Loading...
Search for: ameri--m
0.006 seconds

    A multi sender attribute-based broadcast authentication scheme

    , Article 2016 8th International Symposium on Telecommunications, IST 2016, 27 September 2016 through 29 September 2016 ; 2017 , Pages 78-83 ; 9781509034345 (ISBN) Aghapour, S ; Ameri, M. H ; Mohajeri, J ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    Multi sender attribute-based broadcast authentication scheme for the network containing resource constrained nodes is the main focus of this research. In this paper, we proposed a framework in which each element of a set of authorized users whose attributes satisfy a special sign control policy can generate a valid signature. In this framework, there exists a trusted server who receives and verifies the validity of the generated attribute-based signatures and broadcast the intended message through the nodes of the network in an efficient and authenticated manner. We also proposed a new symmetric-based broadcast authentication scheme which is used for broadcasting the authenticated messages... 

    An efficient and secure data sharing in smart grid: ciphertext-policy attribute-based signcryption

    , Article 2017 25th Iranian Conference on Electrical Engineering, ICEE 2017, 2 May 2017 through 4 May 2017 ; 2017 , Pages 2003-2008 ; 9781509059638 (ISBN) Sedaghat, S. M ; Ameri, M. H ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    With the development of modern power systems, Smart Grid as the intelligent generation of electricity networks, has been faced with a tremendous attention. The Smart Grid systems are made up of fine-grained power grid measurements to achieve a high stability and reliability. In these networks, the data security and privacy issues for secure data sharing among the components of the system have emerged as the basic requirement. Typically, a service provider securely shares the data/commands with the smart meters under an arbitrary policy which is determined by the service providers. As the smart grid components are considered to have constrained computational resources, we cannot directly use... 

    A verifiable delegated set intersection without pairing

    , Article 2017 25th Iranian Conference on Electrical Engineering, ICEE 2017, 2 May 2017 through 4 May 2017 ; 2017 , Pages 2047-2051 ; 9781509059638 (ISBN) Mahdavi Oliaiy, M ; Ameri, M. H ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    Recently, there has been shown a great interest in the private set intersection (PSI) protocols which are widely used in social networks applications. In a PSI protocol two entities are able to find the intersection of their document set without inferring more information than the common data. In some PSI protocols the process of finding the intersections of the documents are delegated to a third entity like cloud which has high computational and storage resources and the clients can verify the accuracy of the received results. These protocols are known as the Verifiable Delegated Set Intersection (VDSI). In this paper, we proposed an efficient VDSI protocol by employing the El-Gamal... 

    PUF-based solutions for secure communications in advanced metering infrastructure (AMI)

    , Article International Journal of Communication Systems ; Volume 30, Issue 9 , 2017 ; 10745351 (ISSN) Delavar, M ; Mirzakuchaki, S ; Ameri, M. H ; Mohajeri, J ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Advanced metering infrastructure (AMI) provides 2-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side-channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the... 

    A secure attribute based keyword search scheme against keyword guessing attack

    , Article 2016 8th International Symposium on Telecommunications, IST 2016,17 March 2017 ; 2017 , Pages 124-128 ; 9781509034345 (ISBN) Yousefipoor, V ; Ameri, M. H ; Mohajeri, J ; Eghlidos, T ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    To provide the privacy of the users who receive some computing services from the cloud, the users must encrypt their documents before outsourcing them to the cloud. Computation on outsourced encrypted data in the cloud rises some complexity to the system specially in the case when an entity would like to find some documents related to a special keyword. Searchable encryption is a tool for data owners to encrypt their data in a searchable manner. Generally, there exist two kinds of searchable encryption, namely symmetric (secret key) and asymmetric (public key) ones. Most of the public key searchable encryption schemes are vulnerable to the keyword guessing attack (KGA). In this paper we... 

    On the security of YRL, an anonymous broadcast encryption scheme

    , Article 8th International Symposium on Telecommunications, IST 2016, 27 September 2016 through 29 September 2016 ; 2017 , Pages 752-755 ; 9781509034345 (ISBN) Rabaninejad, R ; Ameri, M. H ; Delavar, M ; Mohajeri, J ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    Broadcast encryption is a novel concept for sending a special message to a subset of users. In broadcast encryption schemes, the distribution center broadcasts the message in encrypted form and expect that only the intended users be able to decrypt the message. This concept has several applications such as pay-per-service TVs. In this paper, we investigate one of the most recent broadcast encryption schemes and show that the introduced scheme does not provide the main requirement of broadcast encryption schemes. For this purpose, we demonstrate that all of the users, including authorized and unauthorized users, can decrypt the broadcasted encrypted message. © 2016 IEEE  

    On the security of O-PSI a delegated private set intersection on outsourced datasets

    , Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017 ; 2018 , Pages 77-81 ; 9781538665602 (ISBN) Mahdavi Oliaee, M ; Delavar, M ; Ameri, M. H ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
    Abstract
    In recent years, determining the common information privately and efficiently between two mutually mistrusting parties have become an important issue in social networks. Many Private set intersection (PSI) protocols have been introduced to address this issue. By applying these protocols, two parties can compute the intersection between their sets without disclosing any information about components that are not in the intersection. Due to the broad range of computational resources that the cloud can provide for its users, determining the set intersection by cloud may decrease the computational cost of the users. The proposed protocol by Abadi et al. is one of the introduced protocols in this... 

    A provably secure code-based concurrent signature scheme

    , Article IET Information Security ; Volume 12, Issue 1 , 2018 ; 17518709 (ISSN) Rajabzadeh Asaar, M ; Ameri, M. H ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2018
    Abstract
    Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and in a wide range of scenarios in which involving participants are mutually distrustful. In this study, to have quantum-attack-resistant concurrent signatures as recommended by National Institute of Standards and Technology (NISTIR 8105), the first concurrent signature scheme based on coding theory is proposed. Then, its security is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. In... 

    Evaluation of the performance and temperature susceptibility of gilsonite- and SBS-modified asphalt binders

    , Article Construction and Building Materials ; Volume 207 , 2019 , Pages 679-692 ; 09500618 (ISSN) Mirzaiyan, D ; Ameri, M ; Amini, A ; Sabouri, M ; Norouzi, A ; Sharif University of Technology
    Elsevier Ltd  2019
    Abstract
    This study investigated the effect of gilsonite and Styrene-Butadiene-Styrene (SBS) as asphalt binder modifiers on the physical and rheological properties of asphalt binders. For this, binder tests such as penetration test, softening point, rotational viscosity (RV), Dynamic Shear Rheometer (DSR), and Bending Beam Rheometer (BBR) were conducted on the neat and modified binders. The effect of gilsonite and SBS on the binder temperature susceptibility was also investigated by measuring Penetration Index (PI), Activation Energy (AE) and Viscosity-Temperature Susceptibility (VTS) of all the study binders. Fourier-Transform Infrared Spectroscopy (FTIR) test was directed toward investigation of... 

    An efficient secure scheme for lossy and lossless data aggregation in smart grid

    , Article 9th International Symposium on Telecommunication, IST 2018, 17 December 2018 through 19 December 2018 ; 2019 , Pages 528-534 ; 9781538682746 (ISBN) Sarenche, R ; Forghani, P ; Ameri, M. H ; Aref, M. R ; Salmasizadeh, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    In this paper, we propose an efficient secure data aggregation scheme for the smart grid, which supports both lossy and lossless data aggregation. In order to reduce the computational overhead of the control center, our proposed model includes a number of entities, called gateways, which act as intermediaries between the users and the control center. At the end of each measurement interval, each user generates a report which is encrypted using the Paillier cryptosystem and contains the user's consumption amount during the previous measurement interval as well as his or her prediction of consumption during another interval in the future. After receiving the user's reports, gateways perform... 

    A secure and privacy-preserving protocol for holding double auctions in smart grid

    , Article Information Sciences ; Volume 557 , 2021 , Pages 108-129 ; 00200255 (ISSN) Sarenche, R ; Salmasizadeh, M ; Ameri, M. H ; Aref, M. R ; Sharif University of Technology
    Elsevier Inc  2021
    Abstract
    One of the most used types of auctions in the smart grid is the double auction, in which both buyers and sellers can respectively submit their bids and asks to participate in the auction. In recent years, many schemes have been designed to propose a double auction mechanism for the smart grids; however, few of these schemes consider the information security aspects and users’ privacy. In this paper, we propose a protocol that helps different double auction mechanisms be implemented securely in the smart grids. This protocol not only can satisfy the security requirements of a double auction scheme but is also compatible with the smart grid technologies. In this scheme, in order to preserve...