default search action
Mahmoud Ahmadian-Attari
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j48]Vahid Amin Ghafari, Mahmoud Ahmadian-Attari:
An Attack on a Proposed Construction of Small-State Stream Ciphers and Proposals for New Constructions. Comput. J. 67(1): 169-178 (2024) - [j47]Mohammad Shamsesalehi, Mahmoud Ahmadian-Attari, Mohammad Amin Maleki Sadr, Benoît Champagne:
Deep Gaussian Process for Channel Estimation in LIS-Assisted mm-Wave Massive MIMO Systems. IEEE Trans. Veh. Technol. 73(12): 19797-19802 (2024) - [c14]Mohammad Shamsesalehi, Mahmoud Ahmadian-Attari, Mohammad Amin Maleki Sadr, Benoît Champagne, Marwa K. Qaraqe:
A BFF-Based Attention Mechanism for Trajectory Estimation in mmWave MIMO Communications. WCNC 2024: 1-6 - 2023
- [i19]Arash Khalvan, Amirhossein Zali, Mahmoud Ahmadian-Attari:
A tiny public key scheme based on Niederreiter Cryptosystem. CoRR abs/2310.06724 (2023) - 2022
- [j46]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Security enhancement of an auditing scheme for shared cloud data. Int. J. Internet Protoc. Technol. 15(1): 60-68 (2022) - [j45]Zeinab Salami, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Hoda Jannati:
Location Privacy Preservation for Secondary Users in a Database-Driven Cognitive Radio Network. ISC Int. J. Inf. Secur. 14(2): 215-227 (2022) - [j44]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage. IEEE Trans. Serv. Comput. 15(1): 1-15 (2022) - 2020
- [j43]Reyhaneh Rabaninejad, Maryam Rajabzadeh Asaar, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
An identity-based online/offline secure cloud storage auditing scheme. Clust. Comput. 23(2): 1455-1468 (2020) - [j42]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
A lightweight identity-based provable data possession supporting users' identity privacy and traceability. J. Inf. Secur. Appl. 51: 102454 (2020)
2010 – 2019
- 2019
- [j41]Mohammad Amin Maleki Sadr, Mahmoud Ahmadian-Attari, Rouhollah Amiri, Vahid Veysi Sabegh:
Worst-Case Jamming Attack and Optimum Defense Strategy in Cooperative Relay Networks. IEEE Control. Syst. Lett. 3(1): 7-12 (2019) - [j40]Reyhaneh Rabaninejad, Mahmoud Ahmadian-Attari, Maryam Rajabzadeh Asaar, Mohammad Reza Aref:
Comments on a lightweight cloud auditing scheme: Security analysis and improvement. J. Netw. Comput. Appl. 139: 49-56 (2019) - [j39]Mahdi Nangir, Reza Asvadi, Jun Chen, Mahmoud Ahmadian-Attari, Tad Matsumoto:
Successive Wyner-Ziv Coding for the Binary CEO Problem Under Logarithmic Loss. IEEE Trans. Commun. 67(11): 7512-7525 (2019) - [j38]Mohammad Amin Maleki Sadr, Mahmoud Ahmadian-Attari, Rouhollah Amiri:
Real-Time Cooperative Adaptive Robust Relay Beamforming Based on Kalman Filtering Channel Estimation. IEEE Trans. Wirel. Commun. 18(12): 5600-5612 (2019) - 2018
- [j37]Mohammad Amin Maleki Sadr, Mahmoud Ahmadian-Attari, Rouhollah Amiri:
Robust Relay Beamforming Against Jamming Attack. IEEE Commun. Lett. 22(2): 312-315 (2018) - [j36]Mahdi Nangir, Mahmoud Ahmadian-Attari, Reza Asvadi:
Binary Wyner-Ziv code design based on compound LDGM-LDPC structures. IET Commun. 12(4): 375-383 (2018) - [j35]Mahdi Nangir, Reza Asvadi, Mahmoud Ahmadian-Attari, Jun Chen:
Analysis and Code Design for the Binary CEO Problem Under Logarithmic Loss. IEEE Trans. Commun. 66(12): 6003-6014 (2018) - [i18]Mahdi Nangir, Reza Asvadi, Mahmoud Ahmadian-Attari, Jun Chen:
Analysis and Code Design for the Binary CEO Problem under Logarithmic Loss. CoRR abs/1801.00435 (2018) - [i17]Mahdi Nangir, Reza Asvadi, Mahmoud Ahmadian-Attari, Jun Chen:
Binary CEO Problem under Log-Loss with BSC Test-Channel Model. CoRR abs/1801.02976 (2018) - [i16]Mahdi Nangir, Reza Asvadi, Mahmoud Ahmadian-Attari, Jun Chen:
Successive Wyner-Ziv Coding for the Binary CEO Problem under Log-Loss. CoRR abs/1803.02605 (2018) - [i15]Mahdi Nangir, Reza Asvadi, Jun Chen, Mahmoud Ahmadian-Attari, Tad Matsumoto:
Successive Wyner-Ziv Coding for the Binary CEO Problem under Logarithmic Loss. CoRR abs/1812.11584 (2018) - 2017
- [j34]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari, Saru Kumari:
Cryptanalysis and improvement of a three-party password-based authenticated key exchange protocol with user anonymity using extended chaotic maps. Int. J. Commun. Syst. 30(1) (2017) - [j33]Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Provably secure strong designated verifier signature scheme based on coding theory. Int. J. Commun. Syst. 30(7) (2017) - [j32]Sajad Hatamnia, Saeed Vahidian, Sonia Aïssa, Benoît Champagne, Mahmoud Ahmadian-Attari:
Network-Coded Two-Way Relaying in Spectrum-Sharing Systems With Quality-of-Service Requirements. IEEE Trans. Veh. Technol. 66(2): 1299-1312 (2017) - [j31]Saeed Vahidian, Ehsan Soleimani-Nasab, Sonia Aïssa, Mahmoud Ahmadian-Attari:
Bidirectional AF Relaying With Underlay Spectrum Sharing in Cognitive Radio Networks. IEEE Trans. Veh. Technol. 66(3): 2367-2381 (2017) - [j30]Zeinab Salami, Mahmoud Ahmadian-Attari, Hoda Jannati, Mohammad Reza Aref:
A Location Privacy-Preserving Method for Spectrum Sharing in Database-Driven Cognitive Radio Networks. Wirel. Pers. Commun. 95(4): 3687-3711 (2017) - 2016
- [j29]Carl Löndahl, Thomas Johansson, Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension. Des. Codes Cryptogr. 80(2): 359-377 (2016) - [j28]Sara Khosravi, Reza Asvadi, Mahmoud Ahmadian-Attari:
An Efficient Algorithm to Improve the Success Threshold of Node-Based Verification-Based Algorithms in Compressed Sensing. IEEE Commun. Lett. 20(8): 1487-1490 (2016) - [j27]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Multiple access channel with common message and secrecy constraint. IET Commun. 10(1): 98-110 (2016) - [j26]Mohammad Amin Maleki Sadr, Mahmoud Ahmadian-Attari:
Secure robust relay beamforming: a convex conic approximation approach. IET Commun. 10(10): 1138-1150 (2016) - [j25]Masoumeh Koochak Shooshtari, Mahmoud Ahmadian-Attari, Thomas Johansson, Mohammad Reza Aref:
Cryptanalysis of McEliece cryptosystem variants based on quasi-cyclic low-density parity check codes. IET Inf. Secur. 10(4): 194-202 (2016) - [j24]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
An anonymous and untraceable password-based authentication scheme for session initiation protocol using smart cards. Int. J. Commun. Syst. 29(13): 1956-1967 (2016) - [j23]Mohammad Ehdaie, Nikos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
2D Hash Chain robust Random Key Distribution scheme. Inf. Process. Lett. 116(5): 367-372 (2016) - [j22]Mehdi Rabizadeh, Maryam Amirmazlaghani, Mahmoud Ahmadian-Attari:
A new detector for contourlet domain multiplicative image watermarking using Bessel K form distribution. J. Vis. Commun. Image Represent. 40: 324-334 (2016) - [j21]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
A provably secure and efficient authentication scheme for access control in mobile pay-TV systems. Multim. Tools Appl. 75(1): 405-424 (2016) - [j20]Mohammad Amin Maleki Sadr, Behrad Mahboobi, Sajad Mehrizi, Mahmoud Ahmadian-Attari, Mehrdad Ardebilipour:
Stochastic Robust Collaborative Beamforming: Non-Regenerative Relay. IEEE Trans. Commun. 64(3): 947-958 (2016) - [j19]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Imperfect and Perfect Secrecy in Compound Multiple Access Channel With Confidential Message. IEEE Trans. Inf. Forensics Secur. 11(6): 1239-1251 (2016) - [j18]Mohammad Amin Maleki Sadr, Fatemeh Nazari, Mahmoud Ahmadian-Attari:
Outage Based Robust Relay Beamforming Problem in Multi-User Networks. Wirel. Pers. Commun. 87(4): 1371-1381 (2016) - 2015
- [j17]Mohammad Amin Maleki Sadr, Mahmoud Ahmadian-Attari, Behrad Mahboobi:
Low-complexity robust relay optimisation for multiple peer-to-peer beamforming: a safe tractable approximation approach. IET Commun. 9(16): 1968-1979 (2015) - [j16]Mohammad Ehdaie, Nikolaos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
Key splitting: making random key distribution schemes resistant against node capture. Secur. Commun. Networks 8(3): 431-445 (2015) - [j15]Vahid Jamali, Yasser Karimian, Johannes Huber, Mahmoud Ahmadian-Attari:
On the Design of Fast Convergent LDPC Codes for the BEC: An Optimization Approach. IEEE Trans. Commun. 63(2): 351-363 (2015) - [j14]Nasrin Razmi, Mahmoud Ahmadian-Attari, Ehsan Soleimani-Nasab, Abdorasoul Ghasemi:
Single and Dual Relay Selection in Two-Way Network-coded Relay Networks. Wirel. Pers. Commun. 83(1): 99-115 (2015) - 2014
- [j13]S. Hataminia, Saeed Vahidian, MohammadAli Mohammadi, Mahmoud Ahmadian-Attari:
Performance analysis of two-way decode-and-forward relaying in the presence of co-channel interferences. IET Commun. 8(18): 3349-3356 (2014) - [j12]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
A Pairing-free ID-based Key Agreement Protocol with Different PKGs. Int. J. Netw. Secur. 16(2): 143-148 (2014) - [j11]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
An Enhanced and Secure Three-Party Password-based Authenticated Key Exchange Protocol without Using Server's Public-Keys and Symmetric Cryptosystems. Inf. Technol. Control. 43(2): 143-150 (2014) - [j10]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
A secure and efficient identity-based authenticated key exchange protocol for mobile client-server networks. J. Supercomput. 69(1): 395-411 (2014) - [j9]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
An efficient client-client password-based authentication scheme with provable security. J. Supercomput. 70(2): 1002-1022 (2014) - [c13]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Compound Multiple Access Channel with confidential messages. ICC 2014: 1922-1927 - [i14]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Multiple Access Wire-tap Channel with Common Message. CoRR abs/1402.4799 (2014) - [i13]Hassan Zivari-Fard, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Compound Multiple Access Channel with Confidential Messages. CoRR abs/1402.5869 (2014) - [i12]Alireza Karami, Mahmoud Ahmadian-Attari:
Novel LDPC Decoder via MLP Neural Networks. CoRR abs/1411.3425 (2014) - 2013
- [j8]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari, Reza Ebrahimi Atani, Mohamadreza Jami:
A new efficient authenticated multiple-key exchange protocol from bilinear pairings. Comput. Electr. Eng. 39(2): 530-541 (2013) - [j7]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
Provably secure and efficient identity-based key agreement protocol for independent PKGs using ECC. ISC Int. J. Inf. Secur. 5(1): 55-70 (2013) - [j6]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
An Enhanced Authenticated Key Agreement for Session Initiation Protocol. Inf. Technol. Control. 42(4): 333-342 (2013) - [c12]Mohammad Nasiraee, Bahareh Akhbari, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
On the reliable transmission of correlated sources over two-relay network. ITW 2013: 1-5 - [c11]Niloofar Toorchi, Mahmoud Ahmadian-Attari, Mohammad Sayad Haghighi, Yang Xiang:
A Markov model of safety message broadcasting for vehicular networks. WCNC 2013: 1657-1662 - 2012
- [j5]Mohammad Rabiee, Mahmoud Ahmadian-Attari, Shahrokh Ghaemmaghami:
A Low Complexity NSAF Algorithm. IEEE Signal Process. Lett. 19(11): 716-719 (2012) - [j4]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Design of Finite-Length Irregular Protograph Codes with Low Error Floors over the Binary-Input AWGN Channel Using Cyclic Liftings. IEEE Trans. Commun. 60(4): 902-907 (2012) - [j3]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari, Hamid Saeedi:
LLR Approximation for Wireless Channels Based on Taylor Series and its Application to BICM With LDPC Codes. IEEE Trans. Commun. 60(5): 1226-1236 (2012) - [c10]Mohammad Ehdaie, Nikolaos Alexiou, Mahmoud Ahmadian-Attari, Mohammad Reza Aref, Panos Papadimitratos:
Key splitting for random key distribution schemes. ICNP 2012: 1-6 - [c9]Yasoub Eghbali, Hamid Hassani, Mahmoud Ahmadian-Attari:
Cooperative spectrum sensing by improved energy detector for heterogeneous environments in cognitive radio networks. IST 2012: 383-386 - [i11]Hassan Tavakoli, Mahmoud Ahmadian-Attari, M. Reza Peyghami:
Optimal Rate and Maximum Erasure Probability LDPC Codes in Binary Erasure Channel. CoRR abs/1203.4385 (2012) - [i10]Yasser Karimian, Saeideh Ziapour, Mahmoud Ahmadian-Attari:
Parity Check Matrix Recognition from Noisy Codewords. CoRR abs/1205.4641 (2012) - [i9]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari, Majid Bayat:
A Certificateless Multiple-key Agreement Protocol Based on Bilinear Pairings. IACR Cryptol. ePrint Arch. 2012: 393 (2012) - [i8]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari:
An ID-Based Key Agreement Protocol Based on ECC Among Users of Separate Networks. IACR Cryptol. ePrint Arch. 2012: 394 (2012) - 2011
- [j2]Mohammad Sabzinejad Farash, Majid Bayat, Mahmoud Ahmadian-Attari:
Vulnerability of two multiple-key agreement protocols. Comput. Electr. Eng. 37(2): 199-204 (2011) - [j1]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Lowering the Error Floor of LDPC Codes Using Cyclic Liftings. IEEE Trans. Inf. Theory 57(4): 2213-2224 (2011) - [c8]Hassan Tavakoli, Mahmoud Ahmadian-Attari, M. Reza Peyghami:
Optimal rate and maximum erasure probability LDPC codes in binary erasure channel. Allerton 2011 - [c7]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari, Hamid Saeedi:
LLR Approximation for Wireless Channels Based on Taylor Series and Its Application to BICM with LDPC Codes. GLOBECOM 2011: 1-6 - [c6]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Design of irregular quasi-cyclic protograph codes with low error floors. ISIT 2011: 908-912 - [c5]Hassan Tavakoli, Mahmoud Ahmadian-Attari, M. Reza Peyghami:
Optimal rate for irregular LDPC codes in binary erasure channel. ITW 2011: 125-129 - [i7]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Design of Finite-Length Irregular Protograph Codes with Low Error Floors over the Binary-Input AWGN Channel Using Cyclic Liftings. CoRR abs/1102.0424 (2011) - [i6]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari, Hamid Saeedi:
LLR Approximation for Wireless Channels Based on Taylor Series and Its Application to BICM with LDPC Codes. CoRR abs/1103.2607 (2011) - [i5]Hassan Tavakoli, Mahmoud Ahmadian-Attari, M. Reza Peyghami:
Optimal Rate for Irregular LDPC Codes in Binary Erasure Channel. CoRR abs/1108.1572 (2011) - [i4]Mohammad Ali Tebbi, Mahtab Mirmohseni, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
An Achievable Rate Region for a Two-Relay Network with Receiver-Transmitter Feedback. CoRR abs/1109.1151 (2011) - [i3]Mohammad Ali Tebbi, Mahtab Mirmohseni, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Achievable Rates for a Two-Relay Network with Relays-Transmitter Feedbacks. CoRR abs/1111.2430 (2011) - [i2]Mohammad Sabzinejad Farash, Mahmoud Ahmadian-Attari, Majid Bayat:
Security of Multiple-Key Agreement Protocols and Propose an Enhanced Protocol. IACR Cryptol. ePrint Arch. 2011: 634 (2011) - 2010
- [c4]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Approximation of Log-Likelihood Ratio for Wireless Channels Based on Taylor Series. GLOBECOM 2010: 1-5 - [c3]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Lowering the error floor of LDPC codes using cyclic liftings. ISIT 2010: 724-728 - [i1]Reza Asvadi, Amir H. Banihashemi, Mahmoud Ahmadian-Attari:
Lowering the Error Floor of LDPC Codes Using Cyclic Liftings. CoRR abs/1002.4311 (2010)
2000 – 2009
- 2008
- [c2]Mohammad Rezagholipour Dizaji, Mahmoud Ahmadian-Attari, Mohammad Reza Aref:
Robust network coding using information flow decomposition. WiOpt 2008: 528-532 - 2000
- [c1]Mahmoud Ahmadian-Attari:
Concatenated ring-TCM coding schemes. PIMRC 2000: 1563-1566
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2025-01-08 20:32 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint