Loading...
Search for: behroozi--mehdi
0.118 seconds

    A Meta-Heuristic Approach for a Special Class of Job Shop Scheduling Problem

    , M.Sc. Thesis Sharif University of Technology Behroozi, Mehdi (Author) ; Koorosh, Eshghi (Supervisor)
    Abstract
    The job shop scheduling problem is an important and applicable optimization problem and has been attracted by many researchers in recent decades. A huge amount of applications of job shop scheduling problem in industries and services has been found yet. During the last decade, the sequence dependent setup time constraint has been considered in many researches, but with respect to the knowledge of authors, very few of these researches have considered the inseparable setup. Furthermore, few of them have considered the release date assumption. In this thesis, the classical job shop scheduling problem and the inseparable sequence dependent setup time and release date constrained problem have... 

    Joint Source Channel Coding with Hybrid Digital Analog Codes in the Presence of Intereference

    , M.Sc. Thesis Sharif University of Technology Varasteh, Morteza (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    In this thesis we consider transmitting an analog Gaussian source over an AWGN channel in the presence of an interference completely known at the transmitter intwo cases: 1) Compression bandwidth with interference uncorrelated with the sourceand 2) Matched bandwidth channel in the presence of interference correlated withthe source to be transmitted. We study joint source-channel coding schemes basedon hybrid digital-analog (HDA) codes. After providng a brief review, we will proposetwo new schemes for the ?rst case and one novel scheme for the second case. Aswe will see both schemes for the ?rst case achieve the optimal mean-squared error(MSE) distortion. The proposed HDA schemes can... 

    Application of Lattice Codes over the Relay Channel

    , M.Sc. Thesis Sharif University of Technology Mardani, Shokoufeh (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    In this thesis after the study of the reported works on butterfly network, we improve the rate region of full duplex butterfly network. We use a simple specification of lattice codes to break code book into two code books. By selection of the coded message of the two transmitters in symetric butterfly channel from these two code books, we can decode the sum of the two messages and recover each messages by simple mod operation. The simulation shows that the rate region is improved  

    Secure Communication via Cooperation and Cooperative Jamming

    , M.Sc. Thesis Sharif University of Technology Hatami, Mohammad (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    The broadcast nature of wireless communications makes the propagation medium vulnerable to security attacks such as eavesdropping and jamming from adversarial or unauthorized users. Applying physical layer secrecy approaches will enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers, without using any secret keys. However, physical layer security approaches are typically feasible only when the source-eavesdropper channel is weaker than the source-destination channel. Cooperative jamming can be used to overcome this challenge and increase the secrecy rate. In this thesis, the security of two-phase relaying system with multiple... 

    Secure Transmission on the Multi-Terminal Two-Hop Untrusted Relay with Lattice Coding and Decoding

    , M.Sc. Thesis Sharif University of Technology Doaei, Jalal (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Analysis of the achievable secrecy rate in channels has always been of significant importance.The importance further increased probably due to development of new generations of communication networks in recent years. The secrecy rate refers to the maximum transmission rate for which transmitted data during the transmission process is guaranteed to be error-free and not sniffable. In this thesis, we will investigate the two-hop channel with untrusted relay using lattice coding. In other words, the purpose of this study is to provide a decoder-encoder architecture based on lattice codes, in order to obtain a secrecy rate in a channel where two pairs of transmitter-receivers attempt to exchange... 

    Physical Layer Authentication in the Internet of Things based on Deep Learning

    , M.Sc. Thesis Sharif University of Technology Abdollahi, Majid (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    IoT security is an important step in the rapid development of its applications and ser-vices. Many security protocols have been defined to maintain security at higher communication layers, such as the transport layer and the application layer, but with the advent of quantum computers due to high-speed parallel computing, the previous methods are no longer secure and we have to establish security at lower layers such as the physical layer. The efficiency of IoT devices depends on the reliability of their message transmission. Cyber-attacks such as data injection, eavesdropping and man-in-the-middle can lead to security challenges. In this study, we propose a new deep learning based component... 

    Performance Analysis of Lattice Codes on Interference and Relay Channels

    , M.Sc. Thesis Sharif University of Technology Baianifar, Mahdi (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Random codes can achieve the capacity region of so many channels like AWGN channel, multiple access channel (MAC), etc. Recently, it is shown that these codes cannot achieve any positive rate for some channels such as doubly dirty MAC.Because of this fact and also practical consideration, structured codes have been introduced recently. It is shown that one of the structured codes, referred to as lattice codes, can achieve positive rates for doubly dirty MAC. These codes can also achieve the capacity of AWGN channel, MAC and Broadcast channel. For these reasons, in this work we analyze the performance of lattice codes over relay channels as well as interference channels. Here, we implement... 

    Target Detection and Tracking in Passive Forward Scattering Radar based on Satellite Signals

    , M.Sc. Thesis Sharif University of Technology Salimbeigi, Sadegh (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    In this thesis, we investigate a passive forward scattering radar system based on satellite signal. In this thesis we have used the GPS satellite signal as a non-cooperative transmitter.In order to analyze the passive forward scattering radar system as a subset of the bistatic radars, first the features and equations of the bistatic radar will be presented, and then we will discuss the important advantages and disadvantages of the passive forward scattering radar.In order to investigate the features of passive forward scattering radar based on satellite signal, an appropriate geometry will be presented with the characteristics of this radar and parameters such as time delay between direct... 

    Application of Lattice Codes Over Channels with State

    , M.Sc. Thesis Sharif University of Technology Ghasemi-Goojani, Shahab (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Although in the network information theory most of results are based on applying random codes, one of the important challenges is to design linear structured codes that achieves the performance close to the performance of random codes. Recently, it is shown that lattice codes can be designed as good codes for quantization and also capacity-achieving in additive white Gaussian noise (AWGN) channel. Due to such a good performance, lattice codes can be designed properly and applied in various problems in network information theory.In this work, we study the performance of lattice codes for the following problems:1. Gaussian multiple access channel (MAC) with state: A joint source channel coding... 

    Source Coding with Polar Codes

    , M.Sc. Thesis Sharif University of Technology Eghbalian Arani, Sajjad (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Polar codes were introduced by Arikan in 2009. These codes are the first family of codes that with low encoding complexity and successive cancellation decoder, can achieve the channel capacity. Polar codes, at first were implemented for channel coding, but in 2010 performance of these codes in binary and q-ary alphabet source was studied. It is shown that these codes can perform efficiently in channel coding and source coding. On the other hand, one of the most important continuous sources are Gaussian sources. Due to the importance of Gaussian sources and good performance of polar codes, we try to evaluate the performance of these codes in Gaussian sources. Note that, these codes have... 

    Prolonging Lifetime of the Last-Level Non-volatile Cache in Multicore Processors by Separating Tag and Data Arrays

    , M.Sc. Thesis Sharif University of Technology Behroozi, Setareh (Author) ; Sarbazi Azad, Hamid (Supervisor)
    Abstract
    Due to serious challenges of SRAM based caches in sub-micron region, researchers seek for new alternatives. Among the proposed options, STT-RAM seems to be a promising candidate. STT-RAMs with high density, low static power consumption and proper scalability open a new door to respond to future demands. But, unfortunately adopting these type of memories coupled with the limited number of write operation and consequently short lifetime issue. Hence, for practical usage of these type of memories, we must address the short lifetime problem efficiently. This way, using a decoupled caches structure which provide better opportunity of relocation, we propose Caribou to extend the lifetime of... 

    Sending a laplacian source using hybrid digital-analog codes

    , Article IEEE Transactions on Communications ; Vol. 62, issue. 7 , 2014 , p. 2544-2557 Abbasi, F ; Aghagolzadeh, A ; Behroozi, H ; Sharif University of Technology
    2014
    Abstract
    In this paper, we study transmission of a memoryless Laplacian source over three types of channels: additive white Laplacian noise (AWLN), additive white Gaussian noise (AWGN), and slow flat-fading Rayleigh channels under both bandwidth compression and bandwidth expansion. For this purpose, we analyze two well-known hybrid digital-analog (HDA) joint source-channel coding schemes for bandwidth compression and one for bandwidth expansion. Then we obtain achievable (absolute-error) distortion regions of the HDA schemes for the matched signal-to-noise ratio (SNR) case as well as the mismatched SNR scenario. Using numerical examples, it is shown that these schemes can achieve a distortion very... 

    On the transmission of a Laplacian source over an AWLN channel with bandwidth compression

    , Article 2012 6th International Symposium on Telecommunications, IST 2012 ; 2012 , Pages 669-673 ; 9781467320733 (ISBN) Abbasi, F ; Aghagolzadeh, A ; Behroozi, H ; Sharif University of Technology
    2012
    Abstract
    We study transmission of a memoryless Laplacian source over an average-power limited additive white Laplacian noise (AWLN) channel under bandwidth compression in two cases: 1) matched signal-to-noise ratio (SNR), 2) mismatched SNR. A hybrid digital-analog (HDA) joint source-channel coding (JSCC) scheme is proposed and show that this scheme can achieve a distortion very close to the lower bound on mean-absolute error (MAE) distortion under matched SNR conditions  

    On the performance of hybrid digital-analog coding for broadcasting correlated gaussian sources

    , Article IEEE Transactions on Communications ; Volume 59, Issue 12 , 2011 , Pages 3335-3342 ; 00906778 (ISSN) Behroozi, H ; Alajaji, F ; Linder, T ; Sharif University of Technology
    2011
    Abstract
    We consider the problem of sending a bivariate Gaussian source S=(S 1,S 2) across a power-limited two-user Gaussian broadcast channel. User i (i=1,2) observes the transmitted signal corrupted by Gaussian noise with power σ i 2 and desires to estimate S i. We study hybrid digital-analog (HDA) joint source-channel coding schemes and analyze the region of (squared-error) distortion pairs that are simultaneously achievable. Two cases are considered: 1) broadcasting with bandwidth compression, and 2) broadcasting with bandwidth expansion. We modify and adapt HDA schemes of Wilson et al. and Prabhakaran et al. , originally proposed for broadcasting a single common Gaussian source, in order to... 

    On the optimal performance in asymmetric gaussian wireless sensor networks with fading

    , Article IEEE Transactions on Signal Processing ; Volume 58, Issue 4 , 2010 , Pages 2436-2441 ; 1053587X (ISSN) Behroozi, H ; Alajaji, F ; Linder, T ; Sharif University of Technology
    2010
    Abstract
    We study the estimation of a Gaussian source by a Gaussian wireless sensor network (WSN) where L distributed sensors transmit noisy observations of the source through a fading Gaussian multiple access channel to a fusion center. In a recent work Gastpar, [ "Uncoded transmission is exactly optimal for a Simple Gaussian Sensor Network", IEEE Trans. Inf. Theory, vol. 54, no. 11, pp. 52475251, Nov. 2008] showed that for a symmetric Gaussian WSN with no fading, uncoded (analog) transmission achieves the optimal performance theoretically attainable (OPTA). In this correspondence, we consider an asymmetric fading WSN in which the sensors have differing noise and transmission powers. We first... 

    Direct Path Cancellation in Satellite Signal Based Forward Scattering Radar

    , M.Sc. Thesis Sharif University of Technology Esmaeili Asl, Amin (Author) ; Behroozi, Hamid (Supervisor)
    Abstract
    Passive bistatic radars (PBR) using transmitters of opportunity have attracted a lot of attention recently. Advantages of these radars include the covert operation as well as the low cost of their building and maintenance. Such radars are intended to use signals in the environment as transmitters. These transmitters can be terrestrial transmitters such as TV broadcasts or even satellite transmitters such as global positioning system (GPS) satellites.Satellite transmitters have global coverage and their signal is available at all times, but the design of these transmitters for non-radar applications causes the reduction of the reception power at receivers. So BR systems have attempted to use... 

    Three-hop untrusted relay networks with hardware imperfections and channel estimation errors for internet of things

    , Article IEEE Transactions on Information Forensics and Security ; Volume 15 , March , 2020 , Pages 2856-2868 Letafati, M ; Kuhestani, A ; Behroozi, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Cooperative relaying can be introduced as a promising approach for data communication in the Internet of Things (IoT), where the source and the destination may be placed far away. In this paper, by taking a variety of realistic hardware imperfections (HWIs) and channels estimation errors (CEEs) into account, the secrecy performance of a three-hop cooperative network with a source, a destination and two consecutive amplify-and-forward (AF) relays is investigated. The relays are considered to be untrusted, i.e., while they are mandatory helpers for data transmission, they may overhear the received signals. We adopt the artificial noise injection scheme, to keep the source message secret from... 

    Evaluation of the Effect of Olive Leaf Extract (Olive Leaf) as a Green Inhibitor on Corrosion of Concrete Steel Reinforcements in the Persian Gulf Sea Water Simulator

    , M.Sc. Thesis Sharif University of Technology Behroozi, Mohammad Hossein (Author) ; Afshar, Abdollah (Supervisor)
    Abstract
    In this project, olive leaf extract has been investigated as a green corrosion inhibitor or in other words environmentally friendly for rebars embedded in concrete in the Persian Gulf Sea water simulator. Olive leaves were prepared by ultrasonic method at 50 ° C with the help of ethanol solvent. The water-ethanol solvent was 70:30 and the resulting extract was immediately applied to the concrete mix in specified doses. Portland cement type 2 according to ISIRI-389-96 standard has been used to prepare concrete. The resulting extract powder was added to the samples in four different doses: 2%, 4%, 6%, 8% by weight of cement to prove the inhibitory function as well as the cathodic or inhibitory... 

    Temporal action localization using gated recurrent units

    , Article Visual Computer ; 2022 ; 01782789 (ISSN) Keshvarikhojasteh, H ; Mohammadzade, H ; Behroozi, H ; Sharif University of Technology
    Springer Science and Business Media Deutschland GmbH  2022
    Abstract
    Temporal action localization (TAL) task which is to predict the start and end of each action in a video along with the class label of the action has numerous applications in the real world. But due to the complexity of this task, acceptable accuracy rates have not been achieved yet, whereas this is not the case regarding the action recognition task. In this paper, we propose a new network based on gated recurrent unit (GRU) and two novel post-processing methods for TAL task. Specifically, we propose a new design for the output layer of the conventionally GRU resulting in the so-called GRU-Split network. Moreover, linear interpolation is used to generate the action proposals with precise... 

    A lattice-based compress-and-forward strategy for Gaussian two-way relay channel with direct links

    , Article IEEE Wireless Communications Letters ; Volume 5, Issue 5 , 2016 , Pages 500-503 ; 21622337 (ISSN) Ghasemi Goojani, S ; Mardani, S ; Behroozi, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2016
    Abstract
    In this letter, the Gaussian two-way relay channel with direct links is investigated in which two users aim at exchanging their messages with the help of a relay node. We propose a new lattice-based compress-and-forward strategy and obtain its achievable rate-region. We show that the proposed scheme is superior to all previously known achievable schemes for channel gains larger than one. In particular, under the symmetric case, the proposed scheme is able to achieve a capacity region within 0.5 bit or (1/2)log 3 ≅ 0.79 bit, depending on the power of the relay