A Survey of Credit Card Fraud Detection Techniques: Data and Technique Oriented Perspective AHM Samaneh Sorournejad, Zahra Zojaji, Reza Ebrahimi Atani arXiv preprint arXiv:1611.06439, 2016 | 166 | 2016 |
A Comparison of Link Layer Attacks on Wireless Sensor Networks Reza Ebrahimi Atani, Hossein Jadidoleslamy, Shahriar Mohammadi Journal of Information Security 2 (2), 69-84, 2011 | 115* | 2011 |
A cluster-based vehicular cloud architecture with learning-based resource management HR Arkian, RE Atani, A Diyanat, A Pourkhalili The Journal of Supercomputing 71, 1401-1426, 2015 | 106 | 2015 |
RTECA: Real time episode correlation algorithm for multi-step attack scenarios detection AA Ramaki, M Amini, RE Atani computers & security 49, 206-219, 2015 | 98 | 2015 |
Cluster-based traffic information generalization in vehicular ad-hoc networks HR Arkian, RE Atani, A Pourkhalili, S Kamali Vehicular communications 1 (4), 197-207, 2014 | 73 | 2014 |
A novel image encryption algorithm based on hash function SM Seyedzade, S Mirzakuchaki, RE Atani 2010 6th Iranian Conference on Machine Vision and Image Processing, 1-6, 2010 | 73 | 2010 |
Ideal theory in commutative semirings R EbrahimiAtani, SE Atani Buletinul Academiei de Ştiinţe a Moldovei. Matematica 57 (2), 14-23, 2008 | 68 | 2008 |
A survey of image spamming and filtering techniques A Attar, RM Rad, RE Atani Artificial Intelligence Review 40, 71-105, 2013 | 57 | 2013 |
A new fast and simple image encryption algorithm using scan patterns and XOR RM Rad, A Attar, RE Atani International Journal of Signal Processing, Image Processing and Pattern …, 2013 | 55 | 2013 |
On subsemimodules of semimodules R EbrahimiAtani, SE Atani Buletinul Academiei de Ştiinţe a Moldovei. Matematica 63 (2), 20-30, 2010 | 54 | 2010 |
A Stable Clustering Scheme Based on Adaptive Multiple Metric in Vehicular Ad-hoc Networks. HR Arkian, RE Atani, A Pourkhalili, S Kamali J. Inf. Sci. Eng. 31 (2), 361-386, 2015 | 40 | 2015 |
A new efficient authenticated multiple-key exchange protocol from bilinear pairings MS Farash, MA Attari, RE Atani, M Jami Computers & Electrical Engineering 39 (2), 530-541, 2013 | 37 | 2013 |
A survey of IT early warning systems: architectures, challenges, and solutions AA Ramaki, RE Atani Security and Communication Networks 9 (17), 4751-4776, 2016 | 35 | 2016 |
Application of dominating sets in wireless sensor networks AH Karbasi, RE Atani International Journal of Security and Its Applications 7 (4), 185-202, 2013 | 35 | 2013 |
Using location based encryption to improve the security of data access in cloud computing MS Abolghasemi, MM Sefidab, RE Atani 2013 international conference on advances in computing, communications and …, 2013 | 34 | 2013 |
A Comparison of Routing Attacks on Wireless Sensor Networks S Mohammadi, RE Atani, H Jadidoleslamy Journal of Information Assurance and Security 6, 195-215, 2011 | 30 | 2011 |
ILTRU: An NTRU-like public key cryptosystem over ideal lattices AH Karbasi, RE Atani Cryptology ePrint Archive, 2015 | 28 | 2015 |
FcVcA: A fuzzy clustering-based vehicular cloud architecture HR Arkian, RE Atani, S Kamali 2014 7th International workshop on communication technologies for vehicles …, 2014 | 28 | 2014 |
Structural‐based tunneling: preserving mutual anonymity for circular P2P networks A Naghizadeh, S Berenjian, E Meamari, RE Atani International Journal of Communication Systems 29 (3), 602-619, 2016 | 26 | 2016 |
PairTRU: Pairwise non-commutative extension of the NTRU public key cryptosystem AH Karbasi, RE Atani, SE Atani International Journal of Information Security Science 7 (1), 11-19, 2018 | 24 | 2018 |