Loading...
Search for: aref--m--r
0.144 seconds

    Attacks on a lightweight mutual authentication protocol under EPC C-1 G-2 standard

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 1 June 2011 through 3 June 2011 ; Volume 6633 LNCS , June , 2011 , Pages 254-263 ; 03029743 (ISSN) ; 9783642210396 (ISBN) Habibi, M. H ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    Yeh et al. have recently proposed a mutual authentication protocol based on EPC Class-1 Gen.-2 standard. They claim their protocol is secure against adversarial attacks and also provides forward secrecy. In this paper we show that the proposed protocol does not have cited security features properly. A powerful and practical attack is presented on this protocol whereby the whole security of the protocol is broken. Furthermore, Yeh et al.'s protocol does not assure the untraceabilitiy and backwarduntraceabilitiy attributes. We also will propose our revision to safeguard the Yeh et al.'s protocol against cited attacks  

    When is it possible to simulate a DMC channel from another?

    , Article 2013 IEEE Information Theory Workshop, ITW 2013 ; Sept , 2013 , Page(s): 1 - 5 ; 9781479913237 (ISBN) Haddadpour, F ; Yassaee, M. H ; Aref, M. R ; Gohari, A
    2013
    Abstract
    In this paper, we study the problem of simulating a DMC channel from another DMC channel. We assume that the input to the channel we are simulating is i.i.d. and that the transmitter and receivers are provided with common randomness at limited rates. We prove bounds for simulating point-to-point, MAC and broadcast channels. As a special case, we recover the achievability part of the result of Cuff for point-to-point channel simulation via a noiseless link and shared randomness  

    Effect of localized corrosion on the galvanic corrosion of nitinol and dental alloys

    , Article Anti-Corrosion Methods and Materials ; Volume 56, Issue 6 , 2009 , Pages 323-329 ; 00035599 (ISSN) Afshar, A ; Shirazi, M ; Rahman, M ; Fakheri, E ; Aref, M. R
    2009
    Abstract
    Purpose: The purpose of this paper is to evaluate the galvanic corrosion of nitinol orthodontic wires with six dental alloys in artificial saliva and consider the effect of initiated localized corrosion and real surfaces of anode and cathode on galvanic current. Design/methodology/approach: Linear polarization and cyclic polarization curves for each alloy in de-aerated Duffo and Castillo's artificial saliva are obtained. Galvanic corrosion investigation is conducted by polarization curve intersection and mixed potential theory methods. In order to verify the initiation of localized corrosion, scanning electron microscopy is used. Findings: Initiation of localized corrosion on the anode... 

    Power allocation and performance analysis for incremental-selective decode-and-forward cooperative communications over Nakagami-m fading channels

    , Article IEICE Transactions on Communications ; Volume E96-B, Issue 6 , 2013 , Pages 1531-1539 ; 09168516 (ISSN) Aghajani, R ; Saadat, R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    The focus of this study is the performance of the relaying network with incremental selective decode-and-forward (ISDF) protocol in non-selective slow Nakagami-m fading channels. To enhance bandwidth efficiency, when the direct transmission is not successful the relay is used to retransmit a clean copy of the source signal. The proposed protocol achieves a significant reduction in the power consumption and an improvement in performance compared to the fixed decode-and-forward (DF). The exact symbol error rate (SER) of M-PSK modulation for the ISDF protocol over general fading channels is derived. However, as the exact SER analysis is very complicated, we provide an approximated SER... 

    Locally multipath adaptive routing protocol resilient to selfishness and wormholes

    , Article Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 12 May 2010 through 13 May 2010 ; Volume 6047 LNCS , May , 2010 , Pages 187-200 ; 03029743 (ISSN) ; 9783642128264 (ISBN) Farhat, F ; Pakravan, M. R ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    Locally multipath adaptive routing (LMAR) protocol, classified as a new reactive distance vector routing protocol for MANETs is proposed in this paper. LMAR can find an ad-hoc path without selfish nodes and wormholes using a random search algorithm in polynomial-time. Also when the primary path fails, it discovers an alternative safe path if network graph remains connected after eliminating selfish/malicious nodes. The main feature of LMAR to seek safe route free of selfish and malicious nodes in polynomial time is its searching algorithm and flooding stage that its generated traffic is equiloaded compared to single-path routing protocols but its ability to bypass the attacks is much better... 

    A secure ECC-based privacy preserving data aggregation scheme for smart grids

    , Article Computer Networks ; Volume 129 , 2017 , Pages 28-36 ; 13891286 (ISSN) Vahedi, E ; Bayat, M ; Pakravan, M. R ; Aref, M. R ; Sharif University of Technology
    2017
    Abstract
    Development of Smart Grid and deployment of smart meters in large scale has raised a lot of concerns regarding customers’ privacy. Consequently, several schemes have been proposed to overcome the above mentioned issue. These schemes mainly rely on data aggregation as a method of protecting users’ privacy from the grid operators. However, the main problem with most of these schemes is the fact that they require a large amount of processing power at the meter side. This, together with the fact that smart meters don't usually have a powerful processor, can cause the unavailability of smart meter data at the required time for operators of the grid, and at the same time prevents smart meters from... 

    An efficient cooperative message authentication scheme in vehicular ad-hoc networks

    , Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017, 6 September 2017 through 7 September 2017 ; 2018 , Pages 37-41 ; 9781538665602 (ISBN) Sarencheh, A ; Asaar, M. R ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2018
    Abstract
    Real-time applications play a significant role in the area of VANET, and are mainly required for these kinds of networks. On the other hand, when the number of messages received by vehicles increases in the network, then the applied computation load becomes extremely high and consequently, delay on the message authentication process significantly increases. This paper is presented with the aim of introducing a novel cooperative message authentication (CMA) scheme for VANET, the main purpose of which is alleviating the computation load on vehicles while verifying messages by using two-part identity-based signature. The scheme enables vehicles to verify only a limited number of the total... 

    Traceability analysis of quadratic residue-based RFID authentication protocols

    , Article 2013 11th Annual Conference on Privacy, Security and Trust, PST 2013 ; 2013 , Pages 61-68 ; 9781467358392 (ISBN) Sohrabi Bonab, Z ; Alagheband, M. R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Since low-cost RFID systems are applied in ubiquitous varied applications, privacy and security of their users became a great concern. Therefore, the various authentication protocols have been proposed. In this paper, we inspect the three new-found RFID authentication protocols based on quadratic residue property via one of the well-organized formal RFID privacy models instead of intuitive analysis. We formally prove that modular squaring is the suitable technique to guarantee RFID authentication protocols against backward traceability. Then, the flaws are alleviated to resist traceability attacks  

    An optimal transmission policy for energy harvesting systems with continuous curves

    , Article 12th International Symposium on Wireless Communication Systems, 25 August 2015 through 28 August 2015 ; Volume 2016-April , 2015 , Pages 411-415 ; 21540217 (ISSN) ; 9781467365406 (ISBN) Rezaee, M ; Kaboli, R ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    VDE Verlag GmbH  2015
    Abstract
    Energy harvesting has been developed as an effective technology for communication systems in order to extend the lifetime of these systems. In this work, we consider a single-user energy harvesting wireless communication system, in which both of the arrival data and the harvested energy curves are modeled as continuous functions. Our goal is to find an offline algorithm, which maximizes the amount of data which is transmitted to the receiver node by a given deadline. If more than one scheme exist that transmit the maximum data, we choose the one with minimum utilized energy at the transmitter node  

    Multiple relay channels with delays: with and without side information

    , Article GLOBECOM - IEEE Global Telecommunications Conference2009 ; Article number 5426043 , 2009 ; 9781424441488 (ISBN) Iraji, M. B ; Khosravi Farsani, R ; Aref, M. R ; Sharif University of Technology
    2009
    Abstract
    In this paper the Multiple Relay Channels (MRC) with delays, with and without channel state information (CSI) are investigated from an information theoretic point of view. For the MRC with unlimited look ahead where the relays can use the whole received block to encode, upper and lower bounds on the capacity are derived which are tight for the degraded case. For the MRC without-delay where the relays have access to the present received symbols in addition to the past symbols, the capacity of the degraded channel is established using Shannon's strategy for the channels with side information. Then we introduce the state dependent MRC with unlimited look ahead and derive a lower bound on the... 

    Time-Sharing improves dynamic index coding delay

    , Article 2019 Iran Workshop on Communication and Information Theory, IWCIT 2019, 24 April 2019 through 25 April 2019 ; 2019 ; 9781728105840 (ISBN) Hadi, M ; Mojahedian, M. M ; Aref, M. R ; Pakravan, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    In this paper, we show how time-sharing method may reduce transmission delay in the dynamic index coding scenario. We propose a novel time-shared dynamic index coding transmission scheme that achieves the maximum index coding gain for a complete bi-directional side information graph and formulate a constrained optimization problem to tune the transmission scheme for the minimum transmission delay. A closed-form solution is presented for the special case of two-user. We also use analytical and simulation results to provide graphical intuition for the obtained results  

    Strategies for Optimal Transmission and Delay Reduction in Dynamic Index Coding Problem

    , Article IEEE Transactions on Communications ; Volume 71, Issue 8 , 2023 , Pages 4694-4706 ; 00906778 (ISSN) Hadi, M ; Mojahedian, M. M ; Aref, M. R ; Pakravan, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2023
    Abstract
    Dynamic index coding is a practical generalization of conventional index coding that deals with real dynamic traffic streams. We identify the code-constrained capacity region of a dynamic index coding problem with a complete bi-directional side information graph and introduce the performance metric of dynamic index coding gain to measure how dynamic index coding reduces the required data transmissions. A greedy dynamic index coding scheme is proposed that achieves the maximum coding gain almost everywhere in the identified capacity region. Although the greedy scheme attains the maximum coding gain, its selfish nature may unacceptably increase transmission delay. To address this issue, a... 

    Three-user interference channel with common information: A rate splitting-based achievability scheme

    , Article IET Communications ; Vol. 8, Issue. 4 , 2014 , Pages 462-470 ; ISSN: 17518628 Ardalani, N ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2014
    Abstract
    In this study, the three-user interference channel (IFC) with common information is considered, where each receiver decode not only the private message from the intended transmitter but also the common messages from the non-intended transmitters by applying a simultaneous decoding scheme. An achievable rate region is presented using rate splitting and superposition encoding at the transmitters and simultaneous joint decoding at the receivers in which the transmitters cooperatively send the split messages which allows the interference cancellation at the receivers. The implicit form of the achievable rate region is also extended to K-user IFC with common information. Finally the inner bound... 

    Rate regions of secret key sharing in a new source model

    , Article IET Communications ; Volume 5, Issue 4 , March , 2011 , Pages 443-455 ; 17518628 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A source model for secret key generation between terminals is considered. Two users, namely users 1 and 2, at one side communicate with another user, namely user 3, while at the other side via a public channel where three users can observe i.i.d. outputs of correlated sources. Each of users 1 and 2 intends to share a secret key with user 3 where user 1 acts as a wiretapper for user 2 and vice versa. In this model, two situations are considered: communication from users 1 and 2 to user 3 (the forward key strategy) and from user 3 to users 1 and 2 (the backward key strategy). In both situations, the goal is sharing a secret key between user 1 and user 3 while leaking no effective information... 

    Desynchronization attack on RAPP ultralightweight authentication protocol

    , Article Information Processing Letters ; Volume 113, Issue 7 , 2013 , Pages 205-209 ; 00200190 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    RAPP (RFID Authentication Protocol with Permutation) is a recently proposed and efficient ultralightweight authentication protocol. Although it maintains the structure of the other existing ultralightweight protocols, the operation used in it is totally different due to the use of new introduced data dependent permutations and avoidance of modular arithmetic operations and biased logical operations such as AND and OR. The designers of RAPP claimed that this protocol resists against desynchronization attacks since the last messages of the protocol is sent by the reader and not by the tag. This letter challenges this assumption and shows that RAPP is vulnerable against desynchronization... 

    Key agreement over multiple access channel using feedback channel

    , Article IEEE International Symposium on Information Theory - Proceedings, 31 July 2011 through 5 August 2011 ; August , 2011 , Pages 1970-1974 ; 21578104 (ISSN) ; 9781457705953 (ISBN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In this paper, the effect of using an insecure and noiseless feedback channel in increasing secret key rates is investigated. There is a generalized discrete memoryless multiple access channel (GDMMAC) between two transmitters and a receiver where, in addition to the receiver, both of the transmitters receive noisy channel outputs. Furthermore, an insecure and noiseless feedback channel exists from the receiver to the transmitters. Each of the transmitters intends to share a secret key with the receiver while keeping it concealed from the other transmitter. For this setup, an inner bound of the secret key capacity region is derived. For some special cases, the secret key capacity region is... 

    Recursive linear and differential cryptanalysis of ultralightweight authentication protocols

    , Article IEEE Transactions on Information Forensics and Security ; Volume 8, Issue 7 , 2013 , Pages 1140-1151 ; 15566013 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Privacy is faced with serious challenges in the ubiquitous computing world. In order to handle this problem, some researchers in recent years have focused on design and analysis of privacy-friendly ultralightweight authentication protocols. Although the majority of these schemes have been broken to a greater or lesser extent, most of these attacks are based on ad-hoc methods that are not extensible to a large class of ultralightweight protocols. So this research area still suffers from the lack of structured cryptanalysis and evaluation methods. In this paper, we introduce new frameworks for full disclosure attacks on ultralightweight authentication protocols based on new concepts of... 

    One-receiver two-eavesdropper broadcast channel with degraded message sets

    , Article IEEE Transactions on Information Forensics and Security ; Volume 8, Issue 7 , 2013 , Pages 1162-1172 ; 15566013 (ISSN) Salehkalaibar, S ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    In this paper, we study the one-receiver two-eavesdropper Broadcast Channel (BC) with three degraded message sets. A common message is sent to three receivers. Another message is sent to the first and second receivers and needs to be kept secret from the third receiver (second eavesdropper). The third message is sent to the first receiver and needs to be kept secret from the second and third receivers (first and second eavesdroppers). First, we consider perfect secrecy conditions at the eavesdroppers, where we find an achievable perfect secrecy region. In the achievability scheme, we use superposition coding which divides the available randomness into different levels. These levels are used... 

    Generalised secure distributed source coding with side information

    , Article IET Communications ; Volume 4, Issue 18 , 2010 , Pages 2262-2272 ; 17518628 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    New inner and outer bounds on the achievable compression-equivocation rate region for generalised secure data compression with side information are given that do not match in general. In this setup, two senders, Alice and Charlie intend to transmit information to Bob via channels with limited capacity so that he can reliably reconstruct their observations. The eavesdropper, Eve, has access to one of the channels at each instant and is interested in the source of the same channel at the time. Bob and Eve also have their own observations, which are correlated with Alice's and Charlie's observations. In this model, two equivocation and compression rates are defined with respect to the sources... 

    Cooperative relay cognitive interference channels with causal channel state information

    , Article Proceedings 2010 IEEE International Conference on Information Theory and Information Security, ICITIS 2010, 17 December 2010 through 19 December 2010 ; December , 2010 , Pages 1070-1075 ; 9781424469406 (ISBN) Kazemi, M ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    The cooperative relay cognitive interference channel (RCIC) is a four-node network with two source nodes (primary source and cognitive source) and two destination nodes, in which sources try to communicate at certain rates with their corresponding destinations simultaneously through a common medium and each destination can act as a relay to assist the other one. In this paper, we study partially and fully cooperative state-dependent relay cognitive interference channels (RCICs) with perfect causal channel state information (CSI). For each of these channels, we investigate three different cases. For the first case, perfect causal CSI is available at both the source and relay nodes; for the...