Loading...
Search for:
mohajeri--s
0.102 seconds
Total 11074 records
Electrodeposition of Ni/WC nano composite in sulfate solution
, Article Materials Chemistry and Physics ; Volume 129, Issue 3 , 2011 , Pages 746-750 ; 02540584 (ISSN) ; Dolati, A ; Rezagholibeiki, S ; Sharif University of Technology
2011
Abstract
Metal matrix composite coatings have gained great attention due to their exclusive properties. They have shown the properties of a metallic host material modified by addition of a second phase. In electrodeposition of Ni/WC nano composite, nickel was deposited on the substrates by DC electrodeposition in Watt's based bath containing nickel sulfate, nickel chloride, boric acid and sodium dodecyl sulfate. WC content in the coating was determined by different parameters such as current density, powder content and surfactant amount. Mechanism of electrodeposition was analyzed by cyclic voltammetry and was confirmed by Guglielmi model. Surface morphology was studied by scanning electron...
A ring oscillator-based PUF with enhanced challenge-response pairs
, Article Canadian Journal of Electrical and Computer Engineering ; Volume 39, Issue 2 , 2016 , Pages 174-180 ; 08408688 (ISSN) ; Mirzakuchaki, S ; Mohajeri, J ; Sharif University of Technology
IEEE Canada
2016
Abstract
Physical unclonable functions (PUFs) are powerful security primitives that provide cheap and secure solutions for security-related applications. Strong PUFs provide a large set of challenge-response pairs (CRPs) and are suitable for device authentication. Weak PUFs produce a small number of CRPs and can be used for key extraction. In this paper, we propose a novel method to enhance the CRP set of traditional ring oscillator-based PUFs (RO-PUFs). RO-PUFs are one of the most reliable types of PUFs and the best fit to implement on the field-programmable gate arrays. To the best of our knowledge, our method provides the maximum number of CRPs compared with the state of the art. In addition, the...
Electrochemical sensors based on functionalized carbon nanotubes modified with platinum nanoparticles for the detection of sulfide ions in aqueous media
, Article Journal of Chemical Sciences ; Volume 131, Issue 3 , 2019 ; 09743626 (ISSN) ; Dolati, A ; Salmani Rezaie , S ; Sharif University of Technology
Springer
2019
Abstract
Abstract : Vertically aligned carbon nanotube (CNT) arrays were synthesized by thermal chemical vapor deposition (CVD) on stainless steel substrates coated by cobalt nanoparticles as catalyst. Morphological and elemental analyses conducted by scanning electron microscopy (SEM) and energy dispersive X-ray spectroscopy (EDX) revealed that bamboo-like CNTs were blocked by Co nanoparticles at the tips. The fabricated nanotubes underwent functionalization by electrochemical oxidation in sulfuric acid, and the subsequent structural studies, as well as Fourier transform infrared (FTIR) spectroscopy confirmed that the tips of functionalized CNTs were opened while oxygenated functional groups were...
A provably secure short transitive signature scheme from bilinear group Pairs
, Article 4th International Conference on Security in Communication Networks, SCN 2004, Amalfi, 8 September 2004 through 10 September 2004 ; Volume 3352 , 2005 , Pages 60-76 ; 03029743 (ISSN) ; Salmasizadeh, M ; Mohajeri, J ; Sharif University of Technology
Springer Verlag
2005
Abstract
We present a realization of the transitive signature scheme based on the algebraic properties of bilinear group pairs. The scheme is proven secure, i.e. transitively unforgeable under adaptive chosen message attack, assuming hardness of the computational co-Diffie-Hellman problem in bilinear group pairs and the security of the underlying standard signature scheme under known message attack. Our scheme mostly conforms to previously designed schemes of Micali-Rivest and Bellare-Neven in structure; yet there are two contributions: firstly, we take advantage of bilinear group pairs which were previously used by Boneh, Lynn, and Shacham to build short signature schemes. Secondly, we show that a...
Model-based microburst identification using a hybridized extended Kalman filter with genetic algorithm
, Article Proceedings of the Institution of Mechanical Engineers, Part G: Journal of Aerospace Engineering ; Volume 237, Issue 5 , 2023 , Pages 1212-1236 ; 09544100 (ISSN) ; Pourtakdoust, S. H ; Pazooki, F ; Sharif University of Technology
SAGE Publications Ltd
2023
Abstract
Microburst (MB) wind shear is one of the most important meteorological dangers threatening the aircraft (AC) safety and the life of passengers. Though there are some ground-based 3D Lidar systems to detect low-level MB wind shears to alert the pilots, there have been fewer scientific attempts to identify model-based MB parameters via AC onboard air and position data. The latter refers to the development and identification of an acceptable MB model upon which an automatic flight control (AFC) system can be designed to control the AC through wind shear microburst. In essence, accurate knowledge of MB model is an essential prerequisite for design and analysis of AFC systems that can safely fly...
Analysis of impedance stabilization of natural and metallic DNA molecules
, Article 2012 19th Iranian Conference of Biomedical Engineering, ICBME 2012 ; 2012 , Pages 139-142 ; 9781467331302 (ISBN) ; Khakestar, A. S ; Hejazi, M. S ; Fardmanesh, M ; Sharif University of Technology
2012
Abstract
In this work, we used λ-DNA to produce metallic DNA samples and we investigated the stabilization time of their impedances. This is in order to show that the DNA molecules can possibly be utilized as a frame for assembling the nanocircuits and as an electronic element as well, in nanoelectric devices. It has been shown that metallic DNA has lower stabilization time than natural DNA. As expected, it is shown that making the bundled DNA oriented, impacts their impedance stabilization. In order to find the characteristic impedance of the DNA molecules under direct current, we designed and made patterned electrodes to make electrical connections between the DNAs and the used current source. The...
Cryptanalysis and security enhancement on the generation of Mu-Varadharajan electronic voting protocol
, Article International Journal of Electronic Governance ; Volume 3, Issue 1 , 2010 , Pages 72-84 ; 17427509 (ISSN) ; Mortazavi, A. S ; Baseri, Y ; Mohajeri, J ; Sharif University of Technology
2010
Abstract
Mu and Varadharajan proposed an electronic voting scheme and claimed that their scheme authenticates the Voters, protects the anonymity of them, and detects the identity of double voters. Due to some weaknesses in Mu-Varadharajan scheme, several modified schemes have been proposed by Lin et al., Hwang et al., Rodríguez-Henríquez et al. and Asaar et al.; however this paper shows that these schemes suffer from some weaknesses in fulfilling the pointed properties. For this purpose, we get Hwang et al. scheme as a case study and apply our new attacks on it. Also we consider the applicability of the attacks on other pointed schemes. In addition, we present a new scheme and show that the scheme...
PUF-based solutions for secure communications in advanced metering infrastructure (AMI)
, Article International Journal of Communication Systems ; Volume 30, Issue 9 , 2017 ; 10745351 (ISSN) ; Mirzakuchaki, S ; Ameri, M. H ; Mohajeri, J ; Sharif University of Technology
John Wiley and Sons Ltd
2017
Abstract
Advanced metering infrastructure (AMI) provides 2-way communications between the utility and the smart meters. Developing authenticated key exchange (AKE) and broadcast authentication (BA) protocols is essential to provide secure communications in AMI. The security of all existing cryptographic protocols is based on the assumption that secret information is stored in the nonvolatile memories. In the AMI, the attackers can obtain some or all of the stored secret information from memories by a great variety of inexpensive and fast side-channel attacks. Thus, all existing AKE and BA protocols are no longer secure. In this paper, we investigate how to develop secure AKE and BA protocols in the...
Impossible differential cryptanalysis of Piccolo lightweight block cipher
, Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; Sep , 2014 , p. 89-94 ; Ahmadian, Z ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
2014
Abstract
This paper analyzes the Piccolo family of lightweight block ciphers against the impossible differential cryptanalysis. A combination of some ploys such as decreasing the S-box computations, finding an appropriate propagation of differentials, utilizing hash tables and using the linearity of the key-schedule as well as disregarding subkeys of two rounds lead to 12-round and 13-round impossible differential attack on Piccolo-80 and 15-round attack on Piccolo-128. The time and data complexity of the attack against Piccolo-80 is 255.18 and 236.34 for 12-round and 269.7 and 243.25 for 13-round, respectively. Moreover, the time and data complexity for 15 rounds cryptanalysis of Piccolo-128 are...
An efficient and secure data sharing in smart grid: ciphertext-policy attribute-based signcryption
, Article 2017 25th Iranian Conference on Electrical Engineering, ICEE 2017, 2 May 2017 through 4 May 2017 ; 2017 , Pages 2003-2008 ; 9781509059638 (ISBN) ; Ameri, M. H ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
2017
Abstract
With the development of modern power systems, Smart Grid as the intelligent generation of electricity networks, has been faced with a tremendous attention. The Smart Grid systems are made up of fine-grained power grid measurements to achieve a high stability and reliability. In these networks, the data security and privacy issues for secure data sharing among the components of the system have emerged as the basic requirement. Typically, a service provider securely shares the data/commands with the smart meters under an arbitrary policy which is determined by the service providers. As the smart grid components are considered to have constrained computational resources, we cannot directly use...
Improved impossible differential and biclique cryptanalysis of HIGHT
, Article International Journal of Communication Systems ; Volume 31, Issue 1 , 2018 ; 10745351 (ISSN) ; Ahmadi, S ; Ahmadian, Z ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
John Wiley and Sons Ltd
2018
Abstract
HIGHT is a lightweight block cipher introduced in CHES 2006 by Hong et al as a block cipher suitable for low-resource applications. In this paper, we propose improved impossible differential and biclique attacks on HIGHT block cipher both exploiting the permutation-based property of the cipher's key schedule algorithm as well as its low diffusion. For impossible differential attack, we found a new 17-round impossible differential characteristic that enables us to propose a new 27-round impossible differential attack. The total time complexity of the attack is 2120.4 where an amount of 259.3 chosen plaintext-ciphertext pairs and 2107.4 memory are required. We also instantiate a new biclique...
Design of Artificial Retina Chip With Incident Light Based Stimulation and Supply
, M.Sc. Thesis Sharif University of Technology ; Fardmanesh, Mehdi (Supervisor)
Abstract
Blindness is one of the destructive results of retinal diseases. Artificial retina is a device which can help blind people with AMD and RP diseases to restore their vision. Prevalent approaches to artificial retina use an external power supply and processor which the data and energy is transmitted to eye through an inductive link. Taking advantages of solar power, in this project we proposed a design which the required stimulation data and energy is produced internally so the patients don’t have to carry the processor and external power supply that is of major concern for them. This is the most important advantage of this device which doesn’t need any maintenance or battery either. In this...
Security Evaluation of Public Key Based Key Management in MANET
, M.Sc. Thesis Sharif University of Technology ; Mohajeri, Javad (Supervisor)
Abstract
Due to popularity of mobile wireless devices, security of mobile ad hoc networks (MANETs) being more important than before. Traditional key management schemes based on symmetric key cryptography are became ineffective because of dynamic and infrastructureless nature of these networks.Recent studies are mainly based on traditional public key cryptography schemes and ID-based cryptography schemes. On the other hand, Contributory schemes seem suitable for MANETs because of their inherent self-organize property. Key update and Key revocation are the fundamental issues of key management schemes in mobile ad hoc networks. Certificateless public key cryptography, in addition to solve those issues,...
Design and Security Analysis of Broadcast Authentication Schemes
, M.Sc. Thesis Sharif University of Technology ; Mohajeri, Javad (Supervisor)
Abstract
With the increase in the usage of wireless networks and smart grid networks and their applications, need for broadcast transmission has been increased dramatically. In order to use these communication, first we need to secure them by cryptographic methods. As authentication is one of the most important aspect of security, introducing secure broadcast authentication schemes are critical. Because of the resources constrainted nodes of these network, it is important to use light cryptographic methods with high security in these schemes. In this work, after analyzing related works, we introduce a new symmetric broadcast authentication scheme which is more efficient in term of memory consumption...
Design and Fabrication of a Free-membrane Type High-Tc Superconducting Wide Band Detector for THz Detection
, Ph.D. Dissertation Sharif University of Technology ; Fardmanesh, Mehdi (Supervisor)
Abstract
A free-membrane superconducting transition edge detector was designed and fabricared for IR and THz detection. YBCO superconducting thin films was grown on SrTiO3 (STO) and Yttria Stabilized Zirconia (YSZ) crystalline substrates using RF magnetron sputtering technique and Metal Organic Deposition method. The electrical and optical characterization of the fabricated transition-edge detectors was carried out in a liquid nitrogen based cooling system. The voltage response of the detector was studied in relation to the thermal parameters and the biasing parameters of the device for optimal design of the transition edge detector. Analytical simulations conducted by applying a one-dimensional...
Impossible differential cryptanalysis of reduced-round midori64 block cipher
, Article 2017 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, ISCISC 2017, 6 September 2017 through 7 September 2017 ; 2018 , Pages 31-36 ; 9781538665602 (ISBN) ; Azimi, S. A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M. R ; Sharif University of Technology
2018
Abstract
Impossible differential attack is a well-known mean to examine robustness of block ciphers. Using impossible differential cryptanalysis, we analyze security of a family of lightweight block ciphers, named Midori, that are designed considering low energy consumption. Midori state size can be either 64 bits for Midori64 or 128 bits for Midori128; however, both versions have key size equal to 128 bits.In this paper, we mainly study security of Midori64. To this end, we use various techniques such as early-abort, memory reallocation, miss-in-the-middle and turning to account the inadequate key schedule algorithm of Midori64. We first show two new 7-round impossible differential characteristics...
A Bit-vector differential model for the modular addition by a constant
, Article 26th International Conference on the Theory and Application of Cryptology and Information Security, ASIACRYPT 2020, 7 December 2020 through 11 December 2020 ; Volume 12491 LNCS , 2020 , Pages 385-414 ; Ranea, A ; Salmasizadeh, M ; Mohajeri, J ; Aref, M.R ; Rijmen, V ; Sharif University of Technology
Springer Science and Business Media Deutschland GmbH
2020
Abstract
ARX algorithms are a class of symmetric-key algorithms constructed by Addition, Rotation, and XOR, which achieve the best software performances in low-end microcontrollers. To evaluate the resistance of an ARX cipher against differential cryptanalysis and its variants, the recent automated methods employ constraint satisfaction solvers, such as SMT solvers, to search for optimal characteristics. The main difficulty to formulate this search as a constraint satisfaction problem is obtaining the differential models of the non-linear operations, that is, the constraints describing the differential probability of each non-linear operation of the cipher. While an efficient bit-vector differential...
Modeling the Dynamic Contact with Large Deformations Using the G-ALE-FEM Method
, M.Sc. Thesis Sharif University of Technology ; Khoei, Amir Reza (Supervisor)
Abstract
Contact between different parts of a system and their interactions on each other is one of the most important phenomena that we face in modeling a variety of mechanical issues which should be carefully considered. Sometimes, this phenomenon occurs between different components in a phase and some other times between several phases, which, causes changes in the performance and response of the system. Therefore, in order to investigate its effect in particular on dynamic problems that are subject to severe changes over a short period of time, and to provide more effective methods for dealing with it, the subject of this research has been devoted to dynamic contact modeling with large...
, M.Sc. Thesis Sharif University of Technology ; Dolati, Abolghasem (Supervisor)
Abstract
Electrodeposition of composite coatings containing nano particles is very important because this technique is simple and economic. In this research, in order to produce a coating with high hardness and wear resistance, Ni-Co/WC nano composite was co-deposited. Watt’s based bath containing cobalt and tungsten carbide was used and parameters such as preparation of solution, concentration of ingredients and current density were controlled and adjusted. Surface morphology, microstructure and mechanical properties of coatings were studied by SEM and AFM microscopes. Mechanism of electrodeposition was investigated by cyclic voltametry, cronoamperometry and cronopotentiometry techniques and...
On the security of an ECC based RFID authentication protocol
, Article 2012 9th International ISC Conference on Information Security and Cryptology, ISCISC 2012 ; 2012 , Pages 111-114 ; 9781467323864 (ISBN) ; Delavar, M ; Mohajeri, J ; Sharif University of Technology
2012
Abstract
Following the fact that there are some efficient implementations of ECC-based RFID authentication protocols on RFID tags, a new family of RFID authentication protocols known as EC-RAC family has been introduced. However, it has been shown that all the versions of EC-RAC protocols are exposed to privacy and/or security threats. In this paper we analyzed a version of the EC-RAC RFID authentication protocol as well as a version of Schnorr protocol which were presented in a recent work and are claimed to have the demanding requirements. We demonstrated an impersonation attack on the claimed improved EC-RAC, and consequently showed that it would not satisfy the tag authentication property. Also,...