Publications – a selection  (for a complete list see Vita)

 

Cyber-Physical Systems, Critical Infrastructures

  1. Burmester, M., Munilla, J., & Liu, X., `Protecting the Supply Chain with RFID Technologies'. In T. Morris (Ed.), Proceedings, 2017 National Cyber Summit (NCS 2017), Huntsville, AL, pp. 79-84, 2017.
  2. Mike Burmester and Jorge Munilla. `Resilient Metro-Scale Smart Structures: Challenges & Future Directions'. International Conference on Internet of Things and Big (IoTBD 2016), Institute for Systems & Technologies of Information, Control & Communication, 2016. Early draft (pdf version).
  3. Redwood, W. O., Reynolds, J., & Burmester, M., `Integrating Simulated Physics and Device Virtualization in Control System Tetbeds'. In Sujeet Shenoi (Ed.), Critical Infrastructure Protection, Springer, New York, pp. 185-202, 2016.
  4. Jenkins, J., and Burmester, M., `Run-Time Integrity for Cyber-Physical Infrastructures'. In Mason Rice, and Sujeet Shenoi (Eds.), Critical Infrastructure Protection IX, 9th IFIP WG 11.10, Springer, pp. 153-167, 2015.
  5. Redwood, O. and Burmester, M., `A Symbolic Honeynet Framework for SCADA Threat Intelligence'. In Mason Rice and Shenoi Sujeet (Eds.), Critical Infrastructure Protection IX, 9th IFIP WG 11.10, Springer, pp. 103-118, 2015.
  6. Jonathan Jenkins, Sean Easton, David Guidry, Mike Burmester, Xiuwen Liu, Xin Yuan, Joshua Lawrence, and Sereyvathana Ty. Trusted Group Key Management For Real-Time Critical Infrastructure Protection. IEEE Military and Commercial Communications Conference (MILCOM), November 2013, San Diego. Early draft (pdf version).
  7. Mike Burmester, Emmanouil Magkos, Vassilis Chrissikopoulos, T-ABAC: An Attribute-Based Access Control Model for Real-Time Availability in Highly Dynamic Systems, IEEE Symposium on Computers and Communications (ISCC), July 2013, Split, Croatia. Early draft (pdf version).
  8. Mike Burmester. A Trusted Computing Architecture for Critical Infrastructure Protection. Fourth International Conference on Information, Intelligence, Systems and Applications, IISA 2013, Piraeus, Greece, July 2013. Early draft (pdf version).
  9. Mike Burmester. An Architecture for Trusted Clouds. DIMACS/BIC/A4Cloud/CSA International Workshop on Trustworthiness, Accountability and Forensics in Cloud (TAFC), June 2013, Málaga, Spain, Early draft (pdf version). Critical Infrastructure Panel (photo). Final Workshop Report (link).
  10. Jonathan Jenkins, Mike Burmester. Protecting infrastructure assets from real-time and run-time threats. Chapter 6, Critical Infrastructure Protection VII, 2013, Springer. Early draft (pdf version).
  11. Mike Burmester, Joshua Laurence, David Guidry, Sean Easton, Sereyvathana Ty, Xiuwen Liu, Xin Yan, and Jonathan Jenkins. Towards a Secure Electricity Grid. In IEEE International Conference on Intelligent Sensors, Sensor Networks and Information Processing, ISSNIP (2013). Melbourne, Australia. Early draft. (pdf version)
  12. David Guidry, Mike Burmester, Xin Yuan, Xiuwen Liu, Jonathan Jenkins, and Sen Easton. Techniques for Securing Substation Automation Systems. In 7th International Workshop on Critical Information Infrastructures Security, CRITIS (2012). Lillehammer, Norway. Early draft. (pdf version)
  13. Mike Burmester, Emmanouil Magkos, and Vassilis Chrissikopoulos. Modeling security in cyber physical systems. Int. J. Critical Infrastructure Protection, Elsevier, 5(3-4), 118-126 (2012). Early draft. (pdf version)
  14. Mike Burmester, Emmanouil Magkos, and Vassilis Chrissikopoulos. Secure and Privacy-preserving, Timed Vehicular Communication. Int. J. Ad Hoc and Ubiquitous Computing, Inderscience, 10(4), 219-229 (2012) Early draft. (pdf version)

Radio Frequency Identification, Ubiquitous Applications

  1. M. Burmester, J. Munilla, A. Ortiz, `Comments on "Unreconciled Collisions Uncover Cloning Attacks in Anonymous RFID Systems"'. IEEE Trans. Information Forensics and Security 13(11): 2929-2931 (2018) (link)
  2. N. Alvarez-Diaz, P. Caballero-Gil, M. Burmester, `A Luggage Control System Based on NFC and Homomorphic Cryptography', Mobile Information Systems: 2095161:1-2095161:11 (2017) (link)
  3. Jorge Munilla, Mike Burmester, Alberto Peinado, Guomin Yang, Willy Susilo. `RFID Ownership Transfer with Positive Secrecy Capacity Channels'. Sensors 17(1): 53 (2017). (open-access).
  4. Mike Burmester, Jorge Munilla. `Performance Analysis of LDPC-Based RFID Group Coding'. IEEE Trans. Automation Science and Engineering 14(1): 398-402 (2017) (link).
  5. Burmester, M., Munilla, J., Ortiz, A. and Caballero-Gil, P. `An RFID-Based Smart Structure for the Supply Chain: Resilient Scanning Proofs and Ownership Transfer with Positive Secrecy Capacity Channels. Sensors, 17(7): 1562, 2017. (open-access).
  6. Jorge Munilla, Mike Burmester, Alberto Peinado, Guomin Yang, Willy Susilo. `RFID Ownership Transfer with Positive Secrecy Capacity Channels'. Sensors 17(1): 53, 2017. (open-access).
  7. Mike Burmester, Jorge Munilla. `Performance Analysis of LDPC-Based RFID Group Coding'. IEEE Trans. Automation Science and Engineering 14(1): 398-402, 2017. (link).
  8. Néstor Álvarez-Díaz, Pino Caballero-Gil and Mike Burmester. `A Luggage Control System Based on NFC and Homomorphic Cryptography'. Mobile Information Systems 2017: 2095161:1-2095161:11, 2017. (open-access).
  9. Burmester, M. and Munilla Fajardo, J., `Resilient Grouping Proofs with Missing Tag Identification'. In Pino Caballero-Gil, Mike Burmester and Carmelo R. Carcva (Eds.), 10th International Conference on Computing and Ambient Intelligence (UCAmI 2016), San Bartolome de Tirajana, Gran Canaria, Spain. Lecture Notes in Computer Science 10070, Springer, pp. 544-555, 2016.
  10. Munilla Fajardo, J. and Burmester, M., `Some Unsolved Concerns and Future Directions for Resilient RFID Smart Structures in the Supply Chain'. In K. Wang (Ed.), International Workshop on Advanced Manufacturing and Automation IWAMA 2016 (pp. 98-102), Manchester, U.K.. Advances in Economics, Business and Management Research, Atlantis Press, pp. 98-102, 2016.
  11. Jorge Munilla, Mike Burmester and Alberto Peinado. `Attacks on an ownership transfer scheme for multi-tag multi-owner passive RFID environments'. Computer Communications, Elsevier, 88:84-88, 2016. (unedited version).
  12. Mike Burmester and Jorge Munilla. `An Anonymous RFID Grouping-Proof with Missing Tag Identification'. IEEE International Conference on RFID, 2016 (IEEE RFID2016), Early draft (pdf version).
  13. Mike Burmester and Jorge Munilla. 'Tag Memory-Erasure Tradeoff of RFID Grouping Codes', IEEE Communication Letters, 2016. (IEEE Xplore link).
  14. Mike Burmester and Jorge Munilla, 'Pre vs Post State Update: Trading Privacy for Availability in RFID', IEEE Wireless Communication Letters, 2014. Early draft. (pdf version).
  15. Mike Burmester. `Localization privacy'. Lecture Notes in Computer Science #6805, Festschrift Jean-Jacques Quisquater, Springer, 2011. Early draft. (pdf version)
  16. Mike Burmester. 'His Late Master's Voice: barking for location privacy'. Proceedings, 19th InternationalWorkshop on Security Protocols, Cambridge, England, March 28-30, 2011 (WSP 2011). Lecture Notes in Computer Science #7114, Springer, 2011. Early draft. (pdf version)
  17. Mike Burmester and Jorge Munilla. `Lightweight RFID authentication with forward and backward security'. ACM Trans. Inf. Syst. Secur. (TISSEC) 14(1):11 (2011) ACM Portal (pdf version). Early draft (pdf version)
  18. Mike Burmester and Jorge Munilla. `Flyweight authentication with forward and backward security'. WISP Summit 2009, First workshop on Wirelessly Powered Sensor Networks and Computational RFID, November 3, 2009, Berkeley, California, (pdf version)
  19. Mike Burmester, Breno de Medeiros, Jorge Munilla, and Alberto Peinado. `Secure EPC Gen2 compliant Radio Frequency Identification'. 8th International Conference on AD-HOC Networks & Wireless, ADHOC-NOW 2009, Murcia, Spain, 22-25 September, 2009. Early draft (pdf version)
  20. Mike Burmester and Jorge Munilla. `A Flyweight RFID Authentication Protocol'. Workshop on RFID Security 2009, RFIDSec2009, Leuven, Belgium, June 30 - July 2, 2009. (pdf version)
  21. Mike Burmester, Tri van Le, Breno de Medeiros and Gene Tsudik. Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols. ACM Transactions on Information and System Security (TISSEC), 12(4), 2009. ACM Portal (pdf version).
  22. Mike Burmester, Breno de Medeiros and Rossana Motta. Anonymous RFID authentication supporting constant-cost key-lookup against active adversaries. IJACT 1(pdf version)
  23. Mike Burmester, Breno de Medeiros Rossana Motta. Robust, anonymous RFID authentication with constant key-lookup. ASIACCS 2008: 283-291. (pdf version)
  24. Mike Burmester, Breno de Medeiros Rossana Motta. `Provably Secure Grouping-proofs for RFID tags'. International Conference, 8th Smart Card Research and Advanced Applications (CARDIS 2008), IFIP WG 8.8/11.2, September 8-11, 2008. (pdf version). See also, Cryptology ePrint Archive, 2007/407. (pdf version)
  25. Mike Burmester and Breno de Medeiros. `The security of EPCGen2 compliant RFID protocols'. 6th International Conference on Applied Cryptography and Network Security (ACNS 2008), June 3-6, 2008, Columbia University, NY, USA. Early draft (pdf version).
  26. Mike Burmester and Breno de Medeiros. `Persistent Security for RFID'. Conference on RFID Security, RFIDSec07, Malaga, July, 2007. (pdf version)
  27. Mike Burmester and Breno de Medeiros. `RFID Security, Countermeasures and Challenges'. 5th RFID Academic Convocation, The RFID Journal Conference, Orlando, April 30 - May 2, 2007 (pdf version)
  28. Tri van Le, Mike Burmester and Breno de Medeiros. `Universally Composable and Forward Secure RFID Authentication and Key exchange'. ACM Symposium on Information, Computer and Communications Security, ASIACCS 2007, Singapore, March 2007. (pdf version)
  29. Mike Burmester, Tri van Le and Breno de Medeiros. `Provably Secure Ubiquitous Systems: Universally Composable RFID Authentication Protocols'. 2nd Int. Conference on Security and Privacy in Communication Networks (SecureComm), Baltimore, Aug 2006. (pdf version)
  30. Mike Burmester, Tri van Le, and Breno de Medeiros. `Towards provable security for ubiquitous applications’. Proc. 11th Australasian Conf. on Information Security and Privacy (ACISP 2006), Melbourne, Australia, July 2006, Lecture Notes in Computer Science #4058, Springer, 2006, pp. 295-312 (pdf version)
  31. Christy Chatmon, Tri van Le and Mike Burmester. `Secure Anonymous RFID Protocols', 2005. (pdf version)

Mobile Ad Hoc Networks and Sensor networks

  1. Mike Burmester, Emmanuel Magkos and Vassilis Chrissikopoulos. `Secure and Privacy-Preserving, Timed Vehicular Communication', International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC), Inderscience, accepted 2/11/2011. Early draft (pdf version)
  2. Mike Burmester, Reihaneh Safavi-Naini and Gelareh Taban.'Securing Random Key Predistribution Against Semi-Honest Adversaries'. Sixth International Conference on Networked Sensing Systems June 17 - 19, 2009, Carnegie Mellon University, Pittsburgh, USA. Similar to: (pdf version)
  3. Mike Burmester and Breno de Medeiros . `On the Security of Route Discovery in MANETs'. IEEE Transactions on Mobile Computing, 8(9), pp. 1180-1188, 2009. Early draft (pdf version). See also: Mike Burmester and Breno de Medeiros. `Towards provable security for route discovery protocols in mobile ad hoc networks'. Cryptology ePrint Archive, 2007/324. (pdf version).
  4. Mike Burmester, Emmanuel Magkos and Vassilis Chrissikopoulos. `Strengthening Privacy Protection in VANETs'. Proceedings, IEEE WiMob2008, International Workshop on Security and Privacy in Wireless and Mobile Computing, Networking and Communications (SecPriWiMob 2008), Avignon, France, October 12-14, 2008.
  5. Mike Burmester, Reihaneh Safavi-Naini and Gelareh Taban. `Secure Random Key Pre-Distribution Against Semi-Honest Adversaries'. Cryptology ePrint Archive, Report 2008/446. (pdf version).
  6. Mike Burmester, Tri van Le and Alec Yasinsac. `Adaptive gossip protocols: managing security and redundancy in dense ad hoc networks.' Journal of Ad hoc Networks, Elsevier, 4(3), pp. 504-515, 2006. (pdf version)
  7. Mike Burmester, Tri van Le and Alec Yasinsac. `Weathering the storm: managing redundancy and security in ad hoc networks'. Proceedings of the 3rd International Conference on AD-HOC Networks & Wireless, Vancouver, British Columbia, pp. 96--107, July 22-24, 2004, (pdf version)
  8. Mike Burmester and Tri van Le. `Secure Communication in Ad hoc Networks'. Proceedings of the IEEE Workshop on Information Assurance and Security', West Point, NY, pp. 234--241, June 2004. (pdf version)
  9. Mike Burmester and Tri van Le. `Secure Multipath Communication in Mobile Ad hoc Networks'. International Conference on Information Technology: Coding and Computing (ITCC 2004), Las Vegas, April 5-7, 2004 (pdf version)
  10. Mike Burmester Tri van Le and Matt Weir. `Tracing Byzantine faults in ad hoc networks'. Communication, Network and Information Security 2003, Dec 10-12 2003, New York, pp.43-46. (rtf file)

Group Key Exchange

  1. Mike Burmester and Yvo Desmedt. `A Secure and Scalable Group Key Exchange System', Information Processing Letters, 94(3), pp. 137--143, 2005. (pdf version)
  2. Mike Burmester and Yvo Desmedt, `Efficient and Secure Conference Key Distribution', in Security Protocols, International Workshop, Cambridge April 1996, Lecture Notes in Computer Science 1189, M. Lomas (Ed.), Springer, Berlin, 1996, pp. 119-129.
  3. Mike Burmester and Yvo Desmedt, `A secure and efficient conference key distribution system', in Advances in Cryptology - Eurocrypt '94, Lecture Notes in Computer Science 950, A. De Santis (Ed.), Springer, Berlin, 1995, pp. 275-286.
  4. Mike Burmester and Yvo Desmedt, `A secure and efficient conference key distribution system', in Advances in Cryptology - Pre-Proceedings of Eurocrypt '94 (this version includes the proofs of the protocols in the Eurocrypt '94 paper). (pdf version)

Trust Management and Network Security

  1. Kotzanikolaou, P., Chatzisofroniou, G. and Burmester, M. `Broadcast anonymous routing (BAR): scalable real-time anonymous communication'. Int. J. Inf. Sec, 16(3), 313-326, 2017 (link) .
  2. Burmester, M. and Redwood, O. W., (2013). `Dynamic Trust Management: Network Profiling for High Assurance Resilience'. In Evangelos Kranakis (Ed.), Mathematics in Industry, Advances in Network Analysis and its Applications, Springer-Verlag, Berlin, pp. 91-116, 2013.
  3. Mike Burmester, Prasanta Das, Martin Edwards and Alec Yasinsac. `Multi-Domain trust management in variable threat environments ---a user-centric model'. Military Communications Conference, 2009 (MILCOM 2009), IEEE, Boston, Oct 18-21, 2009. Early draft (pdf version) .
  4. Mike Burmester, Prasanta Das, Martin Edwards and Alec Yasinsac. `Multi-Domain trust managerment in variable threat environments using rollback-access'. Military Communications Conference, 2008 (MILCOM 2008), IEEE, San Diego, November 17-19, 2008. (pdf version) .
  5. Mike Burmester and Yvo Desmedt. `Hierarchical Public-Key Certification: The Next Target for Hackers?' Communications of the ACM, 47(8), pp. 86--74, August 2004. (cacm version) (pdf version)
  6. Yvo Desmedt and Mike Burmester. `Identity Based Key Infrastructures'. Proceedings of the IFIP World Computer Congress (WCC2004-SEC), Toulouse, France, August 22-27, 2004. (pdf version)
  7. Mike Burmester, vo. Desmedt and Yongue Wang. `A critical analysis of models for fault-tolerant and secure communication'. Communication, Network and Information Security 2003, Dec 10-12 2003, New York, pp.147-152. (pdf version)
  8. Yvo Desmedt, Mike Burmester and Yongue Wang. `Using economics to model threats and security in distributed computing', Extended Abstract. Workshop on Economics and Information Security, University of California, Berkeley, May 16-17, 2002. (pdf version)
  9. Mike Burmester and Yvo Desmedt, `Secure Communication in an Unknown Network Using Certificates', Advances in Cryptology - Asiacrypt '99, Lecture Notes in Computer Science 1716, Springer, Berlin, pp. 274--287, 1999. (postscript version)
  10. Mike Burmester, Yvo Desmedt, Yonggue Wang, `Using Approximation Hardness to Achieve Dependable Computation', Randomization and Approximation Techniques in Computer Science, Lecture Notes in Computer Science 1518, Springer, Berlin, pp. 172--186, 1998.
  11. Mike Burmester and Yvo Desmedt, `Secure Communication in an Unknown Network with Byzantine Faults', in Electronics Letters, Vol 34(8), pp.~741--742, 1998.
  12. Mike Burmester, Yvo Desmedt and Gregori Kabatianski, `Trust and Security: A New Look at the Byzantine Generals Problem', Proceedings of the DIMACS Workshop on Network Threats, December 1996, R.R. Wright, P. Neuman (Eds.), American Mathematical Society, DIMACS Series, 1997. (postscript version)

Digital Forensics

  1. Mike Burmester and Judy Mulholand. `The Advent of Trusted Computing: Implications for Digital Forensics'. 21st ACM Symposium on Applied Computing, Computer Forensics Track, April 2006, Dijon, France. (pdf version)
  2. Mike Burmester, Peter Henry and Leo S. Kermes. `Traking Cyberstalkers: a cryptographic approach.' Computer & Society Magazine, ACM SIGCAS, 35(3-4), September 2005. (pdf version) .

Other

  1. Redwood, W. O., Burmester, M. and Liu, X., (2017). `Offensive Computer Security Open Courseware'. In T. Morris (Ed.), Proceedings, 2017 National Cyber Summit (NCS 2017) (pp. 69-72). Huntsville, AL, pp. 69-72, 2017.
  2. Liu, X., Gibbens, A., Yang, J., Redwood, O. and Burmester, M., `Offensive Computer Security Fundamentals Visualized via SecKoloring'. In Morris, T (Ed.), National Cyber Summit (NCS '16). Huntsville, AL, 2016.
  3. Liu, X., Burmester, M., Wilder, F., Redwood, W. O., & Butler, J. `Zero-Day Vulnerabilities: What to do when it's too late to prevent an attack'. Marine Safety and Security Council, 71 (4), 28--33, 2014.
  4. Binay Battacharia, Mike Burmester, Yuzhuang Hu, Evangelos Kranakis, and Qiaoshweng Shi. `Optimal movement of mobile sensors for barrier coverage of a planar region'. 2nd International Conference on Combinatorial Optimization and Applications (COCOA 2008), St John's, Newfoundland, Canada, August 21-24, 2008. (pdf version)
  5. Tri Van Le, Mike Burmester and Jiangyi Hu. `Short c-secure Fingerprinting Codes', Proceedings of the 6th Information Security Conference (ISC'03), October 1-3, 2003, Bristol, UK. pp 422-428. (pdf version)
  6. Yvo Desmedt, Mike Burmester and Jennifer Seberry. `Equitability in Retroactive Data Confiscation versus Proactive Key Escrow'. 4th International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2001. Lecture Notes in Computer Science #1992, Springer, Berlin, pp 277-286, 2001. (postscript version)
  7. Amos Beimel, Mike Burmester, Yvo Desmedt, and Eyal Kushilevitz. `Computing Functions of a Shared Secret'. SIAM J. on Discrete Mathematics, 13(3), pp. 324-345, 2000. (postscript version)
  8. Mike Burmester, Yvo Desmedt, Toshya Itoh, Kuichi Sakurai and Hiroshi Shizuya. `Divertible and subliminal-free zero-knowledge proofs of languages' The Journal of Cryptology, Springer, Berlin, 12, pp. 197--223, 1999. (postscript version)
  9. Mike Burmester, Yvo  Desmedt, Jennifer Seberry, `Equitable Key Escrow with Limited Time Span (or How to Enforce Time Expiration Cryptographically', Advances in Cryptology - Asiacrypt '98, Lecture Notes in Computer Science 1514, Springer, Berlin, pp. 380--391, 1998. (postscript version)
  10. Kaoru Kurosawa, Takuya Yoshida, Yvo Desmedt, Mike Burmester, `Some Bounds and a Construction for Secure Broadcast Encryption', Advances in Cryptology - Asiacrypt '98, Lecture Notes in Computer Science 1514, Springer, Berlin, pp. 420--433, 1998.
  11. M. Burmester, Y.G. Desmedt, F.C. Piper, and M. Walker, `A general zero-knowledge scheme', Designs Codes and Cryptography, Vol 12(1), pp. 13--37, 1997.
  12. L.A. Bassalygo, M. Burmester, A. Dyachkov and G. Kabatianski, `Hash Codes', Proceedings 1997 IEEE International Symposium on Information Theory, ISIT'1997, IEEE, p.174. (postscript version)
  13. M. Burmester, Y. Desmedt, T. Itoh, K. Sakurai, H. Shizuya, and Moti Yung, `A progress report on Subliminal-Free Channels', in Information Hiding, First International Workshop, Cambridge May/June 1996, Lecture Notes in Computer Science 1174, R. Anderson (Ed.), Springer, Berlin, 1996, pp. 157-168.
  14. S.R. Blackburn, M. Burmester, Y. Desmedt and P.R. Wild, `Efficient Multiplicative Sharing Schemes', in Advances in Cryptology - Eurocrypt '96, Lecture Notes in Computer Science 1070, U. Maurer (Ed.), Springer, Berlin, 1996, pp. 107-118.
  15. M. Burmester, `Homomorphisms of Secret Sharing Schemes: A Tool for Verifiable Signature Sharing', in Advances in Cryptology - Eurocrypt '96, Lecture Notes in Computer Science 1070, U. Maurer (Ed.), Springer, Berlin, 1996, pp. 96-106.
  16. Y. Desmedt, G. Di Crescenzo and M. Burmester, `Multiplicative Non-Abelian Sharing Schemes and their Application to Threshold Cryptography', in Advances in Cryptology - Asiacrypt '94, Lecture Notes in Computer Science 917, J Pieprzyk and R Safavi-Naini (Eds.), Springer, Berlin, 1995, pp. 21-32.
  17. M. Burmester, `On the Risk of Opening Distributed Keys', in Advances in Cryptology - Crypto '94, Lecture Notes in Computer Science 839, Y. Desmedt (Ed.), Springer, Berlin, 1994, pp. 308-317.
  18. Y. Frankel, Y. Desmedt, and M. Burmester, `Non-existence of homomorphic general sharing schemes for some key spaces', in Advances in Cryptology - Crypto '92, Lecture Notes in Computer Science 740, E. Brickell (Ed.), Springer, Berlin, 1993, pp. 549-557.
  19. Y. Desmedt and M. Burmester, `An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers', in Advances in Cryptology - Asiacrypt '91, Lecture Notes in Computer Science 739, H. Imai, R.L. Rivest, and T. Matsumoto (Eds.), Springer-Verlag, Berlin, 1992, pp. 360-367.
  20. Y. Desmedt and M. Burmester, `Towards practical proven secure authenticated key distribution', in Proceedings 1st ACM Conference on Computer and Communication Security, Fairfax, Virginia, ACM Press 1993, pp. 228-231.
  21. M. Burmester, Y. Desmedt, and M. Yung, `Canali subliminal-free: Una soluzione verso canali covert-free', in Rivista di Informatica, Vol. XXIII(1), pp. 5-14, 1993.
  22. M. Burmester and Y. Desmedt, `Zero-knowledge based identification: from a theoretical concept towards a practical token', in Education and Society, Information Processing 92, Proceedings of the IFIP 12th World Computer Congress, Volume II, R.M. Aiken (Ed.), North Holland, Madrid 1992, pp. 479-485.
  23. M. Burmester, `An almost-constant round interactive zero-knowledge proof' in Information Processing Letters , Vol 42(2), pp. 81-87, 1992.
  24. M. Burmester, Y. Desmedt, and T. Beth, `Efficient zero-knowledge identification schemes for smart cards', in The Computer Journal, Special issue on Safety and Security, Vol 35(1), pp. 21-29, 1992.
  25. M. Burmester and Y. Desmedt, `Broadcast interactive proofs', in Advances in Cryptology - Eurocrypt '91, Lecture Notes in Computer Science 547, D.W. Davies (Ed.), Springer-Verlag, Berlin, 1991, pp. 81-95.
  26. M. Burmester, Y. Desmedt, and M. Yung, `Subliminal-free channels: a solution towards covert-free channels', in Symposium on Computer Security, Threats and Countermeasures, W. Wolfowicz (Ed.), Fondazione Ugo Bordoni, Rome, 1991, pp. 188-197.
  27. M. Burmester, `A remark on the efficiency of identification schemes', in Advances in Cryptology - Eurocrypt '90, Lecture Notes in Computer Science 473, I. Damgard (Ed.), Springer-Verlag, Berlin, 1991, pp. 493-495.
  28. M. Burmester and Y. Desmedt, `All languages in NP have divertible zero-knowledge proofs and arguments under cryptographic assumptions', in Advances in Cryptology - Eurocrypt '90, Lecture Notes in Computer Science 473, I. Damgard (Ed.), Springer-Verlag, Berlin, 1991, pp. 1-10.
  29. M.V.D. Burmester, Y.G. Desmedt, F.C. Piper, and M. Walker, `A general zero-knowledge scheme', in Advances in Cryptology - Eurocrypt '89, Lecture Notes in Computer Science 434, J.-J. Quisquater and J. Vandewalle (Eds.), Springer-Verlag, Berlin, 1990, pp. 122-133.
  30. M.V.D. Burmester and Y.G. Desmedt, `Remarks on the soundness of proofs', in Electronics Letters, Vol 25, pp. 1509-1511, 1989.

Return to home page.

Last edited by Mike Burmester, August 2017