scheme. IEEE Trans. Dependable Secur. Comput. 14(1): 2-8 (2017) - [i5]Hossein Khayami, Taraneh Eghlidos, Mohammad Reza Aref:
A Joint Encryption-Encoding Scheme Using QC-LDPC Codes Based on Finite Geometry. CoRR abs/1711.04611 (2017) - 2016
- [j7]Hamidreza Amini Khorasgani, Saba Asaad, Hossein Pilaram, Taraneh Eghlidos, Mohammad Reza Aref:
On the design and security of a lattice-based threshold secret sharing scheme. ISC Int. J. Inf. Secur. 8(1): 25-38 (2016) - [c10]Khadijeh Bagheri, Mohammad-Reza Sadeghi, Taraneh Eghlidos, Daniel Panario:
A secret key encryption scheme based on 1-level QC-LDPC lattices. ISCISC 2016: 20-25 - [c9]Vahid Yousefipoor, Mohammad Hassan Ameri, Javad Mohajeri, Taraneh Eghlidos:
A secure attribute based keyword search scheme against keyword guessing attack. IST 2016: 124-128 - 2015
- [j6]Reza Hooshmand, Mohammad Reza Aref, Taraneh Eghlidos:
Physical layer encryption scheme using finite-length polar codes. IET Commun. 9(15): 1857-1866 (2015) - [j5]Reza Hooshmand, Mohammad Reza Aref, Taraneh Eghlidos:
Secret Key Cryptosystem Based on Non-systematic Polar Codes. Wirel. Pers. Commun. 84(2): 1345-1373 (2015) - [i4]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving GGH Public Key Scheme Using Low Density Lattice Codes. CoRR abs/1503.03292 (2015) - [i3]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving GGH Public Key Scheme Using Low Density Lattice Codes. IACR Cryptol. ePrint Arch. 2015: 229 (2015) - 2014
- [j4]Mitra Fatemi, Reza Ghasemi, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient multistage secret sharing scheme using bilinear map. IET Inf. Secur. 8(4): 224-229 (2014) - [c8]Reza Hooshmand, Masoumeh Koochak Shooshtari, Taraneh Eghlidos, Mohammad Reza Aref:
Reducing the key length of mceliece cryptosystem using polar codes. ISCISC 2014: 104-108 - [c7]Hamidreza Amini Khorasgani, Saba Asaad, Taraneh Eghlidos, Mohammad Reza Aref:
A lattice-based threshold secret sharing scheme. ISCISC 2014: 173-179 - [c6]Pouria Babvey, Habib Allah Yajam, Taraneh Eghlidos:
Security analysis of SKI protocol. ISCISC 2014: 199-203 - 2013
- [i2]Behnam Mafakheri, Taraneh Eghlidos, Hossein Pilaram:
Secure Channel Coding Schemes based on Polar Codes. IACR Cryptol. ePrint Arch. 2013: 452 (2013) - 2012
- [j3]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving the Rao-Nam secret key cryptosystem using regular EDF-QC-LDPC codes. ISC Int. J. Inf. Secur. 4(1): 3-14 (2012) - [i1]Mitra Fatemi, Taraneh Eghlidos, Mohammad Reza Aref:
An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps. IACR Cryptol. ePrint Arch. 2012: 121 (2012)
2000 – 2009
- 2009
- [j2]Ali Akbar Sobhi Afshar, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient secure channel coding based on quasi-cyclic low-density parity-check codes. IET Commun. 3(2): 279-292 (2009) - [j1]Hadi Ahmadi, Taraneh Eghlidos:
Heuristic guess-and-determine attacks on stream ciphers. IET Inf. Secur. 3(2): 66-73 (2009) - [c5]Saeed Reza Khosravirad, Taraneh Eghlidos, Shahrokh Ghaemmaghami:
Higher-order statistical steganalysis of random LSB steganography. AICCSA 2009: 629-632 - [c4]Ali Akbar Sobhi Afshar, Alireza Sharifi, Taraneh Eghlidos:
On the Security and Efficiency of Secure Channel Coding Schemes Based on Punctured Codes. Security and Management 2009: 557-562 - [c3]Mitra Fatemi, Taraneh Eghlidos, Mohammad Reza Aref:
A Multi-stage Secret Sharing Scheme Using All-or-Nothing Transform Approach. ICICS 2009: 449-458 - 2008
- [c2]Behnam Bahrak, Taraneh Eghlidos, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Safer++. Security and Management 2008: 10-14 - [c1]Mohammad Ehdaie, Taraneh Eghlidos, Mohammad Reza Aref:
Some new issues on secret sharing schemes. ICT 2008: 1-5 - 2000
- [b1]Taraneh Eghlidos:
On the security of DES and DES-like block ciphers against differential cryptanalysis. University of Giessen, Gießen, Germany, Shaker 2000, ISBN 978-3-8265-7951-6, pp. 1-178
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 21:29 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint