default search action
Mohammad Reza Aref
Person information
- affiliation: Sharif University of Technology, Department of Electrical Engineering, Tehran, Iran
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j153]Ali Mohammad Norouzzadeh Gil Molk, Mohammad Reza Aref:
Lightweight Image Encryption Using a Novel Chaotic Technique for the Safe Internet of Things. Int. J. Comput. Intell. Syst. 17(1): 146 (2024) - [j152]Mohammad Ali Jamshidi, Hadi Veisi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref:
Adjustable privacy using autoencoder-based learning structure. Neurocomputing 566: 127043 (2024) - [j151]Atiyeh Mirzaie, Siavash Ahmadi, Mohammad Reza Aref:
Integral Cryptanalysis of Round-Reduced Shadow-32 for IoT Nodes. IEEE Internet Things J. 11(6): 10592-10599 (2024) - [j150]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
HUAP: Practical Attribute-Based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices. ISC Int. J. Inf. Secur. 16(1): 93-114 (2024) - [j149]Mohammad Ali Jamshidi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref:
Customizable Utility-Privacy Trade-Off: A Flexible Autoencoder-Based Obfuscator. ISC Int. J. Inf. Secur. 16(2): 137-147 (2024) - [j148]Milad Seddigh, Mahdi Esfahani, Sarani Bhattacharya, Mohammad Reza Aref, Hadi Soleimany:
Breaking KASLR on mobile devices without any use of cache memory (extended version). J. Cryptogr. Eng. 14(2): 281-294 (2024) - [j147]Ali H. Abdollahi Bafghi, Mahtab Mirmohseni, Mohammad Reza Aref:
On the Capacity of M-ary ASK Two-Hop Channel With Finite Battery Energy Harvesting Relay. IEEE Trans. Green Commun. Netw. 8(1): 238-251 (2024) - [c125]Mohammad-Reza Rahmani, Mohammad Hossein Yassaee, Mohammad Ali Maddah-Ali, Mohammad Reza Aref:
Fundamental Limits of Distributed Covariance Matrix Estimation Under Communication Constraints. ICML 2024 - [i96]Reza Javan, Mehrzad Mohammadi, Mohammad Beheshti-Atashgah, Mohammad Reza Aref:
A Scalable Multi-Layered Blockchain Architecture for Enhanced EHR Sharing and Drug Supply Chain Management. CoRR abs/2402.17342 (2024) - [i95]Mehrzad Mohammadi, Reza Javan, Mohammad Beheshti-Atashgah, Mohammad Reza Aref:
SCALHEALTH: Scalable Blockchain Integration for Secure IoT Healthcare Systems. CoRR abs/2403.08068 (2024) - [i94]Keykhosro Khosravani, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient Pairing-Free Adaptable k-out-of-N Oblivious Transfer Protocols. IACR Cryptol. ePrint Arch. 2024: 1583 (2024) - 2023
- [j146]Amirhosein Salehi, Siavash Ahmadi, Mohammad Reza Aref:
A Semi-Supervised IDS for Cyber-Physical Systems Using a Deep Learning Approach. ISC Int. J. Inf. Secur. 15(3) (2023) - [j145]Mohammad Hadi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref, Mohammad Reza Pakravan:
Strategies for Optimal Transmission and Delay Reduction in Dynamic Index Coding Problem. IEEE Trans. Commun. 71(8): 4694-4706 (2023) - [i93]Sajad Meisami, Sadaf Meisami, Melina Yousefi, Mohammad Reza Aref:
Combining Blockchain and IOT for Decentralized Healthcare Data Management. CoRR abs/2304.00127 (2023) - [i92]Mohammad Ali Jamshidi, Hadi Veisi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref:
Adjustable Privacy using Autoencoder-based Learning Structure. CoRR abs/2304.03538 (2023) - [i91]Masoud Kavian, Mohammad Mahdi Mojahedian, Mohammad Hossein Yassaee, Mahtab Mirmohseni, Mohammad Reza Aref:
Statistics of Random Binning Based on Tsallis Divergence. CoRR abs/2304.12606 (2023) - 2022
- [j144]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A bit-vector differential model for the modular addition by a constant and its applications to differential and impossible-differential cryptanalysis. Des. Codes Cryptogr. 90(8): 1797-1855 (2022) - [j143]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Security enhancement of an auditing scheme for shared cloud data. Int. J. Internet Protoc. Technol. 15(1): 60-68 (2022) - [j142]Zeinab Salami, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Hoda Jannati:
Location Privacy Preservation for Secondary Users in a Database-Driven Cognitive Radio Network. ISC Int. J. Inf. Secur. 14(2): 215-227 (2022) - [j141]Mahmoud Khaleghi, Mohammad Reza Aref, Mehdi Rasti:
Context-Aware Ontology-based Security Measurement Model. J. Inf. Secur. Appl. 67: 103199 (2022) - [j140]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage. IEEE Trans. Serv. Comput. 15(1): 1-15 (2022) - [j139]Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
Smooth Projective Hash Function From Codes and its Applications. IEEE Trans. Serv. Comput. 15(6): 3541-3553 (2022) - [c124]Milad Seddigh, Mahdi Esfahani, Sarani Bhattacharya, Mohammad Reza Aref, Hadi Soleimany:
Breaking KASLR on Mobile Devices without Any Use of Cache Memory. ASHES@CCS 2022: 45-54 - [c123]Seyed Reza Hoseini Najarkolaei, Narges Kazempour, Mohammad Reza Aref, Deniz Gündüz:
Information Theoretically Private and Secure Distributed Voting Without a Trusted Authority. ITW 2022: 374-379 - [c122]Seyed Reza Hoseini Najarkolaei, Mohammad Reza Aref:
Secure Multi-Party Private Set Intersection with Semi-Honest Nodes. IWCIT 2022: 1-6 - [i90]Seyed Reza Hoseini Najarkolaei, Narges Kazempour, Hasti Rostami, Mohammad Reza Aref:
Information-Theoretic Secure and Private Voting System. CoRR abs/2203.07355 (2022) - [i89]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant and its Applications to Differential and Impossible-Differential Cryptanalysis. IACR Cryptol. ePrint Arch. 2022: 512 (2022) - 2021
- [j138]Ali Mohammad Norouzzadeh Gil Molk, Mohammad Reza Aref, Reza Ramazani Khorshiddoust:
Leveled Design of Cryptography Algorithms Using Cybernetic Methods for Using in Telemedicine Applications. Comput. Intell. Neurosci. 2021: 3583275:1-3583275:17 (2021) - [j137]Mahdi Esfahani, Hadi Soleimany, Mohammad Reza Aref:
Enhanced cache attack on AES applicable on ARM-based devices with new operating systems. Comput. Networks 198: 108407 (2021) - [j136]Roozbeh Sarenche, Mahmoud Salmasizadeh, Mohammad Hassan Ameri, Mohammad Reza Aref:
A secure and privacy-preserving protocol for holding double auctions in smart grid. Inf. Sci. 557: 108-129 (2021) - [c121]Omid Mirzamohammadi, Alireza Aghabagherloo, Javad Mohajeri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Improvement of the SPACF Scheme in Vehicular Ad-hoc Networks. ISCISC 2021: 68-74 - [c120]Mohammad Saeed Masiha, Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
Learning under Distribution Mismatch and Model Misspecification. ISIT 2021: 2912-2917 - [c119]Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
Anonymous Mutual Authentication: An Information Theoretic Framework. IWCIT 2021: 1-6 - [i88]Ali H. Abdollahi Bafghi, Mahtab Mirmohseni, Mohammad Reza Aref:
Achievable Rates for Binary Two-hop Channel with Energy Harvesting Relay With Finite Battery. CoRR abs/2101.00109 (2021) - [i87]Mohammad Saeed Masiha, Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
Learning under Distribution Mismatch and Model Misspecification. CoRR abs/2102.05695 (2021) - [i86]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
HUAP: Practical Attribute-based Access Control Supporting Hidden Updatable Access Policies for Resource-Constrained Devices. CoRR abs/2107.10133 (2021) - [i85]Sajad Meisami, Mohammad Beheshti-Atashgah, Mohammad Reza Aref:
Using Blockchain to Achieve Decentralized Privacy In IoT Healthcare. CoRR abs/2109.14812 (2021) - [i84]Sajad Meisami, Mohammad Beheshti-Atashgah, Mohammad Reza Aref:
Using Blockchain to Achieve Decentralized Privacy In IoT Healthcare. IACR Cryptol. ePrint Arch. 2021: 1302 (2021) - 2020
- [j135]Siavash Ahmadi, Mohammad Reza Aref:
Generalized Meet in the Middle Cryptanalysis of Block Ciphers With an Automated Search Algorithm. IEEE Access 8: 2284-2301 (2020) - [j134]Reyhaneh Rabaninejad, Maryam Rajabzadeh Asaar, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
An identity-based online/offline secure cloud storage auditing scheme. Clust. Comput. 23(2): 1455-1468 (2020) - [j133]Reza Hooshmand, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
PKC-PC: A variant of the McEliece public-key cryptosystem based on polar codes. IET Commun. 14(12): 1883-1893 (2020) - [j132]Pouyan Forghani, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
PolarSig: An efficient digital signature based on polar codes. IET Commun. 14(17): 2889-2897 (2020) - [j131]Mohammad Beheshti-Atashgah, Mohammad Reza Aref, Morteza Barari, Majid Bayat:
Security and privacy-preserving in e-health: A new framework for patient. Internet Things 12: 100290 (2020) - [j130]Majid M. Niknam, Sadegh Sadeghi, Mohammad Reza Aref, Nasour Bagheri:
Investigation of Some Attacks on GAGE (v1), InGAGE (v1), (v1.03), and CiliPadi (v1) Variants. ISC Int. J. Inf. Secur. 12(1): 13-23 (2020) - [j129]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A lightweight identity-based provable data possession supporting users' identity privacy and traceability. J. Inf. Secur. Appl. 51: 102454 (2020) - [j128]Majid Bayat, Mostafa Barmshoory, Seyed Morteza Pournaghi, Majid Rahimi, Yaghoub Farjami, Mohammad Reza Aref:
A new and efficient authentication scheme for vehicular ad hoc networks. J. Intell. Transp. Syst. 24(2): 171-183 (2020) - [j127]Milad Johnny, Mohammad Reza Aref:
BIA for the K-User Interference Channel Using Reconfigurable Antenna at Receivers. IEEE Trans. Inf. Theory 66(4): 2184-2197 (2020) - [c118]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. ASIACRYPT (1) 2020: 385-414 - [c117]Seyed Reza Hoseini Najarkolaei, Mohammad Ali Maddah-Ali, Mohammad Reza Aref:
Coded Secure Multi-Party Computation for Massive Matrices with Adversarial Nodes. IWCIT 2020: 1-6 - [c116]Milad Abolpour, Sonia Aïssa, Mahtab Mirmohseni, Mohammad Reza Aref:
Secrecy Performance of Friendly Jammer Assisted Cooperative NOMA Systems with Internal Eavesdroppers. PIMRC 2020: 1-6 - [i83]Seyed Reza Hoseini Najarkolaei, Mohammad Ali Maddah-Ali, Mohammad Reza Aref:
Coded Secure Multi-Party Computation for Massive Matrices with Adversarial Nodes. CoRR abs/2004.04985 (2020) - [i82]Seyyed Arash Azimi, Adrián Ranea, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref, Vincent Rijmen:
A Bit-Vector Differential Model for the Modular Addition by a Constant. IACR Cryptol. ePrint Arch. 2020: 1025 (2020) - [i81]Mahdi Esfahani, Hadi Soleimany, Mohammad Reza Aref:
Modified Cache Template Attack on AES. IACR Cryptol. ePrint Arch. 2020: 1560 (2020)
2010 – 2019
- 2019
- [j126]Maryam Johnny, Mohammad Reza Aref, Farbod Razzazi:
Effect of unitary transformation on Bayesian information criterion for source numbering in array processing. IET Signal Process. 13(7): 670-678 (2019) - [j125]Majid Bayat, Mohammad Beheshti-Atashgah, Morteza Barari, Mohammad Reza Aref:
Cryptanalysis and Improvement of a User Authentication Scheme for Internet of Things Using Elliptic Curve Cryptography. Int. J. Netw. Secur. 21(6): 897-911 (2019) - [j124]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 11(1): 1-2 (2019) - [j123]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Biclique Cryptanalysis of Block Ciphers LBlock and TWINE-80 with Practical Data Complexity. ISC Int. J. Inf. Secur. 11(1): 57-74 (2019) - [j122]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 11(2): 93-94 (2019) - [j121]Majid Bayat, Zahra Zare Jousheghani, Ashok Kumar Das, Pitam Singh, Saru Kumari, Mohammad Reza Aref:
A Lightweight Privacy-preserving Authenticated Key Exchange Scheme for Smart Grid Communications. ISC Int. J. Inf. Secur. 11(2): 113-128 (2019) - [j120]Siavash Ahmadi, Mohammad Reza Aref:
New Fixed Point Attacks on GOST2 Block Cipher. ISC Int. J. Inf. Secur. 11(2): 145-158 (2019) - [j119]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 11(3) (2019) - [j118]Aida Akbarzadeh, Majid Bayat, Behnam Zahednejad, Ali Payandeh, Mohammad Reza Aref:
A lightweight hierarchical authentication scheme for internet of things. J. Ambient Intell. Humaniz. Comput. 10(7): 2607-2619 (2019) - [j117]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Comments on a lightweight cloud auditing scheme: Security analysis and improvement. J. Netw. Comput. Appl. 139: 49-56 (2019) - [j116]Milad Johnny, Mohammad Reza Aref:
A Multi-Layer Encoding and Decoding Strategy for Binary Erasure Channel. IEEE Trans. Inf. Theory 65(7): 4143-4151 (2019) - [j115]Mohammad Mahdi Mojahedian, Salman Beigi, Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
A Correlation Measure Based on Vector-Valued Lp-Norms. IEEE Trans. Inf. Theory 65(12): 7985-8004 (2019) - [j114]Karim Baghery, Behzad Abdolmaleki, Shahram Khazaei, Mohammad Reza Aref:
Breaking anonymity of some recent lightweight RFID authentication protocols. Wirel. Networks 25(3): 1235-1252 (2019) - [c115]Abbas Rahnama, Mohammad Beheshti-Atashgah, Taraneh Eghlidos, Mohammad Reza Aref:
An Ultra-Lightweight RFID Mutual Authentication Protocol. ISCISC 2019: 27-32 - [c114]Abbas Rahnama, Mohammad Beheshti-Atashgah, Taraneh Eghlidos, Mohammad Reza Aref:
A Lightweight Anonymous Authentication Protocol For IoT Wireless Sensor Networks. ISCISC 2019: 39-44 - [c113]Mostafa Chegenizadeh, Mohammad Ali, Javad Mohajeri, Mohammad Reza Aref:
An Anonymous Attribute-based Access Control System Supporting Access Structure Update. ISCISC 2019: 85-91 - [c112]Mohammad Mahdi Mojahedian, Salman Beigi, Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
A Correlation Measure Based on Vector-Valued Lp Norms. ISIT 2019: 1132-1136 - [c111]Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
Private Authentication: Optimal Information Theoretic Schemes. ITW 2019: 1-5 - [c110]Milad Abolpour, Mahtab Mirmohseni, Mohammad Reza Aref:
Outage Performance in Secure Cooperative NOMA. IWCIT 2019: 1-6 - [c109]Mohammad Hadi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref, Mohammad Reza Pakravan:
Time-Sharing Improves Dynamic Index Coding Delay. IWCIT 2019: 1-6 - [i80]Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
Private Authentication: Optimal Information Theoretic Schemes. CoRR abs/1901.05927 (2019) - [i79]Milad Abolpour, Mahtab Mirmohseni, Mohammad Reza Aref:
Outage Performance in Secure Cooperative NOMA. CoRR abs/1902.00948 (2019) - [i78]Milad Abolpour, Mahtab Mirmohseni, Mohammad Reza Aref:
On the Secrecy Performance of NOMA Systems with both External and Internal Eavesdroppers. CoRR abs/1906.03929 (2019) - [i77]Karim Baghery, Behzad Abdolmaleki, Shahram Khazaei, Mohammad Reza Aref:
Breaking Anonymity of Some Recent Lightweight RFID Authentication Protocols. IACR Cryptol. ePrint Arch. 2019: 1125 (2019) - 2018
- [j113]Milad Johnny, Mohammad Reza Aref:
Blind Interference Alignment for the K-User SISO Interference Channel Using Reconfigurable Antennas. IEEE Commun. Lett. 22(5): 1046-1049 (2018) - [j112]Maryam Rajabzadeh Asaar, Mohammad Hassan Ameri, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based concurrent signature scheme. IET Inf. Secur. 12(1): 34-41 (2018) - [j111]Seyyed Arash Azimi, Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Improved impossible differential and biclique cryptanalysis of HIGHT. Int. J. Commun. Syst. 31(1) (2018) - [j110]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A provably secure code-based short signature scheme and its nontransferable variant. Int. J. Commun. Syst. 31(6) (2018) - [j109]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 10(1): 1-2 (2018) - [j108]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher (Extended Version). ISC Int. J. Inf. Secur. 10(1): 3-13 (2018) - [j107]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 10(2): 77-78 (2018) - [j106]Mehdi Mahdavi Oliaee, Mahshid Delavar, Mohammad Hassan Ameri, Javad Mohajeri, Mohammad Reza Aref:
On the Security of O-PSI: A Delegated Private Set Intersection on Outsourced Datasets (Extended Version). ISC Int. J. Inf. Secur. 10(2): 117-127 (2018) - [j105]Milad Rezaee, Mahtab Mirmohseni, Vaneet Aggarwal, Mohammad Reza Aref:
Optimal Transmission Policies for Multi-Hop Energy Harvesting Systems. IEEE Trans. Green Commun. Netw. 2(3): 751-763 (2018) - [c108]Roozbeh Sarenche, Pouyan Forghani, Mohammad Hassan Ameri, Mohammad Reza Aref, Mahmoud Salmasizadeh:
An Efficient Secure Scheme for Lossy and Lossless Data Aggregation in Smart Grid. IST 2018: 528-534 - [c107]Javad Gholipour, Mahtab Mirmohseni, Babak Seyfe, Mohammad Reza Aref:
State-dependent multiple access relay channel with cooperating transmitters. IWCIT 2018: 1-6 - [i76]Mohammad Mahdi Mojahedian, Salman Beigi, Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
A Correlation Measure Based on Vector-Valued Lp-Norms. CoRR abs/1805.08026 (2018) - 2017
- [j104]Erfaneh Vahedi, Majid Bayat, Mohammad Reza Pakravan, Mohammad Reza Aref:
A secure ECC-based privacy preserving data aggregation scheme for smart grids. Comput. Networks 129: 28-36 (2017) - [j103]Milad Johnny, Mohammad Reza Aref:
An Efficient Precoder Size for Interference Alignment of the K-User Interference Channel. IEEE Commun. Lett. 21(9): 1941-1944 (2017) - [j102]Reza Hooshmand, Mohammad Reza Aref:
Polar code-based secure channel coding scheme with small key size. IET Commun. 11(15): 2357-2361 (2017) - [j101]Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Provably secure strong designated verifier signature scheme based on coding theory. Int. J. Commun. Syst. 30(7) (2017) - [j100]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 9(1): 1-2 (2017) - [j99]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 9(2): 99-100 (2017) - [j98]Farzin Haddadpour, Mohammad Hossein Yassaee, Salman Beigi, Amin Gohari, Mohammad Reza Aref:
Simulation of a Channel With Another Channel. IEEE Trans. Inf. Theory 63(5): 2659-2677 (2017) - [j97]Mohammad Mahdi Mojahedian, Mohammad Reza Aref, Amin Gohari:
Perfectly Secure Index Coding. IEEE Trans. Inf. Theory 63(11): 7382-7395 (2017) - [j96]Milad Rezaee, Mahtab Mirmohseni, Mohammad Reza Aref:
On Optimal Online Algorithms for Energy Harvesting Systems With Continuous Energy and Data Arrivals. IEEE Wirel. Commun. Lett. 6(3): 286-289 (2017) - [j95]Reza Hooshmand, Mohammad Reza Aref:
Efficient Polar Code-Based Physical Layer Encryption Scheme. IEEE Wirel. Commun. Lett. 6(6): 710-713 (2017) - [j94]Reza Hooshmand, Mohammad Reza Aref:
Public Key Cryptosystem Based on Low Density Lattice Codes. Wirel. Pers. Commun. 92(3): 1107-1123 (2017) - [j93]Zeinab Salami, Mahmoud Ahmadian-Attari, Hoda Jannati, Mohammad Reza Aref:
A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks. Wirel. Pers. Commun. 95(4): 3687-3711 (2017) - [j92]Behzad Abdolmaleki, Karim Baghery, Shahram Khazaei, Mohammad Reza Aref:
Game-Based Privacy Analysis of RFID Security Schemes for Confident Authentication in IoT. Wirel. Pers. Commun. 95(4): 5057-5080 (2017) - [j91]Majid Bayat, Mohammad Beheshti-Atashgah, Mohammad Reza Aref:
A Secure and Efficient Chaotic Maps Based Authenticated Key-Exchange Protocol for Smart Grid. Wirel. Pers. Commun. 97(2): 2551-2579 (2017) - [c106]Siavash Ahmadi, Mohammad Reza Aref:
Improved Fixed Point Attack on Gost2. ISCISC 2017: 54-57 - [c105]Seyed Reza Hoseini Najarkolaei, Siavash Ahmadi, Mohammad Reza Aref:
A New Approach to Key Schedule Designing. ISCISC 2017: 64-69 - [c104]Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
New Techniques for Localization Based Information Theoretic Secret Key Agreement. ISCISC 2017: 70-76 - [c103]Mehdi Mahdavi Oliaee, Mahshid Delavar, Mohammad Hassan Ameri, Javad Mohajeri, Mohammad Reza Aref:
On the Security of O-PSI a Delegated Private Set Intersection on Outsourced Datasets. ISCISC 2017: 77-81 - [c102]Ali Soleimani, Mahtab Mirmohseni, Mohammad Reza Aref:
Physical Layer Security in AF and CF Relay Networks with RF-Energy Harvesting. ISCISC 2017: 86-92 - [c101]Aein Rezaei Shahmirzadi, Seyyed Arash Azimi, Mahmoud Salmasizadeh, Javad Mohajeri, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Reduced-Round Midori64 Block Cipher. ISCISC 2017: 99-104 - [c100]Amirreza Sarencheh, Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Efficient Cooperative Message Authentication Scheme in Vehicular Ad-hoc Networks. ISCISC 2017: 111-118 - [c99]Mohammad Mahdi Mojahedian, Amin Gohari, Mohammad Reza Aref:
On the equivalency of reliability and security metrics for wireline networks. ISIT 2017: 2713-2717 - [c98]Ali H. Abdollahi Bafghi, Mahtab Mirmohseni, Mohammad Reza Aref:
Joint transfer of energy and information in a two-hop relay channel. IWCIT 2017: 1-6 - [c97]Milad Johnny, Mohammad Reza Aref:
Sum Degrees of Freedom for the K-user Interference Channel Using Antenna Switching. WSA 2017: 1-6 - [i75]Milad Rezaee, Mahtab Mirmohseni, Mohammad Reza Aref:
On Optimal Online Algorithms for Energy Harvesting Systems with Continuous Energy and Data Arrivals. CoRR abs/1701.05392 (2017) - [i74]Hamzeh Ghasemzadeh, Ali Payandeh, Mohammad Reza Aref:
A Hybrid DOS-Tolerant PKC-Based Key Management System for WSNs. CoRR abs/1701.05608 (2017) - [i73]Ali H. Abdollahi Bafghi, Mahtab Mirmohseni, Mohammad Reza Aref:
Joint Transfer of Energy and Information in a Two-hop Relay Channel. CoRR abs/1704.04149 (2017) - [i72]Nematollah Zarmehi, Mohammad Reza Aref:
Optimum Decoder for Multiplicative Spread Spectrum Image Watermarking with Laplacian Modeling. CoRR abs/1705.00726 (2017) - [i71]Hossein Khayami, Taraneh Eghlidos, Mohammad Reza Aref:
A Joint Encryption-Encoding Scheme Using QC-LDPC Codes Based on Finite Geometry. CoRR abs/1711.04611 (2017) - [i70]Hamzeh Ghasemzadeh, Ali Payandeh, Mohammad Reza Aref:
Key management system for WSNs based on hash functions and elliptic curve cryptography. CoRR abs/1711.08570 (2017) - [i69]Reza Hooshmand, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
PKC-PC: A Variant of the McEliece Public Key Cryptosystem based on Polar Codes. CoRR abs/1712.07672 (2017) - 2016
- [j90]Carl Löndahl, Thomas Johansson, Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension. Des. Codes Cryptogr. 80(2): 359-377 (2016) - [j89]Hamid G. Bafghi, Babak Seyfe, Mahtab Mirmohseni, Mohammad Reza Aref:
On the secrecy of the cognitive interference channel with partial channel states. Trans. Emerg. Telecommun. Technol. 27(11): 1472-1485 (2016) - [j88]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Multiple access channel with common message and secrecy constraint. IET Commun. 10(1): 98-110 (2016) - [j87]Reza Hooshmand, Mohammad Reza Aref:
Efficient secure channel coding scheme based on low-density Lattice codes. IET Commun. 10(11): 1365-1373 (2016) - [j86]Majid Rahimi, Mostafa Barmshory, Mohammad Hadi Mansouri, Mohammad Reza Aref:
Dynamic cube attack on Grain-v1. IET Inf. Secur. 10(4): 165-172 (2016) - [j85]Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Thomas Johansson, Mohammad Reza Aref:
Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes. IET Inf. Secur. 10(4): 194-202 (2016) - [j84]Hossein Jadidoleslamy, Mohammad Reza Aref, Hossein Bahramgiri:
A statistical distributed multipath routing protocol in wireless sensor networks. Int. J. Internet Protoc. Technol. 9(4): 161-173 (2016) - [j83]Mohammad Ehdaie, Nikos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
2D Hash Chain robust Random Key Distribution scheme. Inf. Process. Lett. 116(5): 367-372 (2016) - [j82]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 8(1): 1-2 (2016) - [j81]Hamidreza Amini Khorasgani, Saba Asaad, Hossein Pilaram, Taraneh Eghlidos, Mohammad Reza Aref:
On the design and security of a lattice-based threshold secret sharing scheme. ISC Int. J. Inf. Secur. 8(1): 25-38 (2016) - [j80]Mohammad Reza Aref:
Editorial. ISC Int. J. Inf. Secur. 8(2): 91-92 (2016) - [j79]Nematollah Zarmehi, Mohammad Reza Aref:
Optimum decoder for multiplicative spread spectrum image watermarking with Laplacian modeling. ISC Int. J. Inf. Secur. 8(2): 131-139 (2016) - [j78]Milad Rezaee, Mahtab Mirmohseni, Mohammad Reza Aref:
Energy Harvesting Systems With Continuous Energy and Data Arrivals: The Optimal Offline and Heuristic Online Algorithms. IEEE J. Sel. Areas Commun. 34(12): 3739-3753 (2016) - [j77]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Imperfect and Perfect Secrecy in Compound Multiple Access Channel With Confidential Message. IEEE Trans. Inf. Forensics Secur. 11(6): 1239-1251 (2016) - [c96]Seyed Reza Hoseini Najarkolaei, Mohammad Zare Ahangarkolaei, Siavash Ahmadi, Mohammad Reza Aref:
Biclique cryptanalysis of Twine-128. ISCISC 2016: 46-51 - [c95]Mohammad Zare Ahangarkolaei, Seyed Reza Hoseini Najarkolaei, Siavash Ahmadi, Mohammad Reza Aref:
Zero correlation linear attack on reduced round Piccolo-80. ISCISC 2016: 66-71 - [c94]Behzad Abdolmaleki, Karim Baghery, Bahareh Akhbari, Mohammad Reza Aref:
Analysis of Xiao et al.'s authentication protocol conforming to EPC C1 G2 standard. IST 2016: 111-116 - [c93]Amir Hossein Hadavi, Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
Secrecy capacity in large cooperative networks in presence of eavesdroppers with unknown locations. IWCIT 2016: 1-6 - [c92]Mohammad Hadi, Mohammad Mahdi Mojahedian, Mohammad Reza Aref:
Dynamic index coding gain over a complete bi-directional side information graph. IWCIT 2016: 1-6 - [c91]Milad Rezaee, Mahtab Mirmohseni, Mohammad Reza Aref:
An online transmission policy for energy harvesting systems with data traffic arrival. IWCIT 2016: 1-6 - [i68]Milad Johnny, Mohammad Reza Aref:
Degrees of Freedom Rate Region of the $K$-user Interference Channel with Blind CSIT Using Staggered Antenna Switching. CoRR abs/1602.03328 (2016) - [i67]Amir Hossein Hadavi, Narges Kazempour, Mahtab Mirmohseni, Mohammad Reza Aref:
Secrecy Capacity in Large Cooperative Networks in Presence of Eavesdroppers with Unknown Locations. CoRR abs/1604.04818 (2016) - [i66]Milad Johnny, Mohammad Reza Aref:
Sum Degrees of Freedom of the $K$-user Interference Channel with Blind CSI. CoRR abs/1605.04042 (2016) - [i65]Hamid G. Bafghi, Babak Seyfe, Mahtab Mirmohseni, Mohammad Reza Aref:
Capacity of the State-Dependent Wiretap Channel: Secure Writing on Dirty Paper. CoRR abs/1605.05693 (2016) - [i64]Mohammad Mahdi Mojahedian, Amin Gohari, Mohammad Reza Aref:
On the Equivalency of Reliability and Security Metrics for Wireline Networks. CoRR abs/1609.04586 (2016) - [i63]Milad Rezaee, Mahtab Mirmohseni, Vaneet Aggarwal, Mohammad Reza Aref:
Optimal Transmission Policies for Multi-hop Energy Harvesting Systems. CoRR abs/1612.09496 (2016) - [i62]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Code-based Concurrent Signature Scheme. IACR Cryptol. ePrint Arch. 2016: 450 (2016) - [i61]Behzad Abdolmaleki, Karim Baghery, Shahram Khazaei, Mohammad Reza Aref:
Game-Based Privacy Analysis of RFID Security Schemes for Confident Au-thentication in IoT. IACR Cryptol. ePrint Arch. 2016: 649 (2016) - [i60]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Code-based Strong Designated Verifier Signatures: Security Analysis and a New Construction. IACR Cryptol. ePrint Arch. 2016: 779 (2016) - 2015
- [j76]Hamid G. Bafghi, Babak Seyfe, Mahtab Mirmohseni, Mohammad Reza Aref:
Capacity of channel with energy harvesting transmitter. IET Commun. 9(4): 526-531 (2015) - [j75]Sadaf Salehkalaibar, Mohammad Reza Aref:
Lossy transmission of correlated sources over multiple-access wiretap channels. IET Commun. 9(6): 754-770 (2015) - [j74]Reza Hooshmand, Mohammad Reza Aref, Taraneh Eghlidos:
Physical layer encryption scheme using finite-length polar codes. IET Commun. 9(15): 1857-1866 (2015) - [j73]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique cryptanalysis of the full-round KLEIN block cipher. IET Inf. Secur. 9(5): 294-301 (2015) - [j72]Majid Bayat, Mohammad Reza Aref:
An attribute-based tripartite key agreement protocol. Int. J. Commun. Syst. 28(8): 1419-1431 (2015) - [j71]Javad Alizadeh, Mohammad Reza Aref, Nasour Bagheri, Hassan Sadeghi:
Cryptanalysis of some first round CAESAR candidates. ISC Int. J. Inf. Secur. 7(2): 127-134 (2015) - [j70]Karim Baghery, Behzad Abdolmaleki, Bahareh Akhbari, Mohammad Reza Aref:
Enhancing privacy of recent authentication schemes for low-cost RFID systems. ISC Int. J. Inf. Secur. 7(2): 135-149 (2015) - [j69]Mohammad Heydari, Seyed Mohammad Sajad Sadough, Shehzad Ashraf Chaudhry, Mohammad Sabzinejad Farash, Mohammad Reza Aref:
An Improved Authentication Scheme for Electronic Payment Systems in Global Mobility Networks. Inf. Technol. Control. 44(4): 387-403 (2015) - [j68]Mohammad Ehdaie, Nikolaos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
Key splitting: making random key distribution schemes resistant against node capture. Secur. Commun. Networks 8(3): 431-445 (2015) - [j67]Mohammad Hossein Yassaee, Amin Gohari, Mohammad Reza Aref:
Channel Simulation via Interactive Communications. IEEE Trans. Inf. Theory 61(6): 2964-2982 (2015) - [j66]Mohammad Hassan Habibi, Mohammad Reza Aref:
Attacks on Recent RFID Authentication Protocols. J. Signal Process. Syst. 79(3): 271-283 (2015) - [j65]Majid Bayat, Hamid Reza Arkian, Mohammad Reza Aref:
A revocable attribute based data sharing scheme resilient to DoS attacks in smart grid. Wirel. Networks 21(3): 871-881 (2015) - [j64]Majid Bayat, Mostafa Barmshoory, Majid Rahimi, Mohammad Reza Aref:
A secure authentication scheme for VANETs with batch verification. Wirel. Networks 21(5): 1733-1743 (2015) - [j63]Seyed Mohammad Alavi, Karim Baghery, Behzad Abdolmaleki, Mohammad Reza Aref:
Traceability Analysis of Recent RFID Authentication Protocols. Wirel. Pers. Commun. 83(3): 1663-1682 (2015) - [j62]Reza Hooshmand, Mohammad Reza Aref, Taraneh Eghlidos:
Secret Key Cryptosystem Based on Non-systematic Polar Codes. Wirel. Pers. Commun. 84(2): 1345-1373 (2015) - [c90]Mohamed Ahmed Abdelraheem, Javad Alizadeh, Hoda A. Alkhzaimi, Mohammad Reza Aref, Nasour Bagheri, Praveen Gauravaram:
Improved Linear Cryptanalysis of Reduced-Round SIMON-32 and SIMON-48. INDOCRYPT 2015: 153-179 - [c89]Mohammad Mahdi Mojahedian, Amin Gohari, Mohammad Reza Aref:
Perfectly secure index coding. ISIT 2015: 1432-1436 - [c88]Milad Rezaee, Reza Kaboli, Mahtab Mirmohseni, Mohammad Reza Aref:
An optimal transmission policy for energy harvesting systems with continuous curves. ISWCS 2015: 411-415 - [c87]Milad Sefidgaran, Amin Gohari, Mohammad Reza Aref:
On Körner-Marton's sum modulo two problem. IWCIT 2015: 1-6 - [i59]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving GGH Public Key Scheme Using Low Density Lattice Codes. CoRR abs/1503.03292 (2015) - [i58]Mohammad Mahdi Mojahedian, Amin Gohari, Mohammad Reza Aref:
Perfectly Secure Index Coding. CoRR abs/1504.04494 (2015) - [i57]Milad Rezaee, Reza Kaboli, Mahtab Mirmohseni, Mohammad Reza Aref:
An Optimal Transmission Policy for Energy Harvesting Systems with Continuous Energy and Data Arrivals. CoRR abs/1506.04079 (2015) - [i56]Hamid G. Bafghi, Mahtab Mirmohseni, Babak Seyfe, Mohammad Reza Aref:
On The Secrecy of the Cognitive Interference Channel with Partial Channel States. CoRR abs/1511.07168 (2015) - [i55]Milad Johnny, Mohammad Reza Aref:
Interference Alignment for the K-user Interference Channel with Imperfect CSI. CoRR abs/1512.01751 (2015) - [i54]Da-Zhi Sun, Zahra Ahmadian, Yue-Jiao Wang, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Analysis and Enhancement of Desynchronization Attack on an Ultralightweight RFID Authentication Protocol. IACR Cryptol. ePrint Arch. 2015: 37 (2015) - [i53]Zahra Ahmadian, Shahram Rasoolzadeh, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Automated Dynamic Cube Attack on Block Ciphers: Cryptanalysis of SIMON and KATAN. IACR Cryptol. ePrint Arch. 2015: 40 (2015) - [i52]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving GGH Public Key Scheme Using Low Density Lattice Codes. IACR Cryptol. ePrint Arch. 2015: 229 (2015) - [i51]Maryam Rajabzadeh Asaar, Mahmoud Salmasizadeh, Mohammad Reza Aref:
A Provably Secure Short Signature Scheme from Coding Theory. IACR Cryptol. ePrint Arch. 2015: 948 (2015) - [i50]Behzad Abdolmaleki, Hamidreza Bakhshi, Karim Baghery, Mohammad Reza Aref:
Analysis of an RFID Authentication Protocol in Accordance with EPC Standards. IACR Cryptol. ePrint Arch. 2015: 980 (2015) - [i49]Mohamed Ahmed Abdelraheem, Javad Alizadeh, Hoda Alkhzaimi, Mohammad Reza Aref, Nasour Bagheri, Praveen Gauravaram:
Improved Linear Cryptanalysis of reduced-round SIMON-32 and SIMON-48. IACR Cryptol. ePrint Arch. 2015: 988 (2015) - 2014
- [j61]Nahid Ardalani, Mahtab Mirmohseni, Mohammad Reza Aref:
Three-user interference channel with common information: a rate splitting-based achievability scheme. IET Commun. 8(4): 462-470 (2014) - [j60]Mohammad Javad Emadi, Majid Nasiri Khormuji, Mikael Skoglund, Mohammad Reza Aref:
Multi-layer Gelfand-Pinsker strategies for the generalised multiple-access channel. IET Commun. 8(8): 1296-1308 (2014) - [j59]Sadaf Salehkalaibar, Mohammad Reza Aref:
Physical layer security for some classes of three-receiver broadcast channels. IET Commun. 8(11): 1965-1976 (2014) - [j58]Mitra Fatemi, Reza Ghasemi, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient multistage secret sharing scheme using bilinear map. IET Inf. Secur. 8(4): 224-229 (2014) - [j57]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total break of Zorro using linear and differential attacks. ISC Int. J. Inf. Secur. 6(1): 23-34 (2014) - [j56]Hamzeh Ghasemzadeh, Ali Payandeh, Mohammad Reza Aref:
Toward an energy efficient PKC-based key management system for wireless sensor networks. ISC Int. J. Inf. Secur. 6(1): 53-66 (2014) - [j55]Javad Alizadeh, Mohammad Reza Aref, Nasour Bagheri:
Artemia: a family of provably secure authenticated encryption schemes. ISC Int. J. Inf. Secur. 6(2): 125-139 (2014) - [j54]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low-Data Complexity Biclique Cryptanalysis of Block Ciphers With Application to Piccolo and HIGHT. IEEE Trans. Inf. Forensics Secur. 9(10): 1641-1652 (2014) - [j53]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Achievability Proof via Output Statistics of Random Binning. IEEE Trans. Inf. Theory 60(11): 6760-6786 (2014) - [j52]Mahdi R. Alagheband, Mohammad Reza Aref:
Simulation-Based Traceability Analysis of RFID Authentication Protocols. Wirel. Pers. Commun. 77(2): 1019-1038 (2014) - [c86]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Compound Multiple Access Channel with confidential messages. ICC 2014: 1922-1927 - [c85]Siavash Ahmadi, Mahshid Delavar, Javad Mohajeri, Mohammad Reza Aref:
Security analysis of CLEFIA-128. ISCISC 2014: 84-88 - [c84]Seyyed Arash Azimi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Impossible differential cryptanalysis of Piccolo lightweight block cipher. ISCISC 2014: 89-94 - [c83]Reyhaneh Rabaninejad, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Cube and dynamic cube attacks on SIMON32/64. ISCISC 2014: 98-103 - [c82]Reza Hooshmand, Masoumeh Koochak Shooshtari, Taraneh Eghlidos, Mohammad Reza Aref:
Reducing the key length of mceliece cryptosystem using polar codes. ISCISC 2014: 104-108 - [c81]Karim Baghery, Behzad Abdolmaleki, Bahareh Akhbari, Mohammad Reza Aref:
Privacy analysis and improvements of two recent RFID authentication protocols. ISCISC 2014: 137-142 - [c80]Hamidreza Amini Khorasgani, Saba Asaad, Taraneh Eghlidos, Mohammad Reza Aref:
A lattice-based threshold secret sharing scheme. ISCISC 2014: 173-179 - [c79]Nasrin Afshar, Bahareh Akhbari, Mohammad Reza Aref:
Random coding bound for E-capacity region of the relay channel with confidential messages. IWCIT 2014: 1-6 - [c78]Mohammad Javad Emadi, Majid Nasiri Khormuji, Mikael Skoglund, Mohammad Reza Aref:
The generalized MAC with partial state and message cooperation. IWCIT 2014: 1-5 - [c77]Kamran Keykhosravi, Majid Mahzoon, Amin Gohari, Mohammad Reza Aref:
From source model to quantum key distillation: An improved upper bound. IWCIT 2014: 1-6 - [c76]Sadaf Salehkalaibar, Mohammad Reza Aref:
An achievable scheme for the one-receiver, two-eavesdropper broadcast channel. IWCIT 2014: 1-6 - [c75]Javad Alizadeh, Hoda Alkhzaimi, Mohammad Reza Aref, Nasour Bagheri, Praveen Gauravaram, Abhishek Kumar, Martin M. Lauridsen, Somitra Kumar Sanadhya:
Cryptanalysis of SIMON Variants with Connections. RFIDSec 2014: 90-107 - [i48]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Multiple Access Wire-tap Channel with Common Message. CoRR abs/1402.4799 (2014) - [i47]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Compound Multiple Access Channel with Confidential Messages. CoRR abs/1402.5869 (2014) - [i46]Mohammad Javad Emadi, Majid Nasiri Khormuji, Mikael Skoglund, Mohammad Reza Aref:
Multi layer Gelfand Pinsker Strategies for the Generalized Multiple Access Channel. CoRR abs/1409.2100 (2014) - [i45]Javad Alizadeh, Mohammad Reza Aref, Nasour Bagheri:
JHAE: An Authenticated Encryption Mode Based on JH. IACR Cryptol. ePrint Arch. 2014: 193 (2014) - [i44]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Total Break of Zorro using Linear and Differential Attacks. IACR Cryptol. ePrint Arch. 2014: 220 (2014) - [i43]Shahram Rasoolzadeh, Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
An Improved Truncated Di fferential Cryptanalysis of KLEIN. IACR Cryptol. ePrint Arch. 2014: 485 (2014) - [i42]Javad Alizadeh, Hoda Alkhzaimi, Mohammad Reza Aref, Nasour Bagheri, Praveen Gauravaram, Martin M. Lauridsen:
Improved Linear Cryptanalysis of Round Reduced SIMON. IACR Cryptol. ePrint Arch. 2014: 681 (2014) - 2013
- [j51]Rouhollah Aghajani, Reza Saadat, Mohammad Reza Aref:
Power Allocation and Performance Analysis for Incremental-Selective Decode-and-Forward Cooperative Communications over Nakagami-m Fading Channels. IEICE Trans. Commun. 96-B(6): 1531-1539 (2013) - [j50]Mohammad Javad Emadi, Arash Gholami Davoodi, Mohammad Reza Aref:
Analytical power allocation for a full-duplex decodeand- forward relay channel. IET Commun. 7(13): 1338-1347 (2013) - [j49]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization attack on RAPP ultralightweight authentication protocol. Inf. Process. Lett. 113(7): 205-209 (2013) - [j48]Somayeh Salimi, Mikael Skoglund, Jovan Dj. Golic, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Key Agreement over a Generalized Multiple Access Channel Using Noiseless and Noisy Feedback. IEEE J. Sel. Areas Commun. 31(9): 1765-1778 (2013) - [j47]Mahdi R. Alagheband, Mohammad Reza Aref:
Unified privacy analysis of new-found RFID authentication protocols. Secur. Commun. Networks 6(8): 999-1009 (2013) - [j46]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IEEE Trans. Inf. Forensics Secur. 8(7): 1140-1151 (2013) - [j45]Sadaf Salehkalaibar, Mahtab Mirmohseni, Mohammad Reza Aref:
One-Receiver Two-Eavesdropper Broadcast Channel With Degraded Message Sets. IEEE Trans. Inf. Forensics Secur. 8(7): 1162-1172 (2013) - [j44]Mohammad Hassan Habibi, Mohammad Reza Aref:
Security and Privacy Analysis of Song-Mitchell RFID Authentication Protocol. Wirel. Pers. Commun. 69(4): 1583-1596 (2013) - [c74]Hamzeh Ghasemzadeh, Mohammad Reza Aref, Ali Payandeh:
A novel and low-energy PKC-based key agreement protocol for WSNs. ISCISC 2013: 1-6 - [c73]Reza Hooshmand, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
Secret key cryptosystem based on polar codes over Binary Erasure Channel. ISCISC 2013: 1-6 - [c72]Sadaf Salehkalaibar, Mohammad Reza Aref:
Joint source-channel coding for Multiple-Access Wiretap Channels. ISIT 2013: 369-373 - [c71]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
A technique for deriving one-shot achievability results in network information theory. ISIT 2013: 1287-1291 - [c70]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Non-asymptotic output statistics of Random Binning and its applications. ISIT 2013: 1849-1853 - [c69]Ali Bereyhi, Mohsen Bahrami, Mahtab Mirmohseni, Mohammad Reza Aref:
Empirical coordination in a triangular multiterminal network. ISIT 2013: 2149-2153 - [c68]Farzin Haddadpour, Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
When is it possible to simulate a DMC channel from another? ITW 2013: 1-5 - [c67]Mohammad Nasiraee, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
On the reliable transmission of correlated sources over two-relay network. ITW 2013: 1-5 - [c66]Mohsen Bahrami, Ali Bereyhi, Sadaf Salehkalaibar, Mohammad Reza Aref:
Key agreement over a state-dependent 3-receiver broadcast channel. IWCIT 2013: 1-6 - [c65]Arash Gholami Davoodi, Mohammad Javad Emadi, Mohammad Reza Aref:
Analytical power allocation for a full duplex decode-and-forward relay channel. IWCIT 2013: 1-6 - [c64]Mohammad Javad Emadi, Majid Nasiri Khormuji, Mikael Skoglund, Mohammad Reza Aref:
Multi-layer Gelfand-Pinsker strategies for the generalized multiple-access channel. IWCIT 2013: 1-5 - [c63]Zahra Shakeri, Arman Fazeli Chaghooshi, Mahtab Mirmohseni, Mohammad Reza Aref:
Degrees of freedom in a three-user cognitive interference channel. IWCIT 2013: 1-6 - [c62]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Secure noisy network coding. IWCIT 2013: 1-6 - [c61]Zahra Sohrabi-Bonab, Mahdi R. Alagheband, Mohammad Reza Aref:
Traceability analysis of quadratic residue-based RFID authentication protocols. PST 2013: 61-68 - [i41]Mohsen Bahrami, Ali Bereyhi, Mahtab Mirmohseni, Mohammad Reza Aref:
Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper. CoRR abs/1301.5136 (2013) - [i40]Mohsen Bahrami, Ali Bereyhi, Sadaf Salehkalaibar, Mohammad Reza Aref:
Key agreement over a 3-receiver broadcast channel. CoRR abs/1301.5142 (2013) - [i39]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Non-Asymptotic Output Statistics of Random Binning and Its Applications. CoRR abs/1303.0695 (2013) - [i38]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
A Technique for Deriving One-Shot Achievability Results in Network Information Theory. CoRR abs/1303.0696 (2013) - [i37]Ali Bereyhi, Mohsen Bahrami, Mahtab Mirmohseni, Mohammad Reza Aref:
Empirical Coordination in a Triangular Multiterminal Network. CoRR abs/1305.3778 (2013) - [i36]Farzin Haddadpour, Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
When is it possible to simulate a DMC channel from another? CoRR abs/1305.5901 (2013) - [i35]Reza Hooshmand, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
Secret Key Cryptosystem based on Polar Codes over Binary Erasure Channel. CoRR abs/1307.6927 (2013) - [i34]Amin Mohammadali, Zahra Ahmadian, Mohammad Reza Aref:
Analysis and Improvement of the securing RFID systems conforming to EPC Class 1 Generation 2 standard. IACR Cryptol. ePrint Arch. 2013: 66 (2013) - [i33]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Biclique Cryptanalysis of the Full-Round KLEIN Block Cipher. IACR Cryptol. ePrint Arch. 2013: 97 (2013) - [i32]Majid Rahimi, Mostafa Barmshory, Mohammad Hadi Mansouri, Mohammad Reza Aref:
Dynamic Cube Attack on Grain-v1. IACR Cryptol. ePrint Arch. 2013: 268 (2013) - [i31]Majid Bayat, Mohammad Reza Aref:
A Secure and efficient elliptic curve based authentication and key agreement protocol suitable for WSN. IACR Cryptol. ePrint Arch. 2013: 374 (2013) - [i30]Reza Hooshmand, Masoumeh Koochak Shooshtari, Mohammad Reza Aref:
Secret Key Cryptosystem based on Polar Codes over Binary Erasure Channel. IACR Cryptol. ePrint Arch. 2013: 463 (2013) - [i29]Siavash Ahmadi, Zahra Ahmadian, Javad Mohajeri, Mohammad Reza Aref:
Low Data Complexity Biclique Cryptanalysis of Block Ciphers with Application to Piccolo and HIGHT. IACR Cryptol. ePrint Arch. 2013: 511 (2013) - 2012
- [j43]Mohammad Javad Emadi, Mahdi Zamanighomi, Mohammad Reza Aref:
Multiple-access channel with correlated states and cooperating encoders. IET Commun. 6(13): 1857-1867 (2012) - [j42]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
Three-user cognitive interference channel: capacity region with strong interference. IET Commun. 6(13): 2099-2107 (2012) - [j41]Parisa Babaheidarian, Somayeh Salimi, Mohammad Reza Aref:
Simultaneously generating multiple keys in a four-terminal network. IET Inf. Secur. 6(3): 190-201 (2012) - [j40]Mahdi R. Alaghband, Mohammad Reza Aref:
Dynamic and secure key management model for hierarchical heterogeneous sensor networks. IET Inf. Secur. 6(4): 271-280 (2012) - [j39]Reza Hooshmand, Taraneh Eghlidos, Mohammad Reza Aref:
Improving the Rao-Nam secret key cryptosystem using regular EDF-QC-LDPC codes. ISC Int. J. Inf. Secur. 4(1): 3-14 (2012) - [j38]Farshid Farhat, Abolfazl Diyanat, Shahrokh Ghaemmaghami, Mohammad Reza Aref:
Eigenvalues-based LSB steganalysis. ISC Int. J. Inf. Secur. 4(2): 97-106 (2012) - [j37]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
On the Capacity of Interference Channel With Causal and Noncausal Generalized Feedback at the Cognitive Transmitter. IEEE Trans. Inf. Theory 58(5): 2813-2837 (2012) - [c60]Mohammad Ehdaie, Nikolaos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
Key splitting for random key distribution schemes. ICNP 2012: 1-6 - [c59]Nima K. Farahani, Sara Hamidian, Alireza Vahid, Farid Ashtiani, Mohammad Reza Aref:
Analytical evaluation of a new MAC algorithm for underwater wireless sensor networks. ICT 2012: 1-6 - [c58]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Achievability proof via output statistics of random binning. ISIT 2012: 1044-1048 - [c57]Sadaf Salehkalaibar, Mohammad Reza Aref:
On the secrecy capacity of 3-receiver Broadcast Channel with causal states and conferencing. ISIT 2012: 1167-1171 - [c56]Sadaf Salehkalaibar, Mohammad Reza Aref:
On source transmission over some classes of relay channels. ISIT 2012: 1942-1946 - [c55]Farzin Haddadpour, Mohammad Hossein Yassaee, Amin Gohari, Mohammad Reza Aref:
Coordination via a relay. ISIT 2012: 3048-3052 - [c54]Mohammad Hossein Yassaee, Amin Gohari, Mohammad Reza Aref:
Channel simulation via interactive communications. ISIT 2012: 3053-3057 - [c53]Somayeh Salimi, Mikael Skoglund, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Pairwise secret key agreement using the source common randomness. ISWCS 2012: 751-755 - [c52]Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
Secure channel simulation. ITW 2012: 406-410 - [c51]Mohammad Farzad Pourbabaee, Mohammad Javad Emadi, Arash Gholami Davoodi, Mohammad Reza Aref:
Lattice coding for multiple access channels with common message and additive interference. ITW 2012: 412-416 - [c50]Hamid G. Bafghi, Babak Seyfe, Mahtab Mirmohseni, Mohammad Reza Aref:
On the achievable rate region of a new Gaussian wiretap channel with side information. ITW 2012: 657-661 - [c49]Mohammad Javad Emadi, Majid Nasiri Khormuji, Mikael Skoglund, Mohammad Reza Aref:
On the achievable rate region of a state-dependent MAC with cooperating encoders. Swe-CTW 2012: 48-52 - [i28]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
On the Capacity of Interference Channel with Causal and Non-causal Generalized Feedback at the Cognitive Transmitter. CoRR abs/1202.0204 (2012) - [i27]Arash Gholami Davoodi, Mohammad Javad Emadi, Mohammad Reza Aref:
Optimum Power Allocations for Fading Decode-and-Forward Relay Channel. CoRR abs/1202.1120 (2012) - [i26]Mohammad Hossein Yassaee, Mohammad Reza Aref, Amin Gohari:
Achievability proof via output statistics of random binning. CoRR abs/1203.0730 (2012) - [i25]Farzin Haddadpour, Mohammad Hossein Yassaee, Amin Gohari, Mohammad Reza Aref:
Coordination via a relay. CoRR abs/1203.0731 (2012) - [i24]Mohammad Hossein Yassaee, Amin Gohari, Mohammad Reza Aref:
Channel simulation via interactive communications. CoRR abs/1203.3217 (2012) - [i23]Hamid G. Bafghi, Babak Seyfe, Mahtab Mirmohseni, Mohammad Reza Aref:
On The Achievable Rate Region of a New Wiretap Channel With Side Information. CoRR abs/1204.0173 (2012) - [i22]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
Three-User Cognitive Interference Channel: Capacity Region with Strong Interference. CoRR abs/1206.4226 (2012) - [i21]Amin Gohari, Mohammad Hossein Yassaee, Mohammad Reza Aref:
Secure Channel Simulation. CoRR abs/1207.3513 (2012) - [i20]Mitra Fatemi, Taraneh Eghlidos, Mohammad Reza Aref:
An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps. IACR Cryptol. ePrint Arch. 2012: 121 (2012) - [i19]Mohammad Beheshti-Atashgah, Majid Bayat, Mahmoud Gardeshi, Mohammad Reza Aref:
Designated Verifier Threshold Proxy Signature Scheme without Random Oracles. IACR Cryptol. ePrint Arch. 2012: 488 (2012) - [i18]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Recursive Linear and Differential Cryptanalysis of Ultralightweight Authentication Protocols. IACR Cryptol. ePrint Arch. 2012: 489 (2012) - [i17]Zahra Ahmadian, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Desynchronization Attack on RAPP Ultralightweight Authentication Protocol. IACR Cryptol. ePrint Arch. 2012: 490 (2012) - 2011
- [j36]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
Capacity bounds for multiple access-cognitive interference channel. EURASIP J. Wirel. Commun. Netw. 2011: 152 (2011) - [j35]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
Compress-and-Forward Strategy for Cognitive Interference Channel with Unlimited Look-Ahead. IEEE Commun. Lett. 15(10): 1068-1071 (2011) - [j34]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Rate regions of secret key sharing in a new source model. IET Commun. 5(4): 443-455 (2011) - [j33]Bahareh Akhbari, Reza Khosravi-Farsani, Mohammad Reza Aref:
Cooperative relay broadcast channels with partial causal channel state information. IET Commun. 5(6): 760-774 (2011) - [j32]Neda Rohani, Zainab Noferesti, Javad Mohajeri, Mohammad Reza Aref:
Guess and Determine Attack on Bivium. J. Inf. Process. Syst. 7(1): 151-158 (2011) - [j31]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref, Jovan Dj. Golic:
Key Agreement Over Multiple Access Channel. IEEE Trans. Inf. Forensics Secur. 6(3-1): 775-790 (2011) - [j30]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Slepian-Wolf Coding Over Cooperative Relay Networks. IEEE Trans. Inf. Theory 57(6): 3462-3482 (2011) - [j29]Leila Ghabeli, Mohammad Reza Aref:
Symmetric Semideterministic Relay Networks With No Interference at the Relays. IEEE Trans. Inf. Theory 57(9): 5673-5681 (2011) - [j28]Ali Haghi, Reza Khosravi-Farsani, Mohammad Reza Aref, Farokh Marvasti:
The Capacity Region of p -Transmitter/ q -Receiver Multiple-Access Channels With Common Information. IEEE Trans. Inf. Theory 57(11): 7359-7376 (2011) - [c48]Diman Zad Tootaghaj, Farshid Farhat, Mohammad Reza Pakravan, Mohammad Reza Aref:
Game-theoretic approach to mitigate packet dropping in wireless Ad-hoc networks. CCNC 2011: 163-165 - [c47]Diman Zad Tootaghaj, Farshid Farhat, Mohammad Reza Pakravan, Mohammad Reza Aref:
Risk of attack coefficient effect on availability of Ad-hoc networks. CCNC 2011: 166-168 - [c46]Mahdi R. Alaghband, Mohammad Reza Aref:
A Secure Key Management Framework for Heterogeneous Wireless Sensor Networks. Communications and Multimedia Security 2011: 18-31 - [c45]Mohammad Hassan Habibi, Mohammad Reza Aref, Di Ma:
Addressing Flaws in RFID Authentication Protocols. INDOCRYPT 2011: 216-235 - [c44]Sadaf Salehkalaibar, Mohammad Reza Aref:
The capacity region of a class of 3-receiver broadcast channels with two eavesdroppers. ISIT 2011: 968-972 - [c43]Farhad Shirani Chaharsooghi, Mohammad Javad Emadi, Mahdi Zamanighomi, Mohammad Reza Aref:
A new method for variable elimination in systems of inequations. ISIT 2011: 1215-1219 - [c42]Sadaf Salehkalaibar, Mohammad Reza Aref:
On the transmission of correlated sources over relay channels. ISIT 2011: 1352-1356 - [c41]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Key agreement over multiple access channel using feedback channel. ISIT 2011: 1970-1974 - [c40]Mahdi Zamanighomi, Mohammad Javad Emadi, Farhad Shirani Chaharsooghi, Mohammad Reza Aref:
Multiple access channel with correlated channel states and cooperating encoders. ITW 2011: 628-632 - [c39]Farshid Farhat, Abolfazl Diyanat, Shahrokh Ghaemmaghami, Mohammad Reza Aref:
Multi-dimensional correlation steganalysis. MMSP 2011: 1-6 - [c38]Mohammad Hassan Habibi, Mahdi R. Alaghband, Mohammad Reza Aref:
Attacks on a Lightweight Mutual Authentication Protocol under EPC C-1 G-2 Standard. WISTP 2011: 254-263 - [i16]Mahdi Zamanighomi, Mohammad Javad Emadi, Farhad Shirani Chaharsooghi, Mohammad Reza Aref:
Achievable Rate Region for Multiple Access Channel with Correlated Channel States and Cooperating Encoders. CoRR abs/1102.1165 (2011) - [i15]Farhad Shirani Chaharsooghi, Mohammad Javad Emadi, Mahdi Zamanighomi, Mohammad Reza Aref:
A New Method for Variable Elimination in Systems of Inequations. CoRR abs/1102.2602 (2011) - [i14]Ali Haghi, Reza Khosravi-Farsani, Mohammad Reza Aref, Farokh Marvasti:
The Capacity Region of p-Transmitter/q-Receiver Multiple-Access Channels with Common Information. CoRR abs/1102.3413 (2011) - [i13]Parisa Babaheidarian, Somayeh Salimi, Mohammad Reza Aref:
A New Secret key Agreement Scheme in a Four-Terminal Network. CoRR abs/1103.5197 (2011) - [i12]Mohammad Ali Tebbi, Mahtab Mirmohseni, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
An Achievable Rate Region for a Two-Relay Network with Receiver-Transmitter Feedback. CoRR abs/1109.1151 (2011) - [i11]Mohammad Ali Tebbi, Mahtab Mirmohseni, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Achievable Rates for a Two-Relay Network with Relays-Transmitter Feedbacks. CoRR abs/1111.2430 (2011) - 2010
- [j27]Sadaf Salehkalaibar, Leila Ghabeli, Mohammad Reza Aref:
An achievable rate for relay networks based on compress-and-forward strategy. IEEE Commun. Lett. 14(4): 279-281 (2010) - [j26]Sadaf Salehkalaibar, Leila Ghabeli, Mohammad Reza Aref:
Achievable rate region for broadcast-relay networks with two cooperative relays. IET Commun. 4(8): 946-955 (2010) - [j25]Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
Compress-and-forward strategy for relay channel with causal and non-causal channel state information. IET Commun. 4(10): 1174-1186 (2010) - [j24]Sadaf Salehkalaibar, Leila Ghabeli, Mohammad Reza Aref:
Achievable rate region for multiple-access-relay-networks. IET Commun. 4(15): 1792-1798 (2010) - [j23]Leila Ghabeli, Mohammad Reza Aref:
Capacity of a class of symmetric relay networks with orthogonal components. IET Commun. 4(18): 2181-2186 (2010) - [j22]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Generalised secure distributed source coding with side information. IET Commun. 4(18): 2262-2272 (2010) - [j21]Amir Hesam Salavati, Babak Hossein Khalaj, Pedro M. Crespo, Mohammad Reza Aref:
QoSNC: A novel approach to QoS-based network coding for fixed networks. J. Commun. Networks 12(1): 86-94 (2010) - [j20]Farzan Haddadi, Mohammadreza Malek-Mohammadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Statistical performance analysis of MDL source enumeration in array processing. IEEE Trans. Signal Process. 58(1): 452-457 (2010) - [c37]Zainab Noferesti, Neda Rohani, Javad Mohajeri, Mohammad Reza Aref:
Distinguishing Attack on Bivium. CIT 2010: 1075-1078 - [c36]Neda Rohani, Zainab Noferesti, Javad Mohajeri, Mohammad Reza Aref:
Guess and Determine Attack on Trivium Family. EUC 2010: 785-790 - [c35]Ali Haghi, Reza Khosravi-Farsani, Mohammad Reza Aref, Farokh Marvasti:
The capacity region of fading Multiple Access Channels with cooperative encoders and partial CSIT. ISIT 2010: 485-489 - [c34]Sadaf Salehkalaibar, Leila Ghabeli, Mohammad Reza Aref:
An outer bound on the capacity region of Broadcast-Relay-Channel. ISIT 2010: 599-603 - [c33]Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
State-Dependent Relay Channel with Private Messages with partial causal and non-causal Channel State Information. ISIT 2010: 634-638 - [c32]Leila Ghabeli, Mohammad Reza Aref:
On achievable rates for relay networks based on partial decode-and-forward. ISIT 2010: 659-663 - [c31]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Secret key rate region of multiple access channel model. ISITA 2010: 197-202 - [c30]Sadaf Salehkalaibar, Mohammad Reza Aref:
On the capacity region of a class of Z Channels with cooperation. ISITA 2010: 464-468 - [c29]S. M. Hossein Tabatabaei Yazdi, Mohammad Reza Aref:
The capacity of a class of linear deterministic relay networks. ISITA 2010: 720-725 - [c28]Reza Khosravi-Farsani, Bahareh Akhbari, Mohammad Reza Aref:
The capacity region of a class of Relay-Broadcast Channels and relay channels with three parallel unmatched subchannels. ISITA 2010: 818-823 - [c27]Hamid G. Bafghi, Somayeh Salimi, Babak Seyfe, Mohammad Reza Aref:
Cognitive interference channel with two confidential messages. ISITA 2010: 952-956 - [c26]Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
Achievable rate regions for interference channel with two relays. ISITA 2010: 1018-1023 - [c25]Farshid Farhat, Mohammad Reza Pakravan, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Locally Multipath Adaptive Routing Protocol Resilient to Selfishness and Wormholes. ISPEC 2010: 187-200 - [c24]Reza Khosravi-Farsani, Bahareh Akhbari, Mohammad Reza Aref:
Achievable rate regions for Dirty Tape Channels and "joint writing on Dirty paper and Dirty Tape". ITW 2010: 1-5 - [c23]Mahtab Mirmohseni, Bahareh Akhbari, Mohammad Reza Aref:
Capacity regions for some classes of Causal Cognitive Interference Channels with delay. ITW 2010: 1-5 - [c22]Sadaf Salehkalaibar, Mohammad Reza Aref:
On the capacity region of the degraded Z channel. ITW 2010: 1-5 - [c21]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Multiple Access Wiretap channels with strong secrecy. ITW 2010: 1-5 - [i10]S. M. Hossein Tabatabaei Yazdi, Mohammad Reza Aref:
The Capacity of a Class of Linear Deterministic Networks. CoRR abs/1001.2164 (2010) - [i9]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Generalized Secure Distributed Source Coding with Side Information. CoRR abs/1004.0798 (2010) - [i8]Somayeh Salimi, Mahmoud Salmasizadeh, Mohammad Reza Aref:
Rate Regions of Secret Key Sharing in a New Source Model. CoRR abs/1004.0799 (2010) - [i7]Reza Khosravi-Farsani, Bahareh Akhbari, Mohammad Reza Aref:
Achievable Rate Regions for Dirty Tape Channels and "Joint Writing on Dirty Paper and Dirty Tape". CoRR abs/1004.2616 (2010) - [i6]Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
State-Dependent Relay Channel with Private Messages with Partial Causal and Non-Causal Channel State Information. CoRR abs/1006.2565 (2010)
2000 – 2009
- 2009
- [j19]Leila Ghabeli, Mohammad Reza Aref:
Symmetric relaying based on partial decoding and the capacity of a class of relay networks. IET Commun. 3(1): 151-159 (2009) - [j18]Ali Akbar Sobhi Afshar, Taraneh Eghlidos, Mohammad Reza Aref:
Efficient secure channel coding based on quasi-cyclic low-density parity-check codes. IET Commun. 3(2): 279-292 (2009) - [j17]Leila Ghabeli, Mohammad Reza Aref:
Comprehensive partial decoding approach for two-level relay networks. IET Commun. 3(4): 585-596 (2009) - [j16]Ghosheh Abed Hodtani, Mohammad Reza Aref:
New achievable rate and a certain capacity result for a stochastic two relay network with no interference. IET Commun. 3(7): 1153-1162 (2009) - [j15]Ghosheh Abed Hodtani, Mohammad Reza Aref:
Unified approach to the capacity evaluation of the relay channel. IET Commun. 3(7): 1208-1215 (2009) - [j14]Ameneh Farhadian, Mohammad Reza Aref:
Efficient method for simplifying and approximating the s-boxes based on power functions. IET Inf. Secur. 3(3): 114-118 (2009) - [j13]Mohammad Reza Aref, Rasool Jalili:
Editorial. ISC Int. J. Inf. Secur. 1(1): 1-2 (2009) - [j12]Farzan Haddadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Direction-of-Arrival Estimation for Temporally Correlated Narrowband Signals. IEEE Trans. Signal Process. 57(2): 600-609 (2009) - [j11]Ghosheh Abed Hodtani, Mohammad Reza Aref:
On the devroyemitrantarokh rate region for the cognitive radio channel. IEEE Trans. Wirel. Commun. 8(7): 3458-3461 (2009) - [c20]Hashem Moradmand, Ali Payandeh, Mohammad Reza Aref:
Joint source-channel coding using finite state integer arithmetic codes. EIT 2009: 19-22 - [c19]Mohammad Bagher Iraji, Reza Khosravi-Farsani, Mohammad Reza Aref:
Multiple Relay Channels with Delays: With and without Side Information. GLOBECOM 2009: 1-6 - [c18]Mitra Fatemi, Taraneh Eghlidos, Mohammad Reza Aref:
A Multi-stage Secret Sharing Scheme Using All-or-Nothing Transform Approach. ICICS 2009: 449-458 - [c17]Amir Salimi, Mahtab Mirmohseni, Mohammad Reza Aref:
A new capacity upper bound for "Relay-With-Delay" channel. ISIT 2009: 26-30 - [c16]Reza Khosravi-Farsani, Mahtab Mirmohseni, Bahareh Akhbari, Hamed Firouzi, Mohammad Reza Aref:
The capacity region of the parallel partially cooperative relay broadcast channel with unmatched degraded subchannels. ISIT 2009: 189-193 - [c15]Leila Ghabeli, Mohammad Reza Aref:
Simultaneous partial and backward decoding approach for two-level relay networks. ISIT 2009: 517-521 - [c14]Milad Sefidgaran, Bahareh Akhbari, Yalda Mohsenzadeh, Mohammad Reza Aref:
Reliable source transmission over relay networks with Side Information. ISIT 2009: 699-703 - [c13]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Slepian-Wolf coding over cooperative networks. ISIT 2009: 879-883 - [c12]Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
Compress-and-forward strategy for the relay channel with non-causal State Information. ISIT 2009: 1169-1173 - [c11]Reza Khosravi-Farsani, Bahareh Akhbari, Mahtab Mirmohseni, Mohammad Reza Aref:
Cooperative relay-broadcast channels with causal Channel State Information. ISIT 2009: 1174-1178 - [c10]Masih Nilchian, Vahid Aref, Mohammad Reza Aref:
Partial cognitive relay channel. ITW 2009: 341-345 - [i5]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Slepian-Wolf Coding over Cooperative Networks. CoRR abs/0901.2218 (2009) - [i4]Farzan Haddadi, Mohammadreza Malek-Mohammadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Statistical Performance Analysis of MDL Source Enumeration in Array Processing. CoRR abs/0901.3196 (2009) - [i3]Farzan Haddadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
On The Positive Definiteness of Polarity Coincidence Correlation Coefficient Matrix. CoRR abs/0901.4648 (2009) - [i2]Farzan Haddadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Direction-of-Arrival Estimation for Temporally Correlated Narrowband Signals. CoRR abs/0904.3642 (2009) - [i1]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Slepian-Wolf Coding Over Cooperative Relay Networks. CoRR abs/0910.3509 (2009) - 2008
- [j10]Leila Ghabeli, Mohammad Reza Aref:
A New Achievable Rate and the Capacity of Some Classes of Multilevel Relay Network. EURASIP J. Wirel. Commun. Netw. 2008 (2008) - [j9]Leila Ghabeli, Mohammad Reza Aref:
Symmetric Relaying Strategy for Two-Relay Networks. IEEE Commun. Lett. 12(10): 708-710 (2008) - [j8]Behnam Bahrak, Mohammad Reza Aref:
Impossible differential attack on seven-round AES-128. IET Inf. Secur. 2(2): 28-32 (2008) - [j7]Farzan Haddadi, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
On The Positive Definiteness of Polarity Coincidence Correlation Coefficient Matrix. IEEE Signal Process. Lett. 15: 73-76 (2008) - [c9]Behnam Bahrak, Taraneh Eghlidos, Mohammad Reza Aref:
Impossible Differential Cryptanalysis of Safer++. Security and Management 2008: 10-14 - [c8]Mohammad Ehdaie, Taraneh Eghlidos, Mohammad Reza Aref:
Some new issues on secret sharing schemes. ICT 2008: 1-5 - [c7]Leila Ghabeli, Mohammad Reza Aref:
A new achievable rate for relay networks based on parallel relaying. ISIT 2008: 1328-1332 - [c6]Mohammad Hossein Yassaee, Mohammad Reza Aref:
Generalized compress-and-forward strategy for relay networks. ISIT 2008: 2683-2687 - [c5]Mohammad Rezagholipour Dizaji, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Robust network coding using information flow decomposition. WiOpt 2008: 528-532 - 2007
- [j6]A. A. Tadaion, Mostafa Derakhtian, Saeed Gazor, Mohammad Reza Aref:
A Fast Multiple-Source Detection and Localization Array Signal Processing Algorithm Using the Spatial Filtering and ML Approach. IEEE Trans. Signal Process. 55(5-1): 1815-1827 (2007) - [c4]Leila Ghabeli, Mohammad Reza Aref:
A New Achievable Rate and the Capacity of a Class of Semi-Deterministic Relay Networks. ISIT 2007: 281-285 - 2006
- [j5]A. A. Tadaion, Mostafa Derakhtian, Saeed Gazor, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Signal Activity Detection of Phase-Shift Keying Signals. IEEE Trans. Commun. 54(6): 1143 (2006) - [j4]A. A. Tadaion, Mostafa Derakhtian, Saeed Gazor, Mohammad Mahdi Nayebi, Mohammad Reza Aref:
Signal activity detection of phase-shift keying signals. IEEE Trans. Commun. 54(8): 1439-1445 (2006) - [c3]Seyed Hamed Hassani, Mohammad Reza Aref:
A New (t, n) Multi-Secret Sharing Scheme Based on Linear Algebra. SECRYPT 2006: 443-449 - 2004
- [j3]Farid Ashtiani, Jawad A. Salehi, Mohammad Reza Aref:
A flexible dynamic traffic model for reverse link CDMA cellular networks. IEEE Trans. Wirel. Commun. 3(1): 159-164 (2004) - 2003
- [j2]Farid Ashtiani, Jawad A. Salehi, Mohammad Reza Aref:
Mobility modeling and analytical solution for spatial traffic distribution in wireless multimedia networks. IEEE J. Sel. Areas Commun. 21(10): 1699-1709 (2003) - 2002
- [c2]Farid Ashtiani, Jawad A. Salehi, Mohammad Reza Aref, Masoumeh Nasiri-Kenari:
A new soft-handoff management algorithm with two decision boundaries. PIMRC 2002: D54-D58
1990 – 1999
- 1993
- [c1]Faramarz Hendessi, Mohammad Reza Aref:
A successful attack against the DES. Information Theory and Applications 1993: 78-90
1980 – 1989
- 1982
- [j1]Abbas A. El Gamal, Mohammad Reza Aref:
The capacity of the semideterministic relay channel. IEEE Trans. Inf. Theory 28(3): 536- (1982)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-08 21:31 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint