Follow
Jeroen Doumen
Jeroen Doumen
SandGrain B.V.
Verified email at doumen.nl
Title
Cited by
Cited by
Year
Survey and benchmark of block ciphers for wireless sensor networks
YW Law, J Doumen, P Hartel
ACM Transactions on Sensor Networks (TOSN) 2 (1), 65-93, 2006
4002006
Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols
YW Law, M Palaniswami, LV Hoesel, J Doumen, P Hartel, P Havinga
ACM Transactions on Sensor Networks (TOSN) 5 (1), 6, 2009
3912009
Energy-efficient link-layer jamming attacks against wireless sensor network MAC protocols
YW Law, L Van Hoesel, J Doumen, P Hartel, P Havinga
Proceedings of the 3rd ACM workshop on Security of ad hoc and sensor …, 2005
391*2005
Computationally efficient searchable symmetric encryption
P Van Liesdonk, S Sedghi, J Doumen, P Hartel, W Jonker
Workshop on Secure Data Management, 87-100, 2010
3042010
Fuzzy extractors for continuous distributions
I Buhan, J Doumen, P Hartel, R Veldhuis
Proceedings of the 2nd ACM symposium on Information, computer and …, 2007
1272007
Analysing password protocol security against off-line dictionary attacks
R Corin, J Doumen, S Etalle
Electronic Notes in Theoretical Computer Science 121, 47-63, 2005
852005
Using secret sharing for searching in encrypted data
R Brinkman, J Doumen, W Jonker
Workshop on Secure Data Management, 18-27, 2004
782004
Benchmarking block ciphers for wireless sensor networks
YW Law, J Doumen, P Hartel
2004 IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE …, 2004
752004
How robust are gossip-based communication protocols?
L Alvisi, J Doumen, R Guerraoui, B Koldehofe, H Li, R Van Renesse, ...
ACM SIGOPS Operating Systems Review 41 (5), 14-18, 2007
602007
Faster batch forgery identification
DJ Bernstein, J Doumen, T Lange, JJ Oosterwijk
Progress in Cryptology-INDOCRYPT 2012: 13th International Conference on …, 2012
522012
Efficient tree search in encrypted data
R Brinkman, L Feng, J Doumen, PH Hartel, W Jonker
Information systems security 13 (3), 14-21, 2004
472004
Constructing practical fuzzy extractors using qim
IR Buhan, JM Doumen, PH Hartel, RNJ Veldhuis
Centre for Telematics and Information Technology (CTIT), 2007
452007
Pseudorandom sequences from elliptic curves
PHT Beelen, JM Doumen
Finite Fields with Applications to Coding Theory, Cryptography and Related …, 2002
442002
Dynamic Tardos traitor tracing schemes
T Laarhoven, J Doumen, P Roelse, B Škorić, B de Weger
IEEE Transactions on Information Theory 59 (7), 4230-4242, 2013
392013
Secure ad-hoc pairing with biometrics: SAfE
IR Buhan, JM Doumen, PH Hartel, RNJ Veldhuis
First International Workshop on Security for Spontaneous Interaction, IWSSI …, 2007
352007
Nonmonotonic trust management for P2P applications
M Czenko, H Tran, J Doumen, S Etalle, P Hartel, J den Hartog
Electronic Notes in Theoretical Computer Science 157 (3), 113-130, 2006
352006
Method and system for providing content to a recipient device
D Jarnikov, JM Doumen
US Patent 10,241,720, 2019
302019
Method and system for providing content to a recipient device
D Jarnikov, JM Doumen
US Patent 10,241,720, 2019
302019
A capacity-achieving simple decoder for bias-based traitor tracing schemes
JJ Oosterwijk, B Škorić, J Doumen
IEEE Transactions on Information Theory 61 (7), 3882-3900, 2015
302015
Secure pairing with biometrics
I Buhan, B Boom, J Doumen, PH Hartel, RNJ Veldhuis
International Journal of Security and Networks 4 (1-2), 27-42, 2009
262009
The system can't perform the operation now. Try again later.
Articles 1–20