Total number of publications: 404
2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009 | 2008 | 2007 | 2006 | 2005 | 2004 | 2003 | 2002 | 2001 | 2000 | 1999 | 1998 | 1997 | 1996 | 1995 | 1994 | 1993 | 1992 | 1991 | 1990 | 1987 | 1985 | 1983 | 1982 | 1980 | 1979 | 1978 | 1977
Proceedings of EuCNC & 6G Summit, 2023.
@inproceedings {
author = {Mustafa Ozger and István Gódor and Anders Nordlow and Thomas Heyn and Sreekrishna Pandi and Ian Peterson and Alberto Viseras and Jaroslav Holis and Christian Raffelsberger and Andreas Kercek and Bengt Mölleryd and Laszlo Toka and Gergely Biczók and Robby de Candido and Felix Laimer and Udo Tarmann and Dominic A. Schupke and Cicek Cavdar},
title = {6G for Connected Sky: A Vision for Integrating Terrestrial and Non-Terrestrial Networks},
booktitle = {Proceedings of EuCNC & 6G Summit},
year = {2023}
}
Vehicular Communications, 2023.
Bibtex | Abstract | PDF | Link
@article {
author = {András Gazdag and Szilvia Lestyan and Mina Remeli and Gergely Ács and Tamas Holczer and Gergely Biczók},
title = {Privacy pitfalls of releasing in-vehicle network data},
journal = {Vehicular Communications},
year = {2023},
howpublished = "\url{https://www.sciencedirect.com/science/article/pii/S2214209622001127?via%3Dihub}"
}
Proceedings of IFAC World Congress, 2023.
@inproceedings {
author = {Chris van der Ploeg and Jacco van de Sluis and Sebastian Gerres and Szabolcs Novaczki and András Wippelhauser and Eric Nassor and Julien Sevin and András Gazdag and Gergely Biczók},
title = {SECREDAS: Safe and (Cyber-)Secure Cooperative and Automated Mobility},
booktitle = {Proceedings of IFAC World Congress},
year = {2023}
}
Transactions on Data Privacy (TDP), vol. 15, 2022.
Bibtex | Abstract | PDF | Link
@article {
author = {Balazs Pejo and Mina Remeli and Ádám Arany and Mathieu Galtier and Gergely Ács},
title = {Collaborative Drug Discovery: Inference-level Privacy Perspective},
journal = {Transactions on Data Privacy (TDP)},
volume = {15},
year = {2022},
howpublished = "\url{http://www.tdp.cat/issues21/abs.a449a21.php}"
}
ACM Transactions on Spatial Algorithms and Systems (TSAS), 2022.
@article {
author = {Balazs Pejo and Gergely Biczók},
title = {Games in the Time of COVID-19: Promoting Mechanism Design for Pandemic Response},
journal = {ACM Transactions on Spatial Algorithms and Systems (TSAS)},
year = {2022},
howpublished = "\url{https://dl.acm.org/doi/abs/10.1145/3503155}"
}
Springer International Publishing (SpringerBriefs), 2022.
@book {
author = {Balazs Pejo and Damien Desfontaines},
title = {Guide to Differential Privacy Modifications},
publisher = {Springer International Publishing (SpringerBriefs)},
year = {2022},
howpublished = "\url{https://link.springer.com/book/10.1007/978-3-030-96398-9}"
}
Privacy Enhancing Technologies Symposium (PETS), 2022.
Bibtex | Abstract | PDF | Link
@conference {
author = {Szilvia Lestyan and Gergely Ács and Gergely Biczók},
title = {In search of lost utility: private location data},
booktitle = {Privacy Enhancing Technologies Symposium (PETS)},
year = {2022},
howpublished = "\url{https://arxiv.org/pdf/2008.01665.pdf}"
}
Enabling Technologies for Social Distancing: Fundamentals, concepts and solutions, (IET), 2022.
@inproceedings {
author = {Balazs Pejo and Gergely Biczók},
title = {Incentives for Individual Compliance with Pandemic Response Measures},
booktitle = {Enabling Technologies for Social Distancing: Fundamentals, concepts and solutions, (IET)},
year = {2022},
howpublished = "\url{https://digital-library.theiet.org/content/books/te/pbte104e}"
}
ERCIM News (129), Special Issue on Fighting Cybercrime, 2022.
@article {
author = {Levente Buttyán and Rudolf Ferenc},
title = {IoT Malware Detection with Machine Learning},
journal = {ERCIM News (129), Special Issue on Fighting Cybercrime},
year = {2022},
howpublished = "\url{https://ercim-news.ercim.eu/en129/special/iot-malware-detection-with-machine-learning}"
}
AdKDD Workshop at 28th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (AdKDD) , 2022.
Bibtex | Abstract | PDF | Link
@inproceedings {
author = {Frederick Ayala-Gómez and Ismo Horppu and Erlin Gülbenkoglu and Vesa Siivola and Balazs Pejo},
title = {Revenue Attribution on iOS 14 using Conversion Values in F2P Games},
booktitle = {AdKDD Workshop at 28th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (AdKDD) },
year = {2022},
howpublished = "\url{https://www.adkdd.org/Papers/Show-me-the-Money%3A-Measuring-Marketing-Performance-in-F2P-Games-using-Apple's-App-Tracking-Transparency-Framework/2022}"
}
International Conference on Internet of Things, Big Data and Security (IoTBDS), 2022.
@conference {
author = {Dorottya Papp and Gergely Ács and Roland Nagy and Levente Buttyán},
title = {SIMBIoTA-ML: Light-weight, Machine Learning-based Malware Detection for Embedded IoT Devices},
booktitle = {International Conference on Internet of Things, Big Data and Security (IoTBDS)},
year = {2022}
}
22nd Financial Cryptography and Data Security Conference (FC), 2022.
@conference {
author = {Andras Instvan Seres and Balazs Pejo and Peter Burcsi},
title = {Why Fuzzy Message Detection Leads to Fuzzy Privacy Guarantees},
booktitle = {22nd Financial Cryptography and Data Security Conference (FC)},
year = {2022},
howpublished = "\url{https://fc22.ifca.ai/preproceedings/9.pdf}"
}
CEUR Workshop Proceedings, 2874 pp. 140-150. Paper: 13 , 11 p., 2021.
@inproceedings {
author = {Péter György and Tamas Holczer},
title = {Attacking IEC 60870-5-104 Protocol},
booktitle = {CEUR Workshop Proceedings, 2874 pp. 140-150. Paper: 13 , 11 p.},
year = {2021}
}
IEEE European Symposium on Security and Privacy (Euro S&P), 2021, IEEE, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Compression Boosts Differentially Private Federated Learning},
booktitle = {IEEE European Symposium on Security and Privacy (Euro S&P), 2021},
publisher = {IEEE},
year = {2021}
}
Conference on Uncertainty in Artificial Intellgience (UAI), 2021, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Constrained Differentially Private Federated Learning for Low-bandwidth Devices},
booktitle = {Conference on Uncertainty in Artificial Intellgience (UAI), 2021},
year = {2021}
}
Euro-CYBERSEC, Nice, France, 2021.
@conference {
author = {András Gazdag and György Lupták and Levente Buttyán},
title = {Correlation-based Anomaly Detection for the CAN Bus},
booktitle = {Euro-CYBERSEC, Nice, France},
year = {2021}
}
Proceedings of the 7th International Conference on Vehicle Technology and Intelligent Transport Systems, 2021.
@inproceedings {
author = {Irina Chiscop and András Gazdag and Joost Bosman and Gergely Biczók},
title = {Detecting Message Modification Attacks on the CAN Bus with Temporal Convolutional Networks},
booktitle = {Proceedings of the
7th International Conference on
Vehicle Technology and Intelligent Transport Systems},
year = {2021}
}
12th Nuclear Plant Instrumentation, Control and Human-Machine Interface Technologies, 2021.
@inproceedings {
author = {Robert Altschaffel and Fan Zhang and Jianghai Li and Jonas Hielscher and Tamas Holczer and Wen Si and Kevin Lamshöft},
title = {Enhancing Safety and Security of Digital Instrumentation and Control System by Event Aggregation},
booktitle = {12th Nuclear Plant Instrumentation, Control and Human-Machine Interface Technologies},
year = {2021}
}
2nd Workshop on vAlidation and verification in FuturE cybeR-physical Systems (WAFERS, co-located with LADC 2021), 2021.
Bibtex | Abstract | PDF | Link
@inproceedings {
author = {A. Földvári and Gergely Biczók and I. Kocsis and László Gönczy and András Pataricza},
title = {Impact Assessment of IT Security Breaches in Cyber-Physical Systems},
booktitle = {2nd Workshop on vAlidation and verification in FuturE cybeR-physical Systems (WAFERS, co-located with LADC 2021)},
year = {2021},
howpublished = "\url{https://ieeexplore.ieee.org/document/9672582}"
}
16th International Workshop on Data Privacy Management (DPM, co-located with ESORICS 2021), 2021.
Bibtex | Abstract | PDF | Link
@inproceedings {
author = {Shuaishuai Liu and B. Herendi and Gergely Biczók},
title = {Interdependent privacy issues are pervasive among third-party applications},
booktitle = {16th International Workshop on Data Privacy Management (DPM, co-located with ESORICS 2021)},
year = {2021},
howpublished = "\url{https://link.springer.com/chapter/10.1007/978-3-030-93944-1_5}"
}
ERCIM NEWS, vol. 126, 2021, pp. 35-36.
@article {
author = {Gergely Ács and Gergely Biczók and Balazs Pejo},
title = {Measuring Contributions in Privacy-Preserving Federated Learning},
journal = {ERCIM NEWS},
volume = {126},
year = {2021},
pages = {35-36},
howpublished = "\url{https://ercim-news.ercim.eu/en126/special/measuring-contributions-in-privacy-preserving-federated-learning}"
}
Jajodia S., Samarati P., Yung M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg., Springer, 2021.
@inproceedings {
author = {Gergely Ács and Szilvia Lestyan and Gergely Biczók},
title = {Privacy of Aggregated Mobility Data},
booktitle = {Jajodia S., Samarati P., Yung M. (eds) Encyclopedia of Cryptography, Security and Privacy. Springer, Berlin, Heidelberg.},
publisher = {Springer},
year = {2021},
howpublished = "\url{https://doi.org/10.1007/978-3-642-27739-9_1575-1}"
}
ACM Conference on Health, Inference, and Learning (CHIL), 2021, ACM, 2021.
@inproceedings {
author = {Raouf Kerkouche and Gergely Ács and Claude Castelluccia and Pierre Geneves},
title = {Privacy-Preserving and Bandwidth-Efficient Federated Learning: An Application to In-Hospital Mortality Prediction},
booktitle = {ACM Conference on Health, Inference, and Learning (CHIL), 2021},
publisher = {ACM},
year = {2021}
}
18th International Conference on Security and Cryptography (SECRYPT), 2021.
@conference {
author = {Mathias Parisot and Balazs Pejo and Dayana Spagnuelo},
title = {Property Inference Attacks on Convolutional Neural Networks: Influence and Implications of Target Model's Complexity},
booktitle = {18th International Conference on Security and Cryptography (SECRYPT)},
year = {2021},
howpublished = "\url{https://www.scitepress.org/Link.aspx?doi=10.5220/0010555607150721}"
}
Acta Cybernetica, 2021.
@article {
author = {Gábor Székely and Gergõ Ládi and Tamas Holczer and Levente Buttyán},
title = {Protocol State Machine Reverse Engineering with a Teaching-Learning Approach},
journal = {Acta Cybernetica},
year = {2021}
}
Acta Cybernetica, 2021.
@article {
author = {Roland Nagy and Krisztián Németh and Dorottya Papp and Levente Buttyán},
title = {Rootkit Detection on Embedded IoT Devices},
journal = {Acta Cybernetica},
year = {2021}
}
2021 IEEE 7th International Conference on Network Softwarization (NetSoft 2021), 2021.
@inproceedings {
author = {Enio Marku and Gergely Biczók and Colin Boyd},
title = {SafeLib: a practical library for outsourcing stateful network functions securely},
booktitle = {2021 IEEE 7th International Conference on Network Softwarization (NetSoft 2021)},
year = {2021}
}
6th International Conference on Internet of Things, Big Data and Security (IoTBDS), 23–25 April, 2021., 2021.
@conference {
author = {Csongor Tamás and Dorottya Papp and Levente Buttyán},
title = {SIMBIoTA: Similarity-Based Malware Detection on IoT Devices},
booktitle = {6th International Conference on Internet of Things, Big Data and Security (IoTBDS), 23–25 April, 2021.},
year = {2021}
}
Euro-CYBERSEC, Nice, France, 2021.
@conference {
author = {Roland Nagy and Marton Bak and Dorottya Papp and Levente Buttyán},
title = {T-RAID: TEE-based Remote Attestation for IoT Devices},
booktitle = {Euro-CYBERSEC, Nice, France},
year = {2021}
}
Annales Mathematicae et Informaticae, 2021.
@article {
author = {Dorottya Papp and Máté Zombor and Levente Buttyán},
title = {TEE Based Protection of Cryptographic Keys on Embedded IoT Devices},
journal = {Annales Mathematicae et Informaticae},
year = {2021}
}
IEEE/IFIP Workshop on Security for Emerging Distributed Network Technologies (DISSECT), 2020.
@inproceedings {
author = {Marton Bak and Dorottya Papp and Csongor Tamás and Levente Buttyán},
title = {Clustering IoT Malware based on Binary Similarity},
booktitle = {IEEE/IFIP Workshop on Security for Emerging Distributed Network Technologies (DISSECT)},
year = {2020}
}
Proc. of ACM SIGSPATIAL Workshop on COVID, ACM, 2020.
@inproceedings {
author = {Balazs Pejo and Gergely Biczók},
title = {Corona Games: Masks, Social Distancing and Mechanism Design},
booktitle = {Proc. of ACM SIGSPATIAL Workshop on COVID},
publisher = {ACM},
year = {2020}
}
SpringerBriefs in Computer Science, 2020.
@book {
author = {Máté Horváth and Levente Buttyán},
title = {Cryptographic Obfusctaion - A Survey},
publisher = {SpringerBriefs in Computer Science},
year = {2020},
howpublished = "\url{https://eprint.iacr.org/2015/412}"
}
Proceedings of the 1st Conference on Information Technology and Data Science, 2020, pp. 115-130.
@inproceedings {
author = {András Gazdag and Csongor Ferenczi and Levente Buttyán},
title = {Development of a Man-in-the-Middle Attack Device for the CAN Bus},
booktitle = {Proceedings of the 1st Conference on Information Technology and Data Science},
year = {2020},
pages = {115-130}
}
Infocommunications Journal, Vol. XII, No. 2, 2020.
@article {
author = {Gergõ Ládi and Levente Buttyán and Tamas Holczer},
title = {GrAMeFFSI: Graph Analysis Based Message Format and Field Semantics Inference for Binary Protocols Using Recorded Network Traffic},
journal = {Infocommunications Journal, Vol. XII, No. 2},
year = {2020}
}
International Conference on Nuclear Security: Sustaining and Strengthening Efforts, International Atomic Energy Agency (IAEA), 2020.
@inproceedings {
author = {Robert Altschaffel and Tamas Holczer and R. A. Busquim e Silva and Jianghai Li and Péter György and M. Hildebrandt and M. Hewes},
title = {Nuclear Power Plant in a Box},
booktitle = {International Conference on Nuclear Security: Sustaining and Strengthening Efforts},
publisher = {International Atomic Energy Agency (IAEA)},
year = {2020}
}
Conference of PhD Students in Computer Science (CSCS), 2020.
@conference {
author = {Roland Nagy and Levente Buttyán},
title = {Rootkit Detection on Embedded IoT Devices},
booktitle = {Conference of PhD Students in Computer Science (CSCS)},
year = {2020}
}
IEEE Communications Magazine, vol. 58, no. 7, vol. 58, 2020, pp. 1-8.
@article {
author = {Enio Marku and Gergely Biczók and Colin Boyd},
title = {Securing Outsourced VNFs: Challenges, State of the Art, and Future Directions},
journal = {IEEE Communications Magazine, vol. 58, no. 7},
volume = {58},
year = {2020},
pages = {1-8}
}
Proceedings on privacy enhancing technologies, 2020, pp. 288-313.
@inproceedings {
author = {Damien Desfontaines and Balazs Pejo},
title = {Sok: differential privacies},
booktitle = {Proceedings on privacy enhancing technologies},
year = {2020},
pages = {288-313},
howpublished = "\url{https://arxiv.org/abs/1906.01337}"
}
3rd International Workshop on Emerging Technologies for Authorization and Authentication (Co-Located with ESORICS 2020) - ETAA 2020, 2020.
@inproceedings {
author = {Gergely Biczók and Máté Horváth and Szilveszter Szebeni and Istvan Lam and Levente Buttyán},
title = {The cost of having been pwned: a security service provider's perspective},
booktitle = {3rd International Workshop on Emerging Technologies for Authorization and Authentication (Co-Located with ESORICS 2020) - ETAA 2020},
year = {2020}
}
Information Security and Cryptology – ICISC 2019 : Revised selected papers, Springer, 2020, pp. 1-17.
@inproceedings {
author = {Máté Horváth and Levente Buttyán and Gábor Székely and Dóra Neubrandt},
title = {There Is Always an Exception: Controlling Partial Information Leakage in Secure Computation},
booktitle = {Information Security and Cryptology – ICISC 2019 : Revised selected papers},
publisher = {Springer},
year = {2020},
pages = {1-17},
howpublished = "\url{https://eprint.iacr.org/2019/1302}"
}
The 12th Conference of PhD Students in Computer Science - Volume of short papers, 2020, pp. 70-73.
@inproceedings {
author = {Gábor Székely and Gergõ Ládi and Tamas Holczer and Levente Buttyán},
title = {Towards Reverse Engineering Protocol State Machines},
booktitle = {The 12th Conference of PhD Students in Computer Science - Volume of short papers},
year = {2020},
pages = {70-73}
}
Conference of PhD Students in Computer Science (CSCS), 2020.
@conference {
author = {Márton Juhász and Dorottya Papp and Levente Buttyán},
title = {Towards Secure Remote Firmware Update on Embedded IoT Devices},
booktitle = {Conference of PhD Students in Computer Science (CSCS)},
year = {2020}
}
International Conference on Nuclear Security: Sustaining and Strengthening Efforts, International Atomic Energy Agency (IAEA), 2020.
@inproceedings {
author = {Tamas Holczer and G. Berman and S. M. Darricades and Péter György and Gergõ Ládi},
title = {Virtualization-assisted Testing of Network Security Systems for NPPs},
booktitle = {International Conference on Nuclear Security: Sustaining and Strengthening Efforts},
publisher = {International Atomic Energy Agency (IAEA)},
year = {2020}
}
22th IEEE Intelligent Transportation Systems Conference (ITSC), IEEE, 2019.
@inproceedings {
author = {Mina Remeli and Szilvia Lestyan and Gergely Ács and Gergely Biczók},
title = {Automatic Driver Identification from In-Vehicle Network Logs},
booktitle = {22th IEEE Intelligent Transportation Systems Conference (ITSC)},
publisher = {IEEE},
year = {2019},
howpublished = "\url{https://arxiv.org/pdf/1911.09508.pdf}"
}
International Workshop on Privacy Engineering (IWPE), IEEE, 2019.
@inproceedings {
author = {Catuscia Palamidessi and Claude Castelluccia and Gergely Ács and Ali Kassem},
title = {Differential Inference Testing: A Practical Approach to Evaluate Sanitizations of Datasets},
booktitle = {International Workshop on Privacy Engineering (IWPE)},
publisher = {IEEE},
year = {2019}
}
5th International Conference on Information Security and Privacy (ICISSP 2019), SCITEPRESS, 2019, shortlisted for Best Student Paper Award.
@inproceedings {
author = {Szilvia Lestyan and Gergely Ács and Gergely Biczók and Zsolt Szalay},
title = {Extracting vehicle sensor signals from CAN logs for driver re-identification},
booktitle = {5th International Conference on Information Security and Privacy (ICISSP 2019)},
publisher = {SCITEPRESS},
year = {2019},
note = {shortlisted for Best Student Paper Award}
}
Infocommunications Journal, 2nd Issue, 2019.
@article {
author = {Dorottya Papp and Kristóf Tamás and Levente Buttyán},
title = {IoT Hacking - A Primer},
journal = {Infocommunications Journal, 2nd Issue},
year = {2019}
}
Proceedings on Privacy Enhancing Technologies (PETS 2019), De Gruyter, 2019.
@inproceedings {
author = {Balazs Pejo and Q. Tang and Gergely Biczók},
title = {Together or Alone: The Price of Privacy in Collaborative Learning},
booktitle = {Proceedings on Privacy Enhancing Technologies (PETS 2019)},
publisher = {De Gruyter},
year = {2019}
}
International Conference on Software Engineering and Formal Methods (SEFM), 2019.
@inproceedings {
author = {Dorottya Papp and Thorsten Tarrach and Levente Buttyán},
title = {Towards Detecting Trigger-based Behavior In Binaries: Uncovering the Correct Environment},
booktitle = {International Conference on Software Engineering and Formal Methods (SEFM)},
year = {2019}
}
1st International Workshop on Cyber-Security Threats, Trust and Privacy Management in Software-defined and Virtualized Infrastructures (SecSoft), IEEE, 2019, co-located with IEEE NetSoft 2019.
@inproceedings {
author = {Enio Marku and Gergely Biczók and Colin Boyd},
title = {Towards protected VNFs for multi-operator service delivery},
booktitle = {1st International Workshop on Cyber-Security Threats, Trust and Privacy Management in Software-defined and Virtualized Infrastructures (SecSoft)},
publisher = {IEEE},
year = {2019},
note = {co-located with IEEE NetSoft 2019}
}
1st International Workshop on Smart Circular Economy (co-located with IEEE DCOSS), IEEE, 2019.
@inproceedings {
author = {Iraklis Symeonidis and J. Schroers and M. A. Mustafa and Gergely Biczók},
title = {Towards Systematic Specification of Non-Functional Requirements for Sharing Economy Services},
booktitle = {1st International Workshop on Smart Circular Economy (co-located with IEEE DCOSS)},
publisher = {IEEE},
year = {2019}
}
Computers & Security, vol. 77, 2018, pp. 179-208.
@article {
author = {Iraklis Symeonidis and Gergely Biczók and Fatemeh Shirazi and Cristina Perez-Sola and J. Schroers and Bart Preneel},
title = {Collateral damage of Facebook third-party applications: a comprehensive study},
journal = {Computers & Security},
volume = {77},
year = {2018},
pages = {179-208}
}
International Workshop on Cyber Security for Intelligent Transportation Systems, Held in Conjunction with ESORICS 2018, Springer, 2018.
@inproceedings {
author = {András Gazdag and Dóra Neubrandt and Levente Buttyán and Zsolt Szalay},
title = {Detection of Injection Attacks in Compressed CAN Traffic Logs},
booktitle = {International Workshop on Cyber Security for Intelligent Transportation Systems, Held in Conjunction with ESORICS 2018},
publisher = {Springer},
year = {2018}
}
IEEE Transactions on Knowledge and Data Engineering, 2018.
@article {
author = {Gergely Ács and Luca Melis and Claude Castelluccia and Emiliano De Cristofaro},
title = {Differentially Private Mixture of Generative Neural Networks},
journal = {IEEE Transactions on Knowledge and Data Engineering},
year = {2018},
howpublished = "\url{https://arxiv.org/pdf/1709.04514.pdf}"
}
26th International Conference on Software, Telecommunications and Computer Networks, Workshop on Information and Communication Technologies, Proceedings, FESB, University of Split, 2018, pp. 1-6, ISBN 978-9-5329-0087-3.
@inproceedings {
author = {Gergõ Ládi and Levente Buttyán and Tamas Holczer},
title = {Message Format and Field Semantics Inference for Binary Protocols Using Recorded Network Traffic},
booktitle = {26th International Conference on Software, Telecommunications and Computer Networks, Workshop on Information and Communication Technologies, Proceedings},
publisher = {FESB, University of Split},
year = {2018},
pages = {1-6},
note = {ISBN 978-9-5329-0087-3}
}
CCS 2018 Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, ACM, 2018.
@inproceedings {
author = {Balazs Pejo and Q. Tang and Gergely Biczók},
title = {POSTER: The Price of Privacy in Collaborative Learning},
booktitle = {CCS 2018 Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security},
publisher = {ACM},
year = {2018}
}
A. Gkoulalas-Divanis and Claudio Bettini (Eds.), Handbook of Mobile Data Privacy, pp. 307-335, Springer, 2018.
@inbook {
author = {Gergely Ács and Gergely Biczók and Claude Castelluccia},
editor = {A. Gkoulalas-Divanis and Claudio Bettini (Eds.)},
title = {Privacy-Preserving Release of Spatio-Temporal Density},
chapter = {Handbook of Mobile Data Privacy},
pages = {307-335},
publisher = {Springer},
year = {2018}
}
Euro-CYBERSEC 2018. Communications in Computer and Information Science, Springer, 2018, Gelenbe E. et al. (eds.), pp. 57-67, vol. 821.
@incollection {
author = {Levente Buttyán and Máté Horváth},
title = {Problem Domain Analysis of IoT-Driven Secure Data Markets},
booktitle = {Euro-CYBERSEC 2018. Communications in Computer and Information Science},
publisher = {Springer},
year = {2018},
editor = {Gelenbe E. et al. (eds.)},
pages = {57-67},
note = {vol. 821}
}
Journal of Communications Software and Systems (JCOMSS), vol. 14, no. 1, 2018.
@article {
author = {István VAJDA and Máté Horváth},
title = {Searchable Symmetric Encryption for Restricted Search},
journal = {Journal of Communications Software and Systems (JCOMSS)},
volume = {14},
number = {1},
year = {2018}
}
Vehicle and Automotive Engineering 2, Lecture Notes in Mechanical Engineering, University of Miskolc, Miskolc, Hungary, 2018.
@inproceedings {
author = {András Gazdag and Tamas Holczer and Levente Buttyán and Zsolt Szalay},
title = {Vehicular Can Traffic Based Microtracking for Accident Reconstruction},
booktitle = {Vehicle and Automotive Engineering 2, Lecture Notes in Mechanical Engineering},
publisher = {University of Miskolc, Miskolc, Hungary},
year = {2018}
}
IT-SECX 2017, 2017, FH St. Pölten.
@conference {
author = {András Gazdag},
title = {CAN compression based IDS},
booktitle = {IT-SECX 2017},
year = {2017},
publisher = {FH St. Pölten}
}
IEEE International Conference on Data Mining (ICDM), IEEE, 2017.
@inproceedings {
author = {Emiliano De Cristofaro and Claude Castelluccia and Luca Melis and Gergely Ács},
title = {Differentially Private Mixture of Generative Neural Networks},
booktitle = {IEEE International Conference on Data Mining (ICDM)},
publisher = {IEEE},
year = {2017}
}
IEEE Conference on Software, Telecommunications and Computer Networks (SoftCom), IEEE, 2017.
@inproceedings {
author = {András Gazdag and Levente Buttyán and Zsolt Szalay},
title = {Efficient Lossless Compression of CAN Traffic Logs},
booktitle = {IEEE Conference on Software, Telecommunications and Computer Networks (SoftCom)},
publisher = {IEEE},
year = {2017}
}
Scientific Letters of the University of Zilina, 2017.
@article {
author = {András Gazdag and Levente Buttyán and Zsolt Szalay},
title = {Forensics aware lossless compression of CAN traffic logs},
journal = {Scientific Letters of the University of Zilina},
year = {2017}
}
IEEE Communications Magazine, vol. 55, no. 4, 2017.
@article {
author = {Håkon Lønsethagen and Poul E. Heegaard and Laszlo Toka and Manos Dramitinos and Gergely Biczók},
title = {Manufactured by software: SDN-enabled multi-operator composite services with the 5G Exchange},
journal = {IEEE Communications Magazine},
volume = {55},
number = {4},
year = {2017}
}
IEEE Transactions on Dependable Computing (TDSC), 2017.
@article {
author = {Christopher Wood and Gene Tsudik and Cesar Ghali and Paulo Gasti and Mauro Conti and Gergely Ács},
title = {Privacy-Aware Caching in Information-Centric Networking},
journal = {IEEE Transactions on Dependable Computing (TDSC)},
year = {2017}
}
The 25th International Conference on Software, Telecommunications and Computer Networks (SoftCOM 2017), IEEE, 2017.
@inproceedings {
author = {Máté Horváth and István VAJDA},
title = {Searchable Symmetric Encryption: Sequential Scan Can Be Practical},
booktitle = {The 25th International Conference on Software, Telecommunications and Computer Networks (SoftCOM 2017)},
publisher = {IEEE},
year = {2017}
}
12th International Symposium on Applied Informatics and Related Areas, Proceedings, Óbuda University, 2017, pp. 176-181, ISBN 978-963-449-032-6.
@inproceedings {
author = {Gergõ Ládi},
title = {Semantics-Preserving Encryption for Computer Networking Related Data Types},
booktitle = {12th International Symposium on Applied Informatics and Related Areas, Proceedings},
publisher = {Óbuda University},
year = {2017},
pages = {176-181},
note = {ISBN 978-963-449-032-6}
}
34th International Colloquium on Advanced Manufacturing and Repairing Technologies in Vehicle Industry, 2017.
@inproceedings {
author = {András Gazdag and Levente Buttyán and Zsolt Szalay},
title = {Towards Efficient Compression of CAN Traffic Logs},
booktitle = {34th International Colloquium on Advanced Manufacturing and Repairing Technologies in Vehicle Industry},
year = {2017}
}
Workshop on Software Assurance at ARES 2017, 2017.
@conference {
author = {Dorottya Papp and Levente Buttyán and Zhendong Ma},
title = {Towards Semi-automated Detection of Trigger-based Behavior for Software Security Assurance},
booktitle = {Workshop on Software Assurance at ARES 2017},
year = {2017}
}
Mesterpróba 2017, Conference Proceedings, Faculty of Electrical Engineering and Informatics, Budapest University of Technology and Economics, 2017, pp. 5-8.
@inproceedings {
author = {Gergõ Ládi},
title = {Transparent Encryption for Cloud-based Services},
booktitle = {Mesterpróba 2017, Conference Proceedings},
publisher = {Faculty of Electrical Engineering and Informatics, Budapest University of Technology and Economics},
year = {2017},
pages = {5-8}
}
25th International Conference on Software, Telecommunications and Computer Networks, Workshop on Information and Communication Technologies, Proceedings, FESB, University of Split, 2017, pp. 64-68, ISSN 1847-3598.
@inproceedings {
author = {Gergõ Ládi},
title = {Transparent Encryption for Cloud-based Services},
booktitle = {25th International Conference on Software, Telecommunications and Computer Networks, Workshop on Information and Communication Technologies, Proceedings},
publisher = {FESB, University of Split},
year = {2017},
pages = {64-68},
note = {ISSN 1847-3598}
}
IFIP International Conference on ICT Systems Security and Privacy Protection (IFIP SEC), Springer, 2016.
@inproceedings {
author = {Bart Preneel and Cristina Perez-Sola and Gergely Biczók and Fatemeh Shirazi and Iraklis Symeonidis},
title = {Collateral Damage of Facebook Apps: Friends, Providers, and Privacy Interdependence},
booktitle = {IFIP International Conference on ICT Systems Security and Privacy Protection (IFIP SEC)},
publisher = {Springer},
year = {2016}
}
Proceedings of 16th European Conference on Cyber Warfare & Security, Academic conferences, 2016.
@inproceedings {
author = {András Gazdag and Tamas Holczer and Gyorgy Miru},
title = {Intrusion detection in Cyber Physical Systems Based on Process Modelling},
booktitle = {Proceedings of 16th European Conference on Cyber Warfare & Security},
publisher = {Academic conferences},
year = {2016}
}
PET Symposium, ACM, 2016.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Gábor György Gulyás},
title = {Near-Optimal Fingerprinting with Constraints},
booktitle = {PET Symposium},
publisher = {ACM},
year = {2016}
}
Infocommunications Journal, pp. 7-15, December 2016, Volume VIII, Number 4, ISSN 2061-2079, 2016.
@article {
author = {Szilvia Lestyan},
title = {Privacy Preserving Data Aggregation over Multi-hop Networks},
journal = {Infocommunications Journal, pp. 7-15, December 2016, Volume VIII, Number 4, ISSN 2061-2079},
year = {2016}
}
IEEE/IFIP Network Operations and Management Symposium (NOMS), IEEE, 2016.
@inproceedings {
author = {Colin Boyd and Nikolett Bereczky and Balázs Sonkoly and Gergely Biczók},
title = {Private VNFs for collaborative multi-operator service delivery: An architectural case},
booktitle = {IEEE/IFIP Network Operations and Management Symposium (NOMS)},
publisher = {IEEE},
year = {2016}
}
EMC2 Summit at CPS Week 2016, 2016.
@conference {
author = {Dorottya Papp and Zhendong Ma and Levente Buttyán},
title = {RoViM: Rotating Virtual Machines for Security and Fault-Tolerance},
booktitle = {EMC2 Summit at CPS Week 2016},
year = {2016}
}
IEEE Global Communications Conference (GLOBECOM), IEEE, 2016.
@inproceedings {
author = {Laszlo Toka and Gergely Biczók and Poul E. Heegaard},
title = {Sharing is Power: Incentives for Information Exchange in Multi-Operator Service Delivery},
booktitle = {IEEE Global Communications Conference (GLOBECOM)},
publisher = {IEEE},
year = {2016}
}
SOFSEM 2015: Theory and Practice of Computer Science, Springer Berlin Heidelberg, 2015, Italiano, GiuseppeF. and Margaria-Steffen, Tiziana and Pokorny, Jaroslav and Quisquater, Jean-Jacques and Wattenhofer, Roger, pp. 566-577, http://dx.doi.org/10.1007/978-3-662-46078-8_47.
@incollection {
author = {Máté Horváth},
title = {Attribute-Based Encryption Optimized for Cloud Computing},
booktitle = {SOFSEM 2015: Theory and Practice of Computer Science},
publisher = {Springer Berlin Heidelberg},
year = {2015},
editor = {Italiano, GiuseppeF. and Margaria-Steffen, Tiziana and Pokorny, Jaroslav and Quisquater, Jean-Jacques and Wattenhofer, Roger},
pages = {566-577},
note = {http://dx.doi.org/10.1007/978-3-662-46078-8_47}
}
Infocommunications Journal, vol. 7, no. 2, 2015, pp. 1-9.
@article {
author = {Máté Horváth},
title = {Attribute-Based Encryption Optimized for Cloud Computing},
journal = {Infocommunications Journal},
volume = {7},
number = {2},
year = {2015},
pages = {1-9}
}
BME CrySyS Lab, 2015.
@techreport {
author = {Boldizsár Bencsáth and Levente Buttyán and Roland Kamarás and Gábor Vaspöri and Gábor Molnár and Gábor Ács-Kurucz},
title = {Duqu 2.0:A comparison to Duqu},
institution = {BME CrySyS Lab},
year = {2015}
}
IEEE International Confenrence on Privacy, Security, and Trust, 2015.
@conference {
author = {Dorottya Papp and Zhendong Ma and Levente Buttyán},
title = {Embedded System Security: Threats, Vulnerabilities, and Attack Taxonomy},
booktitle = {IEEE International Confenrence on Privacy, Security, and Trust},
year = {2015}
}
IEEE INFOCOM Smart Data Pricing WS, IEEE, 2015.
@inproceedings {
author = {Gergely Biczók and Laszlo Toka},
title = {On pricing online data backup},
booktitle = {IEEE INFOCOM Smart Data Pricing WS},
publisher = {IEEE},
year = {2015}
}
ACM Workshop on Privacy in the Electronic Society (WPES), ACM, 2015.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Jagdish Prasad Achara},
title = {On the Unicity of Smartphone Applications},
booktitle = {ACM Workshop on Privacy in the Electronic Society (WPES)},
publisher = {ACM},
year = {2015}
}
IEEE International Conference on Big Data (Big Data), IEEE, 2015.
@inproceedings {
author = {Claude Castelluccia and Jagdish Prasad Achara and Gergely Ács},
title = {Probabilistic km-anonymity (Efficient Anonymization of Large Set-Valued Datasets)},
booktitle = {IEEE International Conference on Big Data (Big Data)},
publisher = {IEEE},
year = {2015}
}
Virus Bulletin, 2015.
@conference {
author = {Boldizsár Bencsáth and Levente Buttyán and Tamas Holczer and Balázs Kócsó and Dorottya Papp},
title = {ROSCO: Repository of signed code},
booktitle = {Virus Bulletin},
year = {2015}
}
Proceedings of International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange, IAEA, 2015.
@inproceedings {
author = {Levente Buttyán and Mark Felegyhazi and Tamas Holczer},
title = {The design and implementation of a PLC honeypot for detecting cyber attacks against industrial control systems},
booktitle = {Proceedings of International Conference on Computer Security in a Nuclear World: Expert Discussion and Exchange},
publisher = {IAEA},
year = {2015}
}
The 20th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (KDD), ACM, 2014.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács},
title = {A Case Study: Privacy Preserving Release of Spatio-temporal Density in Paris},
booktitle = {The 20th ACM SIGKDD Conference on Knowledge Discovery and Data Mining (KDD)},
publisher = {ACM},
year = {2014}
}
INFODIDACT konferencia, 2014, Webdidaktika Alapítvány, ISBN: 9789631206272.
@conference {
author = {Attila Kiss and Tamas Holczer and Szücs Katalin},
title = {Adatbányászat az informatikai biztonságban},
booktitle = { INFODIDACT konferencia},
year = {2014},
publisher = {Webdidaktika Alapítvány},
note = {ISBN: 9789631206272}
}
MRG Effitas and BME CrySyS Lab, 2014.
@techreport {
author = {Roland Kamarás and Gábor Vaspöri and Gábor Molnár and Gábor Ács-Kurucz and Zoltán Balázs and Levente Buttyán and Boldizsár Bencsáth},
title = {An independent test of APT attack detection appliances},
institution = {MRG Effitas and BME CrySyS Lab},
year = {2014}
}
Annual Scientific Conference of the Hungarian National Coordinating Center for Infocommunications (NIKK), Springer, 2014.
@inproceedings {
author = {András Gazdag and Levente Buttyán},
title = {Android Malware Analysis Based On Memory Forensics},
booktitle = {Annual Scientific Conference of the Hungarian National Coordinating Center for Infocommunications (NIKK)},
publisher = {Springer},
year = {2014}
}
Hacktivity 2014., 2014.
@conference {
author = {András Gazdag},
title = {Android Memory Forensics Hello Workshop},
booktitle = {Hacktivity 2014.},
year = {2014}
}
Kiss Natália Nagy Bálint Németh István Péter (Eds), Tudományos terek, pp. 9-20, DUF Press, 2014, ISBN: 9789632870755.
@inbook {
author = {Tamas Holczer and Mark Felegyhazi and Gyorgy Miru and Ferenc Juhasz and Daniel Buza},
editor = {Kiss Natália Nagy Bálint Németh István Péter (Eds)},
title = {CryPLH: Intelligens ipari rendszerek célzott támadások elleni védelme PLC honeyp},
chapter = {Tudományos terek},
pages = {9-20},
publisher = {DUF Press},
year = {2014},
note = {ISBN: 9789632870755}
}
in Proceedings of SmartGridSec 2014, February 26, 2014.
@article {
author = {Daniel Buza and Ferenc Juhasz and Gyorgy Miru and Mark Felegyhazi and Tamas Holczer},
title = {CryPLH: Protecting smart energy systems from targeted attacks with a PLC honeypot},
journal = {in Proceedings of SmartGridSec 2014},
month = {February 26},
year = {2014}
}
Cognitive Infocommunications (CogInfoCom), 2014 5th IEEE Conference on Cognitive Infocommunications, 2014.
@article {
author = {Szilvia Lestyan and Adrián Csiszárik and András Lukács},
title = {Efficient Apriori Based Algorithms for Privacy Preserving Frequent Itemset Mining},
journal = {Cognitive Infocommunications (CogInfoCom), 2014 5th IEEE Conference on Cognitive Infocommunications},
year = {2014}
}
INRIA, 2014.
@techreport {
author = {Claude Castelluccia and Gergely Ács and Minh-Dung Tran},
title = {Retargeting Without Tracking},
institution = {INRIA},
year = {2014}
}
21st European Signal Processing Conference (EUSIPCO 2013), 2013, September.
@conference {
author = { and Jens Grossklags and Benjamin Johnson and Aron Laszka and Pascal Schöttle},
title = {A Game-Theoretic Analysis of Content-Adaptive Steganography with Independent Embedding},
booktitle = {21st European Signal Processing Conference (EUSIPCO 2013)},
year = {2013},
month = {September}
}
4th Conference on Decision and Game Theory for Security (GameSec 2013), 2013, November, (accepted).
@conference {
author = {Jens Grossklags and Benjamin Johnson and Aron Laszka},
title = {A Game-Theoretic Approach to Risk Mitigation Against Targeted and Non-Targeted Covert Attacks},
booktitle = {4th Conference on Decision and Game Theory for Security (GameSec 2013)},
year = {2013},
month = {November},
note = {(accepted)}
}
ACM Computing Surveys (CSUR), vol. 45 , no. 3, June , 2013, doi:10.1145/2480741.2480757.
@article {
author = {Boldizsár Bencsáth and Levente Buttyán and Gábor PÉK},
title = {A Survey of Security Issues in Hardware Virtualization},
journal = { ACM Computing Surveys (CSUR)},
volume = {45 },
number = {3},
month = {June },
year = {2013},
note = {doi:10.1145/2480741.2480757}
}
12th International Workshop on Digital-Forensics and Watermarking (IWDW), 2013, October.
@conference {
author = { and Jens Grossklags and Aron Laszka and Pascal Schöttle and Benjamin Johnson},
title = {Bitspotting: Detecting Optimal Adaptive Steganography},
booktitle = {12th International Workshop on Digital-Forensics and Watermarking (IWDW)},
year = {2013},
month = {October}
}
The 33rd International Conference on Distributed Computing Systems (ICDCS), IEEE, 2013.
@inproceedings {
author = {Gene Tsudik and Cesar Ghali and Paulo Gasti and Mauro Conti and Gergely Ács},
title = {Cache Privacy in Named-Data Networking},
booktitle = {The 33rd International Conference on Distributed Computing Systems (ICDCS)},
publisher = {IEEE},
year = {2013}
}
Pervasive and Mobile Computing, Elsevier, vol. 9, no. 4, August, 2013, pp. 546 - 563, (http://dx.doi.org/10.1016/j.pmcj.2012.05.001).
@article {
author = {Dávid Szeszlér and Levente Buttyán and Aron Laszka},
title = {Designing Robust Network Topologies for Wireless Sensor Networks in Adversarial Environments},
journal = {Pervasive and Mobile Computing, Elsevier},
volume = { 9},
number = {4},
month = {August},
year = {2013},
pages = {546 - 563},
note = {(http://dx.doi.org/10.1016/j.pmcj.2012.05.001)}
}
Presentation at Hactivity Conference, October, 2013.
@misc {
author = {Gábor PÉK},
title = {eNeMI: Evading the state-of-the-art hardware protection of I/O virtualization},
howpublished = {Presentation at Hactivity Conference},
month = {October},
year = {2013}
}
In: Proc. of the 14th Joint IFIP TC6 and TC11 Conference on Communications and Multimedia Security (CMS 2013), 2013, Springer, September.
@conference {
author = {Sándor Imre and Gábor György Gulyás},
title = {Hiding Information in Social Networks from De-anonymization Attacks by Using Identity Separation},
booktitle = { In: Proc. of the 14th Joint IFIP TC6 and TC11 Conference on Communications and Multimedia Security (CMS 2013)},
year = {2013},
publisher = {Springer},
month = {September}
}
Xen Security Advisory CVE-2013-3495 / XSA-59, 2013.
@misc {
author = {Gábor PÉK},
title = {Intel VT-d Interrupt Remapping engines can be evaded by native NMI interrupts},
howpublished = {Xen Security Advisory CVE-2013-3495 / XSA-59},
year = {2013}
}
Financial Cryptography & Data Security, Springer, 2013.
@inproceedings {
author = {Pern Hui Chia and Gergely Biczók},
title = {Interdependent Privacy: Let Me Share Your Data},
booktitle = {Financial Cryptography & Data Security},
publisher = {Springer},
year = {2013}
}
The 18th European Symposium on Research in Computer Security (ESORICS 2013) , 2013, September.
@conference {
author = { and Jens Grossklags and Pascal Schöttle and Benjamin Johnson and Aron Laszka},
title = {Managing the Weakest Link: A Game-Theoretic Approach for the Mitigation of Insider Threats},
booktitle = {The 18th European Symposium on Research in Computer Security (ESORICS 2013) },
year = {2013},
month = {September}
}
9th Conference on Web and Internet Economics (WINE), 2013, December.
@conference {
author = {Jens Grossklags and Benjamin Johnson and Aron Laszka},
title = {Mitigating Covert Compromises: A Game-Theoretic Model of Targeted and Non-Targeted Covert Attacks},
booktitle = {9th Conference on Web and Internet Economics (WINE)},
year = {2013},
month = {December}
}
ISRN Sensor Networks Journal, Hindawi, December, 2013, In Press.
@article {
author = {Amit Dvir and Levente Buttyán and Ta Vinh Thong},
title = {On formal and automatic security verification of WSN transport protocols },
journal = {ISRN Sensor Networks Journal, Hindawi},
month = {December},
year = {2013},
note = {In Press}
}
The joint Workshop on Pricing and Incentives in Networks and Systems, 2013, June.
@conference {
author = {Assane Gueye and Aron Laszka},
title = {Quantifying All-to-One Network Topology Robustness Under Budget Constraints},
booktitle = {The joint Workshop on Pricing and Incentives in Networks and Systems},
year = {2013},
month = {June}
}
4th Conference on Decision and Game Theory for Security (GameSec 2013), 2013, November, (accepted).
@conference {
author = {Assane Gueye and Aron Laszka},
title = {Quantifying Network Topology Robustness Under Budget Constraints: General Model and Computational Complexity},
booktitle = {4th Conference on Decision and Game Theory for Security (GameSec 2013)},
year = {2013},
month = {November},
note = {(accepted)}
}
Katalin Tarnay, Lai Xu, Sandor Imre, Tracking and Fingerprinting in E-Business: New Storageless Technologies and Coun, pp. 134-166, IGI Global, 2013.
@inbook {
author = {Károly Boda and Ádám Máté Földes and Gábor György Gulyás and Sándor Imre},
editor = {Katalin Tarnay, Lai Xu, Sandor Imre},
title = {Research and Development in E-Business through Service-Oriented Solutions},
chapter = {Tracking and Fingerprinting in E-Business: New Storageless Technologies and Coun},
pages = {134-166},
publisher = {IGI Global},
year = {2013}
}
IEEE International Confenrence on Communications (ICC), 2013, pp. 1-6, Budapest, Hungary, June.
@conference {
author = {Ta Vinh Thong and Levente Buttyán and Amit Dvir},
title = {SDTP+: Securing a Distributed Transport Protocol for WSNs using Merkle Trees and Hash Chains},
booktitle = {IEEE International Confenrence on Communications (ICC)},
year = {2013},
pages = {1-6},
address = {Budapest, Hungary},
month = {June}
}
Presentation at Power of Community (POC 2013, Seoul, South Korea), November, 2013.
@misc {
author = {Mark Felegyhazi and Levente Buttyán and Boldizsár Bencsáth and Gábor PÉK},
title = {Technical Trends in Recent Targeted Attacks },
howpublished = {Presentation at Power of Community (POC 2013, Seoul, South Korea)},
month = {November},
year = {2013}
}
Proceedings of the IEEE Workshop on SEcurity and SOCial Networking (SESOC), IEEE, IEEE, Lugano, Switzerland, March, 2012, pp. 1-6.
@inproceedings {
author = {Gergely Kótyuk and Levente Buttyán},
title = {A Machine Learning Based Approach for Predicting Undisclosed Attributes in Social Networks},
booktitle = {Proceedings of the IEEE Workshop on SEcurity and SOCial Networking (SESOC)},
organization = {IEEE},
publisher = {IEEE},
address = {Lugano, Switzerland},
month = {March},
year = {2012},
pages = {1-6}
}
no. CRYSYS-TR-2012-11-15, CrySyS Lab, BME, Nov, 2012.
@techreport {
author = {Levente Buttyán and Mark Felegyhazi and Aron Laszka},
title = {A Survey of Interdependent Security Games},
number = {CRYSYS-TR-2012-11-15},
institution = {CrySyS Lab, BME},
month = {Nov},
year = {2012}
}
Euro-NF Conference on Next Generation Internet (NGI), IEEE, 2012.
@inproceedings {
author = {Antonio M. Grilo and Augusto Casaca and Paulo Pereira and Levente Buttyán and José Goncalves and Carlos Fortunato},
title = {A Wireless Sensor and Actuator Network for Improving the Electrical Power Grid Dependability},
booktitle = {Euro-NF Conference on Next Generation Internet (NGI)},
publisher = {IEEE},
year = {2012}
}
Budapest New Tech Meetup, Budapest, Hungary., December, 2012.
@misc {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {Célzott informatikai támadások napjainkban},
howpublished = {Budapest New Tech Meetup, Budapest, Hungary.},
month = {December},
year = {2012}
}
F. Flammini (ed), Wireless Sensor Networks for Critical Infrastructure Protection, pp. 155-167, WIT Press, 2012.
@inbook {
author = {Peter Langendoerfer and Levente Buttyán and Augusto Casaca and Evgeny Osipov and Alban Hessler and Claude Castelluccia and Ammar Alkassar},
editor = {F. Flammini (ed)},
title = {Critical Infrastructure Security: Assessment, Prevention, Detection, Response},
chapter = {Wireless Sensor Networks for Critical Infrastructure Protection},
pages = {155-167},
publisher = {WIT Press},
year = {2012}
}
Hackin9 Extra, vol. 8, no. 1, January, 2012, pp. 8-11.
@article {
author = {Levente Buttyán and Boldizsár Bencsáth},
title = {Cryptography: The strongest link in the chain},
journal = {Hackin9 Extra},
volume = {8},
number = {1},
month = {January},
year = {2012},
pages = {8-11}
}
IEEE International Conference on Data Mining (ICDM), IEEE, 2012.
@inproceedings {
author = {Claude Castelluccia and Rui Chen and Gergely Ács},
title = {Differentially Private Histogram Publishing through Lossy Compression},
booktitle = {IEEE International Conference on Data Mining (ICDM)},
publisher = {IEEE},
year = {2012}
}
In 19th ACM Conference on Computer and Communications Security (CCS), ACM, 2012.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács and Rui Chen},
title = {Differentially Private Sequential Data Publication via Variable-Length N-Grams},
booktitle = {In 19th ACM Conference on Computer and Communications Security (CCS)},
publisher = {ACM},
year = {2012}
}
Dr Raj Sharman, Dr. Sanjukta Das Smith, Manish Gupta, Separating Private and Business Identities, pp. 114-132, IGI Global, 2012.
@inbook {
author = {Gábor György Gulyás and Róbert Schulcz and Sándor Imre},
editor = {Dr Raj Sharman, Dr. Sanjukta Das Smith, Manish Gupta},
title = {Digital Identity and Access Management: Technologies and Frameworks},
chapter = {Separating Private and Business Identities},
pages = {114-132},
publisher = {IGI Global},
year = {2012}
}
EuroNOG 2012 conference, Budapest, 10-11 Sept 2012, September, 2012.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán and Mark Felegyhazi and Gábor PÉK},
title = {Duqu, Flame, Gauss - new challenges for a new era },
howpublished = {EuroNOG 2012 conference, Budapest, 10-11 Sept 2012},
month = {September},
year = {2012}
}
ACM European Workshop on System Security (EuroSec), ACM, 2012.
@inproceedings {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {Duqu: Analysis, Detection, and Lessons Learned},
booktitle = {ACM European Workshop on System Security (EuroSec)},
publisher = {ACM},
year = {2012}
}
3rd International Conference on Game Theory for Networks (GameNets), 2012, May.
@conference {
author = {Levente Buttyán and Dávid Szeszlér and Aron Laszka},
title = {Game-theoretic Robustness of Many-to-one Networks},
booktitle = {3rd International Conference on Game Theory for Networks (GameNets)},
year = {2012},
month = {May}
}
3rd Conference on Decision and Game Theory for Security (GameSec 2012), LNCS , November, 2012, pp. 152-170, Volume 7638.
@inproceedings {
author = {Levente Buttyán and Dávid Szeszlér and Aron Laszka},
title = {Linear Loss Function for the Network Blocking Game: An Efficient Model for Measuring Network Robustness and Link Criticality},
booktitle = {3rd Conference on Decision and Game Theory for Security (GameSec 2012)},
publisher = {LNCS },
month = {November},
year = {2012},
pages = {152-170},
note = {Volume 7638}
}
In: Privacy in Social Data Workshop in conjunction with the 11th IEEE International Conference on Data Mining, IEEE, Brussels, Belgium, December, 2012, pp. 563-570.
@inproceedings {
author = {Gábor György Gulyás and Sándor Imre},
title = {Measuring Local Topological Anonymity in Social Networks},
booktitle = {In: Privacy in Social Data Workshop in conjunction with the 11th IEEE International Conference on Data Mining},
publisher = {IEEE},
address = {Brussels, Belgium},
month = {December},
year = {2012},
pages = {563-570}
}
9th International Conference on Trust, Privacy & Security in Digital Business (TrustBus), Springer LNCS, July, 2012, pp. 1-15.
@inproceedings {
author = {Ta Vinh Thong and Levente Buttyán},
title = {Query Auditing for Protecting Max/Min Values of Sensitive Attributes in Statistical Databases},
booktitle = {9th International Conference on Trust, Privacy & Security in Digital Business (TrustBus)},
publisher = {Springer LNCS},
month = {July},
year = {2012},
pages = {1-15}
}
accepted for publication in Elsevier Computer Networks, 2012.
@article {
author = {Peter Schaffer and Károly Farkas and Ádám Horváth and Tamas Holczer and Levente Buttyán},
title = {Secure and Reliable Clustering in Wireless Sensor Networks: A Critical Survey},
journal = {accepted for publication in Elsevier Computer Networks},
year = {2012}
}
In collaboration with the sKyWIper Analysis Team , 2012.
@techreport {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {sKyWIper (a.k.a. Flame a.k.a. Flamer): A complex malware for targeted attacks},
institution = {In collaboration with the sKyWIper Analysis Team },
year = {2012}
}
SCADA and Smart Grid Cyber Security Summit, 26-27 April 2012, April, 2012, London.
@misc {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {Targeted attacks against Critical infrastructure: Stuxnet and beyond},
howpublished = {SCADA and Smart Grid Cyber Security Summit, 26-27 April 2012},
month = {April},
year = {2012},
note = {London}
}
Kaspersky SAS 2012 - Security Analyst Summit, Cancun, Mexico, February, 2012.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán and Gábor PÉK and Mark Felegyhazi},
title = {Targeted Attacks of Recent Times },
howpublished = {Kaspersky SAS 2012 - Security Analyst Summit, Cancun, Mexico},
month = {February},
year = {2012}
}
2012 Workshop on Cyber Security and Global Affairs and Global Security Forum, 1-3 June 2012, June, 2012, Barcelona, Spain.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán and Gábor PÉK and Mark Felegyhazi},
title = {Technical analysis and information sharing in the handling of high-profile targeted attacks },
howpublished = {2012 Workshop on Cyber Security and Global Affairs and Global Security Forum, 1-3 June 2012},
month = {June},
year = {2012},
note = {Barcelona, Spain}
}
in Proceedings of Passive Active Measurements (PAM 2012), PAM 2012, Vienna, Austria, March 12-14, 2012.
@inproceedings {
author = { and János Szurdi and Gregor Maier and Mark Felegyhazi and and and and },
title = {The BIZ Top-Level Domain: Ten Years Later},
booktitle = {in Proceedings of Passive Active Measurements (PAM 2012)},
publisher = {PAM 2012},
address = {Vienna, Austria},
month = {March 12-14},
year = {2012}
}
ISCD 2012, Balatonöszöd, 3-4 Sep., September, 2012.
@misc {
author = {Levente Buttyán and Boldizsár Bencsáth and Gábor PÉK and Mark Felegyhazi},
title = {The cousins of Stuxnet:Duqu, Flame, Gauss, …},
howpublished = {ISCD 2012, Balatonöszöd, 3-4 Sep.},
month = {September},
year = {2012}
}
Future Internet 2012, 4(4), doi:10.3390/fi4040971, 2012, pp. 971-1003, doi:10.3390/fi4040971, http://www.mdpi.com/journal/futureinternet/special_issues/stuxnet.
@article {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {The Cousins of Stuxnet: Duqu, Flame, and Gauss},
journal = {Future Internet 2012, 4(4), doi:10.3390/fi4040971},
year = {2012},
pages = {971-1003},
note = {doi:10.3390/fi4040971, http://www.mdpi.com/journal/futureinternet/special_issues/stuxnet}
}
IEEE Workshop on Data Security and Privacy in Wireless Networks (D-SPAN), IEEE, June, 2012.
@inproceedings {
author = {Levente Buttyán and Tamas Holczer},
title = {Traffic Analysis Attacks and Countermeasures in Wireless Body Area Sensor Networks},
booktitle = {IEEE Workshop on Data Security and Privacy in Wireless Networks (D-SPAN)},
publisher = {IEEE},
month = {June},
year = {2012}
}
In 19th Annual Network & Distributed System Security Symposium (NDSS), ACM, 2012.
@inproceedings {
author = {Mohamed Ali Kaafar and Gergely Ács and Abdelberi Chaabane},
title = {You Are What You Like! Information Leakage Through Users Interests},
booktitle = {In 19th Annual Network & Distributed System Security Symposium (NDSS)},
publisher = {ACM},
year = {2012}
}
BME CrySyS Lab., October, 2011., First published in cut-down form as appendix to the Duqu report of Symantec.
@techreport {
author = {Boldizsár Bencsáth and Gábor PÉK and Levente Buttyán and Mark Felegyhazi},
title = {Duqu: A Stuxnet-like malware found in the wild},
institution = {BME CrySyS Lab.},
month = {October},
year = {2011.},
note = {First published in cut-down form as appendix to the Duqu report of Symantec}
}
Kiberbiztonsági Konferencia, ZMNE, November 25, 2011..
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán},
title = {Targeted attacks of recent days},
howpublished = {Kiberbiztonsági Konferencia, ZMNE},
month = {November 25},
year = {2011.}
}
Proceedings of the IEEE International Confenrence on Communications (ICC), IEEE, Kyoto, Japan, June 5-9, 2011, pp. 1-6.
@inproceedings {
author = {Levente Buttyán and Antonio M. Grilo},
title = {A Secure Distributed Transport Protocol for Wireless Sensor Networks},
booktitle = {Proceedings of the IEEE International Confenrence on Communications (ICC)},
publisher = {IEEE},
address = {Kyoto, Japan},
month = {June 5-9},
year = {2011},
pages = {1-6}
}
Infocommunications journal, vol. 4, no. 3, December, 2011, pp. 11-20.
@article {
author = {Gábor György Gulyás and Sándor Imre},
title = {Analysis of Identity Separation Against a Passive Clique-Based De-anonymization Attack},
journal = {Infocommunications journal},
volume = {4},
number = {3},
month = {December},
year = {2011},
pages = {11-20}
}
International Journal of Distributed Sensor Networks, 2011, pp. 1-18, Article ID 828414.
@article {
author = {Tamas Holczer and Levente Buttyán},
title = {Anonymous Aggregator Election and Data Aggregation in Wireless Sensor Networks},
journal = {International Journal of Distributed Sensor Networks},
year = {2011},
pages = {1-18},
note = {Article ID 828414}
}
IEEE INFOCOM, Demo/Posters, Shanghai, China, April 11-15, 2011, pp. 1.
@inproceedings {
author = {Levente Buttyán and Amit Dvir},
title = {Backpressure Approach for Bypassing Jamming Attacks in Wireless Sensor Networks},
publisher = {IEEE INFOCOM, Demo/Posters},
address = {Shanghai, China},
month = {April 11-15},
year = {2011},
pages = {1}
}
Proceedings of the First SysSec Workshop SysSec 2011, SysSec, Amsterdam, The Netherlands, July 6, 2011, pp. 73-76.
@inproceedings {
author = {Levente Buttyán and Mark Felegyhazi and Boldizsár Bencsáth},
title = {CLEARER: CrySyS Laboratory Security and Privacy Research Roadmap},
booktitle = {Proceedings of the First SysSec Workshop SysSec 2011},
publisher = {SysSec},
address = { Amsterdam, The Netherlands},
month = {July 6},
year = {2011},
pages = {73-76}
}
Kiberbiztonsági Konferencia, ZMNE, November 25, 2011.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán},
title = {Cryptography - the strongest chain element in the practice of cyber security},
howpublished = {Kiberbiztonsági Konferencia, ZMNE},
month = {November 25},
year = {2011}
}
IEEE Transactions on Dependable and Secure Computing, vol. 8, no. 6, November/December, 2011.
@article {
author = {László CZAP and Levente Buttyán and István VAJDA},
title = {Detection and Recovery From Pollution Attacks in Coding Based Distributed Storage Schemes},
journal = {IEEE Transactions on Dependable and Secure Computing},
volume = {8},
number = {6},
month = {November/December},
year = {2011}
}
Periodica Polytechnica Journal, accepted for publication, 2011.
@article {
author = {Ta Vinh Thong and Levente Buttyán},
title = {Formal verification of secure ad-hoc network routing protocols using deductive model-checking},
journal = {Periodica Polytechnica Journal},
month = {accepted for publication},
year = {2011}
}
The 13th Information Hiding Conference (IH), Springer, 2011.
@inproceedings {
author = {Claude Castelluccia and Gergely Ács},
title = {I have a DREAM! (DiffeRentially privatE smArt Metering)},
booktitle = {The 13th Information Hiding Conference (IH)},
publisher = {Springer},
year = {2011}
}
ACM European Workshop on System Security (EuroSec), ACM, Salzburg, Austria, April 10, 2011, pp. 1-6.
@inproceedings {
author = {Gábor PÉK and Boldizsár Bencsáth and Levente Buttyán},
title = {nEther: In-guest Detection of Out-of-the-guest Malware Analyzers},
booktitle = {ACM European Workshop on System Security (EuroSec)},
publisher = {ACM},
address = {Salzburg, Austria},
month = {April 10},
year = {2011},
pages = {1-6}
}
GameNets 2011, 2011, , Shanghai, China, April 16-18.
@conference {
author = { and and Mark Felegyhazi and },
title = {Network Regulation and Market Entry},
booktitle = {GameNets 2011},
year = {2011},
address = {, Shanghai, China},
month = { April 16-18}
}
Springer Telecommunication Systems, accepted for publication, 2011, pp. 1-30, Article ID: 10.1007/s11235-011-9592-3.
@article {
author = {Ta Vinh Thong and Levente Buttyán},
title = {On automating the verification of secure ad-hoc network routing protocols},
journal = {Springer Telecommunication Systems},
month = {accepted for publication},
year = {2011},
pages = {1-30},
note = {Article ID: 10.1007/s11235-011-9592-3}
}
In Proceedings of LEET 2011, LEET 2011 (USENIX), Boston, MA, USA, March 29, 2011 .
@inproceedings {
author = { and and Mark Felegyhazi and and Gregor Maier and and },
title = {On the Effects of Registrar-level Intervention},
booktitle = {In Proceedings of LEET 2011},
publisher = {LEET 2011 (USENIX)},
address = {Boston, MA, USA},
month = {March 29},
year = {2011 }
}
IEEE Workshop on Data Security and Privacy in Wireless Networks (D-SPAN), 2011, pp. 1-6, Lucca, Italy, June 20.
@conference {
author = {Aron Laszka and Levente Buttyán and Dávid Szeszlér},
title = {Optimal Selection of Sink Nodes in Wireless Sensor Networks in Adversarial Environments},
booktitle = {IEEE Workshop on Data Security and Privacy in Wireless Networks (D-SPAN)},
year = {2011},
pages = {1-6},
address = {Lucca, Italy},
month = {June 20}
}
The 10th ACM Workshop on Privacy in the Electronic Society (WPES), ACM, 2011.
@inproceedings {
author = {William Lecat and Claude Castelluccia and Gergely Ács},
title = {Protecting against Physical Resource Monitoring},
booktitle = {The 10th ACM Workshop on Privacy in the Electronic Society (WPES)},
publisher = {ACM},
year = {2011}
}
Schönherz - Simonyi Szakkollégium ., December 13, 2011.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán and Gábor PÉK and Mark Felegyhazi},
title = {Recent advances in targeted malware attacks },
howpublished = {Schönherz - Simonyi Szakkollégium .},
month = {December 13},
year = {2011}
}
Fókuszban a CrySyS Lab. , December 14, 2011.
@misc {
author = {Boldizsár Bencsáth and Levente Buttyán and Gábor PÉK and Mark Felegyhazi},
title = {Recent advances in targeted malware attacks },
howpublished = {Fókuszban a CrySyS Lab. },
month = {December 14},
year = {2011}
}
In: Proceedings of The Fifth International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2011), ThinkMind, Nice, France, August, 2011, pp. 109-114.
@inproceedings {
author = {Tamás Besenyei and Ádám Máté Földes and Gábor György Gulyás and Sándor Imre},
title = {StegoWeb: Towards the Ideal Private Web Content Publishing Tool},
booktitle = {In: Proceedings of The Fifth International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2011)},
publisher = {ThinkMind},
address = {Nice, France},
month = {August},
year = {2011},
pages = {109-114}
}
Information Security Technology for Applications, 16th Nordic Conference on Secure IT Systems, NordSec 2011, Tallinn, Estonia, October 26-28, 2011, Revised Selected Papers, Springer, Talinn, Estonia, 2011.
@inproceedings {
author = {Károly Boda and Ádám Máté Földes and Gábor György Gulyás and Sándor Imre},
title = {User Tracking on the Web via Cross-Browser Fingerprinting},
booktitle = {Information Security Technology for Applications, 16th Nordic Conference on Secure IT Systems, NordSec 2011, Tallinn, Estonia, October 26-28, 2011, Revised Selected Papers},
publisher = {Springer},
address = {Talinn, Estonia},
year = {2011}
}
7th IEEE International Workshop on Wireless and Sensor Networks Security, IEEE, Valencia, Spain, October 17-22, 2011, pp. 709 - 714.
@inproceedings {
author = {Levente Buttyán and Tamas Holczer and Amit Dvir},
title = {VeRA - Version Number and Rank Authentication in RPL},
booktitle = {7th IEEE International Workshop on Wireless and Sensor Networks Security},
publisher = {IEEE},
address = {Valencia, Spain},
month = {October 17-22},
year = {2011},
pages = {709 - 714}
}
Proceedings of the IEEE Conference on Software, Telecommunications and Computer Networks (SoftCom), IEEE, Split-Hvar-Dubrovnik, September 15-17, 2011, pp. 1-6.
@inproceedings {
author = {Boldizsár Bencsáth and Levente Buttyán and Tamás Paulik},
title = {XCS based hidden firmware modification on embedded devices},
booktitle = {Proceedings of the IEEE Conference on Software, Telecommunications and Computer Networks (SoftCom)},
publisher = {IEEE},
address = {Split-Hvar-Dubrovnik},
month = {September 15-17},
year = {2011},
pages = {1-6}
}
in Proceedings of IEEE Symposium on Security& Privacy (Oakland 2011), IEEE, Oakland, CA, USA, May 22-25, 2011 , pp. 1-16.
@inproceedings {
author = { and and and and and and and and and and and Mark Felegyhazi and and and },
title = {Click Trajectories: End-to-End Analysis of the Spam Value Chain},
booktitle = {in Proceedings of IEEE Symposium on Security& Privacy (Oakland 2011)},
publisher = {IEEE},
address = {Oakland, CA, USA},
month = {May 22-25},
year = { 2011 },
pages = {1-16}
}
T. Moore, D. Pym, and C. Ioannidis, editors, Economics of Information Security and Privacy, Springer-Verlag, pages 229-247,, 2010. .
@article {
author = { and and Mark Felegyhazi and },
title = {Competitive Cyber-Insurance and Internet Security},
journal = {T. Moore, D. Pym, and C. Ioannidis, editors, Economics of Information Security and Privacy, Springer-Verlag},
month = {pages 229-247,},
year = {2010. }
}
at LEET 2010, 2010., San Jose, USA , April 27.
@conference {
author = {Mark Felegyhazi and and },
title = {On the Potential of Proactive Domain Blacklisting, },
booktitle = {at LEET 2010},
year = {2010.},
address = {San Jose, USA },
month = {April 27}
}
IEEE Wireless Communications Magazine, vol. 17, no. 5, October, 2010, pp. 44 - 49.
@article {
author = {Levente Buttyán and Dennis Gessner and Alban Hessler and Peter Langendoerfer},
title = {Application of Wireless Sensor Networks in Critical Infrastructure Protection -- Challenges and Design Options},
journal = {IEEE Wireless Communications Magazine},
volume = {17},
number = {5},
month = {October},
year = {2010},
pages = {44 - 49}
}
Elsevier Ad Hoc Networks, vol. 8, no. 1, January 10, 2010, pp. 1-14.
@article {
author = {István VAJDA and Mark Felegyhazi and László DÓRA and Levente Buttyán},
title = {Barter Trade Improves Message Delivery in Opportunistic Networks},
journal = {Elsevier Ad Hoc Networks},
volume = {8},
number = {1},
month = {January 10},
year = {2010},
pages = {1-14}
}
In: Proceedings of The Fourth International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2010), IEEE, Venice, Italy, July, 2010.
@inproceedings {
author = {Tamás Paulik and Ádám Máté Földes and Gábor György Gulyás},
title = {BlogCrypt: Private Content Publishing on the web},
booktitle = {In: Proceedings of The Fourth International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2010)},
publisher = {IEEE},
address = {Venice, Italy},
month = {July},
year = {2010}
}
N. Zorba, C. Skianis, and C. Verikoukis (eds), Cross Layer Designs in WLAN Systems, Troubador Publishing Ltd, Emerging Communication and Service Technologies Series, 2010.
@inbook {
author = {A. Traganitis and Vasilios SIRIS and László DÓRA and Levente Buttyán and Boldizsár Bencsáth and Ioannis ASKOXYLAKIS},
editor = {N. Zorba, C. Skianis, and C. Verikoukis (eds)},
title = {Cross-layer security and resilience in wireless mesh networks},
publisher = {Cross Layer Designs in WLAN Systems, Troubador Publishing Ltd, Emerging Communication and Service Technologies Series},
year = {2010}
}
vol. LNCS 6442, Springer, 2010.
@book {
author = {Tansu Alpcan and Levente Buttyán and John Baras},
title = {Decision and Game Theory for Security},
volume = {LNCS 6442},
publisher = {Springer},
year = {2010}
}
Elsevier Computer Communications, vol. 33, April, 2010, pp. 907-922.
@article {
author = {Marinella PETROCCHI and Fabio MARTINELLI and László DÓRA and Levente Buttyán},
title = {Fast Certificate-based Authentication Scheme in Multi-operator maintained Wireless Mesh Networks},
journal = {Elsevier Computer Communications},
volume = {33},
month = {April},
year = {2010},
pages = {907-922}
}
Proceedings of the IFIP Wireless and Mobile Networking Conference (WMNC), IFIP, Budapest, Hungary, October 18-20, 2010, pp. 1-6.
@inproceedings {
author = {Levente Buttyán and Ta Vinh Thong},
title = {Formal verification of secure ad-hoc network routing protocols using deductive model-checking},
booktitle = {Proceedings of the IFIP Wireless and Mobile Networking Conference (WMNC)},
publisher = {IFIP},
address = {Budapest, Hungary},
month = {October 18-20},
year = {2010},
pages = {1-6}
}
In Proceedings of the Second International Workshop on Mobile Opportunistic Networking ACM/SIGMOBILE MobiOpp 2010, Pisa, Italy, February 22-23, 2010.
@inproceedings {
author = {Tamas Holczer and László DÓRA},
title = {Hide-and-Lie: Enhancing Application-level Privacy in Opportunistic Networks},
booktitle = {In Proceedings of the Second International Workshop on Mobile Opportunistic Networking ACM/SIGMOBILE MobiOpp 2010},
address = {Pisa, Italy},
month = {February 22-23},
year = {2010}
}
In Proceedings of the Second IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'10), Montreal, Canada, June 14-17, 2010.
@inproceedings {
author = {László DÓRA and Levente Buttyán and Gergely Ács},
title = {Misbehaving Router Detection in Link-state Routing for Wireless Mesh Networks},
booktitle = {In Proceedings of the Second IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'10)},
address = {Montreal, Canada},
month = {June 14-17},
year = {2010}
}
International Journal of Distributed Sensor Networks, vol. 2010, no. Article ID 679205, 2010.
@article {
author = {Levente Buttyán and Peter Schaffer},
title = {PANEL: Position-based Aggregator Node Election in Wireless Sensor Networks},
journal = {International Journal of Distributed Sensor Networks},
volume = {2010},
number = {Article ID 679205},
year = {2010}
}
Proceedings of The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS 2010), IEEE, San Francisco, November 8-12, 2010.
@inproceedings {
author = {Tamas Holczer and Levente Buttyán},
title = {Perfectly Anonymous Data Aggregation in Wireless Sensor Networks},
booktitle = {Proceedings of The 7th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS 2010)},
publisher = {IEEE},
address = {San Francisco},
month = {November 8-12},
year = {2010}
}
Proceedings of the International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC), IEEE, California, USA, June 7-9, 2010.
@inproceedings {
author = {Levente Buttyán and László CZAP and István VAJDA},
title = {Pollution Attack Defense for Coding Based Sensor Storage},
booktitle = {Proceedings of the International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing (SUTC)},
publisher = {IEEE},
address = {California, USA},
month = {June 7-9},
year = {2010}
}
IEEE Communications Letters, 2010.
@article {
author = {István VAJDA and László CZAP},
title = {Secure Network Coding in DTNs},
journal = {IEEE Communications Letters},
year = {2010}
}
Proceedings fof the IEEE Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS), IEEE, Seattle, USA, March 21-25, 2010, pp. 1-6.
@inproceedings {
author = {Levente Buttyán and László Csik},
title = {Security Analysis of Reliable Transport Layer Protocols for Wireless Sensor Networks},
booktitle = {Proceedings fof the IEEE Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS)},
publisher = {IEEE},
address = {Seattle, USA},
month = {March 21-25},
year = {2010},
pages = {1-6}
}
Szemelvények az OTKA támogatásával készült alapkutatások újabb eredményeibõl 2, OTKA, 2010, pp. 69-71.
@inproceedings {
author = {Boldizsár Bencsáth and Géza Szabó and István VAJDA},
title = {Védekezés e-mail-címkinyerõ támadások ellen},
booktitle = {Szemelvények az OTKA támogatásával készült alapkutatások újabb eredményeibõl 2},
publisher = {OTKA},
year = {2010},
pages = {69-71}
}
GameSec 2010, 2010. , Berlin, Germany, Nov 22-23.
@conference {
author = { and Mark Felegyhazi},
title = {Optimal Security Investment with Penetration Testing},
booktitle = {GameSec 2010},
year = { 2010. },
address = {Berlin, Germany},
month = {Nov 22-23}
}
in Proceedings of WEIS 2009, WEIS 2009, London, England,, June 24-25 , 2009..
@inproceedings {
author = { and and Mark Felegyhazi and },
title = {Competitive Cyber-Insurance and Internet Security, },
booktitle = {in Proceedings of WEIS 2009},
publisher = {WEIS 2009},
address = {London, England,},
month = { June 24-25 },
year = {2009.}
}
Híradástechnika, vol. LXIV, August, 2009..
@article {
author = {Boldizsár Bencsáth and Levente Buttyán and István VAJDA},
title = {Security of Communication Networks (In Hungarian)},
journal = {Híradástechnika},
volume = {LXIV},
month = {August},
year = {2009.}
}
In Proceedings of the First IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'09), IEEE, Kos, Greece, June 15, 2009.
@inproceedings {
author = {László DÓRA and Levente Buttyán},
title = {An Authentication Scheme for QoS-aware Multi-operator maintained Wireless Mesh Networks},
booktitle = {In Proceedings of the First IEEE WoWMoM Workshop on Hot Topics in Mesh Networking (HotMESH'09)},
publisher = {IEEE},
address = {Kos, Greece},
month = {June 15},
year = {2009}
}
Infocommunications Journal, vol. LXIV, no. 2009/2-3, March, 2009, pp. 1-8.
@article {
author = {Levente Buttyán and Gábor PÉK and Ta Vinh Thong},
title = {Consistency verification of stateful firewalls is not harder than the stateless case},
journal = {Infocommunications Journal},
volume = {LXIV},
number = {2009/2-3},
month = {March},
year = {2009},
pages = {1-8}
}
Elsevier Ad Hoc Networks, vol. 7, no. 6, 2009, pp. 1035-1050.
@article {
author = {Levente Buttyán and Peter Schaffer and István VAJDA},
title = {CORA: Correlation-based Resilient Aggregation in Sensor Networks},
journal = {Elsevier Ad Hoc Networks},
volume = {7},
number = {6},
year = {2009},
pages = {1035-1050}
}
Transactions on Wireless Communications (TWC), , vol. 8, no. 4, April , 2009.
@article {
author = {Mark Felegyhazi and Mario Cagalj and Jean-Pierre Hubaux},
title = {Efficient MAC in Cognitive Radio Networks: A Game-Theoretic Approach},
journal = {Transactions on Wireless Communications (TWC), },
volume = {8},
number = {4},
month = {April },
year = {2009}
}
In: Proceedings of The Third International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2009), IEEE, Athens, Greece, 2009, pp. 173-178.
@inproceedings {
author = {Gábor György Gulyás and Róbert Schulcz and Sándor Imre},
title = {Modeling Role-Based Privacy in Social Networking Services},
booktitle = {In: Proceedings of The Third International Conference on Emerging Security Information, Systems and Technologies (SECURWARE 2009)},
publisher = {IEEE},
address = {Athens, Greece},
year = {2009},
pages = {173-178}
}
BME Informatikai Tudományok doktori iskola, November, 2009.
@phdthesis {
author = {Boldizsár Bencsáth},
title = {New Approaches to Mitigate Network Denial-of-Service Problems},
school = {BME Informatikai Tudományok doktori iskola},
month = {November},
year = {2009}
}
Infocommunications Journal, vol. LXIV., no. no. 4., 2009, pp. pp. 3-7..
@article {
author = {Boldizsár Bencsáth and Levente Buttyán and István VAJDA},
title = {On the security of communication network: now and tomorrow},
journal = {Infocommunications Journal},
volume = {LXIV.},
number = {no. 4.},
year = {2009},
pages = {pp. 3-7.}
}
Proceedings of the Fifth IEEE International Workshop on Wireless and Sensor Networks Security (WSNS'09), IEEE, IEEE, Macau SAR, PRC, October 12 , 2009, pp. 1048-1053.
@inproceedings {
author = {Tamas Holczer and Levente Buttyán},
title = {Private Cluster Head Election in Wireless Sensor Networks},
booktitle = {Proceedings of the Fifth IEEE International Workshop on Wireless and Sensor Networks Security (WSNS'09)},
organization = {IEEE},
publisher = {IEEE},
address = {Macau SAR, PRC},
month = {October 12 },
year = {2009},
pages = {1048-1053}
}
Demonstration. Mobisys, June, 2009.
@misc {
author = {Danny De Cock and Petra Ardelean and Naim Asaj and Stefano Cosenza and Michael Müter and Albert Held and Björn Wiedersheim and Panagiotis Papadimitratos and Frank Kargl and Tamas Holczer},
title = {Secure Vehicle Communication (SeVeCom)},
howpublished = {Demonstration. Mobisys},
month = {June},
year = {2009}
}
Wireless Communications and Mobile Computing (Special Issue on QoS and Security in Wireless Networks), vol. 10, no. 5, 2009, pp. 622-646.
@article {
author = {István VAJDA and Dávid SZILI and Vasilios SIRIS and László DÓRA and Levente Buttyán and Boldizsár Bencsáth and Ioannis ASKOXYLAKIS},
title = {Securing Multi-operator Based QoS-aware Mesh Networks: Requirements and Design Options},
journal = {Wireless Communications and Mobile Computing (Special Issue on QoS and Security in Wireless Networks)},
volume = {10},
number = {5},
year = {2009},
pages = {622-646}
}
Proceedings of the IEEE Vehicular Networking Conference, IEEE, IEEE, Tokyo, Japan, October 28-29, 2009, pp. 1-8.
@inproceedings {
author = {William Whyte and Andre Weimerskirch and Tamas Holczer and Levente Buttyán},
title = {SLOW: A Practical Pseudonym Changing Scheme for Location Privacy in VANETs},
booktitle = {Proceedings of the IEEE Vehicular Networking Conference},
organization = {IEEE},
publisher = {IEEE},
address = {Tokyo, Japan},
month = {October 28-29},
year = {2009},
pages = {1-8}
}
4th IEEE Int. Conf. on Autonomous Robots and Agents (ICARA' 2009), 2009, February.
@conference {
author = {Varlaki Péter and Gábor PÉK and Varkonyi-Koczy, A.R. and Aron Laszka},
title = {Universal Autonomous Robot Navigation Using Quasi Optimal Path Generation},
booktitle = {4th IEEE Int. Conf. on Autonomous Robots and Agents (ICARA' 2009)},
year = {2009},
month = {February}
}
in Proceedings of ACM CCS , ACM, Alexandria, VA, USA, Oct. 27-31, 2008. .
@inproceedings {
author = {Maxim Raya and and Mark Felegyhazi and Jean-Pierre Hubaux},
title = {Revocation Games in Ephemeral Networks},
booktitle = {in Proceedings of ACM CCS },
publisher = {ACM},
address = {Alexandria, VA, USA},
month = {Oct. 27-31},
year = {2008. }
}
7th Int. Conf. On Global Research and Education in Intelligent Systems (Inter-Akademia' 2008), 2008, September.
@conference {
author = {Varkonyi-Koczy, A.R. and Aron Laszka and Gábor PÉK},
title = {An Improved Hybrid Navigation Method},
booktitle = {7th Int. Conf. On Global Research and Education in Intelligent Systems (Inter-Akademia' 2008)},
year = {2008},
month = {September}
}
In: Joint SPACE and TIME Workshops, held by The Joint iTrust and PST Conferences on Privacy, Trust Management and Security, ?, Norway, Trondheim, 2008.
@inproceedings {
author = {Gábor György Gulyás and Róbert Schulcz and Sándor Imre},
title = {Comprehensive Analysis of Web Privacy and Anonymous Web Browsers: Are Next Generation Services Based on Collaborative Filtering?},
booktitle = {In: Joint SPACE and TIME Workshops, held by The Joint iTrust and PST Conferences on Privacy, Trust Management and Security},
publisher = {?},
address = {Norway, Trondheim},
year = {2008}
}
Híradástechnika (Pollák-Virág award), vol. LXIII, no. 11, November, 2008, pp. 10-15.
@article {
author = {Boldizsár Bencsáth and Géza Szabó and Attila Szentgyörgyi},
title = {Introduction to the world of botnets (in Hungarian)},
journal = {Híradástechnika (Pollák-Virág award)},
volume = {LXIII},
number = {11},
month = {November},
year = {2008},
pages = {10-15}
}
in Proceedings of the Economics of Networks, Systems, and Computation (NetEcon 2008), NetEcon, Seattle, August 22, 2008.
@inproceedings {
author = { and and Mark Felegyhazi and Jean-Pierre Hubaux},
title = {Optimal Pricing Strategy for Wireless Social Community Networks},
booktitle = {in Proceedings of the Economics of Networks, Systems, and Computation (NetEcon 2008)},
publisher = {NetEcon},
address = {Seattle},
month = {August 22},
year = {2008}
}
International Journal of Distributed Sensor Networks, September, 2008.
@article {
author = {Levente Buttyán and Peter Schaffer},
title = {PANEL: Position-based Aggregator Node Election in Wireless Sensor Networks},
journal = {International Journal of Distributed Sensor Networks},
month = {September},
year = {2008}
}
IEEE Communications Magazine, vol. 46, no. 11, November, 2008, pp. 100-109.
@article {
author = {Jean-Pierre Hubaux and Antonio Kung and Frank Kargl and Zhendong Ma and Maxim Raya and Julien Freudiger and Elmar Schoch and Tamas Holczer and Levente Buttyán and Panagiotis Papadimitratos},
title = {Secure vehicular communication systems: design and architecture},
journal = {IEEE Communications Magazine},
volume = {46},
number = {11},
month = {November},
year = {2008},
pages = {100-109}
}
IEEE Communications Magazine, vol. 46, no. 11, November, 2008, pp. 110-118.
@article {
author = {Jean-Pierre Hubaux and Antonio Kung and Albert Held and Giorgo Calandriello and Ta Vinh Thong and Björn Wiedersheim and Elmar Schoch and Michael Müter and Levente Buttyán and Panagiotis Papadimitratos and Frank Kargl},
title = {Secure vehicular communication systems: implementation, performance, and research challenges},
journal = {IEEE Communications Magazine},
volume = {46},
number = {11},
month = {November},
year = {2008},
pages = {110-118}
}
IEEE Workshop on Wireless and Sensor Network Security (WSNS), Atlanta, Georgia, USA, September 29-October 2, 2008.
@inproceedings {
author = {Levente Buttyán and László CZAP and István VAJDA},
title = {Securing Coding Based Distributed Storage in Wireless Sensor Networks},
booktitle = {IEEE Workshop on Wireless and Sensor Network Security (WSNS)},
address = {Atlanta, Georgia, USA},
month = {September 29-October 2},
year = {2008}
}
Cambridge University Press, 2008.
@book {
author = {Levente Buttyán and Jean-Pierre Hubaux},
title = {Security and Cooperation in Wireless Networks},
publisher = {Cambridge University Press},
year = {2008}
}
Hiradástechnika, vol. LXIII, January, 2008, pp. 16-21.
@article {
author = {Levente Buttyán and Ta Vinh Thong},
title = {Security API analysis with the spi-calculus},
journal = {Hiradástechnika},
volume = {LXIII},
month = {January},
year = {2008},
pages = {16-21}
}
In Proceedings of the Third Annual International Wireless Internet Conference, ACM, Austin, Texas, USA, October 22-23, 2007, pp. 1-6, (invited paper).
@inproceedings {
author = {András BOHÁK and Levente Buttyán and László DÓRA},
title = {An User Authentication Scheme for Fast Handover Between WiFi Access Points},
booktitle = {In Proceedings of the Third Annual International Wireless Internet Conference},
publisher = {ACM},
address = {Austin, Texas, USA},
month = {October 22-23},
year = {2007},
pages = {1-6},
note = {(invited paper)}
}
Proceedings of the International Conference on ITS Telecommunications (ITST), -, Sophia Antipolis, France, June 6-8, , 2007, pp. 1-6.
@inproceedings {
author = {Panagiotis Papadimitratos and Levente Buttyán and Jean-Pierre Hubaux and Frank Kargl and Antonio Kung and Maxim Raya},
title = {Architecture for Secure and Private Vehicular Communications},
booktitle = {Proceedings of the International Conference on ITS Telecommunications (ITST)},
publisher = {-},
address = {Sophia Antipolis, France},
month = {June 6-8, },
year = {2007},
pages = {1-6}
}
In Proceedings of the First IEEE WoWMoM Workshop on Autonomic and Opportunistic Communications, IEEE Computer Society Press, Helsinki, Finland, June 18 , 2007, pp. 1-6.
@inproceedings {
author = {Levente Buttyán and László DÓRA and Mark Felegyhazi and István VAJDA},
title = {Barter-based cooperation in delay-tolerant personal wireless networks},
booktitle = {In Proceedings of the First IEEE WoWMoM Workshop on Autonomic and Opportunistic Communications},
publisher = {IEEE Computer Society Press},
address = {Helsinki, Finland},
month = {June 18 },
year = {2007},
pages = {1-6}
}
Hiradástechnika, vol. LXII/8, August, 2007, pp. 43-49.
@article {
author = {Levente Buttyán and Ta Vinh Thong},
title = {Biztonsági API analízis a spi-kalkulussal},
journal = {Hiradástechnika},
volume = {LXII/8},
month = {August},
year = {2007},
pages = {43-49}
}
In Proceedings of the 10th ACM/IEEE International Symposium on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM), ACM Press, Chania, Crete, Greece, October 22 - 26, 2007.
@inproceedings {
author = {Peter Schaffer and István VAJDA},
title = {CORA: Correlation-based Resilient Aggregation in Sensor Networks},
booktitle = {In Proceedings of the 10th ACM/IEEE International Symposium on Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM)},
publisher = {ACM Press},
address = {Chania, Crete, Greece},
month = {October 22 - 26},
year = {2007}
}
International Journal of Network Security, vol. 5, no. 3, 2007, pp. 264-273.
@article {
author = {Boldizsár Bencsáth and István VAJDA},
title = {Efficient Directory Harvest Attacks and Countermeasures},
journal = {International Journal of Network Security},
volume = {5},
number = {3},
year = {2007},
pages = {264-273}
}
Proceedings of The 2007 International Symposium on Collaborative Technologies and Systems, IEEE, Orlando, Florida, USA, May 21-25 , 2007, pp. 72-79.
@inproceedings {
author = {Boldizsár Bencsáth and Miklós Aurél RÓNAI},
title = {Empirical Analysis of Denial of Service Attack Against SMTP Servers},
booktitle = {Proceedings of The 2007 International Symposium on Collaborative Technologies and Systems},
publisher = {IEEE},
address = {Orlando, Florida, USA},
month = {May 21-25 },
year = {2007},
pages = {72-79}
}
In Proceedings of the International Workshop on Trust, Security, and Privacy for Ubiquitous Computing (TSPUC 2007), IEEE, Helsinki, Finland, Jun 18 , 2007.
@inproceedings {
author = {Gildas Avoine and Levente Buttyán and Tamas Holczer and István VAJDA},
title = {Group-Based Private Authentication},
booktitle = {In Proceedings of the International Workshop on Trust, Security, and Privacy for Ubiquitous Computing (TSPUC 2007)},
publisher = {IEEE},
address = {Helsinki, Finland},
month = {Jun 18 },
year = {2007}
}
In Proceedings of the Fourth European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS2007), Springer, Cambridge, UK, July 2-3, , 2007.
@inproceedings {
author = {István VAJDA and Tamas Holczer and Levente Buttyán},
title = {On the Effectiveness of Changing Pseudonyms to Provide Location Privacy in VANETs},
booktitle = {In Proceedings of the Fourth European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS2007)},
publisher = {Springer},
address = {Cambridge, UK},
month = {July 2-3, },
year = {2007}
}
In Proceedings of the 4th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS), IEEE Press, Pisa, Italy, October 8-11, 2007.
@inproceedings {
author = {Levente Buttyán and Peter Schaffer},
title = {PANEL: Position-based Aggregator Node Election in Wireless Sensor Networks},
booktitle = {In Proceedings of the 4th IEEE International Conference on Mobile Ad-hoc and Sensor Systems (MASS)},
publisher = {IEEE Press},
address = {Pisa, Italy},
month = {October 8-11},
year = {2007}
}
in J. Lopez and J. Zhou (eds.): Wireless Sensor Network Security (Cryptology and Information Security Series), IOS Press, 2007.
@inbook {
author = {Gergely Ács and Levente Buttyán},
title = {Secure Routing in Wireless Sensor Networks},
publisher = {in J. Lopez and J. Zhou (eds.): Wireless Sensor Network Security (Cryptology and Information Security Series), IOS Press},
year = {2007}
}
vol. LNCS 4357, Springer, 2007.
@book {
author = {Levente Buttyán and Virgil Gligor and Dirk Westhoff},
title = {Security and Privacy in Ad Hoc and Sensor Networks},
volume = {LNCS 4357},
publisher = {Springer},
year = {2007}
}
October 8-11, In Proceedings of the 3rd IEEE Workshop on Wireless and Sensor Networks Security (WSNS 2007), IEEE Press, Pisa, Italy, 2007.
@inproceedings {
author = {István VAJDA and Levente Buttyán and Gergely Ács},
title = {The Security Proof of a Link-state Routing Protocol for Wireless Sensor Networks},
editor = {October 8-11},
booktitle = {In Proceedings of the 3rd IEEE Workshop on Wireless and Sensor Networks Security (WSNS 2007)},
organization = {IEEE Press},
address = {Pisa, Italy},
year = {2007}
}
Híradástechnika, December, 2006.
@article {
author = {Levente Buttyán and Gergely Ács},
title = {A taxonomy of routing protocols for wireless sensor networks},
journal = {Híradástechnika},
month = {December},
year = {2006}
}
Híradástechnika, 2006, vol. LXI, 2006, in Hungarian.
@article {
author = {István Zsolt BERTA},
title = {How to accept an electronic signature?},
journal = {Híradástechnika, 2006, vol. LXI},
year = {2006},
note = {in Hungarian}
}
Az elektronikus aláírás elméleti alapjai régóta ismertek. E matematikai, kriptográfiai szempontból bevált technológia már a hazai jogrendszerbe is beépült, és ezzel az elektronikus aláírás a kézzel írott aláírással egyenértékûvé vált. Az elektronikus aláírás használatához mind a matematikai, mind a jogi alapok rendelkezésre állnak, de e technológia mégis csak az elmúlt években kezdett elterjedni hazánkban. A gyakorlati alkalmazás során számos probléma merült fel ezen új technológiával kapcsolatban. Ezek nagy része megjelenik a kézzel írott aláírások esetében is, de e problémák ott sokkal kisebb jelentõséggel bírnak.
Alkalmazott Matematikai Lapok 23, 2006, pp. 335-348..
@article {
author = {Boldizsár Bencsáth and István VAJDA},
title = {Internet Denial of Service attacks in game theoretical model (in hungarian)},
journal = {Alkalmazott Matematikai Lapok 23},
year = {2006},
pages = {335-348.}
}
In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06), October, 2006.
@inproceedings {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Modelling Adversaries and Security Objectives for Routing Protocols in Wireless Sensor Networks},
booktitle = {In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'06)},
month = {October},
year = {2006}
}
In Proceedings of the International Workshop on Privacy Enhancing Technologies (PET), June, 2006, Springer.
@inproceedings {
author = {István VAJDA and Tamas Holczer and Levente Buttyán},
title = {Optimal Key-Trees for Tree-Based Private Authentication},
booktitle = {In Proceedings of the International Workshop on Privacy Enhancing Technologies (PET)},
month = {June},
year = {2006},
note = {Springer}
}
Híradástechnika, vol. LXI, 05, 2006, pp. pp. 2-9.
@article {
author = {Géza Szabó and Boldizsár Bencsáth},
title = {Protection against DHA attack with central filtering (in hungarian)},
journal = {Híradástechnika},
volume = {LXI},
month = {05},
year = {2006},
pages = {pp. 2-9}
}
IEEE Transactions on Mobile Computing, vol. 5, no. 11, 2006.
@article {
author = {István VAJDA and Levente Buttyán and Gergely Ács},
title = {Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks},
journal = {IEEE Transactions on Mobile Computing},
volume = {5},
number = {11},
year = {2006}
}
In Proceedings of the 15th IST Mobile and Wireless Communication Summit, Mykonos, Greece, June, 2006.
@inproceedings {
author = {István VAJDA and Tamas Holczer and Levente Buttyán},
title = {Providing Location Privacy in Automated Fare Collection Systems},
booktitle = {In Proceedings of the 15th IST Mobile and Wireless Communication Summit, Mykonos, Greece},
month = {June},
year = {2006}
}
In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN), ACM Press, Alexandria, VA, USA, October, 2006.
@inproceedings {
author = {István VAJDA and Peter Schaffer and Levente Buttyán},
title = {RANBAR: RANSAC-Based Resilient Aggregation in Sensor Networks},
booktitle = {In Proceedings of the Fourth ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN)},
publisher = {ACM Press},
address = {Alexandria, VA, USA},
month = {October},
year = {2006}
}
Second IEEE International Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS), IEEE Computer Society Press, Pisa, Italy, March, 2006.
@inproceedings {
author = {Levente Buttyán and Peter Schaffer and István VAJDA},
title = {Resilient Aggregation with Attack Detection in Sensor Networks},
booktitle = {Second IEEE International Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS)},
publisher = {IEEE Computer Society Press},
address = {Pisa, Italy},
month = {March},
year = {2006}
}
Chapter 10, in N.P.Mahalik (ed.): Sensor Networks and Configuration, Springer, 2006.
@inbook {
author = {Levente Buttyán and Peter Schaffer and István VAJDA},
title = {Resilient Aggregation: Statistical Approaches},
chapter = {Chapter 10},
publisher = {in N.P.Mahalik (ed.): Sensor Networks and Configuration, Springer},
year = {2006}
}
IST Mobile Summit, ??, June, 2006.
@inproceedings {
author = {Tim Leinmueller and Levente Buttyán and Jean-Pierre Hubaux and Frank Kargl and Panagiotis Papadimitratos and Maxim Raya and Elmar Schoch},
title = {SEVECOM - Secure Vehicle Communication},
booktitle = {IST Mobile Summit},
publisher = {??},
month = {June},
year = {2006}
}
Proceedings of Networkshop 2006 conference, NIIF, 2006.
@inproceedings {
author = {Géza Szabó and Boldizsár Bencsáth},
title = {Statistical analysis of the results of the DHA protection system (in hungarian)},
booktitle = {Proceedings of Networkshop 2006 conference},
publisher = {NIIF},
year = {2006}
}
Híradástecnika, November, 2006.
@article {
author = {Levente Buttyán and Gergely Ács},
title = {Útvonalválasztó protokollok vezeték nélküli szenzorhálózatokban},
journal = {Híradástecnika},
month = {November},
year = {2006}
}
Híradástechnika, May, 2006.
@article {
author = {László DÓRA and Levente Buttyán},
title = {WiFi biztonság - A jó, a rossz, és a csúf},
journal = {Híradástechnika},
month = {May},
year = {2006}
}
IEEE Transactions on Secure and Dependable Computing, vol. (Vol. 2, No. 3), July-September, 2005, pp. 268-272.
@article {
author = {István Zsolt BERTA and Levente Buttyán and István VAJDA},
title = {A framework for the revocation of unintended digital signatures initiated by malicious terminals},
journal = {IEEE Transactions on Secure and Dependable Computing},
volume = {(Vol. 2, No. 3)},
month = {July-September},
year = {2005},
pages = {268-272}
}
Híradástechnika, March, 2005.
@article {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Ad hoc útvonalválasztó protokollok bizonyított biztonsága},
journal = {Híradástechnika},
month = {March},
year = {2005}
}
HSN LAB Workshop, Jun, 2005.
@inproceedings {
author = {Boldizsár Bencsáth and Géza Szabó},
title = {Components to improve the protection against spam and viruses},
booktitle = {HSN LAB Workshop},
month = {Jun},
year = {2005}
}
Proceedings of the First International Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS 2005), March, 2005.
@inproceedings {
author = {Mark Felegyhazi and and Levente Buttyán},
title = {Cooperative Packet Forwarding in Multi-Domain Sensor Networks},
booktitle = {Proceedings of the First International Workshop on Sensor Networks and Systems for Pervasive Computing (PerSeNS 2005)},
month = {March},
year = {2005}
}
William McQuay and Waleed W. Smari, Proceedings of the 2005 International Symposium on Collaborative Technologies and Systems, IEEE, IEEE Computer Society, July, 2005, pp. 62- 68.
@inproceedings {
author = {Boldizsár Bencsáth and István VAJDA},
title = {Efficient Directory Harvest Attacks},
editor = {William McQuay and Waleed W. Smari},
booktitle = {Proceedings of the 2005 International Symposium on Collaborative Technologies and Systems},
publisher = {IEEE, IEEE Computer Society},
month = {July},
year = {2005},
pages = {62- 68}
}
BME, 2005.
@phdthesis {
author = {István Zsolt BERTA},
title = {Mitigating the attacks of malicious terminals},
school = {BME},
year = {2005}
}
IEEE Transactions on Mobile Computing, to appear, 2005.
@article {
author = { and and Levente Buttyán},
title = {Mobility Helps Peer-to-Peer Security},
journal = {IEEE Transactions on Mobile Computing},
month = {to appear},
year = {2005}
}
IEEE Transactions on Mobile Computing, to appear, 2005.
@article {
author = {Mark Felegyhazi and and Levente Buttyán},
title = {Nash Equilibria of Packet Forwarding Strategies in Wireless Ad Hoc Networks},
journal = {IEEE Transactions on Mobile Computing},
month = {to appear},
year = {2005}
}
IEEE Transactions on Mobile Computing, to appear, 2005.
@article {
author = {N. Ben Salem and Levente Buttyán and and Markus Jakobsson},
title = {Node Cooperation in Hybrid Ad hoc Networks},
journal = {IEEE Transactions on Mobile Computing},
month = {to appear},
year = {2005}
}
Networkshop 2005 Konferencia, 2005.
@inproceedings {
author = {Géza Szabó and Gábor Szabó},
title = {Possible protection methods against DHA attacks by the attackers recognition and centralized ban (in hungarian)},
booktitle = {Networkshop 2005 Konferencia},
year = {2005}
}
Híradástechnika, June, 2005.
@article {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provable Security for Ad Hoc Routing Protocols},
journal = {Híradástechnika},
month = {June},
year = {2005}
}
In Proceedings of the Second European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005), Visegrád, Hungary, July 13-14, 2005, 2005.
@inproceedings {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provable Security of On-Demand Distance Vector Routing in Wireless Ad Hoc Networks},
booktitle = {In Proceedings of the Second European Workshop on Security and Privacy in Ad Hoc and Sensor Networks (ESAS 2005), Visegrád, Hungary, July 13-14, 2005},
year = {2005}
}
In Proceedings of the 2nd European Workshop on Security and Privacy in Ad-hoc and Sensor Networks (ESAS), Springer, Visegrád, Hungary, July, 2005.
@inproceedings {
author = {Peter Schaffer and Tamas Holczer and Levente Buttyán},
title = {Spontaneous Cooperation in Multi-domain Sensor Networks},
booktitle = {In Proceedings of the 2nd European Workshop on Security and Privacy in Ad-hoc and Sensor Networks (ESAS)},
publisher = {Springer},
address = {Visegrád, Hungary},
month = {July},
year = {2005}
}
Chapter 53, in IT Security Handbook, edited by Hossein Bidgoli, John Wiley and Sons, 2005, (to appear).
@inbook {
author = {István Zsolt BERTA and Levente Buttyán and István VAJDA},
title = {Standards for Product Security Assessment},
chapter = {Chapter 53},
publisher = {in IT Security Handbook, edited by Hossein Bidgoli, John Wiley and Sons},
year = {2005},
note = {(to appear)}
}
Refik Molva, Gene Tsudik, Dirk Westhoff, Lecture Notes in Computer Science, Springer-Verlag GmbH, 2005, pp. Volume 3813/ 2005, pp. 128 - 141, Security and Privacy in Ad-hoc and Sensor Networks: Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005.
@inproceedings {
author = {László DÓRA and Levente Buttyán and István VAJDA},
title = {Statistical Wormhole Detection in Sensor Networks},
editor = {Refik Molva, Gene Tsudik, Dirk Westhoff},
booktitle = {Lecture Notes in Computer Science},
publisher = {Springer-Verlag GmbH},
year = {2005},
pages = {Volume 3813/ 2005, pp. 128 - 141},
note = {Security and Privacy in Ad-hoc and Sensor Networks: Second European Workshop, ESAS 2005, Visegrad, Hungary, July 13-14, 2005}
}
Proceedings of Networkshop 2005 conference, 2005.
@inproceedings {
author = {Gábor Szabó and Géza Szabó},
title = {The applied Spam-filtering methods and the Sender ID in Hungary (in hungarian)},
booktitle = {Proceedings of Networkshop 2005 conference},
year = {2005}
}
Journal on Computer Security, vol. 12, no. 3-4, 2004, pp. 551-587.
@article {
author = {Levente Buttyán and and },
title = {A Formal Model of Rational Exchange and Its Application to the Analysis of Syverson's Protocol},
journal = {Journal on Computer Security},
volume = {12},
number = {3-4},
year = {2004},
pages = {551-587}
}
IHM - MTA-SZTAKI, 2004.
@techreport {
author = {Péter ORVOS and Boldizsár Bencsáth and Attila BOGÁR and Bálint Károly ERDÉLYI and Miklós JUHÁSZ and Tamás HORVÁTH and Zoltán KINCSES and László KÚN and Balázs MARTOS and Péter MÁTÓ and Gábor VID and Pál PAPP and Miklós PÁSZTOR and Szilárd PÁSZTOR and Ernõ RIGÓ and Gábor SZAPPANOS and Tamás TISZAI and Beatrix TÓTH and Tibor TUZSON},
title = {Az informatikai hálózati infrastruktúra biztonsági kockázatai és kontrolljai},
institution = {IHM - MTA-SZTAKI},
year = {2004}
}
HISEC 2004 konferencia, 10., 2004, Budapest, in Hungarian.
@inproceedings {
author = {Boldizsár Bencsáth},
title = {Az internetes vírus- és spamvédelem rendszerszemléletben},
booktitle = {HISEC 2004 konferencia},
month = {10.},
year = {2004},
note = {Budapest, in Hungarian}
}
Proceedings of the 2nd Workshop on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks (WiOpt 2004), March, 2004.
@inproceedings {
author = {Mark Felegyhazi and and Levente Buttyán},
title = {Equilibrium Analysis of Packet Forwarding Strategies in Wireless Ad Hoc Networks -- the Dynamic Case},
booktitle = {Proceedings of the 2nd Workshop on Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks (WiOpt 2004)},
month = {March},
year = {2004}
}
Ministry of Informatics and Telecommunications (www.ihm.hu), 2004.
@techreport {
author = {István Zsolt BERTA and István VAJDA and Levente Buttyán and Boldizsár Bencsáth and Tamás Veiland},
title = {HUNEID - Hungarian Electronic ID smart card specifications},
institution = {Ministry of Informatics and Telecommunications (www.ihm.hu)},
year = {2004}
}
Híradástechnika, vol. LIX, no. 3, March, 2004, pp. 30--34, (in Hungarian).
@article {
author = {Levente Buttyán and Tamas Holczer and Peter Schaffer},
title = {Incentives for Cooperation in Multi-hop Wireless Networks},
journal = {Híradástechnika},
volume = {LIX},
number = {3},
month = {March},
year = {2004},
pages = {30--34},
note = {(in Hungarian)}
}
Typotex Kiadó, 2004, Budapest, 445p.
@book {
author = {Levente Buttyán and István VAJDA},
title = {Kriptográfia és alkalmazásai},
publisher = {Typotex Kiadó},
year = {2004},
note = {Budapest, 445p}
}
Tatra Mountains Mathematical Publications, vol. 29, 2004, pp. 1-16.
@article {
author = {István Zsolt BERTA and István VAJDA},
title = {Limitations of humans when using malicious terminals},
journal = {Tatra Mountains Mathematical Publications},
volume = {29},
year = {2004},
pages = {1-16}
}
Limitations of humans when using malicious terminals
István Zsolt BERTA, István VAJDA
The user wishes to communicate with a remote partner over an insecure network. Since the user is a human being, a terminal is needed to gain access to the network. In this paper the problem of sending authentic messages from insecure or untrusted terminals is analyzed. In this case attackers are able to gain total control over the terminal, so the user must consider the terminal a potential attacker.
According to our model, the user is able to encrypt or authenticate messages with very small degree of security, so these messages can be broken by the terminal with significant probability. Since the cryptographic abilities of the user are more than limited, and no solution is known for the problem, our assumption seems to be realistic.
In this model, we prove, that if the user lacks the ability to encrypt (and decrypt) messages in one step, the remote partner is unable to help the user in constructing a secret channel. We also present our conjecture, that the case is similar in case of authenticity: If the user is unable to calculate a MAC that cannot be broken by the terminal with high probability, then the remote partner is unable to help the user in constructing an authenticated channel.
Proceedings of International Conference on Information Technology ITCC 2004, IEEE, Las Vegas, NV, USA, April, 2004.
@inproceedings {
author = {István Zsolt BERTA and Levente Buttyán and István VAJDA},
title = {Mitigating the Untrusted Terminal Problem Using Conditional Signatures},
booktitle = {Proceedings of International Conference on Information Technology ITCC 2004},
publisher = {IEEE},
address = { Las Vegas, NV, USA},
month = {April},
year = {2004}
}
Periodica Polytechnica, vol. 48, no. 1-2, 2004, pp. 85-100.
@article {
author = {Laszlo Zombik and Levente Buttyán},
title = {Modelling Location Reveal Attacks in Mobile Systems},
journal = { Periodica Polytechnica},
volume = {48},
number = {1-2},
year = {2004},
pages = {85-100}
}
Proceedings of Cardis 2004, Toulouse, France (to appear), Kluwer, 2004.
@inproceedings {
author = {István Zsolt BERTA and Levente Buttyán and István VAJDA},
title = {Privacy Protecting Protocols for Revokable Digital Signatures},
booktitle = {Proceedings of Cardis 2004, Toulouse, France (to appear)},
publisher = {Kluwer},
year = {2004}
}
Waleed W. Smari, William McQuay, 2004 International Symposium on Collaborative Technologies and Systems, The Society for Modeling and Simulation International, San Diego, CA, USA, January, 2004, pp. 22-28., Simulation series vol 36. no. 1., ISBN 1-56555-272-5.
@inproceedings {
author = {Boldizsár Bencsáth and István VAJDA},
title = {Protection Against DDoS Attacks Based On Traffic Level Measurements},
editor = {Waleed W. Smari, William McQuay},
booktitle = {2004 International Symposium on Collaborative Technologies and Systems},
publisher = {The Society for Modeling and Simulation International},
address = {San Diego, CA, USA},
month = {January},
year = {2004},
pages = {22-28.},
note = {Simulation series vol 36. no. 1., ISBN 1-56555-272-5}
}
http://eprint.iacr.org/ under report number 2004/159., March, 2004.
@techreport {
author = {Gergely Ács and Levente Buttyán and István VAJDA},
title = {Provably Secure On-demand Source Routing in Mobile Ad Hoc Networks},
institution = {http://eprint.iacr.org/ under report number 2004/159.},
month = {March},
year = {2004}
}
Proceedings of the Networkshop 2004 Conference, NIIF, Hungary, 2004.
@inproceedings {
author = {István Zsolt BERTA and Boldizsár Bencsáth},
title = {Sending authentic messages from malicious terminals},
booktitle = {Proceedings of the Networkshop 2004 Conference},
publisher = {NIIF, Hungary},
year = {2004}
}
Proceedings of the Networkshop 2004 Conference, NIIF, Hungary, 2004.
@inproceedings {
author = {Boldizsár Bencsáth},
title = {The problems and connections of network virus protection and the protection against denial of service attacks},
booktitle = {Proceedings of the Networkshop 2004 Conference},
publisher = {NIIF, Hungary},
year = {2004}
}
Proceedings of the 2nd ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN 2004), ACM, October, 2004.
@inproceedings {
author = {Levente Buttyán and István VAJDA},
title = {Towards Provable Security for Ad Hoc Routing Protocols},
booktitle = {Proceedings of the 2nd ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN 2004)},
publisher = {ACM},
month = {October},
year = {2004}
}
Proceedings of SoftCOM 2004 12. International conference on software, telecommunications and computer networks, University of Split, October, 2004, pp. 220-224.
@inproceedings {
author = {István VAJDA and Boldizsár Bencsáth},
title = {Trap E-mail Address for Combating E-mail Viruses},
booktitle = {Proceedings of SoftCOM 2004 12. International conference on software, telecommunications and computer networks},
publisher = {University of Split},
month = {October},
year = {2004},
pages = {220-224}
}
MBA dissertation, Buckinghamshire Chilterns University College, Buckinghamshire Business School, Számalk Open Business School, 2004.
@mastersthesis {
author = {István Zsolt BERTA},
title = {Why are not digital signatures spreading as quickly as it was expected?},
school = {MBA dissertation, Buckinghamshire Chilterns University College, Buckinghamshire Business School, Számalk Open Business School},
year = {2004}
}
4th ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC 2003), June, 2003.
@inproceedings {
author = {N. Ben Salem and Levente Buttyán and and Markus Jakobsson},
title = {A Charging and Rewarding Scheme for Packet Forwarding in Multi-hop Cellular Networks},
booktitle = {4th ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC 2003)},
month = {June},
year = {2003}
}
Proceedings of SoftCOM 2003 11. International conference on software, telecommunications and computer networks, Faculty of Electrical Engineering, Mechanical Engineering and Naval Architecture, University of Split, 2003, pp. 763-767.
@inproceedings {
author = {Boldizsár Bencsáth and Levente Buttyán and István VAJDA},
title = {A game based analysis of the client puzzle approach to defend against DoS attacks},
booktitle = {Proceedings of SoftCOM 2003 11. International conference on software, telecommunications and computer networks},
publisher = {Faculty of Electrical Engineering, Mechanical Engineering and Naval Architecture, University of Split},
year = {2003},
pages = {763-767}
}
Proceedings of Financial Crypto 2003, La Guadeloupe, January, 2003.
@inproceedings {
author = {Markus Jakobsson and and Levente Buttyán},
title = {A Micropayment Scheme Encouraging Collaboration in Multi-Hop Cellular Networks},
booktitle = {Proceedings of Financial Crypto 2003},
address = {La Guadeloupe},
month = {January},
year = {2003}
}
SPIE's Microtechnologies for the New Millenium 2003, Bioengineered and Bioinspired Systems, Grand Canaria, Spain, 2003.
@misc {
author = {István Zsolt BERTA and István VAJDA},
title = {Documents from Malicious Terminals},
howpublished = {SPIE's Microtechnologies for the New Millenium 2003, Bioengineered and Bioinspired Systems, Grand Canaria, Spain},
year = {2003}
}
The user wishes to communicate with a remote partner over an insecure network. Since the user is a human being, a terminal is needed for communication. Cryptographic algorithms running on the terminal may provide authent icity for the user's messages.
In this paper the problem of sending authentic messages from insecure or untrusted terminals is analyzed. In this case attackers are able to gain total control over the terminal, so the user must consider the terminal a potential attacker.
Smart cards are often considered the ultimate tool for secure messaging from untrusted terminals. However, the ir lack of user interface enables man-in-the middle attack from the terminal.
The authors assume, that user is a human being with limited memory and computational power, and also makes mis takes in his calculations. They demnostrate, that only exceptional useres are able to authenticate messages without a trusted device.
Several biometric media encapsulate the content of the message and the identity of the sender, such as speech, video and handwriting. The authors suggest, that such media is far more difficult to counterfeit than plaintext. Thus, the user must rely on his other resources, like biometric ones.
In the protocol proposed by the authors, the user sends messages in a biometric format, strengthened by simple algorithmic authenticators. The smart card functions as a secure time gate ensuring, that the attacker has extremely little time to counterfeit both the biometric and the algorithmic protection on the message.
The authors claim, that with the proper calibration of the biometric method and the time gate of the smart card, their protocol is strong enough for practical use.
8th International Conference on Personal Wireless Communications (PWC 2003), September, 2003.
@inproceedings {
author = {Mark Felegyhazi and Levente Buttyán and },
title = {Equilibrium Analysis of Packet Forwarding Strategies in Wireless Ad Hoc Networks -- the Static Case},
booktitle = {8th International Conference on Personal Wireless Communications (PWC 2003)},
month = {September},
year = {2003}
}
IEEE Distributed Systems Online, vol. 4, no. 9, 2003.
@article {
author = {Felix Gaertner and Levente Buttyán and Klaus Kursawe},
title = {From Fault-Tolerance to Security and Back},
journal = { IEEE Distributed Systems Online},
volume = {4},
number = {9},
year = {2003}
}
Elektrotechnika, vol. 2003/10, 2003, pp. 4.
@article {
author = {István Zsolt BERTA and István Berta},
title = {Hardware and Software Security I},
journal = {Elektrotechnika},
volume = {2003/10},
year = {2003},
pages = {4}
}
Elektrotechnika, vol. 2003/11, 2003, pp. 4.
@article {
author = {István Zsolt BERTA and István Berta},
title = {Hardware and Software Security II},
journal = {Elektrotechnika},
volume = {2003/11},
year = {2003},
pages = {4}
}
2nd Workshop on Security in Ubiquitous Computing, in conjunction with Ubicomp 2003, October, 2003.
@inproceedings {
author = {István VAJDA and Levente Buttyán},
title = {Lightweight Authentication Protocols for Low-Cost RFID Tags},
booktitle = {2nd Workshop on Security in Ubiquitous Computing, in conjunction with Ubicomp 2003},
month = {October},
year = {2003}
}
Third Central European Conference on Cryptography (Tatracrypt'03), 2003.
@misc {
author = {István VAJDA and István Zsolt BERTA},
title = {Limitations of users when using malicious terminals},
howpublished = {Third Central European Conference on Cryptography (Tatracrypt'03)},
year = {2003}
}
4th ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC 2003), June, 2003.
@inproceedings {
author = { and and Levente Buttyán},
title = {Mobility Helps Security in Ad Hoc Networks},
booktitle = {4th ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC 2003)},
month = {June},
year = {2003}
}
ACM Mobile Computing and Communications Review (MC2R), vol. 7, no. 1, March, 2003.
@article {
author = {Levente Buttyán and },
title = {Report on a Working Session on Security in Wireless Ad Hoc Networks},
journal = {ACM Mobile Computing and Communications Review (MC2R)},
volume = {7},
number = {1},
month = {March},
year = {2003}
}
Proceedings of the ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN 2003), ACM, October, 2003.
@inproceedings {
author = { and Levente Buttyán and },
title = {SECTOR: Secure Tracking of Node Encounters in Multi-hop Wireless Networks},
booktitle = {Proceedings of the ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN 2003)},
publisher = {ACM},
month = {October},
year = {2003}
}
IEEE Transactions on Mobile Computing, vol. 2, no. 1, January-March, 2003.
@article {
author = { and Levente Buttyán and },
title = {Self-Organized Public-Key Management for Mobile Ad Hoc Networks},
journal = {IEEE Transactions on Mobile Computing},
volume = {2},
number = {1},
month = {January-March},
year = {2003}
}
ACM/Kluwer Mobile Networks and Applications, vol. 8, no. 5, October, 2003.
@article {
author = {Levente Buttyán and },
title = {Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks},
journal = {ACM/Kluwer Mobile Networks and Applications},
volume = {8},
number = {5},
month = {October},
year = {2003}
}
Proceedings of IEEE Computer Security Foundations Workshop, Cape Breton, Nova Scotia, Canada, June, 2002.
@inproceedings {
author = {Levente Buttyán and and },
title = {A Formal Analysis of Syverson`s Rational Exchange Protocol},
booktitle = {Proceedings of IEEE Computer Security Foundations Workshop},
address = {Cape Breton, Nova Scotia, Canada},
month = {June},
year = {2002}
}
presented on the Second Central European Conference on Cryptography (Hajducrypt), Július, 2002, (no proceedings).
@misc {
author = {Boldizsár Bencsáth and István VAJDA},
title = {A game theoretical approach to optimizing of protection against DoS attacks},
howpublished = {presented on the Second Central European Conference on Cryptography (Hajducrypt)},
month = {Július},
year = {2002},
note = {(no proceedings)}
}
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0399, 2002.
@misc {
author = {Boldizsár Bencsáth},
title = {CVE-2002-0399},
howpublished = {http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0399},
year = {2002}
}
Workshop organised by the IST Coordination Point of the Ministry of Education, Budapest, 2002.
@misc {
author = {Levente Buttyán and István Zsolt BERTA and István VAJDA},
title = {Eliminating Man-in-the-Middle attacks of Malicious Terminals},
howpublished = {Workshop organised by the IST Coordination Point of the Ministry of Education, Budapest},
year = {2002}
}
Communication with a remote partner is considered over an insecure network, where the user can gain access only to a terminal, which cannot be trusted: an attacker is assumed to be able to fully control the terminal, so the user must consider the terminal as a potential attacker. Surprisingly many terminals belong to this class.
Assuming such an environment the problem of sending authentic messages is considered. Various cryptographic algorithms exist for algorithmic protection, however to run such highly complex algorithms, the user must rely on the computational power of an insecure terminal. Smart cards are often considered the ultimate tool for secure messaging from untrusted terminals. Although they are secure tamper-resistant microcomputers with strong cryptographic power, their lack of user interface (i.e. lack of direct access to its input/output channels) enables man-in-the middle attack from the terminal. Therefore involving a smart card cannot eliminate the basic problem, because any protocol between the user and the smart card would rely - once again - on the insecure terminal. It might seem obvious that the user should give all security goals up as hopeless.
We have come to the conclusion that the user is unable to send authentic messages to the card, so in case of untrusted terminals the signature of the card does not prove that the message originates from the user. This is why the authenticity of plaintext messages from insecure terminals cannot be guaranteed.
However the user as a human being has additional resources that can be exploited to increase the security level of the system. The user is an excellent 'biometric device'. Biometric data (e.g. speech, video, handwriting) carry the information content (plaintext) together with the identity of the sender, which is far more difficult to counterfeit than plaintext content. Moreover the human user has limited but trusted algorithmic capabilities too, having some secure memory and computational power.
Apart from encapsulating the identity of the user and the content of the message, biometric messages (or multimedia messages) also have structure. If the structure is violated, the message has obviously been tampered with.
The manipulation of biometric messages requires considerably more time and resources than that of plaintext ones. If the chosen biometric method is properly calibrated, the attacker may not only need massive computational power, but human interaction or biometric laboratories could be required to successfully counterfeit a biometric message. Thus, not only a large percentage of attackers have been excluded, but even the most advanced ones may require significantly more time to create a counterfeited biometric message than a plaintext one.
A protocol has been developed in our laboratory that combines the biometric powers of the user and cryptographic powers of the smart card to dramatically limit the time the attacker has to manipulate a message. In this case, the smart card acts as a secure time gate. The protocol verifies that only a small amount of time has passed between the recording of the biometric message and card signing it. Naturally, after the message passes through the smart card, attackers have no chance to manipulate.
The protocol also uses the smart card to securely introduce the user to the remote partner, so the latter would already be familiar with the biometric features of the user. Thus, the smart card not only ensures authenticity, but also enables communication without having to exchange biometric identities in advance.
Having investigated the problem of secure communication via insecure terminals, we propose a solution that enables the everyday user to send authentic messages. Combined usage of biometry and smart cards can increase security to a level suitable for several practical applications.
HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia, BME, 2002.
@inproceedings {
author = {Boldizsár Bencsáth and István Zsolt BERTA},
title = {Empiric examination of random number generators of smart cards},
booktitle = {HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia},
publisher = {BME},
year = {2002}
}
Periodica Polytechnica, Electrical Engineering, vol. 46/1-2, 2002, pp. 47-75.
@article {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Evaluating Elliptic Curve Cryptography on PC and Smart Card},
journal = {Periodica Polytechnica, Electrical Engineering},
volume = {46/1-2},
year = {2002},
pages = {47-75}
}
Tatra Mountains Mathematical Publications, vol. 25, 2002, pp. 91-107.
@article {
author = {István VAJDA},
title = {Extraction of random bits for cryptographic purposes},
journal = {Tatra Mountains Mathematical Publications},
volume = {25},
year = {2002},
pages = {91-107}
}
HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia, Budapest University of Technology and Economics, 2002.
@inproceedings {
author = {István VERÓK},
title = {Formal Verification of JavaCard Application Security Properties},
booktitle = {HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia},
publisher = {Budapest University of Technology and Economics},
year = {2002}
}
Magyar Elektrotechnikai Egyesület XLIX. vándorgyülés, Sopron, 2002.
@misc {
author = {István Zsolt BERTA and István Berta},
title = {Hardware and Software Security},
howpublished = {Magyar Elektrotechnikai Egyesület XLIX. vándorgyülés, Sopron},
year = {2002}
}
Second Central European Conference on Cryptography (HajduCrypt) 2002, Debrecen, Hungary, 2002.
@misc {
author = {István Zsolt BERTA and István VAJDA},
title = {Message Authentication using Smart Card and Biometry},
howpublished = {Second Central European Conference on Cryptography (HajduCrypt) 2002, Debrecen, Hungary},
year = {2002}
}
The user wishes to communicate with a remote partner over an insecure network. Since the user is a human being, a terminal is needed to gain access to the network. Various cryptographic algorithms running on the terminal may provide authenticity and/or secrecy for the users messages.
In this paper the problem of sending authentic messages from insecure or untrusted terminals is analyzed. In this case attackers are able to gain total control over the terminal, so the user must consider the terminal as a potential attacker.
Smart cards are often considered the ultimate tool for secure messaging from untrusted terminals. Although they are secure tamper-resistant microcomputers with strong cryptographic powers, their lack of user interface enables man-in-the middle attack from the terminal.
This paper analyzes the usability of smart cards for the above problem, and investigates various possibilities for authentic communication between the user and the smart card. Since the user is a human being with limited memory and little computational power, it is questionable that authentic communication is possible between the above two parties in practice. The authors show various algorithms from literature and history that do solve the problem of authentic messaging from untrusted terminals. Unfortunately, most of these are impractical for commercial use.
The authors highlight that while the human being is a very poor computer, it is an excellent biometric device. Several biometric media encapsulate the content of the message and the identity of the sender, such as speech, video and handwriting. The authors suggest, that such media is far more difficult to counterfeit than plaintext. The authors analyze this additional protection provided by biometry.
In the protocol proposed by the authors, the user sends messages in a biometric format, and strengthens biometry with simple algorithmic authenticators. The smart card functions in this protocol as a secure time gate ensuring, that the attacker has extremely little time to counterfeit both the biometric and the algorithmic protection on the message.
The authors claim, that with the proper calibration of the biometric method and the time gate of the smart card, their protocol is strong enough for practical use.
Proceedings of The ACM New Security Paradigms Workshop 2002, Norfolk, Virginia Beach, USA, September, 2002, pp. 8.
@inproceedings {
author = {Levente Buttyán and and },
title = {Small Worlds in Security Systems: an Analysis of the PGP Certificate Graph},
booktitle = {Proceedings of The ACM New Security Paradigms Workshop 2002},
address = {Norfolk, Virginia Beach, USA},
month = {September},
year = {2002},
pages = {8}
}
HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia, BME, 2002.
@inproceedings {
author = {István Zsolt BERTA},
title = {The problem of sending authentic messages from insecure terminals},
booktitle = {HTE-BME 2002 Korszerû távközlõ és informatikai rendszerek és hálózatok konferencia},
publisher = {BME},
year = {2002}
}
BME, 2001.
@mastersthesis {
author = {István VERÓK},
title = {A Mobile Agent Bidirectional One-to-Many Communications Framework},
school = {BME},
year = {2001}
}
Proceedings of 6th IEEE Symposium on Computers and Communications, Hammamet, Tunisia, July, 2001.
@inproceedings {
author = {N. Ben Salem and Levente Buttyán},
title = {A Payment Scheme for Broadcast Multimedia Streams},
booktitle = {Proceedings of 6th IEEE Symposium on Computers and Communications},
address = {Hammamet, Tunisia},
month = {July},
year = {2001}
}
Swiss Federal Institute of Technology (EPFL), December, 2001.
@phdthesis {
author = {Levente Buttyán},
title = {Building Blocks for Secure Services: Authenticated Key Transport and Rational Exchange Protocols},
school = {Swiss Federal Institute of Technology (EPFL)},
month = {December},
year = {2001}
}
Budapest University of Technology and Economics, 2001.
@mastersthesis {
author = {István VERÓK},
title = {Cahoots: A Mobile Agent Bidirectional One-to-Many Communications Framework},
school = {Budapest University of Technology and Economics},
year = {2001}
}
Proceedings of the IFIP TC6 and TC11 Joint Working Conference on Communications and Multimedia Security 2001, Kluwer, May, 2001, pp. 105-111.
@inproceedings {
author = {Boldizsár Bencsáth and István VAJDA},
title = {Collecting randomness from the net},
booktitle = {Proceedings of the IFIP TC6 and TC11 Joint Working Conference on Communications and Multimedia Security 2001},
publisher = {Kluwer},
month = {May},
year = {2001},
pages = {105-111}
}
Proceedings of NetWorkshop'2001, 2001.
@inproceedings {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Cryptographic application of programmable smart cards},
booktitle = {Proceedings of NetWorkshop'2001},
year = {2001}
}
Periodica Polytechnica, vol. 45, no. 1, April, 2001, pp. 43-64.
@article {
author = {Levente Buttyán and and István VAJDA},
title = {Efficient Multi-Party Challenge-Response Protocols for Entity Authentication},
journal = {Periodica Polytechnica},
volume = {45},
number = {1},
month = {April},
year = {2001},
pages = {43-64}
}
May, 2001, International Patent Application.
@misc {
author = {Levente Buttyán and and },
title = {Method for transmitting payment information between a terminal and a third equipment},
month = {May},
year = {2001},
note = {International Patent Application}
}
no. DSC/2001/001, EPFL-DI-ICA, January, 2001.
@techreport {
author = {Levente Buttyán and },
title = {Nuglets: a Virtual Currency to Stimulate Cooperation in Self-Organized Mobile Ad Hoc Networks},
number = {DSC/2001/001},
institution = {EPFL-DI-ICA},
month = {January},
year = {2001}
}
BME, 2001.
@mastersthesis {
author = {Márton HEGEDÜS},
title = {On-line tõzsdei kereskedési adatfeldolgozó rendszer fejlesztése és statisztikai elemzések napon belüli kereskedéshez},
school = {BME},
year = {2001}
}
BME, 2001.
@mastersthesis {
author = {Márton PERÉNYI},
title = {On-line tõzsdei kereskedési adatfeldolgozó rendszer fejlesztése és statisztikai elemzések napon belüli kereskedéshez},
school = {BME},
year = {2001}
}
BME, 2001.
@mastersthesis {
author = {István Berta},
title = {Programozható chipkártya biztonsági alkalmazásai},
school = {BME},
year = {2001}
}
Proceedings of 2nd International Workshop on Electronic Commerce (WELCOM 2001), Heidelberg, Germany, November, 2001.
@inproceedings {
author = {Levente Buttyán and },
title = {Rational Exchange -- A Formal Model Based on Game Theory},
booktitle = {Proceedings of 2nd International Workshop on Electronic Commerce (WELCOM 2001)},
address = {Heidelberg, Germany},
month = {November},
year = {2001}
}
Budapest University of Technology and Economics, 2001.
@mastersthesis {
author = {István Zsolt BERTA},
title = {Security of programmable smart cards},
school = {Budapest University of Technology and Economics},
year = {2001}
}
Programmable smart cards are small security-oriented microcomputers. Although they have been present in the market for many years now, their exact area of application is still subject to research.
The author gives a detailed background about these cards in this paper. A card is not only discussed by itself, but together with its environment: the terminal, the network resources and the user.
A brief overview of today's programmable cards is given, but focus is laid on the Java Card specification, which is one of the most popular smart card programming environments. Various features of the Java Card are discussed, especially those in connection with security, the main power of smart cards.
In this paper three applications for programmable smart cards are presented. The first application is an elliptic curve cryptography engine for a Java smart card. In this case the programmable smart card is used as a prototype to test new algorithms in smart card environment.
The second application uses the smart card to store the profile of a user of a heterogeneous system. The card plays an important role in user authentication, but in this system not only the user is authenticated. The smart card also checks the identity of the terminal and protects the user's interests by denying certain information toward the insecure (or possibly malicious) terminal. In this application the programmable smart card is used as a platform for a security oriented software. The algorithm it runs is so complex that implementations other than software are totally out of the question.
The third application is not a pioneer by any means. It does not break into new areas of cryptography for smart cards, and does not explore unknown areas of complex smart card applications either. It is a simple, but very useful program, that gives extra security in SSH challenge and response authentication. The cardlet for this low-resource machine was developed in the Java Card language, and thus it was integrated into the world of high level programming languages.
IEEE Communications Magazine, vol. 39, no. 6, June, 2001.
@article {
author = { and Levente Buttyán and and and and },
title = {Self-Organization in Mobile Ad-Hoc Networks: the Approach of Terminodes},
journal = {IEEE Communications Magazine},
volume = {39},
number = {6},
month = {June},
year = {2001}
}
no. DSC/2001/046, EPFL-DI-ICA, August, 2001.
@techreport {
author = {Levente Buttyán and },
title = {Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks},
number = {DSC/2001/046},
institution = {EPFL-DI-ICA},
month = {August},
year = {2001}
}
Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC), Long Beach, CA, USA, October, 2001.
@inproceedings {
author = { and Levente Buttyán and },
title = {The Quest for Security in Mobile Ad Hoc Networks},
booktitle = {Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC)},
address = {Long Beach, CA, USA},
month = {October},
year = {2001}
}
Scientific student circles (TDK), 2000.
@misc {
author = {István VERÓK},
title = {A Decentralized Marketplace Composed of Mobile Intelligent Agents},
howpublished = {Scientific student circles (TDK)},
year = {2000}
}
IEEE Internet Computing, vol. 4, no. 5, September, 2000, pp. 40-48.
@article {
author = { and and Levente Buttyán},
title = {A Pessimistic Approach to Trust in Mobile Agent Platforms},
journal = {IEEE Internet Computing},
volume = {4},
number = {5},
month = {September},
year = {2000},
pages = {40-48}
}
Scientific student circles (TDK) 2000, Budapest University of Technology and Economics, 2000.
@misc {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Analysis of public key cryptography based on elliptic curves in smart card and PC environment},
howpublished = {Scientific student circles (TDK) 2000, Budapest University of Technology and Economics},
year = {2000}
}
BME, 2000.
@mastersthesis {
author = {Sándor TIHANYI},
title = {Biztonságos anonim hálózati kommunikációs rendszer},
school = {BME},
year = {2000}
}
Students' Scientific Conference, TU Budapest, October, 2000, in Hungarian.
@misc {
author = {},
title = {Design and Analysis of a Bluetooth Network Optimization Algorithm},
howpublished = {Students' Scientific Conference, TU Budapest},
month = {October},
year = {2000},
note = {in Hungarian}
}
Proceedings of IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC), Boston, MA, USA, August, 2000.
@inproceedings {
author = {Levente Buttyán and },
title = {Enforcing Service Availability in Mobile Ad-Hoc WANs},
booktitle = {Proceedings of IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC)},
address = {Boston, MA, USA},
month = {August},
year = {2000}
}
no. DSC/2000/025, EPFL-DI-ICA, May, 2000.
@techreport {
author = {Levente Buttyán and },
title = {Enforcing Service Availability in Mobile Ad-Hoc WANs},
number = {DSC/2000/025},
institution = {EPFL-DI-ICA},
month = {May},
year = {2000}
}
European Transactions on Telecommunication, vol. 11, no. 2, March/April, 2000, pp. 183-190.
@article {
author = { and and István VAJDA},
title = {Exact decoding error probability for slow frequency hopping},
journal = {European Transactions on Telecommunication},
volume = {11},
number = {2},
month = {March/April},
year = {2000},
pages = {183-190}
}
IEEE Transactions on Communications, vol. 48, no. 3, March, 2000.
@article {
author = {Levente Buttyán and and and },
title = {Extensions to an Authentication Technique Proposed for the Global Mobility Network},
journal = {IEEE Transactions on Communications},
volume = {48},
number = {3},
month = {March},
year = {2000}
}
12. Távközlési és Informatikai Hálózatok Szeminárium és Kiállítás, 2000, Sopron, Hungary, October 4-6, in Hungarian.
@conference {
author = {},
title = {Handover Analysis in a Wireless Mobile IP Network},
booktitle = {12. Távközlési és Informatikai Hálózatok Szeminárium és Kiállítás},
year = {2000},
address = {Sopron, Hungary},
month = {October 4-6},
note = {in Hungarian}
}
Magyar Távközlés, vol. X, no. 4, 2000, pp. 22-27..
@article {
author = {Boldizsár Bencsáth and Sándor TIHANYI},
title = {Home-made methods for enhancing network security (in Hungarian)},
journal = {Magyar Távközlés},
volume = {X},
number = {4},
year = {2000},
pages = {22-27.}
}
Typotex Kiadó, 2000, 376 p..
@book {
author = { and Sándor GYÕRI and István VAJDA},
title = {Információ- és kódelmélet},
publisher = {Typotex Kiadó},
year = {2000},
note = {376 p.}
}
BME, 2000.
@mastersthesis {
author = {Balázs KOROSSY KHAYLL},
title = {Intelligens ügynök az elektronikus kereskedelemban},
school = {BME},
year = {2000}
}
September, 2000, International Patent Application.
@misc {
author = {Levente Buttyán and and },
title = {Method for securing communications between a terminal and an additional user equipment},
month = {September},
year = {2000},
note = {International Patent Application}
}
BME, 2000.
@mastersthesis {
author = {Tibor NÉMETH},
title = {Nyilvános kulcsú kriptográfiai megoldás elektronikus banki szolgáltatásra},
school = {BME},
year = {2000}
}
Magyar Távközlés, 4, 2000.
@article {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Programmable smart cards and their security},
journal = {Magyar Távközlés},
month = {4},
year = {2000}
}
IEE Electronics Letters, vol. 36, no. 2, January, 2000, pp. 132-133.
@article {
author = {Levente Buttyán},
title = {Removing the financial incentive to cheat in micropayment schemes},
journal = {IEE Electronics Letters},
volume = {36},
number = {2},
month = {January},
year = {2000},
pages = {132-133}
}
Presented on Networkshop 2000, Gödöllõ, Hungary, 2000, http://nws.iif.hu/NwScd/docs/nevjegy/nj74.htm.
@misc {
author = {Boldizsár Bencsáth},
title = {Simple, free encrypted tunnels using linux},
howpublished = { Presented on Networkshop 2000, Gödöllõ, Hungary},
year = {2000},
note = {http://nws.iif.hu/NwScd/docs/nevjegy/nj74.htm}
}
BME, 2000.
@mastersthesis {
author = {},
title = {Smart Card technológiát alkalmazó Internetes fizetési rendszer},
school = {BME},
year = {2000}
}
Híradástechnika, Journal on C5, 12, 2000.
@article {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Smart Cards - Present and Future},
journal = {Híradástechnika, Journal on C5},
month = {12},
year = {2000}
}
Apr., 2000.
@techreport {
author = {István VAJDA and Boldizsár Bencsáth and Attila BOGNÁR},
title = {Tanulmány a napvilágra került Elender jelszavakról},
month = {Apr.},
year = {2000}
}
no. DSC/2000/006, EPFL-DI-ICA, February, 2000.
@techreport {
author = { and and and and and Levente Buttyán and },
title = {Toward Mobile Ad-Hoc WANs: Terminodes},
number = {DSC/2000/006},
institution = {EPFL-DI-ICA},
month = {February},
year = {2000}
}
US patent, May, 2000, Nr: 09/666529.
@misc {
author = {Mark Felegyhazi and György Miklós},
title = {Traffic Dependent Bluetooth Scatternet Optimization Procedure},
howpublished = {US patent},
month = {May},
year = {2000},
note = {Nr: 09/666529}
}
BME, 2000.
@mastersthesis {
author = {Boldizsár Bencsáth},
title = {Virtuális magánhálózatok kiépítése és auditálása},
school = {BME},
year = {2000}
}
Proceedings of 18th IEEE Symposium on Reliable Distributed Systems, Workshop on Electronic Commerce, Lausanne, Switzerland, October, 1999, pp. 384-389.
@inproceedings {
author = {Levente Buttyán and },
title = {Accountable Anonymous Access to Services in Mobile Communication Systems},
booktitle = {Proceedings of 18th IEEE Symposium on Reliable Distributed Systems, Workshop on Electronic Commerce},
address = {Lausanne, Switzerland},
month = {October},
year = {1999},
pages = {384-389}
}
no. SSC/99/16, EPFL-DI-ICA, May, 1999.
@techreport {
author = {Levente Buttyán and },
title = {Accountable Anonymous Service Usage in Mobile Communication Systems},
number = {SSC/99/16},
institution = {EPFL-DI-ICA},
month = {May},
year = {1999}
}
Students' Scientific Conference, TU Budapest, October, 1999, in Hungarian.
@misc {
author = {Veronika Tímár and Csanád Szabó and Mark Felegyhazi},
title = {An Experimental Analysis of Mobile IP in a Wireless Environment},
howpublished = {Students' Scientific Conference, TU Budapest},
month = {October},
year = {1999},
note = {in Hungarian}
}
Proceedings of DAIS`99, Helsinki, June, 1999.
@inproceedings {
author = {Levente Buttyán and and and and and },
title = {Closed User Groups in Internet Service Centres},
booktitle = {Proceedings of DAIS`99},
address = {Helsinki},
month = {June},
year = {1999}
}
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-1999-1496, 1999.
@misc {
author = {Boldizsár Bencsáth},
title = {CVE-1999-1496},
howpublished = {http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-1999-1496},
year = {1999}
}
no. SSC/1999/38, EPFL-DI-ICA, November, 1999.
@techreport {
author = {Levente Buttyán},
title = {Formal methods in the design of cryptographic protocols (state of the art)},
number = {SSC/1999/38},
institution = {EPFL-DI-ICA},
month = {November},
year = {1999}
}
1999.
@mastersthesis {
author = {Dániel LABANC},
title = {Internetes értékpapír-megbízásokat kezelõ rendszer},
year = {1999}
}
in J. Vitek, C. Jensen: Proceedings of Secure Internet Programming: Security Issues for Mobile and Distributed Objects, Springer-Verlag (LNCS 1603), 1999.
@inbook {
author = { and and Levente Buttyán},
title = {Introducing Trusted Third Parties to the Mobile Agent Paradigm},
publisher = {in J. Vitek, C. Jensen: Proceedings of Secure Internet Programming: Security Issues for Mobile and Distributed Objects, Springer-Verlag (LNCS 1603)},
year = {1999}
}
in G. Mueller, K. Rannenberg, Proceedings of Multilateral Security in Communications, Addison-Wesley, 1999.
@inbook {
author = { and and Levente Buttyán},
title = {Multilateral Security in Middleware Based Telecommunications Architectures},
publisher = {in G. Mueller, K. Rannenberg, Proceedings of Multilateral Security in Communications, Addison-Wesley},
year = {1999}
}
Scientific student circles (TDK) 1999, Budapest University of Technology and Economics, 1999.
@misc {
author = {István Zsolt BERTA and Zoltán Ádám Mann},
title = {Possibilities of authenticity using intelligent smart card},
howpublished = {Scientific student circles (TDK) 1999, Budapest University of Technology and Economics},
year = {1999}
}
Az intelligens (alkalmazások futtatására képes) smartcardok óriási lehetõségeket nyitottak meg az elektronikus biztonságtechnikai alkalmazások elõtt. Habár a technikai lehetõség régóta megvan programok smartcardokon való futtatására, ezek alkalmazása mindmáig nem terjedt el.
Célunk ezen lehetõségek feltérképezése s kiaknázása volt. A hitelesség biztosításának módszereit néztük végig, s valósítottuk meg a 1999. május óta béta verzióban létezõ Microsoft Smart Card for Windows eszközön. Dolgozatunkkal demonstrálni szeretnénk, hogy ez a kártya milyen lehetõségeket nyújt e terület fõbb ágain, úgymint:
A fentiek bemutatására példaalkalmazásokat készítünk a kártyához tartozó Visual Basic alapú fejlesztõkörnyezet segítségével. Beszámolunk azirányú tapasztalatainkról, hogy kis (32 kilobyte EEPROM, 1 kilobyte SRAM) erõforráskészlettel rendelkezõ eszközön mennyiben lehet kihasználni a magas szintû nyelv és programozási környezet által biztosított lehetõségeket. Felmérjük a kártya képességeit, korlátait, s ezen korlátok ismeretében próbáljuk értékelni, hogy a jelen technológia milyen alkalmazásokat tesz lehetõvé, s milyen változások, fejlõdési irányok várhatóak a jövõben.
Scientific student groups (TDK) 1999, 1999.
@misc {
author = {Boldizsár Bencsáth and Sándor TIHANYI},
title = {Problem areas of the security aspects of network operating systems},
howpublished = {Scientific student groups (TDK) 1999},
year = {1999}
}
BME, 1999.
@mastersthesis {
author = {István KISS},
title = {SmartCardos mobiltelefonokkal megvalósított biztonságos elektronikus fizetõeszköz},
school = {BME},
year = {1999}
}
no. SSC/1999/39, EPFL-DI-ICA, December, 1999.
@techreport {
author = {Levente Buttyán and },
title = {Toward a Formal Model of Fair Exchange - a Game Theoretic Approach},
number = {SSC/1999/39},
institution = {EPFL-DI-ICA},
month = {December},
year = {1999}
}
no. SSC/98/18, EPFL-DI-ICA, April, 1998.
@techreport {
author = { and and and Levente Buttyán},
title = {A Note on an Authentication Technique Based on Distributed Security Management for the Global Mobility Network},
number = {SSC/98/18},
institution = {EPFL-DI-ICA},
month = {April},
year = {1998}
}
Proceedings of IEEE Computer Security Foundations Workshop, Rockport, MA, USA, June, 1998, pp. 153-162.
@inproceedings {
author = {Levente Buttyán and and },
title = {A Simple Logic for Authentication Protocol Design},
booktitle = {Proceedings of IEEE Computer Security Foundations Workshop},
address = {Rockport, MA, USA},
month = {June},
year = {1998},
pages = {153-162}
}
Wireless Networks, vol. 4, 1998, pp. 411-418.
@article {
author = { and István VAJDA},
title = {Analysis of Protocol Sequences for Slow Frequency Hopping},
journal = {Wireless Networks},
volume = {4},
year = {1998},
pages = {411-418}
}
Proceedings of the 1998 International Zürich Seminar on Broadband Communication (IEEE Catalog No.98TH8277), 1998, pp. 237-242.
@inproceedings {
author = { and and István VAJDA},
title = {Analysis of Protocol Sequences for Slow Frequency Hopping},
booktitle = {Proceedings of the 1998 International Zürich Seminar on Broadband Communication (IEEE Catalog No.98TH8277)},
year = {1998},
pages = {237-242}
}
no. SSC/98/4, EPFL-DI-ICA, January, 1998.
@techreport {
author = { and and Levente Buttyán},
title = {CrySTINA: Security in the Telecommunications Information Networking Architecture},
number = {SSC/98/4},
institution = {EPFL-DI-ICA},
month = {January},
year = {1998}
}
BME, 1998.
@mastersthesis {
author = {Ádám Csernitzky},
title = {Internetes telebanki szolgáltatás és a szerver oldali adatbiztonsága},
school = {BME},
year = {1998}
}
Proceedings of the II. International Workshop on Optimal Codes'98, Sazopol,Bulgaria, June 9-15, 1998, pp. 144-150.
@inproceedings {
author = { and István VAJDA},
title = {On the distribution of Hamming correlation of cyclically permutable subsets of RS codes},
booktitle = {Proceedings of the II. International Workshop on Optimal Codes'98},
address = {Sazopol,Bulgaria},
month = {June 9-15},
year = {1998},
pages = {144-150}
}
roceedings of the IEEE ISSSTA '98 (IEEE Fifth International Symposium on Spread Sectrum Techniques & Applications), Sun City, South Africa, September 2-4, 1998, pp. 676-680.
@inproceedings {
author = { and István VAJDA},
title = {On the Hamming correlation distribution of SFH signature sequence sets},
booktitle = {roceedings of the IEEE ISSSTA '98 (IEEE Fifth International Symposium on Spread Sectrum Techniques & Applications)},
address = {Sun City, South Africa},
month = {September 2-4},
year = {1998},
pages = {676-680}
}
Proceedings of Internet Society`s Symposium on Network and Distributed System Security, San Diego, CA, USA, March, 1998.
@inproceedings {
author = { and and Levente Buttyán},
title = {On the Problem of Trust in Mobile Agent Systems},
booktitle = {Proceedings of Internet Society`s Symposium on Network and Distributed System Security},
address = {San Diego, CA, USA},
month = {March},
year = {1998}
}
Proceedings of ECOOP Workshop on Mobile Object Systems: Secure Internet Mobile Communications, Brussels, Belgium, June, 1998.
@inproceedings {
author = { and and Levente Buttyán},
title = {Protecting the Itinerary of Mobile Agents},
booktitle = {Proceedings of ECOOP Workshop on Mobile Object Systems: Secure Internet Mobile Communications},
address = {Brussels, Belgium},
month = {June},
year = {1998}
}
no. SSC/98/4, EPFL-DI-ICA, January, 1998.
@techreport {
author = { and and Levente Buttyán},
title = {Security in the Telecommunication Information Networking Architecture - the CrySTINA Approach},
number = {SSC/98/4},
institution = {EPFL-DI-ICA},
month = {January},
year = {1998}
}
Proceedings of IFIP-SEC`98, Wienna-Budapest, August, 1998.
@inproceedings {
author = { and and Levente Buttyán},
title = {Security in TINA},
booktitle = {Proceedings of IFIP-SEC`98},
address = {Wienna-Budapest},
month = {August},
year = {1998}
}
BME, 1997.
@mastersthesis {
author = {Zsigmond NAGY},
title = {A hitelkártyás vásárlás SET (Secure Electronic Transaction) draft standard adatbiztonsági protokolljának vizsgálata},
school = {BME},
year = {1997}
}
BME, 1997.
@mastersthesis {
author = {Zsolt SZABADI},
title = {Biztonságos kommunikáció X400 MTA és Web Browser ügyfél alkalmazás között},
school = {BME},
year = {1997}
}
Magyar Távközlés (Selected Papers from the Hungarian Telecommunications), 1997, pp. 50-57..
@article {
author = {Levente Buttyán},
title = {Data Security Issues of Computer Networks},
journal = {Magyar Távközlés (Selected Papers from the Hungarian Telecommunications)},
year = {1997},
pages = {50-57.}
}
Budapest University of Technology, January, 1997.
@techreport {
author = {Levente Buttyán and István VAJDA},
title = {On the Design of Strong Bit Permutations and Substitutions},
institution = {Budapest University of Technology},
month = {January},
year = {1997}
}
Budapest University of Technology, January, 1997.
@techreport {
author = {István VAJDA and Levente Buttyán},
title = {On the Design of Substitution-Permutation Ciphers},
institution = {Budapest University of Technology},
month = {January},
year = {1997}
}
Proceedings of TINA`97, November, 1997.
@inproceedings {
author = { and and and Levente Buttyán and },
title = {Security in the Telecommunication Information Networking Architecture - the CrySTINA Approach},
booktitle = {Proceedings of TINA`97},
month = {November},
year = {1997}
}
Magyar Távközlés, vol. VII., no. 4., April, 1996, pp. 11-19..
@article {
author = {Levente Buttyán},
title = {Data Security Issues of Computer Networks (in Hungarian)},
journal = {Magyar Távközlés},
volume = {VII.},
number = {4.},
month = {April},
year = {1996},
pages = {11-19.}
}
IEEE Transactions on Communications, vol. 43, no. 10, October, 1995.
@article {
author = {István VAJDA},
title = {Code construction for FH/CDMA channels},
journal = {IEEE Transactions on Communications},
volume = {43},
number = {10},
month = {October},
year = {1995}
}
BME, 1995.
@mastersthesis {
author = {Krisztián RASSAY},
title = {Nyílt számítógépes hálózatok adatvédelmi kérdései},
school = {BME},
year = {1995}
}
Hiradástechnika, vol. XLVI., March, 1995, pp. 10-18., (awarded with the Pollak-Virag Award of the Hungarian Telecommunication Scientific Society).
@article {
author = {István VAJDA and Levente Buttyán},
title = {On Design Criteria of Conventional Block Ciphers (in Hungarian)},
journal = {Hiradástechnika},
volume = {XLVI.},
month = {March},
year = {1995},
pages = {10-18.},
note = {(awarded with the Pollak-Virag Award of the Hungarian Telecommunication Scientific Society)}
}
Budapest University of Technology, May, 1995.
@mastersthesis {
author = {Levente Buttyán},
title = {S-box Design, (in Hungarian)},
school = {Budapest University of Technology},
month = {May},
year = {1995}
}
IEE Electronics Letters, vol. 31, no. 11, May, 1995, pp. 873-874.
@article {
author = {Levente Buttyán and István VAJDA},
title = {Searching for the best linear approximation of DES-like cryptosystems},
journal = {IEE Electronics Letters},
volume = {31},
number = {11},
month = {May},
year = {1995},
pages = {873-874}
}
Journal on Communications, vol. XLV, March, 1994, pp. 2-9.
@article {
author = {István VAJDA},
title = {Code Constructions for Code Division Multiple Access Channels},
journal = {Journal on Communications},
volume = {XLV},
month = {March},
year = {1994},
pages = {2-9}
}
Proceedings of the 1993 IEEE International Symposium on Information Theory, San Antonio, USA, Jan 17-22, 1993, pp. 157.
@inproceedings {
author = { and István VAJDA},
title = {Construction of Protocol Sequences for Multiple-Access Collision Channels},
booktitle = {Proceedings of the 1993 IEEE International Symposium on Information Theory},
address = {San Antonio, USA},
month = {Jan 17-22},
year = {1993},
pages = {157}
}
Chapter 7, in Géher K. (ed.): Híradástechnika, Mûszaki Könyvkiadó, 1993.
@inbook {
author = {István VAJDA},
title = {Hibakorlátozó kódolás},
chapter = {Chapter 7},
publisher = {in Géher K. (ed.): Híradástechnika, Mûszaki Könyvkiadó},
year = {1993}
}
Magyar Távközlés, 1993, pp. 43-49, Selected papers 1993.
@article {
author = {István VAJDA},
title = {Spread Spectrum Principle Based Wireless Telecommunication Networks},
journal = {Magyar Távközlés},
year = {1993},
pages = {43-49},
note = {Selected papers 1993}
}
Proceedings of IEEE Symposium on Spread Spectrum Techniques and Applications, Yokohama, Japan, 1992, pp. 195-197.
@inproceedings {
author = {István VAJDA},
title = {Code sequences for FH-CDMA channels},
booktitle = {Proceedings of IEEE Symposium on Spread Spectrum Techniques and Applications},
address = {Yokohama, Japan},
year = {1992},
pages = {195-197}
}
IEEE Transactions on Information Theory, vol. 39, no. 5, September, 1992, pp. 1762-1765.
@article {
author = { and István VAJDA},
title = {Construction of Protocol Sequences for Multiple-Access Collision Channel without Feedback},
journal = { IEEE Transactions on Information Theory},
volume = {39},
number = {5},
month = {September},
year = {1992},
pages = {1762-1765}
}
BME, 1992.
@mastersthesis {
author = {György HERNÁDI},
title = {Lokális számítógéphálózatok algoritmikus adatvédelme},
school = {BME},
year = {1992}
}
Proceedings of 1991 IEEE International Symposium on Information Theory, Budapest, Hungary, 1991, pp. 127.
@inproceedings {
author = {Tibor NEMETZ and István VAJDA},
title = {A cryptographic element based on number system conversion},
booktitle = {Proceedings of 1991 IEEE International Symposium on Information Theory},
address = {Budapest, Hungary},
year = {1991},
pages = {127}
}
Az elektronika újabb eredményei 9.kötet, Akadémiai Kiadó, 1991, Budapest.
@book {
author = {Tibor NEMETZ and István VAJDA},
title = {Bevezetés az algoritmikus adatvédelembe},
series = {Az elektronika újabb eredményei 9.kötet},
publisher = {Akadémiai Kiadó},
year = {1991},
note = {Budapest}
}
IEEE Transactions on Communications, vol. 39, no. 2, February, 1991, pp. 196.
@article {
author = {István VAJDA},
title = {Comments on Code-Division Multiple Access Techniques in Optical Fiber Networks},
journal = {IEEE Transactions on Communications},
volume = {39},
number = {2},
month = {February},
year = {1991},
pages = {196}
}
BME, 1991.
@mastersthesis {
author = {Tibor SZÁNTÓ},
title = {Reed-Solomon kódok alkalmazási lehetõségei az adatvédelemben},
school = {BME},
year = {1991}
}
Electronics and Communications, vol. 45, no. 2, March, 1991, pp. 70-76, Hirzel Verlag.
@article {
author = {István VAJDA},
title = {Side information gained from signal matrices in FFH spread spectrum systems},
journal = {Electronics and Communications},
volume = {45},
number = {2},
month = {March},
year = {1991},
pages = {70-76},
note = {Hirzel Verlag}
}
Lecture Notes in Computer Science 508, 1991, pp. 96-105, Springer-Verlag.
@article {
author = {István VAJDA and Tibor NEMETZ},
title = {Substitution of characters in q-ary m-sequences},
journal = {Lecture Notes in Computer Science 508},
year = {1991},
pages = {96-105},
note = {Springer-Verlag}
}
IEE Electronics Letters, vol. 26, no. 3, February, 1990, pp. 218-219.
@article {
author = {István VAJDA},
title = {AGC based hard detected FFH signal matrices},
journal = {IEE Electronics Letters},
volume = {26},
number = {3},
month = {February},
year = {1990},
pages = {218-219}
}
Proceedings of IEEE Symposium on Spread Spectrum Techniques and Applications, London, 1990, pp. 47-52.
@inproceedings {
author = {István VAJDA},
title = {On random code-hopping DS/SSMA systems},
booktitle = {Proceedings of IEEE Symposium on Spread Spectrum Techniques and Applications},
address = {London},
year = {1990},
pages = {47-52}
}
IEEE Transactions on Communications, vol. 35, no. 5, May, 1987, pp. 566-568.
@article {
author = {István VAJDA and },
title = {Code acquisition for a frequency hopping system},
journal = {IEEE Transactions on Communications},
volume = {35},
number = {5},
month = {May},
year = {1987},
pages = {566-568}
}
Electronics and Communications, vol. 41, no. 6, December, 1987, pp. 356-364, Hirzel Verlag.
@article {
author = {István VAJDA and and },
title = {Error probability of a code-division multiple-access frequency-hopping system},
journal = {Electronics and Communications},
volume = {41},
number = {6},
month = {December},
year = {1987},
pages = {356-364},
note = {Hirzel Verlag}
}
Proceedings of Applied Algebra, Algebraic Algorithms and Error Control Codes, AAECC-5, Menorca, Spain, June 15-19, 1987, pp. 81.
@inproceedings {
author = {István VAJDA and },
title = {Some results on generation of shift-register sequences with large linear complexity},
booktitle = {Proceedings of Applied Algebra, Algebraic Algorithms and Error Control Codes, AAECC-5},
address = {Menorca, Spain},
month = {June 15-19},
year = {1987},
pages = {81}
}
Proceedings of U.R.S.I. XXIst General Assembly, Florence, Italy, 1985, pp. 104.
@inproceedings {
author = {István VAJDA},
title = {More on modelling and performance evaluation for frequency coded multiple access channels},
booktitle = {Proceedings of U.R.S.I. XXIst General Assembly},
address = {Florence, Italy},
year = {1985},
pages = {104}
}
Problems of Control and Information Theory, vol. 13, no. 5, 1983, pp. 331-335.
@article {
author = {István VAJDA},
title = {A coding rule for frequency-hopped multiple access channels},
journal = {Problems of Control and Information Theory},
volume = {13},
number = {5},
year = {1983},
pages = {331-335}
}
Problems of Control and Information Theory, vol. 12, no. 6, 1983, pp. 405-417.
@article {
author = { and István VAJDA},
title = {Block coding and correlation decoding for an M-user weighted adder channel},
journal = {Problems of Control and Information Theory},
volume = {12},
number = {6},
year = {1983},
pages = {405-417}
}
Problems of Control and Information Theory, vol. 13, no. 2, 1983, pp. 109-120.
@article {
author = { and István VAJDA},
title = {Decoding error probability of the Einarsson-code for frequency-hopped multiple access channel},
journal = {Problems of Control and Information Theory},
volume = {13},
number = {2},
year = {1983},
pages = {109-120}
}
BME Mérnöktovábbképzõ Intézet, 1982.
@book {
author = {István VAJDA},
title = {Hibajavító kódolás és mûszaki alkalmazásai},
publisher = {BME Mérnöktovábbképzõ Intézet},
year = {1982}
}
Periodica Polytechnica, vol. 24, 1980, pp. 222-227.
@article {
author = { and and and István VAJDA},
title = {Information transmission with intermediate storage under the special conditions of microcomputers},
journal = {Periodica Polytechnica},
volume = {24},
year = {1980},
pages = {222-227}
}
Problems of Control and Information Theory, vol. 9, no. 3, 1980, pp. 215-224.
@article {
author = { and István VAJDA},
title = {Upper bound on the error probability of detection in non-Gaussian noise},
journal = {Problems of Control and Information Theory},
volume = {9},
number = {3},
year = {1980},
pages = {215-224}
}
Problems of Control and Information Theory, vol. 9, no. 4, 1979, pp. 287-296.
@article {
author = {István VAJDA and and and },
title = {Remarks on a coding technique for asynchronous multiple access communication},
journal = {Problems of Control and Information Theory},
volume = {9},
number = {4},
year = {1979},
pages = {287-296}
}
Problems of Control and Information Theory, vol. 9, no. 2, 1978, pp. 133-140.
@article {
author = {István VAJDA},
title = {Adaptive Gaussian detection without a priori symbol synchronization},
journal = {Problems of Control and Information Theory},
volume = {9},
number = {2},
year = {1978},
pages = {133-140}
}
Problems of Control and Information Theory, vol. 8, no. 5, 1978, pp. 445-452.
@article {
author = { and and István VAJDA},
title = {Bayesian decision with rejection},
journal = {Problems of Control and Information Theory},
volume = {8},
number = {5},
year = {1978},
pages = {445-452}
}
Studia Scientiarum Mathematicarum Hungarica, vol. 12, 1977, pp. 233-244.
@article {
author = { and and István VAJDA},
title = {A strong law of large numbers and some applications},
journal = {Studia Scientiarum Mathematicarum Hungarica},
volume = {12},
year = {1977},
pages = {233-244}
}