Loading...
Search for: khazaei--e
0.139 seconds

    On The Behavior of Low-Rise, Irregular, Dual Structures

    , M.Sc. Thesis Sharif University of Technology Khazaei, Siamak (Author) ; Mofid, Masoud (Supervisor)
    Abstract
    The Response modification factor R represents the behavior of the structure such as ductility, overstrength and the inherent redundancy. This factor shall be defined according to the type of lateral force resisting system. However, there are some complexities and/or uncertainties in codes related to the R factor according to the height, form of irregularities and structural systems. Therefore, from the scientific point of view as well as reliability, it is very clear that the R factor cannot be similar for all kinds of structures, categorized as a specific group. In this investigation, assuming a low-rise, vertically irregular structure with a heliport which has a dual structural system... 

    Forecasting Residential Natural Gas Consumption in Tehran Using Machine Learning Methods

    , M.Sc. Thesis Sharif University of Technology Khazaei, Armin (Author) ; Maleki, Abbas (Supervisor)
    Abstract
    According to increasing energy demand in Iran and the world, the role of natural gas as a relatively clean and cost-effective source has received more attention. Given the high share of the residential sector in the country's natural gas consumption, providing a model for forecasting the demand of this sector is of great importance for policy makers and decision makers in this field. In the present study, we employ three popular methods of machine learning, support vector regression, artificial neural network and decision tree to predict the consumption of natural gas in the residential sector in Tehran according to meteorological parameters (including temperature, precipitation and wind... 

    Improving the Performance of Distributed Fusion for PHD Filter in Multi-Object Tracking

    , M.Sc. Thesis Sharif University of Technology Khazaei, Mohammad (Author) ; Jamzad, Mansour (Supervisor)
    Abstract
    The Gaussian mixture (cardinalized) probability hypothesis density (GM-(C)PHD) filter is a closed form approximation of multi-target Bayes filter which can overcome most of multi-target tracking problems. Limited field of view, decreasing cost of cameras and its advances induce us to use large-scale camera networks. Increasing the size of camera networks make centralized networks practically inefficient. On the other hand, scalability, simplicity and low data transmission cost has made distributed networks a good replacement for centralized networks. However, data fusion in distributed network is sub-optimal due to unavailable cross-correlation.Among data fusion algorithms which deal with... 

    Modeling and Optimization of Composite Brake Friction Materials Formulation

    , M.Sc. Thesis Sharif University of Technology Khazaei, Ali (Author) ; Shojaei, Akbar (Supervisor)
    Abstract
    Automotive brake pad is one of the most widely used composites. Commonly, more than 10 components are applied to make these materials and due to the large number of components and interactions between them, choice, explaination of the behavior and optimization of brake friction materials are some industry's challenges. Until now, some methods have been presented to design and optimization of these materials, but due to different complexities, there is lack of practical method that could be used for explaining the tribological behavior, engineering calculation and optimization of brake friction materials. Today, formulation of the current brake pads in the industry has mainly come from trial... 

    Light propagation and Localization in Inhomogeneous and Random Optical Waveguide Lattices

    , Ph.D. Dissertation Sharif University of Technology Khazaei Nezhad Gharehtekan, Mehdi (Author) ; Mahdavi, Mohammad (Supervisor) ; Bahrampour, Ali Reza (Co-Advisor)
    Abstract
    Photonic lattices can provide an inexpensive and fine tools to investigate some common phenomena in condensed matter physics, quantum optics, relativistic mechanics,atomic and molecular physics. These phenomena contain Anderson localization,Bloch oscillation, Dynamic localization, coherent and squeezed states, Relativistic Dirac equation, Rabi oscillation, ... .In this thesis, it was investigated three worthy phenomena of them, which at first are introduced in condensed matter physics for electronic systems, in photonic lattices. These phenomena are as follow: Transverse localization of light wave, Bloch oscillation and dynamic localization of light. It was also simulate classically, the... 

    , M.Sc. Thesis Sharif University of Technology khazaei Nezhad Gharatekan, Mehdi (Author) ; Bahrampour, Alireza (Supervisor)
    Abstract
    By employing the image theory the Er doped microsphere coupled to an external cavity made by a metallic mirror is simulated by a bimicrosphere laser. The symmetric structure causes the formation of odd and even modes corresponding to the TE and TM mode of the microsphere and splitting the oscillation frequencies. The oscillation frequencies are dependent on the coupling coefficient. The coupling coefficient is obtained near the mirror-microsphere distance. The ohmic mirror loss also is determined as a function of the mirror distance. The total optical loss experienced in these resonators is exceptionally low. In fact,quality factor as high as 108 − 1011 have already been demonstrated for... 

    Dynamic Searchable Encryption Schemes

    , M.Sc. Thesis Sharif University of Technology Fareghbal Khameneh, Hamid (Author) ; Khazaei, Shahram (Supervisor) ; Rafiee Karkevandi, Mojtaba (Supervisor)
    Abstract
    Dynamic searchable encryption schemes enable keyword search query and update operations on encrypted data. One of their applications is to use them in cloud storage services that allow the client to store, search and update data on an external server. Due to the importance of efficiency in real-world applications, retrieving information in searchable schemes involves leakage of some information such as search and access patterns. However, with the addition of update operations (insertion and deletion), more leakages are considered for these schemes. In this regard, reducing the amount of information disclosed to the server is necessary. For this purpose, forward and backward security... 

    Hinting Pseudorandom Generation

    , M.Sc. Thesis Sharif University of Technology Abshari, Danial (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In many sciences, including computer science, generating random numbers have always been an interesting problem.Pseudo-random generators are one of the most important solutions to this problem and one of the primitives, used especially in cryptography and computer science, which have made it easier for us to generate random numbers.The main purpose of these generators is to increase the length of an n-bit string to an l-bit string where l>n.We need an initial value called Seed in this definition. We will present a new and stronger definition in this essay, called the Hinting Pseudorandom Generator, which has different outputs as well. Thus, our input is n bits and our output is n.l bits. We... 

    Sutdies in Ideal Access Structures

    , Ph.D. Dissertation Sharif University of Technology Kaboli Nooshabadi, Reza (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis, in addition to reviewing the previous work done in the study of ideal access structures, we present the author's recent results in this field. As a first result, we introduce a new technique for reducing the size of the secret space in ideal homomorphic secret sharing schemes. The concept of decomposition of secret sharing schemes is formally introduced for the first time. In this regard, we show that ideal homomorphic and abelian secret sharing schemes are decomposable. We also examine the inherent group-characterizability of secret sharing schemes and show that an ideal secret sharing scheme is not necessarily inherently group-characterizable. Some weaker definitions of the... 

    Correlation-Intractable Hash Functions and Their Appliction to NIZK

    , M.Sc. Thesis Sharif University of Technology Vahdani Ghaleh Ghourineh, Behzad (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Correlation-intractability is a random-oracle-like property of hash functions, so one can expect that constructions that are secure in random-oracle-model, remain secure when implemented using a correlation-intractable hash function. This is true about Fiat-Shamir transform which is a method for eliminating interaction from public-coin interactive proofs. One can see that when this method is applied to a public-coin three-round honest-verifier zero-knowledge proof, using a correlation-intractable hash function that also satisfies some mild assumption, the result is a NIZK argument. This is the basis for the correlation-intractability framework for NIZK which recently has been used to... 

    Studying Ideal Access Structures in Secret Sharing Schemes

    , M.Sc. Thesis Sharif University of Technology Haji Aghajanpour, Niloufar (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    A secret sharing scheme involves a dealer who has a secret and distribute that among a set of participants, in such a way that only authorized subsets can recover the secret value. The collection of authorized subsets called the access structure and a secret sharing scheme in which unauthorized subset cannot reveal any partial information about the secret is called a perfect secret sharing scheme. One of the problems in secret sharing schemes is finding the appropriate lower bound for a parameter called the information ratio and optimizing it. A perfect secret sharing scheme is ideal when it has an optimal information ratio. In other words, if all shares have the same length as the secret,... 

    Linear Secret Sharing from the Optimality Point of View

    , M.Sc. Thesis Sharif University of Technology Norouzi Bezmin Abadi, Hassan (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    A secret sharing scheme is a way to share a secret between a group of people so that only authorized subsets can retrieve the original secret. Secret sharing schemes were first introduced by Shamir and Blakley for threshold access structures. In a threshold access structure, a subset of individuals is allowed if the number of members exceeds a predetermined threshold. After Shamir, the study of general access structures was considered, and Ito, Saito, and Nishizeki proposed a way to construct a secret sharing scheme for these structures. Reducing the length of party's share in secret-sharing schemes and finding the optimal scheme for access structures has long been the focus of researchers... 

    Private Set Operations Over Encrypted Data in Cloud Computing

    , Ph.D. Dissertation Sharif University of Technology Rafiee Karkevandi, Mojtaba (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In recent years, different cryptographic tools have been introduced for a wide range of cloud computing applications that can be classified based on a trade-off between performance and security. In this thesis, we introduced the private set operation schemes, and at their heart, private set intersection schemes, in the cloud computing platform. These schemes are of particular importance because they can be used as basic cryptographic schemes for a wide range of functionalities in the cloud platform. Using these schemes, the user can securely store datasets on the cloud, run set queries remotely and receive the desired results. To this end, we first modeled the syntax and the security notions... 

    Determining Regions of Linear Contribution Vectors of Small Access Structures

    , M.Sc. Thesis Sharif University of Technology Bahariyan, Sorush (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Objective of Secret Sharing is assigning some random variable which will be called shares, generated based on a random variable called secret, to some participant such that only specific subsets of participants could reconstruct the secret by polling their shares together. Constructing shares as small as possible is desired, hence notions like information ratio and average information ratio have been studied and considered to be a measure of efficiency of secret sharing schemes. In this research contribution vectors of access structures with five participants and graph based access structures with six participants have been studied. Small access structures have been considered shortly after... 

    A Study in Bound of Graph and Generalized Access Structures

    , M.Sc. Thesis Sharif University of Technology Nasirzadeh, Sajjad (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    Determining the value of optimal information ratio for a given access structure and finding the upper and lower bounds for the information ratio in secreet sharing is one of the main problems that has been studied over time. In this thesis, we have tried to introduce the tools used in this field, including polymatroids and Shannon’s inequalities, linear programming, decomposition and etc, examine the papers presented in this field and rewrite obtained results in a simpler way  

    Security Analysis of Decentralized E-voting Protocols in the Universal Composability Framework

    , M.Sc. Thesis Sharif University of Technology Rezaei Aliabadi, Mehry (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Designing efficient and secure electronic voting protocols without the presence of trusted authorities, which are known as decentralized voting protocols, is one of the most interesting and challenging problems in cryptography. In these protocols the outcome of the protocol is determined by voters collaborating with each other. Since voting is a significant concept in every society, the correctness and security of voting protocols are important. For security analysis of electronic voting protocols, an intuitive proof is not enough and we require a comprehensive approach that provides provable security. In this thesis, we use universal composition framework to analyze a decentralized e-voting... 

    Privacy Preserving Data Mining

    , M.Sc. Thesis Sharif University of Technology Javar, Zahra (Author) ; khazaei, Shahram (Supervisor)
    Abstract
    Increasing use of new data technologies have made data collection possible in large scales. Practicallity of the data relies upon the extraction of meaningful knowledge.Data mining is a solution to this problem. One of the new areas in data mining is consideration of the concern of privacy alongside the usefulness of the mining results.Main goal of privacy preserving data mining is to develop data mining models which only extract the useful knowledge. In recent years, many researches have been done in this area. Since the literature and notation of these published works vary, a survey would help to better understand these concepts. This thesis tries to explain, analyse,unify and categorize... 

    A Survey on Searchable Symmetric Encryption Schemes

    , M.Sc. Thesis Sharif University of Technology Sajadieh, Zahra Sadat (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    Using “Searchable Encryption” enables us to encrypt the data, while preserving the possibility of running search queries. One of the most important applications of the mentioned is in Cloud Storage. As users do not trust the Cloud space, they are not inclined to store their data on the Could. The solution to this problem is of course, Cryptography. However, ordinary Cryptography methods, eliminate the data’s searchability. Hence, we need encryption schemes that code the data while retaining their searchability. So far, various schemes has been proposed that differ in their performance, security level, and usage. In this thesis, we aim to discuss and analyze these methods  

    Functional Encryption

    , M.Sc. Thesis Sharif University of Technology Babaeinejad, Sasan (Author) ; Khazaei, Shahram (Supervisor)
    Abstract
    In this thesis we will focus on Functional Encryption. At first a wide range of different types of requirements and applications which are not fulfilled by Public-Key Encryption are considered. These types of requirements finally led us to Functional Encryption. Then a breaf explanation of differrent types of Functional Encryption is presented. In the sequel we will exlain Functional Encryption more formally. Finally we will consider the latest achievemnets and open problems in this area  

    Single Base Variant Calling Based on Reference Genome and Reads

    , M.Sc. Thesis Sharif University of Technology Ghareghani, Maryam (Author) ; Khazaei, Shahram (Supervisor) ; Motahari, Abolfazl (Co-Advisor)
    Abstract
    Genome sequencing is one of the fundamental problems in today’s Biology. It has applications in significant problems such as finding association between an individual’s genome sequence and his phenotypes, discovering new genes, and finding evolutionary relations between organisms. Following the rapid advances in sequencing technologies and generation of a huge amount of short reads, efficient computational tools are needed for processing sequencing data. Shortness of reads is a factor that makes the task of reconstructing repetitive genomic regions complicated. In fact, the main challenge in both sequencing and resequencing problems is reconstruction of repeat regions. Common resequencing...