Loading...
Search for:
shooshtari--leyla
0.116 seconds
Electrophoretic Deposition of TiO2 Nanoparticles and Fiber for DSC Application
, M.Sc. Thesis Sharif University of Technology ; Taghavinia, Nima (Supervisor)
Abstract
Dye Sensitized Solar cell (DSC) is the third class of solar cell, which consists of a nanocrystalline, mesoporous of semiconductor(The best one is Tio2), covered with a monolayer of dye molecules, platinum coated on FTO as a counter electrode and a redox electrolyte. This Photovoltaic cell which is promising low-cost materials, works on electron separation of dye molecule, and electron injection to semiconductor’s conduction photo- electrode structure and its porosity is affected the DSC’s performance. Recently, use of electrophoretic deposition (EPD) for TiO2 electrode (which best found for photo-electrode in DSC) fabrication has gained increased interests. In this method charged particles...
Smooth projective hash function from codes and its applications
, Article IEEE Transactions on Services Computing ; Volume 15, Issue 6 , 2022 , Pages 3541-3553 ; 19391374 (ISSN) ; Aref, M. R ; Sharif University of Technology
Institute of Electrical and Electronics Engineers Inc
2022
Abstract
Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this article, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure...
Experimental Study and Modeling of Saturation Molality of Inorganic Salts in formation water
, M.Sc. Thesis Sharif University of Technology ; Taghikhani, Vahid (Supervisor) ; Ghotbi, Sirous (Supervisor) ; Yousefi, Leyla (Co-Advisor)
Abstract
Saturation molality for a number of single and mixed aqueous electrolyte solutions containing NaCl, Na2CO3, and K2SO4, was measured at atmospheric pressure over a wide range of temperature. In order to check the repeatability of the experimental data, the experiments were replicated three times and average of the results was considered as final saturation molality. Experimental data of saturation molality for single electrolyte solutions were correlated using the modified UNIFAC–Dortmund model to account for the shortrange interaction. Binary interaction parameters, between water molecules and ionic species were also reported. For the long-range interactions between the ionic species in...
Reproducible electrochemical analysis of nanostructured Cu2O using a non-aqueous 3-methoxypropionitrile-based electrolyte
, Article Electrochemistry Communications ; Volume 86 , 2018 , Pages 1-5 ; 13882481 (ISSN) ; Iraji zad, A ; Mohammadpour, R ; Sharif University of Technology
Elsevier Inc
2018
Abstract
Cu2O is an attractive material in terms of semiconducting properties and is considered a leading candidate in all-oxide photovoltaics. Electrochemical analysis of Cu2O, including Mott-Schottky (MS) and impedance spectroscopy (IS), provides a wealth of data on charge carriers, Fermi level and interface properties. MS and IS are usually measured in aqueous solutions. However, Cu2O is easily reduced or oxidized to Cu or CuO in aqueous solutions, the layer peels off after the analysis and there is a small voltage window for the tests. In some cases, an anti-corrosive n-type barrier layer is employed on top of the bare Cu2O electrode to make the measurement possible, which could result in...
The Effect of Ferrite Grain Size on Tlp Bonding Time of Dual Phase Steels
, M.Sc. Thesis Sharif University of Technology ; Ekrami, Ali Akbar (Supervisor)
Abstract
In this study, low carbon steels were joined with TLP bonding method; using a Fe based interlayer. Transient Liquid Phase bonding is a diffusional process in which as tempreture rises a melting point depressant element difuses in to the base metal and as a result the interlayer will isothermally solidify. Due to the fact that Ferrite grain size can effect the amount of diffusion which is taking place, in this study the effect of this variable on the isothermal solidification time was investigated using steels with different initial grain sizes. Microstructural studies indicated that as the mean grain size increases the time needed for the isothermal solidification to complete increases....
TiO 2 fibers enhance film integrity and photovoltaic performance for electrophoretically deposited dye solar cell photoanodes
, Article ACS Applied Materials and Interfaces ; Volume 3, Issue 3 , February , 2011 , Pages 638-641 ; 19448244 (ISSN) ; Rahman, M ; Tajabadi, F ; Taghavinia, N ; Sharif University of Technology
2011
Abstract
Nanoparticulated TiO 2 fibers as one-dimensional long structures were introduced into TiO 2 P25 nanoparticle films using coelectrophoretic deposition. This prevented the usual crack formation occurring in wet coatings, and resulted in less porosity and higher roughness factor of the films that provided more favorable conditions for electron transport. The films used as the photoanode of a dye solar cell (DSC) produced 65% higher photovoltaic efficiency. TiO 2 fibers can be excellent binders in single-step, organic-free electrophoretic deposition of TiO 2 for DSC photoanode
Nanoparticulate hollow TiO 2 fibers as light scatterers in dye-sensitized solar cells: Layer-by-layer self-assembly parameters and mechanism
, Article ChemPhysChem ; Volume 12, Issue 5 , 2011 , Pages 966-973 ; 14394235 (ISSN) ; Tajabadi, F ; Shooshtari, L ; Taghavinia, N ; Sharif University of Technology
2011
Abstract
Hollow structures show both light scattering and light trapping, which makes them promising for dye-sensitized solar cell (DSSC) applications. In this work, nanoparticulate hollow TiO 2 fibers are prepared by layer-by-layer (LbL) self-assembly deposition of TiO 2 nanoparticles on natural cellulose fibers as template, followed by thermal removal of the template. The effect of LbL parameters such as the type and molecular weight of polyelectrolyte, number of dip cycles, and the TiO 2 dispersion (amorphous or crystalline sol) are investigated. LbL deposition with weak polyelectrolytes (polyethylenimine, PEI) gives greater nanoparticle deposition yield compared to strong polyelectrolytes...
Enhanced photoelectrochemical processes by interface engineering, using Cu2O nanorods
, Article Materials Letters ; Volume 163 , 2016 , Pages 81-84 ; 0167577X (ISSN) ; Mohammad Pour, R ; Iraji Zad, A ; Sharif University of TEchnology
Elsevier
2016
Abstract
Here in this research, we report on surface engineering of bulk Cu2O photocathode thorough employing nanostructured materials. Nanorods (NRs) of copper oxide with average lengths of 150 nm have been synthesized by anodization of Cu foil in aqueous KOH electrolyte, followed by annealing treatment. Several heating processes were examined to reach pure Cu2O nanostructures and lastly the moderate annealing procedure at 700 °C under Ar gas flow resulted in pure Cu2O nanostructures, confirmed by XRD analysis. Surface modified nanorod/bulk Cu2O electrode was prepared by spin coating of sediments suspension of anodized drop on bulk Cu2O film fabricated through thermal oxidation method, followed by...
PKC-PC: A variant of the McEliece public-key cryptosystem based on polar codes
, Article IET Communications ; Volume 14, Issue 12 , 2020 , Pages 1883-1893 ; Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
Institution of Engineering and Technology
2020
Abstract
Polar codes are novel and efficient error-correcting codes with low encoding and decoding complexities. These codes have a channel-dependent generator matrix, which is determined by the code dimension, code length and transmission channel parameters. A variant of the McEliece public-key cryptosystem based on polar codes, called the PKC-PC, is studied. Since the structure of the polar codes' generator matrix depends on the parameters of the channel, the authors have used an efficient approach to conceal their generator matrix. The proposed approach is based on a random selection of rows of the matrix by which a random generator matrix is constructed. Using the characteristics of polar codes...
Provably secure strong designated verifier signature scheme based on coding theory
, Article International Journal of Communication Systems ; Volume 30, Issue 7 , 2017 ; 10745351 (ISSN) ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
John Wiley and Sons Ltd
2017
Abstract
Strong Designated Verifier Signature (SDVS) provides authentication for the signer and the verifier such that the signer is assured that what s/he has signed, is only verified by the designated verifier. Currently, the security of most of the SDVS schemes is based on hard problems in the number theory. As it is proved that all kinds of cryptosystems which are based on the number theory will not tolerate quantum attacks, here, an SDVS scheme based on hard problems in coding theory is presented. We have proved that the suggested scheme is unforgeable under a chosen message attack in Random Oracle Model. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd
Reducing the key length of mceliece cryptosystem using polar codes
, Article 2014 11th International ISC Conference on Information Security and Cryptology, ISCISC 2014 ; Sept , 2014 , pp. 104-108 ; ISBN: 9781479953837 ; Koochak Shooshtari, M ; Eghlidos, T ; Aref, M. R ; Sharif University of Technology
2014
Abstract
This paper introduces a public key scheme based on polar codes to improve the performance of McEliece cryptosystem. By exploiting the interesting properties of polar codes, we put the encryption matrix of the proposed scheme in systematic form. Moreover, the nonsingular matrix is constructed from the generator matrix of used polar code. These proceedings lead to decrease the public and private key lengths compared with the original McEliece public key cryptosystem. We analyze the proposed scheme against known attacks on the public key cryptosystems based on channel coding. Moreover, it benefits from high code rate and proper error correction capability for reliable communication
Fabrication of Nanostructure Cuprous Oxide Films for Photovoltaic Systems
, Ph.D. Dissertation Sharif University of Technology ; Iraji Zad, Azam (Supervisor) ; Mohammadpour, Raheleh (Supervisor)
Abstract
Metal oxide semiconductors are promising materials for photovoltaic systems, because they are chemically stable, almost non-toxic and abundant. These materials are cheap and have low cost fabrication process. Cu2O is the most popular metal oxide semiconductor to absorb light in Photovoltaic (PV) applications, and photocathode in the photoelectrochemical systems.In this project, thermal oxide and electrodeposition methods, both interesting and cheap, were applied for preparing Cu2O films. As inexpensive materials results in low-minority carrier diffusion length, we report on surface engineering of bulk Cu2O photocathode thorough employing nanorods of copper oxide with the average lengths of...
Ultrafast and stable planar photodetector based on SnS2 nanosheets/perovskite structure
, Article Scientific Reports ; Volume 11, Issue 1 , 2021 ; 20452322 (ISSN) ; Esfandiar, A ; Orooji, Y ; Samadpour, M ; Rahighi, R ; Sharif University of Technology
Nature Research
2021
Abstract
Two-dimensional (2D) transition metal dichalcogenides are promising candidates of photodetectors where they are commonly grown parallel to the substrate due to their 2D characteristics in micrometer scales from exfoliation of bulk crystals or through high temperature chemical vapor deposition (CVD) methods. In this study, semi-hexagonal vertical nanosheets of SnS2 layered have been fabricated on FTO substrate without using Sn source through CVD method at relatively low temperature (500 °C). Due to exceptional band alignment of triple cation lead perovskite (TCLP) with semi-hexagonal SnS2 nanosheets, an improved photodetector has been fabricated. This type of photodetectors fabricated through...
Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes
, Article IET Information Security ; Volume 10, Issue 4 , 2016 , Pages 194-202 ; 17518709 (ISSN) ; Ahmadian Attari, M ; Johansson, T ; Aref, M. R ; Sharif University of Technology
Institution of Engineering and Technology
2016
Abstract
One of the approaches to modify the McEliece cryptosystem to overcome its large key size is replacing binary Goppa codes with a new structured code. However, this modification makes such cryptosystems encounter some new attacks. There are a few modified McEliece cryptosystem variants which are known to be secure. One of them is the cryptosystem introduced by Baldi et al. which uses quasi-cyclic low-density parity check (QC-LDPC) codes. This cryptosystem is still unbroken as no efficient attack has been reported against it since 2008. In this study, an attack has been applied to this cryptosystem which is feasible when the code length is a multiple of a power of 2. Also an important weakness...
Self-Powered humidity sensors based on sns2nanosheets
, Article ACS Applied Nano Materials ; Volume 5, Issue 11 , 2022 , Pages 17123-17132 ; 25740970 (ISSN) ; Rafiefard, N ; Barzegar, M ; Fardindoost, S ; Irajizad, A ; Mohammadpour, R ; Sharif University of Technology
American Chemical Society
2022
Abstract
With the advent of the Internet of Things (IoT), the development of self-powered sensors has received much attention. Introducing triboelectric nanogenerators (TENGs) as a power source that converts mechanical movement into electrical signals has been admired recently. Moreover, the monitoring of humidity has become enormously essential in several technological contexts from environment monitoring to biomedical applications, thus joining these two subjects provides a huge benefit in achieving self-powered humidity sensors. Here, in this research, facile, low-priced and self-powered humidity sensors are fabricated utilizing transition-metal dichalcogenides (TMD) nanosheets. Semi-vertical SnS2...
Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension
, Article Designs, Codes, and Cryptography ; Volume 80, Issue 2 , 2016 , Pages 359-377 ; 09251022 (ISSN) ; Johansson, T ; Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
Springer New York LLC
2016
Abstract
We present a general purpose algorithm for finding low-weight codewords as well as for decoding a received codeword in any quasi-cyclic code whose length and dimension is a multiple of a power of 2. In this paper, we apply the algorithm on a McEliece variant recently proposed by Misoczki et al. (MDPC-McEliece: New McEliece variants from moderate density parity-check codes, 2013). In their paper, the authors present instances of LDPC codes with increased weight for use in a McEliece type PKC. They claim that all message-recovery and key-recovery attacks can be avoided. We show that this is not true for certain parameters and public-key matrices
Designing and Optimization Control Algorithm of Internal Combustion Four-stroke one cylinder Engine Fuel Management System
, M.Sc. Thesis Sharif University of Technology ; Khayyat, Ali Akbar (Supervisor) ; Zabihollah, Abolghasem (Supervisor)
Abstract
Most motorcycles in developing countries use carburetor systems as the fuel delivery method especially for models with the cubic capacity of less than 150 cc. However, a small gasoline fuelled engines operating using carburetor system suffer from low operating efficiency, waste of fuel and produce a higher level of hazardous emissions to the environment. A retrofit fuel injection system (FIS) is a system that is developed to entirely replace the conventional carburetor system to improve its fuel economy and exhaust emissions providing a low-cost alternative in an effort to reduce fuel costs and air pollution. In this study, an electronic control unit (ECU) is designed for a fuel injection...
Stable Photodetectors based on fstable photodetectors based on formamidinium lead iodide quantum well perovskite nanoparticles fabricated with excess organic cations.ormamidinium lead iodide quantum well perovskite nanoparticles fabricated with excess organic cations
, Article ACS Applied Nano Materials ; Volume 4, Issue 8 , 2021 , Pages 7788-7799 ; 25740970 (ISSN) ; Mohammadi, M ; Rezaei, N.T ; Aynehband, S ; Shooshtari, L ; Mohammadpour, R ; Simchi, A ; Sharif University of Technology
American Chemical Society
2021
Abstract
Metal halide perovskite nanoparticles have recently attracted immense interest for photodetectors due to their outstanding optical and electronic properties such as high carrier diffusion length, tunable band gap (light absorption range), and high photoluminescence (PL) efficiency. Although significant progress has been achieved in the development of perovskites, their stability is yet to be addressed. To improve the stability and quantum efficiency of FAPbI3 perovskite nanocrystals, we present a room temperature protocol to fabricate fully passivated and stable FAPbI3 nanocrystals via 2D growth in the presence of amine ligands and an excess amount of the organic cations. The crystallization...
Changes from Bulk to Surface Recombination Mechanisms between Pristine and Cycled Perovskite Solar Cells
, Article ACS Energy Letters ; Volume 2, Issue 3 , 2017 , Pages 681-688 ; 23808195 (ISSN) ; Turren Cruz, S. H ; Tress, W ; Hagfeldt, A ; Aranda, C ; Shooshtari, L ; Bisquert, J ; Guerrero, A ; Sharif University of Technology
American Chemical Society
2017
Abstract
Several aspects on the photophysical characterization of lead halide hybrid organic-inorganic perovskite solar cells remain unsolved. It has been observed that ionic transport and polarization of the interfaces cause very slow changes that interfere with transient measurements with effects that cannot be separated from recombination kinetics. Here we establish a protocol of initial measurement of the solar cell that provides information on recombination characteristics prior to applying any voltage cycling. The photovoltaic device is measured by several methods (photovoltage versus light intensity, open-circuit voltage decay, and impedance spectroscopy) while minimizing the exposure to...
Public ingestion exposure to 226Ra in Ramsar, Iran
, Article Journal of Environmental Radioactivity ; Volume 198 , 2019 , Pages 11-17 ; 0265931X (ISSN) ; Salehi, A. A ; Naddafi, K ; Kardan, M. R ; Yunesian, M ; Nodehi, R. N ; Deevband, M. R ; Shooshtari, M. G ; Sharif University of Technology
Elsevier Ltd
2019
Abstract
Ramsar, in the north of Iran by the Caspian Sea, has been known for the highest natural radiation background on Earth due to the local geology and hydrogeology. The residents and visitors use the hot springs that distribute the natural radionuclides especially 226Ra and its decay products in the areas. Many studies have been undertaken to measure the absorbed dose rate in Ramsar's air, however, no survey has been done to assess public internal exposure from ingestion of natural radionuclides, such as, a broad survey for 226Ra was conducted in foodstuffs and drinking water. This study presents the results of public annual activity intake (Bq) and effective dose (μSv) from ingestion of 226Ra...