Mahmoud Ahmadian-Attari

According to our database1, Mahmoud Ahmadian-Attari authored at least 69 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
An Attack on a Proposed Construction of Small-State Stream Ciphers and Proposals for New Constructions.
Comput. J., January, 2024

2023
A tiny public key scheme based on Niederreiter Cryptosystem.
CoRR, 2023

2022
A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage.
IEEE Trans. Serv. Comput., 2022

Location Privacy Preservation for Secondary Users in a Database-Driven Cognitive Radio Network.
ISC Int. J. Inf. Secur., 2022

Security enhancement of an auditing scheme for shared cloud data.
Int. J. Internet Protoc. Technol., 2022

2020
A lightweight identity-based provable data possession supporting users' identity privacy and traceability.
J. Inf. Secur. Appl., 2020

An identity-based online/offline secure cloud storage auditing scheme.
Clust. Comput., 2020

2019
Real-Time Cooperative Adaptive Robust Relay Beamforming Based on Kalman Filtering Channel Estimation.
IEEE Trans. Wirel. Commun., 2019

Successive Wyner-Ziv Coding for the Binary CEO Problem Under Logarithmic Loss.
IEEE Trans. Commun., 2019

Comments on a lightweight cloud auditing scheme: Security analysis and improvement.
J. Netw. Comput. Appl., 2019

Worst-Case Jamming Attack and Optimum Defense Strategy in Cooperative Relay Networks.
IEEE Control. Syst. Lett., 2019

2018
Analysis and Code Design for the Binary CEO Problem Under Logarithmic Loss.
IEEE Trans. Commun., 2018

Binary Wyner-Ziv code design based on compound LDGM-LDPC structures.
IET Commun., 2018

Robust Relay Beamforming Against Jamming Attack.
IEEE Commun. Lett., 2018

Successive Wyner-Ziv Coding for the Binary CEO Problem under Log-Loss.
CoRR, 2018

Binary CEO Problem under Log-Loss with BSC Test-Channel Model.
CoRR, 2018

2017
A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks.
Wirel. Pers. Commun., 2017

Bidirectional AF Relaying With Underlay Spectrum Sharing in Cognitive Radio Networks.
IEEE Trans. Veh. Technol., 2017

Network-Coded Two-Way Relaying in Spectrum-Sharing Systems With Quality-of-Service Requirements.
IEEE Trans. Veh. Technol., 2017

Provably secure strong designated verifier signature scheme based on coding theory.
Int. J. Commun. Syst., 2017

Cryptanalysis and improvement of a three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps.
Int. J. Commun. Syst., 2017

2016
Outage Based Robust Relay Beamforming Problem in Multi-User Networks.
Wirel. Pers. Commun., 2016

Imperfect and Perfect Secrecy in Compound Multiple Access Channel With Confidential Message.
IEEE Trans. Inf. Forensics Secur., 2016

Stochastic Robust Collaborative Beamforming: Non-Regenerative Relay.
IEEE Trans. Commun., 2016

A provably secure and efficient authentication scheme for access control in mobile pay-TV systems.
Multim. Tools Appl., 2016

A new detector for contourlet domain multiplicative image watermarking using Bessel K form distribution.
J. Vis. Commun. Image Represent., 2016

2D Hash Chain robust Random Key Distribution scheme.
Inf. Process. Lett., 2016

An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards.
Int. J. Commun. Syst., 2016

Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes.
IET Inf. Secur., 2016

Multiple access channel with common message and secrecy constraint.
IET Commun., 2016

Secure robust relay beamforming: a convex conic approximation approach.
IET Commun., 2016

An Efficient Algorithm to Improve the Success Threshold of Node-Based Verification-Based Algorithms in Compressed Sensing.
IEEE Commun. Lett., 2016

Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension.
Des. Codes Cryptogr., 2016

2015
Single and Dual Relay Selection in Two-Way Network-coded Relay Networks.
Wirel. Pers. Commun., 2015

On the Design of Fast Convergent LDPC Codes for the BEC: An Optimization Approach.
IEEE Trans. Commun., 2015

Key splitting: making random key distribution schemes resistant against node capture.
Secur. Commun. Networks, 2015

Low-complexity robust relay optimisation for multiple peer-to-peer beamforming: a safe tractable approximation approach.
IET Commun., 2015

2014
An efficient client-client password-based authentication scheme with provable security.
J. Supercomput., 2014

A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks.
J. Supercomput., 2014

An Enhanced and Secure Three-Party Password-based Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems.
Inf. Technol. Control., 2014

A Pairing-free ID-based Key Agreement Protocol with Different PKGs.
Int. J. Netw. Secur., 2014

Performance analysis of two-way decode-and-forward relaying in the presence of co-channel interferences.
IET Commun., 2014

Multiple Access Wire-tap Channel with Common Message.
CoRR, 2014

Novel LDPC Decoder via MLP Neural Networks.
CoRR, 2014

Compound Multiple Access Channel with confidential messages.
Proceedings of the IEEE International Conference on Communications, 2014

2013
An Enhanced Authenticated Key Agreement for Session Initiation Protocol.
Inf. Technol. Control., 2013

Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC.
ISC Int. J. Inf. Secur., 2013

A new efficient authenticated multiple-key exchange protocol from bilinear pairings.
Comput. Electr. Eng., 2013

A Markov model of safety message broadcasting for vehicular networks.
Proceedings of the 2013 IEEE Wireless Communications and Networking Conference (WCNC), 2013

On the reliable transmission of correlated sources over two-relay network.
Proceedings of the 2013 IEEE Information Theory Workshop, 2013

2012
LLR Approximation for Wireless Channels Based on Taylor Series and its Application to BICM With LDPC Codes.
IEEE Trans. Commun., 2012

Design of Finite-Length Irregular Protograph Codes with Low Error Floors over the Binary-Input AWGN Channel Using Cyclic Liftings.
IEEE Trans. Commun., 2012

A Low Complexity NSAF Algorithm.
IEEE Signal Process. Lett., 2012

A Certificateless Multiple-key Agreement Protocol Based on Bilinear Pairings.
IACR Cryptol. ePrint Arch., 2012

An ID-Based Key Agreement Protocol Based on ECC Among Users of Separate Networks.
IACR Cryptol. ePrint Arch., 2012

Parity Check Matrix Recognition from Noisy Codewords
CoRR, 2012

Cooperative spectrum sensing by improved energy detector for heterogeneous environments in cognitive radio networks.
Proceedings of the 6th International Symposium on Telecommunications, 2012

Key splitting for random key distribution schemes.
Proceedings of the 20th IEEE International Conference on Network Protocols, 2012

2011
Lowering the Error Floor of LDPC Codes Using Cyclic Liftings.
IEEE Trans. Inf. Theory, 2011

Security of Multiple-Key Agreement Protocols and Propose an Enhanced Protocol.
IACR Cryptol. ePrint Arch., 2011

Achievable Rates for a Two-Relay Network with Relays-Transmitter Feedbacks
CoRR, 2011

An Achievable Rate Region for a Two-Relay Network with Receiver-Transmitter Feedback
CoRR, 2011

Vulnerability of two multiple-key agreement protocols.
Comput. Electr. Eng., 2011

Optimal rate for irregular LDPC codes in binary erasure channel.
Proceedings of the 2011 IEEE Information Theory Workshop, 2011

Design of irregular quasi-cyclic protograph codes with low error floors.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

Optimal rate and maximum erasure probability LDPC codes in binary erasure channel.
Proceedings of the 49th Annual Allerton Conference on Communication, 2011

2010
Approximation of Log-Likelihood Ratio for Wireless Channels Based on Taylor Series.
Proceedings of the Global Communications Conference, 2010

2008
Robust network coding using information flow decomposition.
Proceedings of the 6th International Symposium on Modeling and Optimization in Mobile, 2008

2000
Concatenated ring-TCM coding schemes.
Proceedings of the 11th IEEE International Symposium on Personal, 2000


  Loading...