Follow
Mahdi Abadi
Title
Cited by
Year
Deep learning for zero-day malware detection and classification: A survey
F Deldar, M Abadi
ACM Computing Surveys 56 (2), 1–37, 2023
142023
Android malware detection using supervised deep graph representation learning
F Deldar, M Abadi, M Ebrahimifard
2022 12th International Conference on Computer and Knowledge Engineering …, 2022
12022
Android malware detection using one-class graph neural networks
F Deldar, M Abadi, M Ebrahimifard
The ISC International Journal of Information Security (ISeCure) 14 (3), 51–60, 2022
32022
A differentially private location generalization approach to guarantee non-uniform privacy in moving objects databases
F Deldar, M Abadi
Knowledge-Based Systems 225, 107084, 2021
72021
Enhancing spatial and temporal utilities in differentially private moving objects database release
F Deldar, M Abadi
International Journal of Information Security 20 (4), 511–533, 2021
72021
A fully spatial personalized differentially private mechanism to provide non-uniform privacy guarantees for spatial databases
N Niknami, M Abadi, F Deldar
Information Systems 92, 101526, 2020
72020
Incremental collusive fraud detection in large-scale online auction networks
M Dadfarnia, F Adibnia, M Abadi, A Dorri
The Journal of Supercomputing 76, 7416–7437, 2020
82020
HAL-RD: Cross-correlating heterogeneous alerts and logs using resource dependencies
M Safarzadeh, M Abadi, A Nowroozi
35th Annual ACM Symposium on Applied Computing (SAC), 1726–1735, 2020
2020
HLMD: A signature-based approach to hardware-level behavioral malware detection and classification
MB Bahador, M Abadi, A Tajoddin
The Journal of Supercomputing 75 (8), 5551–5582, 2019
262019
RAMD: Registry-based anomaly malware detection using one-class ensemble classifiers
A Tajoddin, M Abadi
Applied Intelligence 49 (7), 2641–2658, 2019
332019
PDP-SAG: Personalized privacy protection in moving objects databases by combining differential privacy and sensitive attribute generalization
F Deldar, M Abadi
IEEE Access 7, 85887–85902, 2019
232019
Differentially private count queries over personalized-location trajectory databases
F Deldar, M Abadi
Data in Brief 20, 1510–1514, 2018
62018
PLDP-TD: Personalized-location differentially private data analysis on trajectory databases
F Deldar, M Abadi
Pervasive and Mobile Computing 49, 1–22, 2018
302018
SMSBotHunter: A novel anomaly detection technique to detect SMS botnets
F Faghihi, M Abadi, A Tajoddin
2018 15th International ISC (Iranian Society of Cryptology) Conference on …, 2018
62018
SocialBotHunter: Botnet detection in Twitter-like social networking services using semi-supervised collective classification
A Dorri, M Abadi, M Dadfarnia
2018 IEEE 16th International Conference on Dependable, Autonomic and Secure …, 2018
462018
Akoman: Hardware-level malware detection using discrete wavelet transform
NS Alizadeh, M Abadi
2018 IEEE 4th International Conference on Smart Computing (SMARTCOMP), 476–481, 2018
32018
DroidNMD: Network-based malware detection in Android using an ensemble of one-class classifiers
F Ghaffari, M Abadi, A Tajoddin, M Lamiyan
The Modares Journal of Electrical Engineering 16 (3), 40–47, 2017
12017
CAFD: Detecting collusive frauds in online auction networks by combining one-class classification and collective classification
N Habibollahi, M Abadi, M Dadfarnia
2017 14th International ISC (Iranian Society of Cryptology) Conference on …, 2017
12017
AMD-EC: Anomaly-based Android malware detection using ensemble classifiers
F Ghaffari, M Abadi, A Tajoddin
2017 25th Iranian Conference on Electrical Engineering (ICEE), 2247–2252, 2017
172017
PPTD: Preserving personalized privacy in trajectory data publishing by sensitive attribute generalization and trajectory local suppression
E Ghasemi Komishani, M Abadi, F Deldar
Knowledge-Based Systems 94, 43–59, 2016
972016
The system can't perform the operation now. Try again later.
Articles 1–20