Follow
Mahdi Abadi
Title
Cited by
Cited by
Year
HPCMalHunter: Behavioral malware detection using hardware performance counters and singular value decomposition
MB Bahador, M Abadi, A Tajoddin
2014 4th International Conference on Computer and Knowledge Engineering …, 2014
1012014
PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression
E Ghasemi Komishani, M Abadi, F Deldar
Knowledge-Based Systems 94, 43–59, 2016
962016
DFBotKiller: Domain-flux botnet detection based on the history of group activities and failures in DNS traffic
R Sharifnya, M Abadi
Digital Investigation 12, 15–26, 2015
932015
A PCA-based distributed approach for intrusion detection in wireless sensor networks
M Ahmadi Livani, M Abadi
2011 International Symposium on Computer Networks and Distributed Systems …, 2011
83*2011
A hybrid model for correlating alerts of known and unknown attack scenarios and updating attack graphs
SH Ahmadinejad, S Jalili, M Abadi
Computer Networks 55 (9), 2221–2240, 2011
772011
A PSO-based weighting method for linear combination of neural networks
SH Nabavi-Kerizi, M Abadi, E Kabir
Computers & Electrical Engineering 36 (5), 886–894, 2010
672010
A novel reputation system to detect DGA-based botnets
R Sharifnya, M Abadi
2013 3th International Conference on Computer and Knowledge Engineering …, 2013
552013
Distributed PCA-based anomaly detection in wireless sensor networks
M Ahmadi Livani, M Abadi
2010 International Conference on Internet Technology and Secured …, 2010
49*2010
SocialBotHunter: Botnet detection in Twitter-like social networking services using semi-supervised collective classification
A Dorri, M Abadi, M Dadfarnia
2018 IEEE 16th International Conference on Dependable, Autonomic and Secure …, 2018
442018
RAMD: Registry-based anomaly malware detection using one-class ensemble classifiers
A Tajoddin, M Abadi
Applied Intelligence 49 (7), 2641–2658, 2019
312019
JSObfusDetector: A binary PSO-based one-class classifier ensemble to detect obfuscated JavaScript code
M Jodavi, M Abadi, E Parhizkar
2015 International Symposium on Artificial Intelligence and Signal …, 2015
312015
An ant colony optimization algorithm for network vulnerability analysis
M Abadi, S Jalili
Iranian Journal of Electrical and Electronic Engineering 2 (3), 106–120, 2006
292006
PLDP-TD: Personalized-location differentially private data analysis on trajectory databases
F Deldar, M Abadi
Pervasive and Mobile Computing 49, 1–22, 2018
282018
A Clustering-Based Approach for Personalized Privacy Preserving Publication of Moving Object Trajectory Data
S Mahdavifar, M Abadi, M Kahani, H Mahdikhani
Network and System Security 7645, 149–165, 2012
272012
BeeOWA: A novel approach based on ABC algorithm and induced OWA operators for constructing one-class classifier ensembles
E Parhizkar, M Abadi
Neurocomputing 166, 367–381, 2015
262015
HLMD: A signature-based approach to hardware-level behavioral malware detection and classification
MB Bahador, M Abadi, A Tajoddin
The Journal of Supercomputing 75 (8), 5551–5582, 2019
252019
BeeID: Intrusion detection in AODV-based MANETs using artificial bee colony and negative selection algorithms
F Barani, M Abadi
The ISC International Journal of Information Security (ISeCure) 4 (1), 25–39, 2012
242012
Detecting obfuscated JavaScript malware using sequences of internal function calls
A Gorji, M Abadi
2014 ACM Southeast Regional Conference (ACMSE), 1–6, 2014
232014
A dynamic clustering-based approach for anomaly detection in AODV-based MANETs
M Alikhany, M Abadi
2011 International Symposium on Computer Networks and Distributed Systems …, 2011
232011
PDP-SAG: Personalized privacy protection in moving objects databases by combining differential privacy and sensitive attribute generalization
F Deldar, M Abadi
IEEE Access 7, 85887–85902, 2019
222019
The system can't perform the operation now. Try again later.
Articles 1–20