Loading...
Search for: sarmadi--m
0.117 seconds

    High-throughput low-complexity systolic montgomery multiplication over GF(2m) Based on Trinomials

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Volume 62, Issue 4 , January , 2015 , Pages 377-381 ; 15497747 (ISSN) Bayat Sarmadi, S ; Farmani, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2015
    Abstract
    Cryptographic computation exploits finite field arithmetic and, in particular, multiplication. Lightweight and fast implementations of such arithmetic are necessary for many sensitive applications. This brief proposed a low-complexity systolic Montgomery multiplication over GF(2m). Our complexity analysis shows that the area complexity of the proposed architecture is reduced compared with the previous work. This has also been confirmed through our application-specific integrated circuit area and time equivalent estimations and implementations. Hence, the proposed architecture appears to be very well suited for high-throughput low-complexity cryptographic applications  

    Effect of kerosene contamination on the physical and mechanical properties of sandy soil

    , Article Innovative Infrastructure Solutions ; Volume 4, Issue 1 , 2019 ; 23644176 (ISSN) Sarmadi, M. S ; Zohrevand, P ; Rezaee, M ; Sharif University of Technology
    Springer  2019
    Abstract
    Oil contamination can affect the mechanical and physical properties of soil, making its reuse a challenge. In the present study, the effect of kerosene contamination on two types of poorly graded sand (S1 and S2) was investigated. Geotechnical tests for compaction, direct shear and constant head permeability were conducted. The compaction test revealed that dry density increased at a 3% and 6% kerosene content for S1 and S2 soil, respectively. A further increase in kerosene content caused the dry density to decrease for both S1 and S2. The optimum moisture content of kerosene-contaminated soil samples decreased. The direct shear test showed that kerosene contamination increased cohesion and... 

    Utilization of molecular dynamics simulation coupled with experimental assays to optimize biocompatibility of an electrospun PCL/PVA scaffold

    , Article PLoS ONE ; Volume 12, Issue 1 , 2017 ; 19326203 (ISSN) Sarmadi, M ; Shamloo, A ; Mohseni, M ; Sharif University of Technology
    Public Library of Science  2017
    Abstract
    The main focus of this study is to address the possibility of using molecular dynamics (MD) simulation, as a computational framework, coupled with experimental assays, to optimize composite structures of a particular electrospun scaffold. To this aim, first, MD simulations were performed to obtain an initial theoretical insight into the capability of heterogeneous surfaces for protein adsorption. The surfaces were composed of six different blends of PVA (polyvinyl alcohol) and PCL (polycaprolactone) with completely unlike hydrophobicity. Next, MTT assay was performed on the electrospun scaffolds made from the same percentages of polymers as in MD models to gain an understanding of the... 

    Secure two-party computation using an efficient garbled circuit by reducing data transfer

    , Article 8th International Conference on Applications and Techniques in Information Security, ATIS 2017, 6 July 2017 through 7 July 2017 ; Volume 719 , 2017 , Pages 23-34 ; 18650929 (ISSN); 9789811054204 (ISBN) Yalame, M. H ; Farzam, M. H ; Bayat Sarmadi, S ; Sharif University of Technology
    Springer Verlag  2017
    Abstract
    Secure computation has obtained significant attention in the literature recently. Classic architectures usually use either the Garbled Circuit (GC) or the Goldreich-Micali-Wigderson (GMW) protocols. So far, to reduce the complexity of communications in these protocols, various methods have been proposed. The best known work in both methods reduces the communication up to almost 2k-bits (k is the symmetric security parameter) for each AND gate, and using XOR gate is free. In this paper, by combining GC and GMW, we propose a scheme in the semi-honest adversary model. This scheme requires an Oblivious Transfer (OT) and a 2-bit data transfer for each AND gate, keeping XOR gates free. The... 

    High-throughput low-complexity unified multipliers over GF(2m) in dual and triangular bases

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume PP, Issue 99 , 2016 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Farmani, M ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2016
    Abstract
    Multiplication is an essential operation in cryptographic computations. One of the important finite fields for such computations is the binary extension field. High-throughput low-complexity multiplication architectures lead to more efficient cryptosystems. In this paper, a high-throughput low-complexity unified multiplier for triangular and dual bases is presented, and is referred to as basic architecture. This multiplier enjoys slightly simpler and more regular structure due to use of the mentioned bases. Additionally, structurally improved architectures have been proposed, which have smaller time complexity than basic ones. This is achieved by the use of parallel processing method.... 

    Systolic gaussian normal basis multiplier architectures suitable for high-performance applications

    , Article IEEE Transactions on Very Large Scale Integration (VLSI) Systems ; Volume 23, Issue 9 , 2015 , Pages 1969-1972 ; 10638210 (ISSN) Azarderakhsh, R ; Kermani, M. M ; Bayat Sarmadi, S ; Lee, C. Y ; Sharif University of Technology
    2015
    Abstract
    Normal basis multiplication in finite fields is vastly utilized in different applications, including error control coding and the like due to its advantageous characteristics and the fact that squaring of elements can be obtained without hardware complexity. In this brief, we present decomposition algorithms to develop novel systolic structures for digit-level Gaussian normal basis multiplication over GF (2m). The proposed architectures are suitable for high-performance applications, which require fast computations in finite fields with high throughputs. We also present the results of our application-specific integrated circuit synthesis using a 65-nm standard-cell library to benchmark the... 

    Efficient and concurrent reliable realization of the secure cryptographic SHA-3 algorithm

    , Article IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems ; Vol. 33, issue. 7 , July , 2014 , p. 1105-1109 ; 0278-0070 Bayat-Sarmadi, S ; Mozaffari-Kermani, M ; Reyhani-Masoleh, A ; Sharif University of Technology
    2014
    Abstract
    The secure hash algorithm (SHA)-3 has been selected in 2012 and will be used to provide security to any application which requires hashing, pseudo-random number generation, and integrity checking. This algorithm has been selected based on various benchmarks such as security, performance, and complexity. In this paper, in order to provide reliable architectures for this algorithm, an efficient concurrent error detection scheme for the selected SHA-3 algorithm, i.e., Keccak, is proposed. To the best of our knowledge, effective countermeasures for potential reliability issues in the hardware implementations of this algorithm have not been presented to date. In proposing the error detection... 

    Friction and wear performance of copper-graphite surface composites fabricated by friction stir processing (FSP)

    , Article Wear ; Volume 304, Issue 1-2 , 2013 , Pages 1-12 ; 00431648 (ISSN) Sarmadi, H ; Kokabi, A. H ; Seyed Reihani, S. M ; Sharif University of Technology
    2013
    Abstract
    Copper-graphite composites which have low friction coefficient can be used as bearing materials in lieu of materials containing lead which cause environmental problems. So far, some methods such as powder metallurgy and centrifugal casting have been employed to produce these composites. In this study, friction stir processing (FSP) was used to produce copper-graphite surface composites. Five tools with different pin profile were employed in order to achieve a comprehensive dispersion. Results show that the tool with triangular pin gives rise to a better dispersion of graphite particles. Furthermore, four copper-graphite composites containing different graphite content were prepared using... 

    Implementation of supersingular isogeny-based diffie-hellman and key encapsulation using an efficient scheduling

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 67, Issue 12 , 2020 , Pages 4895-4903 Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Isogeny-based cryptography is one of the promising post-quantum candidates mainly because of its smaller public key length. Due to its high computational cost, efficient implementations are significantly important. In this paper, we have proposed a high-speed FPGA implementation of the supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE). To this end, we have adapted the algorithm of finding optimal large-degree isogeny computation strategy for hardware implementations. Using this algorithm, hardware-suited strategies (HSSs) can be devised. We have also developed a tool to schedule field arithmetic operations efficiently using constraint programming. This tool enables... 

    A study of timing side-channel attacks and countermeasures on javascript and webassembly

    , Article ISeCure ; Volume 14, Issue 1 , 2022 , Pages 27-46 ; 20082045 (ISSN) Mazaheri, M. E ; Bayat Sarmadi, S ; Taheri Ardakani, F ; Sharif University of Technology
    Iranian Society of Cryptology  2022
    Abstract
    Side-channel attacks are a group of powerful attacks in hardware security that exploit the deficiencies in the implementation of systems. Timing side-channel attacks are one of the main side-channel attack categories that use the time difference of running an operation in different states. Many powerful attacks can be classified into this type of attack, including cache attacks. The limitation of these attacks is the need to run the spy program on the victim’s system. Various studies have tried to overcome this limitation by implementing these attacks remotely on JavaScript and WebAssembly. This paper provides the first comprehensive evaluation of timing side-channel attacks on JavaScript... 

    Power system restoration planning based on Wide Area Measurement System

    , Article International Journal of Electrical Power and Energy Systems ; Volume 43, Issue 1 , 2012 , Pages 526-530 ; 01420615 (ISSN) Nourizadeh, S ; Nezam Sarmadi, S. A ; Karimi, M. J ; Ranjbar, A. M ; Sharif University of Technology
    2012
    Abstract
    This paper presents a method for the optimal restoration planning based on Wide Area Measurement System (WAMS). This method uses observability analysis and Power Transfer Distribution Factor (PTDF) concept. The PTDF concept is applied to decrease the overvoltages caused by energizing transmission lines with lightly load. The New England 39 bus power system is used to demonstrate the proposed algorithm and verify the results. The outcomes of the study are evaluated to show the validity and reliability of the presented approach  

    Effects of Thickness and Compressive Strength on The Behavior of Corrugated Fiber-Reinforced Concrete Shear Wall in a Steel Frame

    , M.Sc. Thesis Sharif University of Technology Sarmadi, Shayan (Author) ; Mofid, Massoud (Supervisor)
    Abstract
    Seismic loads are still a challenge for structures and engineers invent and provide seismic resisting systems to resist better against it. Concrete shear walls are well-known seismic resisting system that has had an acceptable performance in occurred seismic events. This system costs noticeable amount of time and material. Fiber-reinforced concretes can be useful to reduce negative effects and provides more positive effects like tensile strength, ductility, impact resisting and etc. Also changes in wall appearance such as corrugating helps to improve shear wall performance as it improves other kinds of plates and shell shaped members in structures. In this thesis, the focus is on “corrugated... 

    Estimating the Price Elasticity of Residential Water Demand in Tehran

    , M.Sc. Thesis Sharif University of Technology Sarmadi, Ata (Author) ; Vesal, Mohammad (Supervisor)
    Abstract
    While Tehran’s urban water distribution network covers the entire city, not all areas within the city have a sewage collection network. As a result, citizens experience varying water prices. This study intends to estimate the price elasticity of water for household use by analyzing a significant increase in the sewage collection service fee that occurred in October 2015. The unequal access to the sewer network allows us to establish causal identification using the difference in differences method, while also giving us a way to control for the influence of endogeneity caused by block pricing. We estimate the price elasticity of water in Tehran to fall within the range of 0.067 to 0.080  

    An islanding algorithm to restore a PMU installed power system

    , Article Asia-Pacific Power and Energy Engineering Conference, APPEEC, 28 March 2010 through 31 March 2010 ; March , 2010 ; 21574839 (ISSN) ; 9781424448135 (ISBN) Nezam Sarmadi, S. A ; Nouri Zadeh, S ; Ranjbar, A. M ; Pishvaie, M. R ; Sharif University of Technology
    2010
    Abstract
    This paper is concerned about islanding of network and observability of these islands in power system restoration. It is assumed that a black out happened on a system which have minimum PMUs (phasor measurement units) for measuring network's parameters. To restore this system an algorithm of islanding that keeps all islands observable to make the restoration process shorter is introduced and developed step by step on the IEEE 14 bus system and it is applied to the New England 39 bus system to show the result for a bigger system  

    Dual-basis superserial multipliers for secure applications and lightweight cryptographic architectures

    , Article IEEE Transactions on Circuits and Systems II: Express Briefs ; Vol. 61, Issue. 2 , February , 2014 , pp. 125-129 ; ISSN: 15497747 Bayat-Sarmadi, S ; Mozaffari Kermani, M ; Azarderakhsh, R ; Lee, C. Y ; Sharif University of Technology
    2014
    Abstract
    Cryptographic algorithms utilize finite-field arithmetic operations in their computations. Due to the constraints of the nodes which benefit from the security and privacy advantages of these algorithms in sensitive applications, these algorithms need to be lightweight. One of the well-known bases used in sensitive computations is dual basis (DB). In this brief, we present low-complexity superserial architectures for the DB multiplication over GF (2m). To the best of our knowledge, this is the first time that such a multiplier is proposed in the open literature. We have performed complexity analysis for the proposed lightweight architectures, and the results show that the hardware complexity... 

    A modified molecular structural mechanics model for the buckling analysis of single layer graphene sheet

    , Article Solid State Communications ; Volume 225 , 2016 , Pages 12-16 ; 00381098 (ISSN) Firouz Abadi, R. D ; Moshrefzadeh Sany, H ; Mohammadkhani, H ; Sarmadi, M ; Sharif University of Technology
    Elsevier Ltd  2016
    Abstract
    In this paper the classical molecular structural mechanics model of graphene is modified to improve its accuracy for the analysis of transverse deformations. To this aim, a sample graphene sheet under a uniform pressure is modeled by both molecular dynamics and molecular structural mechanics methods. The sectional properties of the beam element, by which the covalent bonds are modeled, are modified such that the difference between the results of the molecular mechanics model and molecular dynamics simulation is minimized. Using this modified model, the buckling behavior of graphene under a uniform edge pressure is investigated subjected to different boundary conditions for both zigzag and... 

    Hardware architecture for supersingular isogeny diffie-hellman and key encapsulation using a fast montgomery multiplier

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 68, Issue 5 , 2021 , Pages 2042-2050 ; 15498328 (ISSN) Farzam, M. H ; Bayat Sarmadi, S ; Mosanaei Boorani, H ; Alivand, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Public key cryptography lies among the most important bases of security protocols. The classic instances of these cryptosystems are no longer secure when a large-scale quantum computer emerges. These cryptosystems must be replaced by post-quantum ones, such as isogeny-based cryptographic schemes. Supersingular isogeny Diffie-Hellman (SIDH) and key encapsulation (SIKE) are two of the most important such schemes. To improve the performance of these protocols, we have designed several modular multipliers. These multipliers have been implemented for all the prime fields used in SIKE round 3, on a Virtex-7 FPGA, showing a time and area-time product improvement of up to 60.1% and 64.5%,... 

    An efficient low-latency point-multiplication over curve25519

    , Article IEEE Transactions on Circuits and Systems I: Regular Papers ; Volume 66, Issue 10 , 2019 , Pages 3854-3862 ; 15498328 (ISSN) Salarifard, R ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    The elliptic curve cryptography (ECC) has gained attention mainly due to its lower complexity compared to other asymmetric methods while providing the same security level. The most performance critical operation in ECC is the point multiplication. Thus, its efficient implementation is desirable. One of the most secure and lightweight ECC curves, which satisfies all standard security criteria, is the Curve25519. In this paper, a low latency Karatsuba-Ofman-based field multiplier (KOM) and an efficient point multiplication over Curve25519 have been proposed. The improvements have been achieved mainly due to the proposed low latency pipelined KOM and efficient scheduling of field operations.... 

    Lightweight and DPA-resistant post-quantum cryptoprocessor based on binary ring-LWE

    , Article 20th International Symposium on Computer Architecture and Digital Systems, CADS 2020, 19 August 2020 through 20 August 2020 ; 2020 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    With the exponential growth in the internet of things (IoT) applications such as smart city and e-health, more embedded devices and smart nodes are connected to the network. In order to provide security for such resource-constrained devices, different cryptographic schemes such as public key encryption (PKE) are required. However, considering the high complexity and vulnerability of classic PKE schemes against quantum attacks, it is necessary to consider other possible options. Recently, lattice-based cryptography and especially learning with errors (LWE) have gained high attention due to resistance against quantum attacks and relatively low-complexity operations. During the past decade,... 

    Lightweight and fault-resilient implementations of binary ring-lwe for iot devices

    , Article IEEE Internet of Things Journal ; Volume 7, Issue 8 , 2020 , Pages 6970-6978 Ebrahimi, S ; Bayat Sarmadi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    While the Internet of Things (IoT) shapes the future of the Internet, communications among nodes must be secured by employing cryptographic schemes such as public-key encryption (PKE). However, classic PKE schemes, such as RSA and elliptic curve cryptography (ECC) suffer from both high complexity and vulnerability to quantum attacks. During the past decade, post-quantum schemes based on the learning with errors (LWEs) problem have gained high attention due to the lower complexity among PKE schemes. In addition to resistance against theoretical (quantum and classic) attacks, every practical implementation of any cryptosystem must also be evaluated against different side-channel attacks such...