Mohammad Reza Aref

Orcid: 0000-0002-4321-0345

Affiliations:
  • Sharif University of Technology, Department of Electrical Engineering, Tehran, Iran


According to our database1, Mohammad Reza Aref authored at least 305 papers between 1982 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
On the Capacity of M-ary ASK Two-Hop Channel With Finite Battery Energy Harvesting Relay.
IEEE Trans. Green Commun. Netw., March, 2024

Integral Cryptanalysis of Round-Reduced Shadow-32 for IoT Nodes.
IEEE Internet Things J., March, 2024

HUAP: Practical Attribute-Based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices.
ISC Int. J. Inf. Secur., January, 2024

Adjustable privacy using autoencoder-based learning structure.
Neurocomputing, January, 2024

A Scalable Multi-Layered Blockchain Architecture for Enhanced EHR Sharing and Drug Supply Chain Management.
CoRR, 2024

2023
A Semi-Supervised IDS for Cyber-Physical Systems Using a Deep Learning Approach.
ISC Int. J. Inf. Secur., October, 2023

Strategies for Optimal Transmission and Delay Reduction in Dynamic Index Coding Problem.
IEEE Trans. Commun., August, 2023

Statistics of Random Binning Based on Tsallis Divergence.
CoRR, 2023

Combining Blockchain and IOT for Decentralized Healthcare Data Management.
CoRR, 2023

2022
Smooth Projective Hash Function From Codes and its Applications.
IEEE Trans. Serv. Comput., 2022

A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage.
IEEE Trans. Serv. Comput., 2022

Context-Aware Ontology-based Security Measurement Model.
J. Inf. Secur. Appl., 2022

Location Privacy Preservation for Secondary Users in a Database-Driven Cognitive Radio Network.
ISC Int. J. Inf. Secur., 2022

Security enhancement of an auditing scheme for shared cloud data.
Int. J. Internet Protoc. Technol., 2022

A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis.
Des. Codes Cryptogr., 2022

Information-Theoretic Secure and Private Voting System.
CoRR, 2022

Secure Multi-Party Private Set Intersection with Semi-Honest Nodes.
Proceedings of the 10th Iran Workshop on Communication and Information Theory, 2022

Information Theoretically Private and Secure Distributed Voting Without a Trusted Authority.
Proceedings of the IEEE Information Theory Workshop, 2022

Breaking KASLR on Mobile Devices without Any Use of Cache Memory.
Proceedings of the 2022 Workshop on Attacks and Solutions in Hardware Security, 2022

2021
A secure and privacy-preserving protocol for holding double auctions in smart grid.
Inf. Sci., 2021

Using Blockchain to Achieve Decentralized Privacy In IoT Healthcare.
IACR Cryptol. ePrint Arch., 2021

Achievable Rates for Binary Two-hop Channel with Energy Harvesting Relay With Finite Battery.
CoRR, 2021

Enhanced cache attack on AES applicable on ARM-based devices with new operating systems.
Comput. Networks, 2021

Leveled Design of Cryptography Algorithms Using Cybernetic Methods for Using in Telemedicine Applications.
Comput. Intell. Neurosci., 2021

Anonymous Mutual Authentication: An Information Theoretic Framework.
Proceedings of the Iran Workshop on Communication and Information Theory, 2021

Learning under Distribution Mismatch and Model Misspecification.
Proceedings of the IEEE International Symposium on Information Theory, 2021

Analysis and Improvement of the SPACF Scheme in Vehicular Ad-hoc Networks.
Proceedings of the 18th International ISC Conference on Information Security and Cryptology, 2021

2020
BIA for the K-User Interference Channel Using Reconfigurable Antenna at Receivers.
IEEE Trans. Inf. Theory, 2020

A new and efficient authentication scheme for vehicular ad hoc networks.
J. Intell. Transp. Syst., 2020

A lightweight identity-based provable data possession supporting users' identity privacy and traceability.
J. Inf. Secur. Appl., 2020

Investigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants.
ISC Int. J. Inf. Secur., 2020

Security and privacy-preserving in e-health: A new framework for patient.
Internet Things, 2020

PKC-PC: A variant of the McEliece public-key cryptosystem based on polar codes.
IET Commun., 2020

PolarSig: An efficient digital signature based on polar codes.
IET Commun., 2020

Modified Cache Template Attack on AES.
IACR Cryptol. ePrint Arch., 2020

A Bit-Vector Differential Model for the Modular Addition by a Constant.
IACR Cryptol. ePrint Arch., 2020

An identity-based online/offline secure cloud storage auditing scheme.
Clust. Comput., 2020

Generalized Meet in the Middle Cryptanalysis of Block Ciphers With an Automated Search Algorithm.
IEEE Access, 2020

Secrecy Performance of Friendly Jammer Assisted Cooperative NOMA Systems with Internal Eavesdroppers.
Proceedings of the 31st IEEE Annual International Symposium on Personal, 2020

Coded Secure Multi-Party Computation for Massive Matrices with Adversarial Nodes.
Proceedings of the Iran Workshop on Communication and Information Theory, 2020

2019
Breaking anonymity of some recent lightweight RFID authentication protocols.
Wirel. Networks, 2019

A Correlation Measure Based on Vector-Valued L<sub>p</sub>-Norms.
IEEE Trans. Inf. Theory, 2019

A Multi-Layer Encoding and Decoding Strategy for Binary Erasure Channel.
IEEE Trans. Inf. Theory, 2019

Comments on a lightweight cloud auditing scheme: Security analysis and improvement.
J. Netw. Comput. Appl., 2019

A lightweight hierarchical authentication scheme for internet of things.
J. Ambient Intell. Humaniz. Comput., 2019

A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications.
ISC Int. J. Inf. Secur., 2019

Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity.
ISC Int. J. Inf. Secur., 2019

New Fixed Point Attacks on GOST2 Block Cipher.
ISC Int. J. Inf. Secur., 2019

Cryptanalysis and Improvement of a User Authentication Scheme for Internet of Things Using Elliptic Curve Cryptography.
Int. J. Netw. Secur., 2019

Effect of unitary transformation on Bayesian information criterion for source numbering in array processing.
IET Signal Process., 2019

On the Secrecy Performance of NOMA Systems with both External and Internal Eavesdroppers.
CoRR, 2019

Time-Sharing Improves Dynamic Index Coding Delay.
Proceedings of the 2019 Iran Workshop on Communication and Information Theory, 2019

Outage Performance in Secure Cooperative NOMA.
Proceedings of the 2019 Iran Workshop on Communication and Information Theory, 2019

Private Authentication: Optimal Information Theoretic Schemes.
Proceedings of the 2019 IEEE Information Theory Workshop, 2019

A Correlation Measure Based on Vector-Valued Lp Norms.
Proceedings of the IEEE International Symposium on Information Theory, 2019

A Lightweight Anonymous Authentication Protocol For IoT Wireless Sensor Networks.
Proceedings of the 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2019

An Ultra-Lightweight RFID Mutual Authentication Protocol.
Proceedings of the 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2019

An Anonymous Attribute-based Access Control System Supporting Access Structure Update.
Proceedings of the 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2019

2018
Optimal Transmission Policies for Multi-Hop Energy Harvesting Systems.
IEEE Trans. Green Commun. Netw., 2018

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version).
ISC Int. J. Inf. Secur., 2018

On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version).
ISC Int. J. Inf. Secur., 2018

Editorial.
ISC Int. J. Inf. Secur., 2018

Improved impossible differential and biclique cryptanalysis of HIGHT.
Int. J. Commun. Syst., 2018

A provably secure code-based short signature scheme and its nontransferable variant.
Int. J. Commun. Syst., 2018

A provably secure code-based concurrent signature scheme.
IET Inf. Secur., 2018

Blind Interference Alignment for the K-User SISO Interference Channel Using Reconfigurable Antennas.
IEEE Commun. Lett., 2018

State-dependent multiple access relay channel with cooperating transmitters.
Proceedings of the Iran Workshop on Communication and Information Theory, 2018

An Efficient Secure Scheme for Lossy and Lossless Data Aggregation in Smart Grid.
Proceedings of the 9th International Symposium on Telecommunications, 2018

2017
A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks.
Wirel. Pers. Commun., 2017

Public Key Cryptosystem Based on Low Density Lattice Codes.
Wirel. Pers. Commun., 2017

A Secure and Efficient Chaotic Maps Based Authenticated Key-Exchange Protocol for Smart Grid.
Wirel. Pers. Commun., 2017

Game-Based Privacy Analysis of RFID Security Schemes for Confident Authentication in IoT.
Wirel. Pers. Commun., 2017

On Optimal Online Algorithms for Energy Harvesting Systems With Continuous Energy and Data Arrivals.
IEEE Wirel. Commun. Lett., 2017

Efficient Polar Code-Based Physical Layer Encryption Scheme.
IEEE Wirel. Commun. Lett., 2017

Perfectly Secure Index Coding.
IEEE Trans. Inf. Theory, 2017

Simulation of a Channel With Another Channel.
IEEE Trans. Inf. Theory, 2017

Provably secure strong designated verifier signature scheme based on coding theory.
Int. J. Commun. Syst., 2017

Polar code-based secure channel coding scheme with small key size.
IET Commun., 2017

An Efficient Precoder Size for Interference Alignment of the K-User Interference Channel.
IEEE Commun. Lett., 2017

Key management system for WSNs based on hash functions and elliptic curve cryptography.
CoRR, 2017

A Joint Encryption-Encoding Scheme Using QC-LDPC Codes Based on Finite Geometry.
CoRR, 2017

A Hybrid DOS-Tolerant PKC-Based Key Management System for WSNs.
CoRR, 2017

A secure ECC-based privacy preserving data aggregation scheme for smart grids.
Comput. Networks, 2017

Sum Degrees of Freedom for the K-user Interference Channel Using Antenna Switching.
Proceedings of the WSA 2017, 2017

Joint transfer of energy and information in a two-hop relay channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2017

On the equivalency of reliability and security metrics for wireline networks.
Proceedings of the 2017 IEEE International Symposium on Information Theory, 2017

Physical Layer Security in AF and CF Relay Networks with RF-Energy Harvesting.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

On the Security of O-PSI a Delegated Private Set Intersection on Outsourced Datasets.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

A New Approach to Key Schedule Designing.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

New Techniques for Localization Based Information Theoretic Secret Key Agreement.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

Improved Fixed Point Attack on Gost2.
Proceedings of the 14th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology, 2017

2016
Imperfect and Perfect Secrecy in Compound Multiple Access Channel With Confidential Message.
IEEE Trans. Inf. Forensics Secur., 2016

Energy Harvesting Systems With Continuous Energy and Data Arrivals: The Optimal Offline and Heuristic Online Algorithms.
IEEE J. Sel. Areas Commun., 2016

Optimum decoder for multiplicative spread spectrum image watermarking with Laplacian modeling.
ISC Int. J. Inf. Secur., 2016

On the design and security of a lattice-based threshold secret sharing scheme.
ISC Int. J. Inf. Secur., 2016

2D Hash Chain robust Random Key Distribution scheme.
Inf. Process. Lett., 2016

A statistical distributed multipath routing protocol in wireless sensor networks.
Int. J. Internet Protoc. Technol., 2016

Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes.
IET Inf. Secur., 2016

Dynamic cube attack on Grain-v1.
IET Inf. Secur., 2016

Multiple access channel with common message and secrecy constraint.
IET Commun., 2016

Efficient secure channel coding scheme based on low-density Lattice codes.
IET Commun., 2016

Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction.
IACR Cryptol. ePrint Arch., 2016

A Provably Secure Code-based Concurrent Signature Scheme.
IACR Cryptol. ePrint Arch., 2016

Game-Based Privacy Analysis of RFID Security Schemes for Confident Au-thentication in IoT.
IACR Cryptol. ePrint Arch., 2016

On the secrecy of the cognitive interference channel with partial channel states.
Trans. Emerg. Telecommun. Technol., 2016

Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension.
Des. Codes Cryptogr., 2016

Sum Degrees of Freedom of the $K$-user Interference Channel with Blind CSI.
CoRR, 2016

Degrees of Freedom Rate Region of the $K$-user Interference Channel with Blind CSIT Using Staggered Antenna Switching.
CoRR, 2016

Capacity of the State-Dependent Wiretap Channel: Secure Writing on Dirty Paper.
CoRR, 2016

An online transmission policy for energy harvesting systems with data traffic arrival.
Proceedings of the Iran Workshop on Communication and Information Theory, 2016

Dynamic index coding gain over a complete bi-directional side information graph.
Proceedings of the Iran Workshop on Communication and Information Theory, 2016

Secrecy capacity in large cooperative networks in presence of eavesdroppers with unknown locations.
Proceedings of the Iran Workshop on Communication and Information Theory, 2016

Analysis of Xiao et al.'s authentication protocol conforming to EPC C1 G2 standard.
Proceedings of the 8th International Symposium on Telecommunications, 2016

Biclique cryptanalysis of Twine-128.
Proceedings of the 13th International Iranian Society of Cryptology Conference on Information Security and Cryptology, 2016

Zero correlation linear attack on reduced round Piccolo-80.
Proceedings of the 13th International Iranian Society of Cryptology Conference on Information Security and Cryptology, 2016

2015
Secret Key Cryptosystem Based on Non-systematic Polar Codes.
Wirel. Pers. Commun., 2015

Traceability Analysis of Recent RFID Authentication Protocols.
Wirel. Pers. Commun., 2015

A secure authentication scheme for VANETs with batch verification.
Wirel. Networks, 2015

A revocable attribute based data sharing scheme resilient to DoS attacks in smart grid.
Wirel. Networks, 2015

Attacks on Recent RFID Authentication Protocols.
J. Signal Process. Syst., 2015

Channel Simulation via Interactive Communications.
IEEE Trans. Inf. Theory, 2015

Key splitting: making random key distribution schemes resistant against node capture.
Secur. Commun. Networks, 2015

An Improved Authentication Scheme for Electronic Payment Systems in Global Mobility Networks.
Inf. Technol. Control., 2015

Enhancing privacy of recent authentication schemes for low-cost RFID systems.
ISC Int. J. Inf. Secur., 2015

Cryptanalysis of some first round CAESAR candidates.
ISC Int. J. Inf. Secur., 2015

An attribute-based tripartite key agreement protocol.
Int. J. Commun. Syst., 2015

Biclique cryptanalysis of the full-round KLEIN block cipher.
IET Inf. Secur., 2015

Lossy transmission of correlated sources over multiple-access wiretap channels.
IET Commun., 2015

Physical layer encryption scheme using finite-length polar codes.
IET Commun., 2015

Capacity of channel with energy harvesting transmitter.
IET Commun., 2015

Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2015

Improving GGH Public Key Scheme Using Low Density Lattice Codes.
IACR Cryptol. ePrint Arch., 2015

A Provably Secure Short Signature Scheme from Coding Theory.
IACR Cryptol. ePrint Arch., 2015

Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN.
IACR Cryptol. ePrint Arch., 2015

Analysis of an RFID Authentication Protocol in Accordance with EPC Standards.
IACR Cryptol. ePrint Arch., 2015

Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48.
IACR Cryptol. ePrint Arch., 2015

An Optimal Transmission Policy for Energy Harvesting Systems with Continuous Energy and Data Arrivals.
CoRR, 2015

Interference Alignment for the K-user Interference Channel with Imperfect CSI.
CoRR, 2015

On Körner-Marton's sum modulo two problem.
Proceedings of the Iran Workshop on Communication and Information Theory, 2015

An optimal transmission policy for energy harvesting systems with continuous curves.
Proceedings of the 2015 International Symposium on Wireless Communication Systems (ISWCS), 2015

2014
Simulation-Based Traceability Analysis of RFID Authentication Protocols.
Wirel. Pers. Commun., 2014

Achievability Proof via Output Statistics of Random Binning.
IEEE Trans. Inf. Theory, 2014

Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT.
IEEE Trans. Inf. Forensics Secur., 2014

Total break of Zorro using linear and differential attacks.
ISC Int. J. Inf. Secur., 2014

Toward an energy efficient PKC-based key management system for wireless sensor networks.
ISC Int. J. Inf. Secur., 2014

Artemia: a family of provably secure authenticated encryption schemes.
ISC Int. J. Inf. Secur., 2014

Efficient multistage secret sharing scheme using bilinear map.
IET Inf. Secur., 2014

Physical layer security for some classes of three-receiver broadcast channels.
IET Commun., 2014

Multi-layer Gelfand-Pinsker strategies for the generalised multiple-access channel.
IET Commun., 2014

Three-user interference channel with common information: a rate splitting-based achievability scheme.
IET Commun., 2014

An Improved Truncated Di fferential Cryptanalysis of KLEIN.
IACR Cryptol. ePrint Arch., 2014

JHAE: An Authenticated Encryption Mode Based on JH.
IACR Cryptol. ePrint Arch., 2014

Improved Linear Cryptanalysis of Round Reduced SIMON.
IACR Cryptol. ePrint Arch., 2014

Multiple Access Wire-tap Channel with Common Message.
CoRR, 2014

Cryptanalysis of SIMON Variants with Connections.
Proceedings of the Radio Frequency Identification: Security and Privacy Issues, 2014

An achievable scheme for the one-receiver, two-eavesdropper broadcast channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2014

From source model to quantum key distillation: An improved upper bound.
Proceedings of the Iran Workshop on Communication and Information Theory, 2014

The generalized MAC with partial state and message cooperation.
Proceedings of the Iran Workshop on Communication and Information Theory, 2014

Random coding bound for E-capacity region of the relay channel with confidential messages.
Proceedings of the Iran Workshop on Communication and Information Theory, 2014

Cube and dynamic cube attacks on SIMON32/64.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

A lattice-based threshold secret sharing scheme.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

Reducing the key length of mceliece cryptosystem using polar codes.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

Privacy analysis and improvements of two recent RFID authentication protocols.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

Impossible differential cryptanalysis of Piccolo lightweight block cipher.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

Security analysis of CLEFIA-128.
Proceedings of the 11th International ISC Conference on Information Security and Cryptology, 2014

Compound Multiple Access Channel with confidential messages.
Proceedings of the IEEE International Conference on Communications, 2014

2013
Security and Privacy Analysis of Song-Mitchell RFID Authentication Protocol.
Wirel. Pers. Commun., 2013

One-Receiver Two-Eavesdropper Broadcast Channel With Degraded Message Sets.
IEEE Trans. Inf. Forensics Secur., 2013

Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols.
IEEE Trans. Inf. Forensics Secur., 2013

Unified privacy analysis of new-found RFID authentication protocols.
Secur. Commun. Networks, 2013

Key Agreement over a Generalized Multiple Access Channel Using Noiseless and Noisy Feedback.
IEEE J. Sel. Areas Commun., 2013

Desynchronization attack on RAPP ultralightweight authentication protocol.
Inf. Process. Lett., 2013

Analytical power allocation for a full-duplex decodeand- forward relay channel.
IET Commun., 2013

Power Allocation and Performance Analysis for Incremental-Selective Decode-and-Forward Cooperative Communications over Nakagami-<i>m</i> Fading Channels.
IEICE Trans. Commun., 2013

Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard.
IACR Cryptol. ePrint Arch., 2013

Secret Key Cryptosystem based on Polar Codes over Binary Erasure Channel.
IACR Cryptol. ePrint Arch., 2013

A Secure and efficient elliptic curve based authentication and key agreement protocol suitable for WSN.
IACR Cryptol. ePrint Arch., 2013

Key agreement over a 3-receiver broadcast channel
CoRR, 2013

Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper
CoRR, 2013

Traceability analysis of quadratic residue-based RFID authentication protocols.
Proceedings of the Eleventh Annual International Conference on Privacy, Security and Trust, 2013

Secure noisy network coding.
Proceedings of the Iran Workshop on Communication and Information Theory, 2013

Degrees of freedom in a three-user cognitive interference channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2013

Multi-layer Gelfand-Pinsker strategies for the generalized multiple-access channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2013

Analytical power allocation for a full duplex decode-and-forward relay channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2013

Key agreement over a state-dependent 3-receiver broadcast channel.
Proceedings of the Iran Workshop on Communication and Information Theory, 2013

On the reliable transmission of correlated sources over two-relay network.
Proceedings of the 2013 IEEE Information Theory Workshop, 2013

When is it possible to simulate a DMC channel from another?
Proceedings of the 2013 IEEE Information Theory Workshop, 2013

Non-asymptotic output statistics of Random Binning and its applications.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

A technique for deriving one-shot achievability results in network information theory.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

Joint source-channel coding for Multiple-Access Wiretap Channels.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

Empirical coordination in a triangular multiterminal network.
Proceedings of the 2013 IEEE International Symposium on Information Theory, 2013

A novel and low-energy PKC-based key agreement protocol for WSNs.
Proceedings of the 10th International ISC Conference on Information Security and Cryptology, 2013

2012
On the Capacity of Interference Channel With Causal and Noncausal Generalized Feedback at the Cognitive Transmitter.
IEEE Trans. Inf. Theory, 2012

Improving the Rao-Nam secret key cryptosystem using regular EDF-QC-LDPC codes.
ISC Int. J. Inf. Secur., 2012

Eigenvalues-based LSB steganalysis.
ISC Int. J. Inf. Secur., 2012

Simultaneously generating multiple keys in a four-terminal network.
IET Inf. Secur., 2012

Dynamic and secure key management model for hierarchical heterogeneous sensor networks.
IET Inf. Secur., 2012

Three-user cognitive interference channel: capacity region with strong interference.
IET Commun., 2012

Multiple-access channel with correlated states and cooperating encoders.
IET Commun., 2012

An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps.
IACR Cryptol. ePrint Arch., 2012

Designated Verifier Threshold Proxy Signature Scheme without Random Oracles.
IACR Cryptol. ePrint Arch., 2012

On The Achievable Rate Region of a New Wiretap Channel With Side Information
CoRR, 2012

Optimum Power Allocations for Fading Decode-and-Forward Relay Channel
CoRR, 2012

On the Capacity of Interference Channel with Causal and Non-causal Generalized Feedback at the Cognitive Transmitter
CoRR, 2012

On the achievable rate region of a state-dependent MAC with cooperating encoders.
Proceedings of the 2012 Swedish Communication Technologies Workshop, Swe-CTW 2012, Lund, 2012

Lattice coding for multiple access channels with common message and additive interference.
Proceedings of the 2012 IEEE Information Theory Workshop, 2012

Secure channel simulation.
Proceedings of the 2012 IEEE Information Theory Workshop, 2012

On the achievable rate region of a new Gaussian wiretap channel with side information.
Proceedings of the 2012 IEEE Information Theory Workshop, 2012

Pairwise secret key agreement using the source common randomness.
Proceedings of the 2012 International Symposium on Wireless Communication Systems (ISWCS), 2012

On source transmission over some classes of relay channels.
Proceedings of the 2012 IEEE International Symposium on Information Theory, 2012

On the secrecy capacity of 3-receiver Broadcast Channel with causal states and conferencing.
Proceedings of the 2012 IEEE International Symposium on Information Theory, 2012

Coordination via a relay.
Proceedings of the 2012 IEEE International Symposium on Information Theory, 2012

Analytical evaluation of a new MAC algorithm for underwater wireless sensor networks.
Proceedings of the 19th International Conference on Telecommunications, 2012

Key splitting for random key distribution schemes.
Proceedings of the 20th IEEE International Conference on Network Protocols, 2012

2011
Slepian-Wolf Coding Over Cooperative Relay Networks.
IEEE Trans. Inf. Theory, 2011

The Capacity Region of p -Transmitter/ q -Receiver Multiple-Access Channels With Common Information.
IEEE Trans. Inf. Theory, 2011

Symmetric Semideterministic Relay Networks With No Interference at the Relays.
IEEE Trans. Inf. Theory, 2011

Key Agreement Over Multiple Access Channel.
IEEE Trans. Inf. Forensics Secur., 2011

Guess and Determine Attack on Bivium.
J. Inf. Process. Syst., 2011

Rate regions of secret key sharing in a new source model.
IET Commun., 2011

Cooperative relay broadcast channels with partial causal channel state information.
IET Commun., 2011

Compress-and-Forward Strategy for Cognitive Interference Channel with Unlimited Look-Ahead.
IEEE Commun. Lett., 2011

Capacity bounds for multiple access-cognitive interference channel.
EURASIP J. Wirel. Commun. Netw., 2011

Achievable Rates for a Two-Relay Network with Relays-Transmitter Feedbacks
CoRR, 2011

An Achievable Rate Region for a Two-Relay Network with Receiver-Transmitter Feedback
CoRR, 2011

A New Secret key Agreement Scheme in a Four-Terminal Network
CoRR, 2011

Achievable Rate Region for Multiple Access Channel with Correlated Channel States and Cooperating Encoders
CoRR, 2011

Attacks on a Lightweight Mutual Authentication Protocol under EPC C-1 G-2 Standard.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

Multi-dimensional correlation steganalysis.
Proceedings of the IEEE 13th International Workshop on Multimedia Signal Processing (MMSP 2011), 2011

Multiple access channel with correlated channel states and cooperating encoders.
Proceedings of the 2011 IEEE Information Theory Workshop, 2011

Key agreement over multiple access channel using feedback channel.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

On the transmission of correlated sources over relay channels.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

The capacity region of a class of 3-receiver broadcast channels with two eavesdroppers.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

A new method for variable elimination in systems of inequations.
Proceedings of the 2011 IEEE International Symposium on Information Theory Proceedings, 2011

Addressing Flaws in RFID Authentication Protocols.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

A Secure Key Management Framework for Heterogeneous Wireless Sensor Networks.
Proceedings of the Communications and Multimedia Security, 2011

Risk of attack coefficient effect on availability of Ad-hoc networks.
Proceedings of the 2011 IEEE Consumer Communications and Networking Conference, 2011

Game-theoretic approach to mitigate packet dropping in wireless Ad-hoc networks.
Proceedings of the 2011 IEEE Consumer Communications and Networking Conference, 2011

2010
Statistical performance analysis of MDL source enumeration in array processing.
IEEE Trans. Signal Process., 2010

QoSNC: A novel approach to QoS-based network coding for fixed networks.
J. Commun. Networks, 2010

Generalised secure distributed source coding with side information.
IET Commun., 2010

Achievable rate region for multiple-access-relay-networks.
IET Commun., 2010

Achievable rate region for broadcast-relay networks with two cooperative relays.
IET Commun., 2010

Capacity of a class of symmetric relay networks with orthogonal components.
IET Commun., 2010

Compress-and-forward strategy for relay channel with causal and non-causal channel state information.
IET Commun., 2010

An achievable rate for relay networks based on compress-and-forward strategy.
IEEE Commun. Lett., 2010

Generalized Secure Distributed Source Coding with Side Information
CoRR, 2010

The Capacity of a Class of Linear Deterministic Networks
CoRR, 2010

Multiple Access Wiretap channels with strong secrecy.
Proceedings of the 2010 IEEE Information Theory Workshop, 2010

On the capacity region of the degraded Z channel.
Proceedings of the 2010 IEEE Information Theory Workshop, 2010

Capacity regions for some classes of Causal Cognitive Interference Channels with delay.
Proceedings of the 2010 IEEE Information Theory Workshop, 2010

Achievable rate regions for Dirty Tape Channels and "joint writing on Dirty paper and Dirty Tape".
Proceedings of the 2010 IEEE Information Theory Workshop, 2010

Locally Multipath Adaptive Routing Protocol Resilient to Selfishness and Wormholes.
Proceedings of the Information Security, 2010

The capacity of a class of linear deterministic relay networks.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

Secret key rate region of multiple access channel model.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

On the capacity region of a class of Z Channels with cooperation.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

The capacity region of a class of Relay-Broadcast Channels and relay channels with three parallel unmatched subchannels.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

Cognitive interference channel with two confidential messages.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

Achievable rate regions for interference channel with two relays.
Proceedings of the International Symposium on Information Theory and its Applications, 2010

An outer bound on the capacity region of Broadcast-Relay-Channel.
Proceedings of the IEEE International Symposium on Information Theory, 2010

The capacity region of fading Multiple Access Channels with cooperative encoders and partial CSIT.
Proceedings of the IEEE International Symposium on Information Theory, 2010

On achievable rates for relay networks based on partial decode-and-forward.
Proceedings of the IEEE International Symposium on Information Theory, 2010

State-Dependent Relay Channel with Private Messages with partial causal and non-causal Channel State Information.
Proceedings of the IEEE International Symposium on Information Theory, 2010

Guess and Determine Attack on Trivium Family.
Proceedings of the IEEE/IFIP 8th International Conference on Embedded and Ubiquitous Computing, 2010

Distinguishing Attack on Bivium.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2009
On the devroyemitrantarokh rate region for the cognitive radio channel.
IEEE Trans. Wirel. Commun., 2009

Direction-of-Arrival Estimation for Temporally Correlated Narrowband Signals.
IEEE Trans. Signal Process., 2009

Editorial.
ISC Int. J. Inf. Secur., 2009

Efficient method for simplifying and approximating the s-boxes based on power functions.
IET Inf. Secur., 2009

Unified approach to the capacity evaluation of the relay channel.
IET Commun., 2009

New achievable rate and a certain capacity result for a stochastic two relay network with no interference.
IET Commun., 2009

Comprehensive partial decoding approach for two-level relay networks.
IET Commun., 2009

Symmetric relaying based on partial decoding and the capacity of a class of relay networks.
IET Commun., 2009

Efficient secure channel coding based on quasi-cyclic low-density parity-check codes.
IET Commun., 2009

Partial cognitive relay channel.
Proceedings of the 2009 IEEE Information Theory Workshop, 2009

Slepian-Wolf coding over cooperative networks.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Reliable source transmission over relay networks with Side Information.
Proceedings of the IEEE International Symposium on Information Theory, 2009

A new capacity upper bound for "Relay-With-Delay" channel.
Proceedings of the IEEE International Symposium on Information Theory, 2009

The capacity region of the parallel partially cooperative relay broadcast channel with unmatched degraded subchannels.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Cooperative relay-broadcast channels with causal Channel State Information.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Simultaneous partial and backward decoding approach for two-level relay networks.
Proceedings of the IEEE International Symposium on Information Theory, 2009

Compress-and-forward strategy for the relay channel with non-causal State Information.
Proceedings of the IEEE International Symposium on Information Theory, 2009

A Multi-stage Secret Sharing Scheme Using All-or-Nothing Transform Approach.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

Multiple Relay Channels with Delays: With and without Side Information.
Proceedings of the Global Communications Conference, 2009. GLOBECOM 2009, Honolulu, Hawaii, USA, 30 November, 2009

Joint source-channel coding using finite state integer arithmetic codes.
Proceedings of the 2009 IEEE International Conference on Electro/Information Technology, 2009

2008
On The Positive Definiteness of Polarity Coincidence Correlation Coefficient Matrix.
IEEE Signal Process. Lett., 2008

Impossible differential attack on seven-round AES-128.
IET Inf. Secur., 2008

Symmetric Relaying Strategy for Two-Relay Networks.
IEEE Commun. Lett., 2008

A New Achievable Rate and the Capacity of Some Classes of Multilevel Relay Network.
EURASIP J. Wirel. Commun. Netw., 2008

Robust network coding using information flow decomposition.
Proceedings of the 6th International Symposium on Modeling and Optimization in Mobile, 2008

Generalized compress-and-forward strategy for relay networks.
Proceedings of the 2008 IEEE International Symposium on Information Theory, 2008

A new achievable rate for relay networks based on parallel relaying.
Proceedings of the 2008 IEEE International Symposium on Information Theory, 2008

Some new issues on secret sharing schemes.
Proceedings of the 2008 International Conference on Telecommunications, 2008

Impossible Differential Cryptanalysis of Safer++.
Proceedings of the 2008 International Conference on Security & Management, 2008

2007
A Fast Multiple-Source Detection and Localization Array Signal Processing Algorithm Using the Spatial Filtering and ML Approach.
IEEE Trans. Signal Process., 2007

A New Achievable Rate and the Capacity of a Class of Semi-Deterministic Relay Networks.
Proceedings of the IEEE International Symposium on Information Theory, 2007

2006
Signal Activity Detection of Phase-Shift Keying Signals.
IEEE Trans. Commun., 2006

A New (t, n) Multi-Secret Sharing Scheme Based on Linear Algebra.
Proceedings of the SECRYPT 2006, 2006

2004
A flexible dynamic traffic model for reverse link CDMA cellular networks.
IEEE Trans. Wirel. Commun., 2004

2003
Mobility modeling and analytical solution for spatial traffic distribution in wireless multimedia networks.
IEEE J. Sel. Areas Commun., 2003

2002
A new soft-handoff management algorithm with two decision boundaries.
Proceedings of the 12th IEEE International Symposium on Personal, 2002

1993
A successful attack against the DES.
Proceedings of the Information Theory and Applications, Third Canadian Workshop, Rockland, Ontario, Canada, May 30, 1993

1982
The capacity of the semideterministic relay channel.
IEEE Trans. Inf. Theory, 1982


  Loading...