Loading...
Search for: samadi-dooki--aref
0.115 seconds

    A novel implementation of the IEEE802.11 Medium Access Control

    , Article 2006 International Symposium on Intelligent Signal Processing and Communications, ISPACS'06, Yonago, 12 December 2006 through 15 December 2006 ; 2006 , Pages 489-492 ; 0780397339 (ISBN); 9780780397330 (ISBN) Samadi, S ; Golmohammadi, A ; Jannesari, A ; Movahedi, M. R ; Khalaj, B ; Ghaemmaghami, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2006
    Abstract
    This work presents some new optimization approaches to implementation of Medium Access Control (MAC) layer of IEEE 802.11 wireless networking protocol using general purpose DSP and gate array systems. Optimization starts at design level. The hardware/software partitioning of the MACs architecture is optimized in the sense of minimal implementation burden, while maintaining the system's functionalities and performance. The proposed partitioning and implementation technique obviates the use of any Real Time Operating System (RTOS), which leads to a simple, high speed, and low memory structure of the MACs software. Also, solutions such as using hash tables and pipeline processing are given and... 

    Analysis of Key Distribution Schemes in Wireless Sensor Networks

    , M.Sc. Thesis Sharif University of Technology Shafieinejad, Masoumeh (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    Wireless Sensor Networks (WSNs) are comprised of small sensor nodes with very limitedstorage, power and computational capabilities. The nodes in wireless sensor networks should be able to communicate with each other in order to accumulate information and to relay it to a base station in a secure manner. Since this communication often takes place in a hostile environment, encryption and/or authentication should be used. This requires the establishment of secure keys between the sensor nodes in the WSN. The constraints of such a lightweight distributed computing environment lend itself to the use of symmetric cryptography to provide security services. The lack of central infrastructure after... 

    Optimum Power Allocation in Multiple Access Channel with Conferencing Encoders, Conferencing Decoders and Relay Channel

    , M.Sc. Thesis Sharif University of Technology Gholami Davoodi, Arash (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    As the achievability of higher rates in wireless channels is a challenging issue, analysis of efficient and practical power allocation policies for different wireless channels such as Multiple Access Channel(MAC), Relay Channel, Interference Channel is one of the research interests for many years. Convex optimization or generally optimization is one of the important problems in communication science. Optimum power allocations are also a discussing argument in information theory which in these problems the objective function is usually the transmitting rate and the problem's constraints are power constraints which must be satisfied. In this thesis, first we investigate convex optimization... 

    Secrecy Games on the Deterministic Interference Channel

    , M.Sc. Thesis Sharif University of Technology Ashraphijuo, Mehdi (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    In this thesis, we first review the concept of the game theory and describe the framework of the problems defined in this area. We use these concepts in introducing the Nash Equilibrium. Then, we analyze some communication channels such as the relay channels and the interference channels from the view point of the game theory. Also, we review some recent works related to the discussed topics. Afterwards, we consider a two-user interference channel with secrecy conditions and model selfish and possible adversarial behavior of the users of this channel in the framework of game theory. In other words, we consider a channel in which the users compete against each other to increase their payoff... 

    Three-user interference channel with common information: A rate splitting-based achievability scheme

    , Article IET Communications ; Vol. 8, Issue. 4 , 2014 , Pages 462-470 ; ISSN: 17518628 Ardalani, N ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2014
    Abstract
    In this study, the three-user interference channel (IFC) with common information is considered, where each receiver decode not only the private message from the intended transmitter but also the common messages from the non-intended transmitters by applying a simultaneous decoding scheme. An achievable rate region is presented using rate splitting and superposition encoding at the transmitters and simultaneous joint decoding at the receivers in which the transmitters cooperatively send the split messages which allows the interference cancellation at the receivers. The implicit form of the achievable rate region is also extended to K-user IFC with common information. Finally the inner bound... 

    Capacity and Security of Cooperative Information Systems with Correlated Sources

    , Ph.D. Dissertation Sharif University of Technology Salehkalaibar, Sadaf (Author) ; Aref, Mohammad Reza (Supervisor)
    Abstract
    The main problem in network information theory is how to send some sources in a network with multiple transmitters and receivers, in the presence of the noise and the interference.This problem is not solved in its general form and it needs source coding and channel coding. With the increase of users in a network, the secrecy becomes a challenging issue. The information-theoretic security is independent of the computational complexity.In this thesis, we investigate the transmission of correlated sources over information theoretic networks and study secrecy constraints in these networks. First, we study the secrecy of a one-receiver, two-eavesdropper broadcast channel with three degraded... 

    Random coding bound for E-capacity region of the relay channel with confidential messages

    , Article IWCIT 2014 - Iran Workshop on Communication and Information Theory ; May , 2014 ; 978-1-4799-4878-9 Afshar, N ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2014
    Abstract
    We study a relay channel with confidential messages (RCC), which involves a sender, a receiver and a relay. In the RCC, a common information must be transmitted to both a receiver and a relay and also a private information to the intended receiver, while keeping the relay as ignorant of it as possible. The level of ignorance of the relay rather than the private message is measured by the equivocation rate. We consider two error probability exponents (reliabilities) E1, E2 of exponentially decrease of error probability of the receiver decoder and the relay decoder, respectively. For E = (E1, E2), the E-capacity region is the set of all E-achievable rates of codes with given reliability E. We... 

    Three-user cognitive interference channel: Capacity region with strong interference

    , Article IET Communications ; Volume 6, Issue 13 , 2012 , Pages 2099-2107 ; 17518628 (ISSN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    This study investigates the capacity region of a three-user cognitive radio network with two primary users and one cognitive user. A three-user cognitive interference channel (C-IFC) is proposed by considering a three-user interference channel (IFC) where one of the transmitters has cognitive capabilities and knows the messages of the other two transmitters in a non-causal manner. First, two inner bounds on the capacity region of the three-user C-IFC are obtained based on using the schemes which allow all receivers to decode all messages with two different orders. Next, two sets of conditions are derived, under which the capacity region of the proposed model coincides with the capacity... 

    Simultaneously generating multiple keys in a four-terminal network

    , Article IET Information Security ; Volume 6, Issue 3 , 2012 , Pages 190-201 ; 17518709 (ISSN) Babaheidarian, P ; Salimi, S ; Aref, M. R ; Sharif University of Technology
    IET  2012
    Abstract
    A source model including four terminals is considered, where three simultaneously generating three types of keys are intended. Terminals 1, 2 and 3 wish to share a common key, the secret key, which should be kept secret from terminal 4 and simultaneously terminals 1 and 2 intend to share a private key with terminal 3, which should be kept secret from each other. Also, all the keys should be concealed from terminal 4 (the external wiretapper). The authors assume that all terminals including the external wiretapper have access to distinct correlated i.i.d. sources; there is also a noiseless public channel with unlimited capacity among the terminals. The authors have investigated the model on... 

    Capacity bounds for the three-user Cognitive Z-Interference Channel

    , Article 12th Canadian Workshop on Information Theory, CWIT 2011, 17 May 2011 through 20 May 2011 ; May , 2011 , Pages 34-37 ; 9781457707438 (ISBN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In this paper, we consider a three-user cognitive radio network with two primary users and one cognitive radio. We concentrate on a three-user Interference Channel (IFC) where one of the transmitters has cognitive capabilities and non-causally knows the messages of the other two transmitters. Moreover, we assume that the cognitive transmitter does not cause any interference at the receivers of the primary users and we introduce three-user Cognitive Z-Interference Channel (C-ZIFC). We first obtain an inner bound on the capacity region of three-user C-ZIFC, where our coding scheme makes use of collaborative strategy by rate splitting and cooperative strategy by superposition coding. Moreover,... 

    Strong interference conditions for Multiple Access-Cognitive Interference Channel

    , Article 12th Canadian Workshop on Information Theory, CWIT 2011, 17 May 2011 through 20 May 2011 ; May , 2011 , Pages 178-181 ; 9781457707438 (ISBN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In this paper, we analyze the capacity region of a communication network where a Multiple Access Channel (MAC) and a point-to-point channel share a same medium and interfere with each other, where the transmitter of the point-to-point channel has cognitive capabilities. We introduce Multiple Access-Cognitive Interference Channel (MA-CIFC), with a two-user MAC as a primary network and a cognitive transmitter-receiver pair in which the cognitive transmitter knows the message being sent by all of the transmitters in a non-causal manner. We obtain an inner bound on the capacity region of MA-CIFC and derive two sets of strong interference conditions under which we establish the capacity regions.... 

    Rate regions of secret key sharing in a new source model

    , Article IET Communications ; Volume 5, Issue 4 , March , 2011 , Pages 443-455 ; 17518628 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    A source model for secret key generation between terminals is considered. Two users, namely users 1 and 2, at one side communicate with another user, namely user 3, while at the other side via a public channel where three users can observe i.i.d. outputs of correlated sources. Each of users 1 and 2 intends to share a secret key with user 3 where user 1 acts as a wiretapper for user 2 and vice versa. In this model, two situations are considered: communication from users 1 and 2 to user 3 (the forward key strategy) and from user 3 to users 1 and 2 (the backward key strategy). In both situations, the goal is sharing a secret key between user 1 and user 3 while leaking no effective information... 

    Desynchronization attack on RAPP ultralightweight authentication protocol

    , Article Information Processing Letters ; Volume 113, Issue 7 , 2013 , Pages 205-209 ; 00200190 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    RAPP (RFID Authentication Protocol with Permutation) is a recently proposed and efficient ultralightweight authentication protocol. Although it maintains the structure of the other existing ultralightweight protocols, the operation used in it is totally different due to the use of new introduced data dependent permutations and avoidance of modular arithmetic operations and biased logical operations such as AND and OR. The designers of RAPP claimed that this protocol resists against desynchronization attacks since the last messages of the protocol is sent by the reader and not by the tag. This letter challenges this assumption and shows that RAPP is vulnerable against desynchronization... 

    Key agreement over multiple access channel using feedback channel

    , Article IEEE International Symposium on Information Theory - Proceedings, 31 July 2011 through 5 August 2011 ; August , 2011 , Pages 1970-1974 ; 21578104 (ISSN) ; 9781457705953 (ISBN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    In this paper, the effect of using an insecure and noiseless feedback channel in increasing secret key rates is investigated. There is a generalized discrete memoryless multiple access channel (GDMMAC) between two transmitters and a receiver where, in addition to the receiver, both of the transmitters receive noisy channel outputs. Furthermore, an insecure and noiseless feedback channel exists from the receiver to the transmitters. Each of the transmitters intends to share a secret key with the receiver while keeping it concealed from the other transmitter. For this setup, an inner bound of the secret key capacity region is derived. For some special cases, the secret key capacity region is... 

    Compress-and-forward strategy for cognitive interference channel with unlimited look-ahead

    , Article IEEE Communications Letters ; Volume 15, Issue 10 , 2011 , Pages 1068-1071 ; 10897798 (ISSN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2011
    Abstract
    This study investigates the Causal Cognitive Interference Channel (CC-IFC) with unlimited look-ahead, in which the cognitive user non-causally knows its entire received sequence. A coding scheme is proposed which combines the Compress-and-Forward (CF) strategy and Marton coding at the cognitive user. Using this scheme, a new inner bound on the capacity region (achievable rate region) is established for the CC-IFC with unlimited look-ahead. Further, the derived achievable rate region is extended to the Gaussian case and is compared with the previously obtained results via numerical examples, which are based on the Decode-and-Forward (DF) strategy  

    On the capacity of interference channel with causal and noncausal generalized feedback at the cognitive transmitter

    , Article IEEE Transactions on Information Theory ; Volume 58, Issue 5 , 2012 , Pages 2813-2837 ; 00189448 (ISSN) Mirmohseni, M ; Akhbari, B ; Aref, M. R ; Sharif University of Technology
    2012
    Abstract
    In this paper, taking into account the effect of link delays, we investigate the capacity region of the cognitive interference channel (C-IFC), where cognition can be obtained from either causal or noncausal generalized feedback. For this purpose, we introduce the causal C-IFC with delay (CC-IFC-WD) in which the cognitive user's transmission can depend on L future received symbols as well as the past ones. We show that the CC-IFC-WD model is equivalent to a classical causal C-IFC (CC-IFC) with link delays. Moreover, CC-IFC-WD extends both genie-aided and causal cognitive radio channels and bridges the gap between them. First, we derive an outer bound on the capacity region for the arbitrary... 

    Recursive linear and differential cryptanalysis of ultralightweight authentication protocols

    , Article IEEE Transactions on Information Forensics and Security ; Volume 8, Issue 7 , 2013 , Pages 1140-1151 ; 15566013 (ISSN) Ahmadian, Z ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    Privacy is faced with serious challenges in the ubiquitous computing world. In order to handle this problem, some researchers in recent years have focused on design and analysis of privacy-friendly ultralightweight authentication protocols. Although the majority of these schemes have been broken to a greater or lesser extent, most of these attacks are based on ad-hoc methods that are not extensible to a large class of ultralightweight protocols. So this research area still suffers from the lack of structured cryptanalysis and evaluation methods. In this paper, we introduce new frameworks for full disclosure attacks on ultralightweight authentication protocols based on new concepts of... 

    One-receiver two-eavesdropper broadcast channel with degraded message sets

    , Article IEEE Transactions on Information Forensics and Security ; Volume 8, Issue 7 , 2013 , Pages 1162-1172 ; 15566013 (ISSN) Salehkalaibar, S ; Mirmohseni, M ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    In this paper, we study the one-receiver two-eavesdropper Broadcast Channel (BC) with three degraded message sets. A common message is sent to three receivers. Another message is sent to the first and second receivers and needs to be kept secret from the third receiver (second eavesdropper). The third message is sent to the first receiver and needs to be kept secret from the second and third receivers (first and second eavesdroppers). First, we consider perfect secrecy conditions at the eavesdroppers, where we find an achievable perfect secrecy region. In the achievability scheme, we use superposition coding which divides the available randomness into different levels. These levels are used... 

    Power allocation and performance analysis for incremental-selective decode-and-forward cooperative communications over Nakagami-m fading channels

    , Article IEICE Transactions on Communications ; Volume E96-B, Issue 6 , 2013 , Pages 1531-1539 ; 09168516 (ISSN) Aghajani, R ; Saadat, R ; Aref, M. R ; Sharif University of Technology
    2013
    Abstract
    The focus of this study is the performance of the relaying network with incremental selective decode-and-forward (ISDF) protocol in non-selective slow Nakagami-m fading channels. To enhance bandwidth efficiency, when the direct transmission is not successful the relay is used to retransmit a clean copy of the source signal. The proposed protocol achieves a significant reduction in the power consumption and an improvement in performance compared to the fixed decode-and-forward (DF). The exact symbol error rate (SER) of M-PSK modulation for the ISDF protocol over general fading channels is derived. However, as the exact SER analysis is very complicated, we provide an approximated SER... 

    Generalised secure distributed source coding with side information

    , Article IET Communications ; Volume 4, Issue 18 , 2010 , Pages 2262-2272 ; 17518628 (ISSN) Salimi, S ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    2010
    Abstract
    New inner and outer bounds on the achievable compression-equivocation rate region for generalised secure data compression with side information are given that do not match in general. In this setup, two senders, Alice and Charlie intend to transmit information to Bob via channels with limited capacity so that he can reliably reconstruct their observations. The eavesdropper, Eve, has access to one of the channels at each instant and is interested in the source of the same channel at the time. Bob and Eve also have their own observations, which are correlated with Alice's and Charlie's observations. In this model, two equivocation and compression rates are defined with respect to the sources...