Global QuickSearch:   Number of matching entries: 0

Search Settings

    Author / Editor / Organization Title Year Journal / Proceedings / Book BibTeX type DOI/URL
    Khreich, W.; Granger, E.; Miri, A. & Sabourin, R. On the memory complexity of the forward-backward algorithm 2010 Pattern Recognition Letters
    Vol. 31 (2) , pp. 91-99  
    article DOI  
    Abstract: The Forward-backward (FB) algorithm forms the basis for estimation of Hidden Markov Model (HMM) parameters using the Baum-Welch technique. It is however, known to be prohibitively costly when estimation is performed from long observation sequences. Several alternatives have been proposed in literature to reduce the memory complexity of FB at the expense of increased time complexity. In this paper, a novel variation of the FB algorithm - called the Efficient Forward Filtering Backward Smoothing (EFFBS) - is proposed to reduce the memory complexity without the computational overhead. Given an HMM with N states and an observation sequence of length T, both FB and EFFBS algorithms have the same time complexity, $O(N^2T)$. Nevertheless, FB has a memory complexity of $O(NT)$, while EFFBS has a memory complexity that is independent of T, $O(N)$. EFFBS requires fewer resources than FB, yet provides the same results.
    BibTeX:
    @article{KGMS10,
      author = {Khreich, Wael and Granger, Eric and Miri, Ali and Sabourin, Robert},
      title = {On the memory complexity of the forward-backward algorithm},
      journal = {Pattern Recognition Letters},
      publisher = {Elsevier Science Inc.},
      year = {2010},
      volume = {31},
      number = {2},
      pages = {91--99},
      doi = {http://dx.doi.org/10.1016/j.patrec.2009.09.023}
    }
    					
    Talebinejad, M.; Chan, A.D. & Miri, A. Multiplicative Multi-fractal Modeling of Electromyography Signals for Discerning Neuropathic Conditions 2010 Journal of Electromyography and Kinesiology
    Vol. Accepted (subject to revisions)- January 7, 2010 , pp. -  
    article  
    Abstract: In this paper, we present a new method for multi-scale analysis of electromyography signals based on an interesting fractal process known as multiplicative cascade multi-fractal. Using simulated needle electromyography signals, we show this method provides a means for discrimination of normal and neuropathic electromyography signals. We also present experimental results that show that the new parameters, computed using multiplicative cascade multi-fractal modeling, is more robust than the conventional signal parameter, number of turns, in the presence of additive noise.
    BibTeX:
    @article{TCM10,
      author = {Mehran Talebinejad and Adrian D.C. Chan and Ali Miri},
      title = {Multiplicative Multi-fractal Modeling of Electromyography Signals for Discerning Neuropathic Conditions},
      journal = {Journal of Electromyography and Kinesiology},
      year = {2010},
      volume = {Accepted (subject to revisions)- January 7, 2010},
      pages = {-}
    }
    					
    Khreich, W.; Granger, E.; Miri, A. & Sabourin, R. Combining Hidden Markov Models for Improved Anomaly Detection 2009 Proceedings of The IEEE International Conference on Communications (ICC '09) , pp. 1 -6   inproceedings DOI  
    Abstract: In host-based intrusion detection systems (HIDS), anomaly detection involves monitoring for significant deviations from normal system behavior. Hidden Markov Models (HMMs) have been shown to provide a high level performance for detecting anomalies in sequences of system calls to the operating system kernel. Although the number of hidden states is a critical parameter for HMM performance, it is often chosen heuristically or empirically, by selecting the single value that provides the best performance on training data. However, this single best HMM does not typically provide a high level of performance over the entire detection space. This paper presents a multiple-HMMs approach, where each HMM is trained using a different number of hidden states, and where HMM responses are combined in the receiver operating characteristics (ROC) space according to the maximum realizable ROC (MRROC) technique. The performance of this approach is compared favorably to that of a single best HMM and to a traditional sequence matching technique called STIDE, using different synthetic HIDS data sets. Results indicate that this approach provides a higher level of performance over a wide range of training set sizes with various alphabet sizes and irregularity indices, and different anomaly sizes, without a significant computational and storage overhead.
    BibTeX:
    @inproceedings{KGMS09,
      author = {Khreich, W. and Granger, E. and Miri, A. and Sabourin, R.},
      title = {Combining Hidden Markov Models for Improved Anomaly Detection},
      booktitle = {Proceedings of The IEEE International Conference on Communications (ICC '09)},
      year = {2009},
      pages = {1 -6},
      doi = {http://dx.doi.org/10.1109/ICC.2009.5198832}
    }
    					
    Khreich, W.; Granger, E.; Miri, A. & Sabourin, R. A comparison of techniques for on-line incremental learning of HMM parameters in anomaly detection 2009 Proceedings of The IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA 2009) , pp. 1 -8   inproceedings DOI  
    Abstract: Hidden Markov Models (HMMs) have been shown to provide a high level performance for detecting anomalies in intrusion detection systems. Since incomplete training data is always employed in practice, and environments being monitored are susceptible to changes, a system for anomaly detection should update its HMM parameters in response to new training data from the environment. Several techniques have been proposed in literature for on-line learning of HMM parameters. However, the theoretical convergence of these algorithms is based on an infinite stream of data for optimal performances. When learning sequences with a finite length, on-line incremental versions of these algorithms can improve discrimination by allowing for convergence over several training iterations. In this paper, the performance of these techniques is compared for learning new sequences of training data in host-based intrusion detection. The discrimination of HMMs trained with different techniques is assessed from data corresponding to sequences of system calls to the operating system kernel. In addition, the resource requirements are assessed through an analysis of time and memory complexity. Results suggest that the techniques for online incremental learning of HMM parameters can provide a higher level of discrimination than those for on-line learning, yet require significantly fewer resources than with batch training. On-line incremental learning techniques may provide a promising solution for adaptive intrusion detection systems.
    BibTeX:
    @inproceedings{KGMS09b,
      author = {Khreich, W. and Granger, E. and Miri, A. and Sabourin, R.},
      title = {A comparison of techniques for on-line incremental learning of HMM parameters in anomaly detection},
      booktitle = {Proceedings of The IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA 2009)},
      year = {2009},
      pages = {1 -8},
      doi = {http://dx.doi.org/10.1109/CISDA.2009.5356542}
    }
    					
    Khreich, W.; Granger, E.; Miri, A. & Sabourin, R. Iterative Boolean Combination of Classifiers in the ROC Space: An Application to Anomaly Detection with HMMs 2009 Pattern Recognition
    Vol. Accepted - September 5, 2009 , pp. 36 pages  
    article  
    Abstract: Hidden Markov Models (HMMs) have been shown to provide a high level performance for detecting anomalies in sequences of system calls to the operating system kernel. Using Boolean conjunction and disjunction functions to combine the responses of multiple HMMs in the ROC space may significantly improve performance over a ``single best'' HMM. However, these techniques assume that the classifiers are conditional independent, and their of ROC curves are convex. These assumptions are violated in most real-world applications, especially when classifier are designed using limited and imbalanced training data. In this paper, the Iterative Boolean Combination (IBC ) technique is proposed for efficient fusion of the responses from multiple classifiers in the ROC space. It applies all Boolean functions to combine the ROC curves corresponding to multiple classifiers, requires no prior assumptions, and its time complexity is linear with the number of classifiers. The results of computer simulations conducted on both synthetic and real-world Host-Based Intrusion Detection data indicate that the IBC of responses from multiple HMMs can achieve a significantly higher level of performance than the Boolean conjunction and disjunction combinations, especially when training data is limited and imbalanced. The proposed IBC is general in that it can be employed to combine diverse responses of any crisp or soft one- or two-class classifiers, and for wide range of application domains.
    BibTeX:
    @article{KGMS09c,
      author = {Khreich, Wael and Granger, Eric and Miri, Ali and Sabourin, Robert},
      title = {Iterative Boolean Combination of Classifiers in the ROC Space: An Application to Anomaly Detection with HMMs},
      journal = {Pattern Recognition},
      publisher = {Elsevier Science Inc.},
      year = {2009},
      volume = {Accepted - September 5, 2009},
      pages = {36 pages}
    }
    					
    Lima, A.; Miri, A. & Nevins, M. RFID Side Channel Relay Attacks: System Analysis, Modeling and Implementation 2009 Security in RFID and Sensor Networks , pp. 49-76   incollection  
    BibTeX:
    @incollection{LMN09,
      author = {Lima, Augusto and Miri, Ali and Nevins, Monica},
      title = {RFID Side Channel Relay Attacks: System Analysis, Modeling and Implementation},
      booktitle = {Security in RFID and Sensor Networks},
      publisher = {Auerbach Publications},
      year = {2009},
      pages = {49-76}
    }
    					
    Malek, B. & Miri, A. Combining Attribute-Based and Access Systems 2009
    Vol. 3 Proceedings of The The IEEE Symposium on Privacy and Security Applications (PSA-09) , pp. 305 -312  
    inproceedings DOI  
    Abstract: In this work, we design a balanced access control system,where a robust system becomes flexible to meet its users'needs. On one hand, the system administrator sets system wide policies that all users must comply with. Policies are integrated into private keys of users, setting an access structure over attributes (resources) they can access. On the other hand, users are able to set their own access structure over system policies for documents they generate in the system. Users are in control of who and under what conditions can access their documents. This way, a system administrator can help users set their own access control policies while both users' privacy and system's security are preserved. Our system is based on two attribute-based encryption schemes: KP-ABE and CP-ABE. The former puts access policies into decryption keys, and the latter combines access policies with ciphertexts. In our work, we show how these two separate systems can be efficiently combined into a flexible, yet robust access control system.
    BibTeX:
    @inproceedings{MM09,
      author = {Malek, B. and Miri, A.},
      title = {Combining Attribute-Based and Access Systems},
      booktitle = {Proceedings of The The IEEE Symposium on Privacy and Security Applications (PSA-09)},
      year = {2009},
      volume = {3},
      pages = {305 -312},
      doi = {http://dx.doi.org/10.1109/CSE.2009.157}
    }
    					
    Miri, A. & Orozco-Barbosa, L. Editorial 2009 Ad Hoc & Sensor Wireless Networks
    Vol. 7 (1-2) , pp. 1-2  
    article  
    BibTeX:
    @article{MO09,
      author = {Ali Miri and Luis Orozco-Barbosa},
      title = {Editorial},
      journal = {Ad Hoc & Sensor Wireless Networks},
      year = {2009},
      volume = {7},
      number = {1-2},
      pages = {1-2}
    }
    					
    Nevins, M.; KarimianPour, C. & Miri, A. NTRU over Rings Beyond Z 2009 Designs, Codes and Cryptography
    Vol. In Press , pp. -  
    article DOI  
    Abstract: The NTRU cryptosystem is constructed on the base ring $Z$. We give suitability conditions on rings to serve as alternate base rings. We present an example of an NTRU-like cryptosystem based on the Eisenstein integers $Z[3]$ , which has a denser lattice structure than $Z$ for the same dimension, and which furthermore presents a more difficult lattice problem for lattice attacks, for the same level of decryption failure security.
    BibTeX:
    @article{NKM09,
      author = {Nevins, Monica and KarimianPour, Camelia and Miri, Ali},
      title = {NTRU over Rings Beyond Z},
      journal = {Designs, Codes and Cryptography},
      year = {2009},
      volume = {In Press},
      pages = {-},
      doi = {DOI: 10.1007/s10623-009-9342-7}
    }
    					
    Nezhad, A.; Miri, A.; Makrakis, D. & Orozco Barbosa, L. Privacy within Pervasive Communications 2009 Telecommunications Systems
    Vol. 40 (3-4) , pp. 101-116  
    article  
    Abstract: In the era of ``anywhere, anytime communication'', contextual security is becoming very important. Context security means preventing leakage of information about such aspects of communication as identities of the parties involved, their locations, frequency and the times of communications, and so on as opposed to content security which is concerned with protecting the transmitted data against eavesdropping and manipulation and is usually achieved using encryption and message digests. Routing protocols play an important role in this regard. All of the previously proposed solutions in this area are based on reactive routing. In this paper, we propose a solution called V-routing based on proactive routing protocols for ad hoc networks of the type Mesh and MANET that conceals the locations and the identities of the communicating parties as well as the fact that they are communicating. Our protocol resists an omni-present eavesdropper that tries to locate and identify the source and the destination of a data flow. V-routing is especially capable of hiding the destination, unlike many other secure routing protocols, because it is designed according to a novel routing paradigm that puts the destination in charge of how packets should be sent to it.
    BibTeX:
    @article{NMMO09,
      author = {Nezhad, Ali and Miri, Ali and Makrakis, Dimitrios and Orozco Barbosa, Luis},
      title = {Privacy within Pervasive Communications},
      journal = {Telecommunications Systems},
      year = {2009},
      volume = {40},
      number = {3-4},
      pages = {101-116}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. An Application of the Bruhat Decomposition to the Design of Full Diversity Unitary Space #x2013;Time Codes 2009 IEEE Transactions on Information Theory
    Vol. 55 (1) , pp. 232 -244  
    article DOI  
    Abstract: A full diversity constellation, that is, a set of unitary matrices whose differences have nonzero determinant, is a design criterion for codes with good performance using differential unitary space-time modulation. Fixed-point free groups and the infinite group SU(2) have been used to produce full diversity unitary group constellations. In this paper, we present a new Bruhat decomposition design for constructing full diversity unitary space-time constellations for any number of antennas. They are constructed from cosets of a unitary diagonal subgroup D, and our design has a particularly simple structure for the case where the number of transmitter antennas is prime. We also consider the extension of these constellation designs for an even number of transmitter antennas by replacing D with a Hamiltonian constellation. Some examples of proposed constellations for two to six transmitter antennas are given. Simulations show that our proposed constellations perform well in unknown Rayleigh fading channel.
    BibTeX:
    @article{NMN09,
      author = {Niyomsataya, Terasan and Miri, Ali and Nevins, Monica},
      title = {An Application of the Bruhat Decomposition to the Design of Full Diversity Unitary Space #x2013;Time Codes},
      journal = {IEEE Transactions on Information Theory},
      year = {2009},
      volume = {55},
      number = {1},
      pages = {232 -244},
      doi = {http://dx.doi.org/10.1109/TIT.2008.2008125}
    }
    					
    Orozco Barbosa, L. & Miri, A. Editorial 2009 Telecommunication Systems
    Vol. 40 (3-4) , pp. 89-90  
    article  
    BibTeX:
    @article{OM09,
      author = {Orozco Barbosa, Luis and Miri, Ali},
      title = {Editorial},
      journal = {Telecommunication Systems},
      year = {2009},
      volume = {40},
      number = {3-4},
      pages = {89-90}
    }
    					
    Onat, I. & Miri, A. DiSEL: A Distance Based Slot Selection Protocol for Framed Slotted ALOHA RFID Systems 2009 Proceedings of The IEEE Wireless Communications and Networking Conference (WCNC 2009) , pp. 1 -6   inproceedings DOI  
    Abstract: This paper introduces a new medium access control (MAC) protocol for passive Radio Frequency Identification (RFID) systems. The protocol is designed as an enhancement to framed slotted ALOHA MAC protocols in which tags randomly select a slot number on a given frame size. As shown in this paper, the completely random slot selection in the framed slotted ALOHA systems is not the optimum approach to the slot selection problem. To minimize the collision probability, our protocol, named Distance Based Slot Selection (DiSEL), uses a cross- layer approach for tags to select the most appropriate time slot in a given frame. A tag in DiSEL uses the maximum and minimum received power levels of the reader-tag communications to choose a slot number. A resonant boosting network to increase the received RF power granularity and an efficient rectifier to convert the RF signal into DC introduced for the power level measurements at the tags. We test DiSEL under various tag deployment and density scenarios and show that DiSEL decreases the tag collision probability in both random uniform and evenly spaced dense tag deployments.
    BibTeX:
    @inproceedings{OM09b,
      author = {Onat, I. and Miri, A.},
      title = {DiSEL: A Distance Based Slot Selection Protocol for Framed Slotted ALOHA RFID Systems},
      booktitle = {Proceedings of The IEEE Wireless Communications and Networking Conference (WCNC 2009)},
      year = {2009},
      pages = {1 -6},
      doi = {http://dx.doi.org/10.1109/WCNC.2009.4917671}
    }
    					
    Onat, I. & Miri, A. Designing Secure Wireless Embedded Systems 2009 Security in RFID and Sensor Networks , pp. 509-524   incollection  
    BibTeX:
    @incollection{OM09c,
      author = {Onat, Ilker and Miri, Ali},
      title = {Designing Secure Wireless Embedded Systems},
      booktitle = {Security in RFID and Sensor Networks},
      publisher = {Auerbach Publications},
      year = {2009},
      pages = {509-524}
    }
    					
    Poon, H.T. & Miri, A. A Collusion Attack on the Fuzzy Vault Scheme 2009 iSecure
    Vol. 1 (1) , pp. 27 - 34  
    article  
    Abstract: The Fuzzy Vault scheme is an encryption scheme, which can tolerate errors in the keys. This leads to the possibility of enhancing the security in environments where these errors can be common, such as biometrics storage systems. Although several researchers have provided implementations, we find that the scheme is vulnerable to attacks when not properly used. This paper describes an attack on the Fuzzy Vault scheme where the attacker is assumed to have access to multiple vaults locked by the same key and a non-maximal vault size is used. The attack effectively reduces the vault size by identifying and removing chaff points. As the vault size decreases, the rate at which chaff points are identified increases exponentially. Several possible defences against the attack are also discussed.
    BibTeX:
    @article{PM09,
      author = {Hoi Ting Poon and Ali Miri},
      title = {A Collusion Attack on the Fuzzy Vault Scheme},
      journal = {iSecure},
      year = {2009},
      volume = {1},
      number = {1},
      pages = {27 -- 34}
    }
    					
    Poon, H.T.; Miri, A. & Zhao, J. An improved watermarking technique for multi-user, multi-right environments 2009 Multimedia Tools Appl.
    Vol. 42 (2) , pp. 161-181  
    article DOI  
    Abstract: In digital rights management, there are many instances where there is more than one user involved, with each user having different level of rights. In this paper, we develop a novel approach to the multi-user, multi-right problem, where users are tied to various rights in an arbitrary access structure. Our approach is applicable to all kinds of media and can be used with any watermarking algorithm, provided that keys are used to generate the watermarks. This flexibility also enables it to benefit from future progress in the development of watermarking algorithms, in particular that of multiple watermarking. The proposed technique uses the generalized secret sharing scheme of Benaloh and Leichter, and builds on the earlier work of Guo on the joint ownership problem. By noting that the number of rights is likely much smaller than the number of users in most practical situations, and by generating the watermarks independently, the proposed approach achieves greater fidelity and detection capability than Guo's schemes while remaining secure against colluding users.

    BibTeX:
    @article{PMZ09,
      author = {Poon, Hoi Ting and Miri, Ali and Zhao, Jiying},
      title = {An improved watermarking technique for multi-user, multi-right environments},
      journal = {Multimedia Tools Appl.},
      publisher = {Kluwer Academic Publishers},
      year = {2009},
      volume = {42},
      number = {2},
      pages = {161--181},
      doi = {http://dx.doi.org/10.1007/s11042-008-0232-1}
    }
    					
    Samet, S. & Miri, A. Secure two and multi-party association rule mining 2009 Proceedings of The IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA 2009) , pp. 1 -6   inproceedings DOI  
    Abstract: Association rule mining provides useful knowledge from raw data in different applications such as health, insurance, marketing and business systems. However, many real world applications are distributed among two or more parties, each of which wants to keep its sensitive information private, while they collaboratively gaining some knowledge from their data. Therefore, secure and distributed solutions are needed that do not have a central or third party accessing the parties' original data. In this paper, we present a new protocol for privacy-preserving association rule mining to overcome the security flaws in existing solutions, with better performance, when data is vertically partitioned among two or more parties. Two sub-protocols for secure binary dot product and cardinality of set intersection for binary vectors are also designed which are used in the main protocols as building blocks.
    BibTeX:
    @inproceedings{SM09,
      author = {Samet, S. and Miri, A.},
      title = {Secure two and multi-party association rule mining},
      booktitle = {Proceedings of The IEEE Symposium on Computational Intelligence for Security and Defense Applications (CISDA 2009)},
      year = {2009},
      pages = {1 -6},
      doi = {http://dx.doi.org/10.1109/CISDA.2009.5356544}
    }
    					
    Samet, S. & Miri, A. Privacy-Preserving Bayesian Network for Horizontally Partitioned Data 2009
    Vol. 3 Proceedings of The IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09) , pp. 9 -16  
    inproceedings DOI  
    Abstract: Construction of learning structures for Bayesian networks is considered in this work when data is securely maintained by different parties, not willing to reveal their individual private data to each other. We propose a privacy-preserving protocol for Bayesian network from data which is homogeneously partitioned among two or more parties by using K2 algorithm, a heuristic algorithm typically used to construct Bayesian network. Three secure building blocks are also presented to use inside the main protocol; Secure Exponentiation, Secure Multi-party Factorial and Secure Product Comparison. We have also modified two existing building blocks which are used in this paper, Secure Multi-Party Addition and Multiplication, to improve their resistance against colluding attack. These protocols have the added advantage that they can even be used over public channels. That is, channels over which any party is able to see any messages exchanged between any two or more parties.
    BibTeX:
    @inproceedings{SM09b,
      author = {Samet, S. and Miri, A.},
      title = {Privacy-Preserving Bayesian Network for Horizontally Partitioned Data},
      booktitle = {Proceedings of The IEEE International Conference on Privacy, Security, Risk and Trust (PASSAT-09)},
      year = {2009},
      volume = {3},
      pages = {9 -16},
      doi = {http://dx.doi.org/10.1109/CSE.2009.94}
    }
    					
    Talebinejad, M.; Chan, A.D. & Miri, A. Fatigue estimation using a novel multi-fractal detrended fluctuation analysis-based approach 2009 Journal of Electromyography and Kinesiology
    Vol. In Press, Corrected Proof , pp. -  
    article DOI URL 
    Abstract: This paper presents a novel multi-fractal detrended fluctuation analysis-based approach for fatigue estimation. This approach exploits the statistical self-similarity and long-range correlation of surface electromyography signals at different time scales in which the myoelectric manifestation of fatigue is more significant compared to the influence of varying force, muscle length (joint angle), and innervation zone. This approach provides a fatigue index which outperforms the conventional median frequency during cyclic and random contractions. This type of analysis is promising an efficient framework for analysis of surface electromyography signals with several potential applications.
    BibTeX:
    @article{TCM09,
      author = {Mehran Talebinejad and Adrian D.C. Chan and Ali Miri},
      title = {Fatigue estimation using a novel multi-fractal detrended fluctuation analysis-based approach},
      journal = {Journal of Electromyography and Kinesiology},
      year = {2009},
      volume = {In Press, Corrected Proof},
      pages = {-},
      url = {http://www.sciencedirect.com/science/article/B6T89-4WPS9JP-1/2/68396b2b7e64d4d9d7060bf230c8981e},
      doi = {DOI: 10.1016/j.jelekin.2009.06.002}
    }
    					
    Talebinejad, M.; Chan, A.D.C.; Miri, A. & Dansereau, R. Fractal analysis of surface electromyography signals: A novel power spectrum-based method 2009 Journal of Electromyography and Kinesiology
    Vol. 19 (5) , pp. 840-850  
    article  
    Abstract: This paper presents a novel power spectrum-based method for fractal analysis of surface electromyography signals. This method, named the bi-phase power spectrum method, provides a bi-phase power-law which represents a multi-scale statistically self-affine signal. This form of statistical self-affinity provides an accurate approximation for stochastic signals originating from a strong non-linear combination of a number of similar distributions, such as surface electromyography signals which are formed by the summation of a number of single muscle fiber action potentials. This power-law is characterized by a set of spectral indicators, which are related to distributional and geometrical characteristics of the electromyography signal's interference pattern. These novel spectral indicators are capable of sensing the effects of motor units' recruitment and shape separately by exploiting the geometry of the interference pattern. The bi-phase power spectrum method is compared to geometrical techniques and the 1/fα approach for fractal analysis of electromyography signals. The extracted indicators using the bi-phase power spectrum method are evaluated in the context of force and joint angle and the results of a human study are presented. Results demonstrate that the bi-phase power spectrum method provides reliable information, consisting of components capable of sensing force and joint angle effects separately, which could be used as complementary information for confounded conventional measures.

    BibTeX:
    @article{TCMD09,
      author = {Talebinejad, Mehran and Chan, Adrian D. C. and Miri, Ali and Dansereau, Richard},
      title = {Fractal analysis of surface electromyography signals: A novel power spectrum-based method},
      journal = {Journal of Electromyography and Kinesiology},
      year = {2009},
      volume = {19},
      number = {5},
      pages = {840-850}
    }
    					
    Longa, P. & Miri, A. Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields 2008 IEEE Transactions on Computers
    Vol. 57 (3) , pp. 289-302  
    article DOI  
    Abstract: We present an innovative methodology for accelerating the elliptic curve point formulae over prime fields. This flexible technique uses the substitution of multiplication with squaring and other cheaper operations, by exploiting the fact that field squaring is generally less costly than multiplication. Applying this substitution to the traditional formulae, we obtain faster point operations in unprotected sequential implementations. We show the significant impact our methodology has in protecting against Simple Side-Channel Attacks (SSCA). We modify the ECC point formulae to achieve a faster atomic structure when applying atomicity side-channel protection. In contrast to previous atomic operations that assumed squarings are undistinguishable from multiplications, our new atomic structure offers true SSCA-protection because it includes squaring in its formulation. We also extend our implementation to parallel architectures such as SIMD (Single-Instruction Multiple-Data). With the introduction of a new coordinate system and with the flexibility of our methodology, we present, to our knowledge, the fastest formulae for SIMD-based schemes that are capable of executing 3 and 4 operations simultaneously. Finally, a new parallel SSCA-protected scheme is proposed for multiprocessor/parallel architectures by applying the atomic structure presented in this work. Our parallel and atomic operations are shown to be significantly faster than previous implementations.
    BibTeX:
    @article{LM08,
      author = {Longa, Patrick and Miri, Ali},
      title = {Fast and Flexible Elliptic Curve Point Arithmetic over Prime Fields},
      journal = {IEEE Transactions on Computers},
      publisher = {IEEE Computer Society},
      year = {2008},
      volume = {57},
      number = {3},
      pages = {289--302},
      doi = {http://dx.doi.org/10.1109/TC.2007.70815}
    }
    					
    Longa, P. & Miri, A. Cramer, R. (Hrsg.) New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields 2008
    Vol. 4939 Proceedings of The 11th International Workshop on Practice and Theory in Public-Key Cryptography (PKC 2008) , pp. 229-247  
    inproceedings  
    Abstract: We present a new methodology to derive faster composite operations of the form $dP +Q$, where $d$ is a small integer$geq 2$, for generic ECC scalar multiplications over prime fields. In particular, we present an efficient Doubling-Addition (DA) operation that can be exploited to accelerate most scalar multiplication methods, including multiscalar variants. We also present a new precomputation scheme useful for window-based scalar multiplication that is shown to achieve the lowest cost among all known methods using only one inversion. In comparison to the remaining approaches that use none or several inversions, our scheme offers higher performance for most common I/M ratios. By combining the benefits of our precomputation scheme and the new DA operation, we can save up to 6.2% on the scalar multiplication using fractional $w$NAF.
    BibTeX:
    @inproceedings{LM08b,
      author = {Patrick Longa and Ali Miri},
      title = {New Composite Operations and Precomputation Scheme for Elliptic Curve Cryptosystems over Prime Fields},
      booktitle = {Proceedings of The 11th International Workshop on Practice and Theory in Public-Key Cryptography (PKC 2008)},
      publisher = {Springer},
      year = {2008},
      volume = {4939},
      pages = {229-247}
    }
    					
    Longa, P.; Miri, A. & Bolic, M. Modified distributed arithmetic based architecture for discrete wavelet transforms 2008 Electronics Letters
    Vol. 44 (4) , pp. 270 -271  
    article DOI  
    Abstract: A highly area-efficient multiplier-less filterbank architecture for one-and two-dimensional discrete wavelet transforms (DWT) is presented. The look-up table (LUT) structure in traditional distributed arithmetic (DA)-based filter structures has been dissolved to implement a LUT-less DA-DWT with dual filterbanks, which permits the reuse of the same circuitry for both highpass and lowpass filters.
    BibTeX:
    @article{LMB08,
      author = {Longa, P. and Miri, A. and Bolic, M.},
      title = {Modified distributed arithmetic based architecture for discrete wavelet transforms},
      journal = {Electronics Letters},
      year = {2008},
      volume = {44},
      number = {4},
      pages = {270 -271},
      doi = {http://dx.doi.org/10.1049/el:20082418}
    }
    					
    Longa, P.; Miri, A. & Orozco Barbosa, L. Exponentiation Method using Multibase Number Representation 2008 Provisional US Patent 12/152,450 - Provisional CAD Patent 2,631,276  misc  
    BibTeX:
    @misc{LMO08,
      author = {Longa, Patrick and Miri, Ali and Orozco Barbosa, Luis},
      title = {Exponentiation Method using Multibase Number Representation},
      year = {2008}
    }
    					
    Miri, A. Wireless Sensor and Actor Networks II: Proceedings of the 2008 IFIP Conference on Wireless Sensor and Actor Networks (WSAN 08) 2008
    Vol. 264  
    book  
    Abstract: This book constitutes the refereed proceedings of the 2008 IFIP Conference on Wireless Sensors and Actor Networksheld in Ottawa, Canada on July 14-15, 2008. The IFIP series publishes state-of-the-art results in the sciences and technologies of information and communication. The scope of the series includes: foundations of computer science; software theory and practice; education; computer applications in technology; communication systems; systems modeling and optimization; information systems; computers and society; computer systems technology; security and protection in information processing systems; artificial intelligence; and human-computer interaction. Proceedings and post-proceedings of refereed international conferences in computer science and interdisciplinary fields are featured. These results often precede journal publication and represent the most current research. The principal aim of the IFIP series is to encourage education and the dissemination and exchange of information about all aspects of computing.
    BibTeX:
    @book{M08,
      author = {Miri, Ali},
      title = {Wireless Sensor and Actor Networks II: Proceedings of the 2008 IFIP Conference on Wireless Sensor and Actor Networks (WSAN 08)},
      publisher = {Springer Publishing Company, Incorporated},
      year = {2008},
      volume = {264}
    }
    					
    Talebinejad, M.; Chan, A.D.C. & Miri, A. Spectrum-Based Fractal Analysis Using Piecewise Statistically Self-Affine Power Laws 2008 Proceedings of the 31st Canadian Medical and Biological Engineering Conference (CMBEC 2008)   inproceedings  
    Abstract: In this paper we present a novel set of statistically selfaffine power laws and an algorithm for parameter estimation of a piecewise power law combination. The piecewise combination is applicable to irregular power spectral densities which do not follow the classic form of strict statistical self-affinity. The piecewise modeling also enables local analysis with variable magnificationfactors, which is very informative about the spectral distribution of the texture. Results of an experiment on simulated myoelectricsignals are also presented. In this experiment, two conditions in which a single power law results in large errors are investigated. The results show that extension of the modeling to a piecewisecombinational approach improves the accuracy and results in a better representation of the power spectrum. The results also show a great potential for applications of this approach to a wide variety of bio-signals with a multi-fractal behavior, which is very close to combinational mono-fractals in texture.
    BibTeX:
    @inproceedings{MCM08c,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri},
      title = {Spectrum-Based Fractal Analysis Using Piecewise Statistically Self-Affine Power Laws},
      booktitle = {Proceedings of the 31st Canadian Medical and Biological Engineering Conference (CMBEC 2008)},
      year = {2008}
    }
    					
    Talebinejad, M.; Chan, A.D.C. & Miri, A. Multi-Scale Analysis of Myoelectric Signals: Assessment of Long-Range Dependencies and Fractal-Scaling-Break 2008 Proceedings of the 31st Canadian Medical and Biological Engineering Conference (CMBEC 2008)   inproceedings  
    Abstract: In this paper we propose a novel methodology for structure-function-based multi-fractal analysis of myoelectric signals. This methodology provides multi-scale information about the geometry of the myoelectric interference pattern. Specifically, it provides insight into the fractal characteristics of sampled myoelectric signals with assessment of long-range dependencies and fractal-scaling-break properties of this signal. Power spectrum and structure-function-based methods are also integrated in this work, presenting a unified framework for multi-scale analysis of myoelectric signals. Results of an experiment for comparison of myoelectric signals to strict mathematical fractional Brownian motion are provided. The novel methodology provides insight into the myoelectric signal's increment structure. The results also show a great potential for applications to clinical diagnosis and fatigue studies.
    BibTeX:
    @inproceedings{MCM08d,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri},
      title = {Multi-Scale Analysis of Myoelectric Signals: Assessment of Long-Range Dependencies and Fractal-Scaling-Break},
      booktitle = {Proceedings of the 31st Canadian Medical and Biological Engineering Conference (CMBEC 2008)},
      year = {2008}
    }
    					
    Malek, B.; Miri, A. & Karmouch, A. A framework for context-aware authentication 2008 Proceedings of The 2008 IET 4th International Conference on Intelligent Environments (IE 08) , pp. 1 -8   inproceedings  
    Abstract: Context-aware computing facilitates the human-computer interaction by sensing and processing information about users and their environments. The surrounding environment becomes a smart space that actively communicates with the system about its users. In this environment, authentication is an integral part of security of the whole system. In this work, we propose a framework to construct a context-aware authentication system, where users customize their preferences and set their rules for authenticating other members. The context-aware authentication service uses context-data to establish trust and to share secrets between parties without undermining each party's privacy. Users' preferences are intuitively declared via lexical descriptions and are then combined with fuzzy logics. The framework utilizes an approximate private matching protocol which is combined with Identity Based Encryption. Our model is based upon reliable cryptographic primitives that are combined effectively to achieve the design specification. This results in a very flexible, scalable authentication service that is both context-aware and privacy preserving.
    BibTeX:
    @inproceedings{NMK08,
      author = {Malek, B. and Miri, A. and Karmouch, A.},
      title = {A framework for context-aware authentication},
      booktitle = {Proceedings of The 2008 IET 4th International Conference on Intelligent Environments (IE 08)},
      year = {2008},
      pages = {1 -8}
    }
    					
    Nezhad, A.A.; Miri, A. & Makrakis, D. Location privacy and anonymity preserving routing for wireless sensor networks 2008 Computer Networks
    Vol. 52 (18) , pp. 3433-3452  
    article DOI  
    Abstract: In a wireless sensor network (WSN), concealing the locations, and in some cases the identities of nodes, especially the controller (sometimes called sink or base station) is an important problem. In this paper, we explain that appropriate solutions for this problem depend on the nature of the traffic generated in the network as well as the capabilities of the adversary that must be resisted. When there is a sufficient amount of data flows (real or fake packets), our proposed DCARPS anonymous routing protocol can support location privacy against a global eavesdropper. Otherwise, it is only possible to stop packet tracing attacks by a local eavesdropper, which is what our probabilistic DCARPS protocol achieves. These protocols are based on label switching, which has not been used in this kind of network before. To enable DCARPS, we propose a new approach for network topology discovery that allows the sink to obtain a global view of the topology without revealing its own location, as opposed to what is common today in sensor networks. In order to resist traffic analysis attacks aiming at locating nodes, we have used layered cryptography to make a packet look randomly different on consecutive links. A stochastic security analysis of this protocol is provided. Another important issue in resource-constrained sensor networks is energy conservation. To this end, our protocols use only modest symmetric cryptography. Also, the sink is responsible for all routing calculations while the sensors only perform simple label swapping actions when forwarding packets. Another advantage of labels is preventing unnecessary cryptographic operations as will be seen in the manuscript. Furthermore, we have embedded a fairness scheme in the creation of the routing tree for the sensor network that distributes the burden of packet forwarding evenly.
    BibTeX:
    @article{NMM08,
      author = {Nezhad, Alireza A. and Miri, Ali and Makrakis, Dimitris},
      title = {Location privacy and anonymity preserving routing for wireless sensor networks},
      journal = {Computer Networks},
      publisher = {Elsevier North-Holland, Inc.},
      year = {2008},
      volume = {52},
      number = {18},
      pages = {3433--3452},
      doi = {http://dx.doi.org/10.1016/j.comnet.2008.09.005}
    }
    					
    Nezhad, A.; Miri, A. & Makrakis, D. Efficient Topology Discovery for Multihop Wireless Sensor Networks 2008 Proceedings of The 6th Annual Communication Networks and Services Research Conference (CNSR 2008) , pp. 358 -365   inproceedings DOI  
    Abstract: The overhead of periodic routing updates in proactive routing protocols has been always the main impediment in the way of using this kind of protocols in wireless ad hoc networks specially sensor networks. In this paper, we introduce a new topology discovery protocol based on the link state approach that uses node clustering and exploits bi-directional links in order to reduce this overhead. In this protocol, only clusterheads generate routing update packets as opposed to ordinary link state protocols where all nodes do so. In addition, clusterheads remove the redundancy associated with the double inclusion of bidirectional links in these messages. Simulations show over 50% reduction in the control overhead of topology discovery compared to a regular link state routing protocol.
    BibTeX:
    @inproceedings{NMM08b,
      author = {Nezhad, A. and Miri, A. and Makrakis, D.},
      title = {Efficient Topology Discovery for Multihop Wireless Sensor Networks},
      booktitle = {Proceedings of The 6th Annual Communication Networks and Services Research Conference (CNSR 2008)},
      year = {2008},
      pages = {358 -365},
      doi = {http://dx.doi.org/10.1109/CNSR.2008.76}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Affine Reflection Group Codes 2008 IEEE Transactions on Information Theory
    Vol. 54 (1) , pp. 441 -454  
    article DOI  
    Abstract: This correspondence presents a construction of affine reflection group codes. The solution to the initial vector and nearest distance problem is presented for all irreducible affine reflection groups of rank n ges 2, for varying stabilizer subgroups. We use a detailed analysis of the geometry of affine reflection groups to produce a decoding algorithm which is equivalent to the maximum-likelihood decoder, yet whose complexity depends only on the dimension of the vector space containing the codewords, and not on the number of codewords. We give several examples of the decoding algorithm, both to demonstrate its correctness and to show how, in small rank cases, it may be further streamlined by exploiting additional symmetries of the group.
    BibTeX:
    @article{NMN08,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Affine Reflection Group Codes},
      journal = {IEEE Transactions on Information Theory},
      year = {2008},
      volume = {54},
      number = {1},
      pages = {441 -454},
      doi = {http://dx.doi.org/10.1109/TIT.2007.911261}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Multiple symbol detection for differential unitary space-time modulation using a stack algorithm 2008 Proceedings of The 24th Biennial Symposium on Communications (QSBC 2008) , pp. 374 -377   inproceedings DOI  
    Abstract: This paper presents a stack algorithm approach as a fast optimization for multiple-symbol detection of differential unitary space-time modulation. The proposed algorithm has low complexity and is optimal, that is, it is equivalent to maximum-likelihood detection. At high SNR, given a signal constellation of size L with N detected symbols, simulations show that the proposed stack algorithm reduces the complexity required to maximize the decision metric from O(LNN2) to O(LN2).
    BibTeX:
    @inproceedings{NMN08b,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Multiple symbol detection for differential unitary space-time modulation using a stack algorithm},
      booktitle = {Proceedings of The 24th Biennial Symposium on Communications (QSBC 2008)},
      year = {2008},
      pages = {374 -377},
      doi = {http://dx.doi.org/10.1109/BSC.2008.4563279}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Efficient decoding algorithm for affine reflection group codes of rank 2 2008 Proceedings of The 24th Biennial Symposium on Communications (QSBC 2008) , pp. 72 -75   inproceedings DOI  
    Abstract: This paper presents an efficient decoding algorithm for group codes based on affine reflection groups of rank 2. The proposed decoding algorithm works exceptionally well for a large number of codewords (or even infinite constellations) which is useful for high data rate transmission. It is derived from the geometry of the groups and is equivalent to the maximum likelihood (ML) criterion. Simulations show signal constellations obtained from affine reflection group A2 has higher symbol-error rate (SER) performance compared to QAM at the same rate.
    BibTeX:
    @inproceedings{NMN08c,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Efficient decoding algorithm for affine reflection group codes of rank 2},
      booktitle = {Proceedings of The 24th Biennial Symposium on Communications (QSBC 2008)},
      year = {2008},
      pages = {72 -75},
      doi = {http://dx.doi.org/10.1109/BSC.2008.4563208}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Unitary Space-Time Group Codes: Diversity Sums From Character Tables 2008 IEEE Transactions on Information Theory
    Vol. 54 (11) , pp. 5203 -5210  
    article DOI  
    Abstract: Diversity sum, which is calculated from the Frobenius norm of the difference of two distinct elements in a signal constellation, is the significant parameter to predict a unitary space-time constellation having good performance in low signal-to-noise ratio (SNR). In this correspondence, we propose a method to compute the diversity sum of a unitary group constellation using a character table. Our proposed analysis is simple, requiring only a lookup of the character table. We illustrate our method for the finite special linear groups SL 2, and compare codes with high diversity sum against fixed point free groups at low SNR. We also introduce the notion of a faithful group constellation, that is, one whose diversity sum is greater than 0. Faithful group constellations may be obtained from any nontrivial character of a group. We describe the method to do so in this correspondence and illustrate it with the example of the finite projective special linear group PSL2.
    BibTeX:
    @article{NMN08d,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Unitary Space-Time Group Codes: Diversity Sums From Character Tables},
      journal = {IEEE Transactions on Information Theory},
      year = {2008},
      volume = {54},
      number = {11},
      pages = {5203 -5210},
      doi = {http://dx.doi.org/10.1109/TIT.2008.929970}
    }
    					
    Samet, S. & Miri, A. Privacy preserving ID3 using Gini Index over horizontally partitioned data 2008 Proceedings of The IEEE/ACS International Conference on Computer Systems and Applications (AICCSA 2008) , pp. 645 -651   inproceedings DOI  
    Abstract: The ID3 algorithm is a standard, popular, and simple method for data classification and decision tree creation. Since privacy-preserving data mining should be taken into consideration, several secure multi-party computation protocols have been presented based on this technique. Entropy and Gini Index are two protocols which compute information-gain at each step when producing a decision tree. The Gini index, however, has been less studied in privacy-preserving data mining protocols. In this paper, we show how Gini can be used in privacy-preserving ID3 algorithms to create decision tree classifications in such a way that involved parties can jointly compute the gain value of each normal attribute without revealing their own private information to each other, while the database is horizontally partitioned over two or more parties. Three secure multiparty sub-protocols are presented to evaluate the intermediate computations. The communication overhead has been kept reasonably low to make the whole protocol efficient and practical.
    BibTeX:
    @inproceedings{SM08,
      author = {Samet, S. and Miri, A.},
      title = {Privacy preserving ID3 using Gini Index over horizontally partitioned data},
      booktitle = {Proceedings of The IEEE/ACS International Conference on Computer Systems and Applications (AICCSA 2008)},
      year = {2008},
      pages = {645 -651},
      doi = {http://dx.doi.org/10.1109/AICCSA.2008.4493598}
    }
    					
    Samet, S. & Miri, A. Privacy-preserving protocols for perceptron learning algorithm in neural networks 2008
    Vol. 2 Proceedings of The 4th International IEEE Conference on Intelligent Systems (IS '08) , pp. 10-65 -10-70  
    inproceedings DOI  
    Abstract: Neural networks have become increasingly important in areas such as medical diagnosis, bio-informatics, intrusion detection, and homeland security. In most of these applications, one major issue is preserving privacy of individualpsilas private information and sensitive data. In this paper, we propose two secure protocols for perceptron learning algorithm when input data is horizontally and vertically partitioned among the parties. These protocols can be applied in both linearly separable and non-separable datasets, while not only data belonging to each party remains private, but the final learning model is also securely shared among those parties. Parties then can jointly and securely apply the constructed model to predict the output corresponding to their target data. Also, these protocols can be used incrementally, i.e. they process new coming data, adjusting the previously constructed network.
    BibTeX:
    @inproceedings{SM08b,
      author = {Samet, S. and Miri, A.},
      title = {Privacy-preserving protocols for perceptron learning algorithm in neural networks},
      booktitle = {Proceedings of The 4th International IEEE Conference on Intelligent Systems (IS '08)},
      year = {2008},
      volume = {2},
      pages = {10-65 -10-70},
      doi = {http://dx.doi.org/10.1109/IS.2008.4670499}
    }
    					
    Samet, S. & Miri, A. Privacy-Preserving Classification and Clustering 2008 Proceedings of the International Conference on Relations, Orders and Graphs (ROGICS 2008) , pp. 482-491   inproceedings  
    Abstract: Nowadays, data mining and machine learning techniques are widely used in electronic applications in different areas such as e-government, e-health, e-business, and so on. One major and very crucial issue in these type of systems, which are normally distributed among two or more parties and are dealing with sensitive data, is preserving the privacy of individual's sensitive information. Each party wants to keep its own raw data private while getting useful knowledge from the whole data owned by all the parties. Privacy-preserving Data Mining is dealing with this problem and many protocols have been introduced for various standard data mining algorithms so far. In this paper, we propose some new protocols for two popular techniques, classification and clustering, when data is horizontally or vertically partitioned among two or more parties. In classification we use Gini Index applying on ID3 algorithm to create decision tree from distributed data. We also propose two protocols for k-means Clustering which is a prominent clustering algorithm in data mining techniques. Some secure two and multi-party building blocks such as secure comparison, secure multi-party addition and multiplication are also proposed to use as sub-protocols in our algorithms.
    BibTeX:
    @inproceedings{SM08c,
      author = {Samet, Saeed and Miri, Ali},
      title = {Privacy-Preserving Classification and Clustering},
      booktitle = {Proceedings of the International Conference on Relations, Orders and Graphs (ROGICS 2008)},
      year = {2008},
      pages = {482--491}
    }
    					
    Talebinejad, M.; Chan, A.D.C. & Miri, A. Novel Fractal Indicators with Distinct Sensitives to Localized Muscular Fatigue During Static Contractions 2008 Proceedings of the 17th Congress of the International Society of Electrophysiology and Kinesiology (ISEK 2008)   inproceedings  
    Abstract: This paper presents a set of novel fractal indicators (FIs) with unique properties in sensing localized muscular fatigue. These FIs are obtained by myoelectric signal (MES) modeling using a fractional-order differential equation with characteristics,allowing it to provide an accurate approximation for MESs. We have shownthat the FIs computed using this methodology, namely the general power spectrum method (GPSM), are capable of separately sensing the force and joint angle effects during isotonic, isometric contractions of biceps (Talebinejad, 2007a). This unique property is based on the asymptotic behavior of the proposed fractional power-law in GPSM. Moreover,homomorphism of the model results into power spectral separation of FIs and makesthem insensitive to spectral compression which results into the insensitivity of FIs tothe effects of decreased muscle fiber conduction velocity (CV) in the form of compression of frequency content towards lower frequencies during localized muscle fatigue (De Luca, 1984; Talebinejad, 2007b). The asymptotic behavior of the fractional power-law is governed by a critical exponent, termed the characteristic frequency (CF), in which the power-law asymptotes are changed. It was also shown using simulated MESs that the CF is sensitive to changes of muscle fiber CV, meanwhile insensitive to changes of motor unit (MU) recruitment strategies and shape. In this paper we evaluate previous hypothesis based on simulated data with human experimentation.
    BibTeX:
    @inproceedings{TCM08,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri},
      title = {Novel Fractal Indicators with Distinct Sensitives to Localized Muscular Fatigue During Static Contractions},
      booktitle = {Proceedings of the 17th Congress of the International Society of Electrophysiology and Kinesiology (ISEK 2008)},
      year = {2008}
    }
    					
    Talebinejad, M.; Chan, A.D.C. & Miri, A. Novel Power Spectrum-Based Fractal Indicators for Myoelectric Parameters 2008 Proceedings of the 17th Congress of the International Society of Electrophysiology and Kinesiology (ISEK 2008)   inproceedings  
    Abstract: This paper presents a novel methodology for fractal analysis of surface myoelectric signals (MESs) named the general power spectrum method (GPSM). This method exploits the persistence among the distribution of MES's physical quantities and provides important information about the underlying single muscle fiber action potentials reflected in the geometry of the interference pattern. This type of analysis is well suited for MESs as they are composed from a strong non-linear summation of a number of self-similar distributions and the functional dependence on independent physiological mechanisms is unknown or highly complex (Merletti, 2004). GPSM provides a multi-scale self-affine power-law that is capable of accurately representing the MES power spectrum. We have previously shown that this method provides fractal indicators (FIs) that are capable of sensing force and joint angle separately (Talebinejad, 2007a). This method also provides a measure for power distribution based on the dominant fractal dimension of MES and asymptotic forms of power spectrum, which is termed the characteristic frequency (CF). We have shown that the CFfrequency indicator q. This model represents is independent from the changes of force and joint angle. We have also shown, using simulated MESs, that the CF is sensitive to changes of muscle fiber conduction velocity (CV) (Talebinejad, 2007b). In this paper we evaluate CF when the motor unit (MU) recruitment (i.e. number of active MUs and firing rate), MU depth, and muscle fiber CV are changed, using simulated MESs. Results show that the CF is insensitive to MU recruitment strategy and shape. This indicates good potential of this analysis methodology for fatigue assessment during dynamic contractions.

    BibTeX:
    @inproceedings{TCM08b,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri},
      title = {Novel Power Spectrum-Based Fractal Indicators for Myoelectric Parameters},
      booktitle = {Proceedings of the 17th Congress of the International Society of Electrophysiology and Kinesiology (ISEK 2008)},
      year = {2008}
    }
    					
    Talebinejad, M.; Miri, A. & Chan, A. A Computationally Efficient HMM-Based Handwriting Verification System 2008 Proceedings of The IEEE International Conference on Instrumentation and Measurement Technology (IMTC 2008) , pp. 1868 -1872   inproceedings DOI  
    Abstract: In this paper, we present a novel framework for HMM- based handwriting verification in which the training is performed using a one-shot algorithm for segmentation and HMM parameter estimation using a constrained k-means clustering procedure, instead of the recursive expectation maximization algorithm. This new framework allows training based on a single observation set which results in a straight forward reference model construction and elimination of computationally expensive re-training. Results of a human study using this verification system for handwritten signature and password verification demonstrate that this new efficient approach is still able to maintain high accuracy of 99 % while only three training sets were used.
    BibTeX:
    @inproceedings{TMC08,
      author = {Talebinejad, M. and Miri, A. and Chan, A.D.C.},
      title = {A Computationally Efficient HMM-Based Handwriting Verification System},
      booktitle = {Proceedings of The IEEE International Conference on Instrumentation and Measurement Technology (IMTC 2008)},
      year = {2008},
      pages = {1868 -1872},
      doi = {http://dx.doi.org/10.1109/IMTC.2008.4547350}
    }
    					
    Abdel-Hafez, A.; Miri, A. & Orozco-Barbosa, L. Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks 2007 International Journal of Network Security
    Vol. 4 (1) , pp. 90-98  
    article  
    Abstract: The lack of fixed infrastructure, both physical and organizational, and the highly dynamic nature of ad hoc networks, presents a major challenge in providing secure, authenticated communication for these networks. Traditional key management solutions reported in the literature lack both the flexibility and robustness required to cope with the dynamic nature of ad hoc networks. In this paper, we propose two different n-party authenticated key agreement protocols enabling authorized nodes to generate their own session keys. The first protocol introduces a solution based on clustering techniques suitable for networks with partial structure and composed of a large number of nodes. The second protocol assumes no structure and provides authentication with a minimal increase in communication and computational overhead required.
    BibTeX:
    @article{AMO07,
      author = {Ahmed Abdel-Hafez and Ali Miri and Luis Orozco-Barbosa},
      title = {Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks},
      journal = {International Journal of Network Security},
      year = {2007},
      volume = {4},
      number = {1},
      pages = {90-98}
    }
    					
    Adams, C.M.; Miri, A. & Wiener, M.J. (Hrsg.) Selected Areas in Cryptography, 14th International Workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, Revised Selected Papers 2007
    Vol. 4876 Selected Areas in Cryptography  
    book DOI  
    BibTeX:
    @book{AMW07,,
      title = {Selected Areas in Cryptography, 14th International Workshop, SAC 2007, Ottawa, Canada, August 16-17, 2007, Revised Selected Papers},
      booktitle = {Selected Areas in Cryptography},
      publisher = {Springer},
      year = {2007},
      volume = {4876},
      doi = {http://dx.doi.org/10.1007/978-3-540-77360-3}
    }
    					
    Elias, G.; Miri, A. & Yeap, T.-H. On efficient implementation of FPGA-based hyperelliptic curve cryptosystems 2007 Computers and Electrical Engineering
    Vol. 33 (5-6) , pp. 349-366  
    article DOI  
    Abstract: n this age, where new technological devices such as PDAs and mobile phones are becoming part of our daily lives, providing efficient implementations of suitable cryptographic algorithms for devices built on embedded systems is becoming increasingly important. This paper presents an efficient design of a high-performance hyperelliptic curve cryptosystem for a field programmable gate array which is well suited for embedded systems having limited resources such as memory, space and processing power. In this paper, we investigate two architectures, one using a projective coordinate representation for hyperelliptic systems and the second using a mixed coordinate representation that eliminates the need for field inversions in the point arithmetic, which has been proven to be expensive in both time and space. In addition, both architectures are based on an explicit formula which allows one to compute the point arithmetic directly in the finite field, thereby eliminating a level of arithmetic. The operation time for the HECC system is also improved by considering simplifications of the hyperelliptic curve which are accomplished through simple transformation of variables. As a result, these implementations offer significantly faster operation time and smaller area consumption then other HECC hardware implementations done to date.
    BibTeX:
    @article{EMY07,
      author = {Elias, Grace and Miri, Ali and Yeap, Tet-Hin},
      title = {On efficient implementation of FPGA-based hyperelliptic curve cryptosystems},
      journal = {Computers and Electrical Engineering},
      publisher = {Pergamon Press, Inc.},
      year = {2007},
      volume = {33},
      number = {5-6},
      pages = {349--366},
      doi = {http://dx.doi.org/10.1016/j.compeleceng.2007.05.006}
    }
    					
    Longa, P. & Miri, A. Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields 2007 Provisional US Patent 1/855,563  misc  
    BibTeX:
    @misc{LM07,
      author = {Longa, Patrick and Miri, Ali},
      title = {Accelerating the Scalar Multiplication on Elliptic Curve Cryptosystems over Prime Fields},
      year = {2007}
    }
    					
    Longa, P.; Miri, A. & Bolic, M. A Flexible Design of Filterbank Architectures for Discrete Wavelet Transforms 2007
    Vol. 3 cIEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP 2007) , pp. III-1441 - III-1444  
    inproceedings DOI  
    Abstract: In this paper, distributed arithmetic (DA) has been used to implement a fully parallel LUT-based DA wavelet filterbank with interlaced input registers. In our scheme, decimation has been seamlessly integrated into the filter structure to achieve the same throughput performance as polyphase-based filterbanks. However, because partitioning of the filters is avoided, our scheme gives more flexibility to implement the LUT-DA structure, and consequently, lets designers maximize area utilization on LUT-based FPGAs. Our architecture has been designed for orthonormal and biorthogonal wavelets, and implemented on an Altera Stratix II FPGA. Significant reduction in terms of area requirements and increased throughput performance are achieved when compared to other DWT filterbanks based on DA, convolution or the lifting scheme
    BibTeX:
    @inproceedings{LMB07,
      author = {Longa, P. and Miri, A. and Bolic, M.},
      title = {A Flexible Design of Filterbank Architectures for Discrete Wavelet Transforms},
      booktitle = {cIEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP 2007)},
      year = {2007},
      volume = {3},
      pages = {III-1441 - III-1444},
      doi = {http://dx.doi.org/10.1109/ICASSP.2007.367118}
    }
    					
    Nezhad, A.; Makrakis, D. & Miri, A. Location Concealing and Anonymous Routing for Wireless Sensor Networks 2007 Proceedings of The Seventh IASTED International Conferences on Wireless and Optical Communications (WOC 2007)   inproceedings  
    Abstract: We propose a routing protocol for wireless sensor networks that supports location privacy for source and destination as well as user anonymity and unlinkability. This protocol is based on label switching and does not use node identities for routing. The sink is assumed to be computationally powerful and responsible for most routing setup. It assigns incoming and outgoing labels to nodes in the uplink and downlink directions as well as informs them of which end-to-end paths they belong to. Each sensor is only aware of its own labels and the end-to-end paths on which it lies. When forwarding a packet, a sensor chooses one of its outgoing paths and the corresponding outgoing link randomly, which causes an end-to-end data flow to scatter across the network, making it difficult for a location-limited eavesdropper to trace the path of packets back to their source or the sink. To account for limited capabilities of sensors, our protocol relies only on symmetric cryptography.
    BibTeX:
    @inproceedings{NMM07,
      author = {Nezhad, Ali and Makrakis, Dimitrios and Miri, Ali},
      title = {Location Concealing and Anonymous Routing for Wireless Sensor Networks},
      booktitle = {Proceedings of The Seventh IASTED International Conferences on Wireless and Optical Communications (WOC 2007)},
      year = {2007}
    }
    					
    Nezhad, A.A.; Makrakis, D. & Miri, A. Destination Controlled Anonymous Routing in Resource Constrained Multihop Wireless Sensor Networks 2007
    Vol. 248 Proceedings of The 2007 International Conference on Wireless Sensor and Actor Networks (WSAN 2007) , pp. 83-94  
    inproceedings DOI  
    Abstract: In this paper, a routing protocol is proposed that provides location privacy for the source and the destination as well as user anonymity and unlinkability in multihop wireless sensor networks. The sink is assumed to be computationally powerful and responsible for all routing decisions. It assigns incoming and outgoing labels to nodes in the uplink and downlink directions. Each node is only aware of its own labels and only forwards packets whose labels match either its downlink or uplink incoming label. Moreover, in order to prevent packet tracing by a global eavesdropper, layered cryptography is used in both directions to make a packet look randomly different on different links. However, due to the node capability limitations, only symmetric cryptography is used.
    BibTeX:
    @inproceedings{NMM07b,
      author = {Alireza A. Nezhad and Dimitris Makrakis and Ali Miri},
      title = {Destination Controlled Anonymous Routing in Resource Constrained Multihop Wireless Sensor Networks},
      booktitle = {Proceedings of The 2007 International Conference on Wireless Sensor and Actor Networks (WSAN 2007)},
      publisher = {Springer},
      year = {2007},
      volume = {248},
      pages = {83-94},
      doi = {http://dx.doi.org/10.1007/978-0-387-74899-3_7}
    }
    					
    Nezhad, A.A.; Miri, A.; Makrakis, D. & Orozco-Barbosa, L. Anonymous Proactive Routing for Wireless Infrastructure Mesh Networks 2007 (248) Proceedings of The 2007 International Conference on Wireless Sensor and Actor Networks (WSAN 2007) , pp. 71-82   inproceedings DOI  
    Abstract: An overlay routing protocol for infrastructure mesh networks is proposed that preserves user location privacy, source anonymity, destination anonymity and communication anonymity against an omni-present eavesdropper, when the underlying routing protocol is based on a proactive approach. A client only trusts its immediate access router. In order to receive packets, a client establishes a secret hop-by-hop virtual circuit between an arbitrary router, called its Rendezvous Point (RP) and its own access router, ahead of time. Packets destined for that client would be sent to RP first. To thwart content analysis attacks, we have used per-hop encryption. Authenticity and confidentiality of exchanged messages are also ensured using a public key infrastructure (PKI).
    BibTeX:
    @inproceedings{NMM07c,
      author = {Alireza A. Nezhad and Ali Miri and Dimitris Makrakis and Luis Orozco-Barbosa},
      title = {Anonymous Proactive Routing for Wireless Infrastructure Mesh Networks},
      booktitle = {Proceedings of The 2007 International Conference on Wireless Sensor and Actor Networks (WSAN 2007)},
      publisher = {Springer},
      year = {2007},
      number = {248},
      pages = {71-82},
      doi = {http://dx.doi.org/10.1007/978-0-387-74899-3_7}
    }
    					
    Nezhad, A.A.; Makrakis, D. & Miri, A. Anonymous topology discovery for multihop wireless sensor networks 2007 Proceedings of the 3rd ACM workshop on QoS and security for wireless and mobile networks (Q2SWinet '07) , pp. 78-85   inproceedings DOI  
    Abstract: Topology discovery in wireless sensor networks typically starts by transmitting a special beacon signal from the sink. This method, although simple and efficient, reveals the location of the sink within the network. We propose an anonymous topology discovery protocol based on a different and distributed approach, where all nodes are allowed to broadcast route discovery messages. This way, the sink is able to obtain a global view of the network without disclosing its own location. It can then calculate and securely establish a route for each sensor, a process that is the topic of another one of our papers. For situations where the secrecy of the entire topology is important, we extend our basic protocol to hide the identity of individual sensors during topology discovery from all other internal and external entities, except the sink.
    BibTeX:
    @inproceedings{NMM07d,
      author = {Nezhad, Alireza A. and Makrakis, Dimitris and Miri, Ali},
      title = {Anonymous topology discovery for multihop wireless sensor networks},
      booktitle = {Proceedings of the 3rd ACM workshop on QoS and security for wireless and mobile networks (Q2SWinet '07)},
      publisher = {ACM},
      year = {2007},
      pages = {78--85},
      doi = {http://doi.acm.org/10.1145/1298239.1298254}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Pairwise error probability of space-time codes for a keyhole channel 2007 IET Communications
    Vol. 1 (1) , pp. 101 -105  
    article DOI  
    Abstract: A closed-form upper bound is presented for the average pairwise error probabilities (PEP) of space-time codes for a keyhole channel. It is derived from the exact conditional PEP for given fading channel coefficients using a moment generating function-based approach. Simulation results are included for varying numbers of antennas that affirm that the proposed PEP serves as a tight bound for codes in a keyhole channel
    BibTeX:
    @article{NMN07,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Pairwise error probability of space-time codes for a keyhole channel},
      journal = {IET Communications},
      year = {2007},
      volume = {1},
      number = {1},
      pages = {101 -105},
      doi = {http://dx.doi.org/10.1049/iet-com:20060201}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Unitary space-time constellation designs from group codes 2007 IEEE Transactions on Information Theory
    Vol. 53 (11) , pp. 4322 -4329  
    article DOI  
    Abstract: In this correspondence, we propose new unitary space-time constellation designs with high diversity products. Our Hamiltonian and product constellations are based on Slepian's group codes, and can be used for any number of antennas and any data rate. Our Hamiltonian constellations achieve the theoretical upper bound of diversity product when the number of transmitter antennas is even and the cardinality of the signal constellation is less than or equal to 5. Many of our Hamiltonian and product constellations outperform, and have higher diversity products than, the best known designs in the literature. These include orthogonal designs, dicyclic groups, cyclic groups, parametric codes, numerical approaches, nongroup designs, Cayley codes, TAST codes and some constellations obtained from fixed-point free groups.
    BibTeX:
    @article{NMN07b,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Unitary space-time constellation designs from group codes},
      journal = {IEEE Transactions on Information Theory},
      year = {2007},
      volume = {53},
      number = {11},
      pages = {4322 -4329},
      doi = {http://dx.doi.org/10.1109/TIT.2007.907474}
    }
    					
    Ong, H.-Y. & Miri, A. Privacy preserving database access through dynamic privacy filters with stable data randomization 2007 Proceedings of The EEE International Conference on Systems, Man and Cybernetics (SMC 2007) , pp. 3333 -3338   inproceedings DOI  
    Abstract: There are scenarios where using production databases for testing are unavoidable. In a time/mission-critical situation where a developer is required to fix a bug immediately the only option is use production database for testing. However, this may pose a violation of privacy. In this paper, we describe a different approach utilizing a privacy filter that examines queries from an application to match with predefined privacy policy to decide the result return. The approach is illustrated using a prototype which was implemented with query modification and data randomization techniques.
    BibTeX:
    @inproceedings{OM07,
      author = {Han-Yuen Ong and Ali Miri},
      title = {Privacy preserving database access through dynamic privacy filters with stable data randomization},
      booktitle = {Proceedings of The EEE International Conference on Systems, Man and Cybernetics (SMC 2007)},
      year = {2007},
      pages = {3333 -3338},
      doi = {http://dx.doi.org/10.1109/ICSMC.2007.4414178}
    }
    					
    Szeto, M. & Miri, A. Analysis of the Use of Privacy-Enhancing Technologies to Achieve PIPEDA Compliance in a B2C e-Business Model 2007 Proceedings of The Eighth World Congress on the Management of eBusiness (WCMeB 2007) , pp. 6 -12   inproceedings DOI  
    Abstract: The advanced computing power and reduced acquisition cost of information technology have facilitated the collection, storage, and processing of information in a short amount of time. Privacy legislation has been enacted to ensure that governments and businesses secure such collections in their systems and implement solutions to comply with the law. One such legislation in Canada is the personal information protection and electronic documents act (PIPEDA), intended as a technology- neutral data protection law, where the principles are general and do not require organizations to use a specific vendor or technological tool. In this paper, we give a detailed analysis and taxonomy of use of several privacy-enhancing technologies (PET) to assist business-to-consumer (B2C) organizations to comply with PIPEDA. Our analysis indicates that a combination of PETs can assist in complying with the ten PIPEDA privacy principles, with selection of the PETs to be determined by the organization's privacy handling practices.
    BibTeX:
    @inproceedings{SM07,
      author = {Szeto, M. and Miri, A.},
      title = {Analysis of the Use of Privacy-Enhancing Technologies to Achieve PIPEDA Compliance in a B2C e-Business Model},
      booktitle = {Proceedings of The Eighth World Congress on the Management of eBusiness (WCMeB 2007)},
      year = {2007},
      pages = {6 -12},
      doi = {http://dx.doi.org/10.1109/WCMEB.2007.35}
    }
    					
    Samet, S.; Miri, A. & Orozco-Barbosa, L. Hernando, J.; Fernández-Medina, E. & Malek, M. (Hrsg.) Privacy Preserving k-Means Clustering in Multi-Party Environment 2007 Proceedings of the International Conference on Security and Cryptography (SECRYPT 2007) , pp. 381-385   inproceedings  
    Abstract: Extracting meaningful and valuable knowledge from databases is often done by various data mining algorithms. Nowadays, databases are distributed among two or more parties because of different reasons such as physical and geographical restrictions. But the most important issue is privacy. Related data is maintained, normally, by more than one organization, each of which wants to keep its individual information private. Therefore, privacy-preserving techniques and protocols are designed to perform data mining on distributed environments when privacy is highly concerned. Cluster analysis is a technique in data mining, by which data can be divided into some meaningful clusters, and it has an important role in different fields such as bio-informatics, marketing, machine learning, climate and medicine. k-means Clustering is a prominent algorithm in this category which creates a one-level clustering of data. In this paper we introduce privacy-preserving protocols for this algorithm, along with a protocol for Secure comparison, known as theMillionaires' Problem, as a sub-protocol, to handle the clustering of distributed (horizontally or vertically partitioned) data among two or more parties.
    BibTeX:
    @inproceedings{SMO07,
      author = {Saeed Samet and Ali Miri and Luis Orozco-Barbosa},
      title = {Privacy Preserving k-Means Clustering in Multi-Party Environment},
      booktitle = {Proceedings of the International Conference on Security and Cryptography (SECRYPT 2007)},
      publisher = {INSTICC Press},
      year = {2007},
      pages = {381-385}
    }
    					
    Talebinejad, M.; Chan, A.D.C. & Miri, A. Effects of Conduction Velocity and Spectral Compression on Fractal Parameters of Myoelectric Signals 2007 Proceedings of The 30th Canadian Medical and Biological Engineering Conference (CMBEC 2007)   inproceedings  
    Abstract: The myoelectric signals undergo spectral compression during muscle fatigue, which is largely due to an underlying mechanism of decreasing muscle fiber conduction velocity. To examine the effects of spectral compression and changes of the conduction velocity on the fractal parameters of the myoelectric signals, we evaluate fractal indicators extracted from the power spectrum in this context. In this study, the myoelectric signals are simulated using a structural model. Fractal indicators are computed using a novel general power spectrum method. We have previously showed that these indicators are capable of sensing force and joint angle independently. These experimental results show fractal indicators provide measures independent from spectral compression, further demonstrating the potential of this form of myoelectric fractal analysis.
    BibTeX:
    @inproceedings{TCM07,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri},
      title = {Effects of Conduction Velocity and Spectral Compression on Fractal Parameters of Myoelectric Signals},
      booktitle = {Proceedings of The 30th Canadian Medical and Biological Engineering Conference (CMBEC 2007)},
      year = {2007}
    }
    					
    Abbas, A.; Saddik, A.E. & Miri, A. A Comprehensive Approach to Designing Internet Security Taxonomy 2006 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '06) , pp. 1316 -1319   inproceedings DOI  
    Abstract: With the dramatic increase of the use of the Internet and its applications that require a high level of security services, such as e-commerce transactions and online banking, it is quiet useful to formulate a systematic approach to analyze the security services, and countermeasures which are directly associated with each security attack. Taxonomy is one of the keys to understanding the security threats that the Internet is facing today and the countermeasure approaches that should be devised in order to keep the Internet as secure as possible. In this paper, we propose a novel Internet security taxonomy. This taxonomy is based on a mapping of today's Internet security services against the corresponding security attacks and countermeasures. An assessment of the performance of the proposed taxonomy is also discussed
    BibTeX:
    @inproceedings{AEM06,
      author = {Ali Abbas and Abdulmotaleb El Saddik and Ali Miri},
      title = {A Comprehensive Approach to Designing Internet Security Taxonomy},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '06)},
      year = {2006},
      pages = {1316 -1319},
      doi = {http://dx.doi.org/10.1109/CCECE.2006.277393}
    }
    					
    Abdel-Hafez, A.; Miri, A. & Orozco-Barbosa, L. Scalable and fault-tolerant key agreement protocol for dynamic groups 2006 International Journal of Network Management
    Vol. 16 (3) , pp. 185-202  
    article  
    BibTeX:
    @article{AMO06,
      author = {Ahmed Abdel-Hafez and Ali Miri and Luis Orozco-Barbosa},
      title = {Scalable and fault-tolerant key agreement protocol for dynamic groups},
      journal = {International Journal of Network Management},
      year = {2006},
      volume = {16},
      number = {3},
      pages = {185-202}
    }
    					
    Longa, P. & Miri, A. Area-Efficient FIR Filter Design on FPGAs using Distributed Arithmetic 2006 Proceedings of The IEEE International Symposium on Signal Processing and Information Technology (ISSPT 2006) , pp. 248 -252   inproceedings DOI  
    Abstract: In this paper, a highly area-efficient multiplier-less FIR filter is presented. Distributed Arithmetic (DA) has been used to implement a bit-serial scheme of a general asymmetric version of an FIR filter, taking optimal advantage of the 4-input LUT-based structure of FPGAs. Furthermore, we have introduced a modification in the accumulator stage to achieve further savings. The proposed filter has been designed and synthesized with Altera Quartus II, and implemented on a Stratix FPGA device. Our results show reduced area requirements in comparison to previous LUT-less DA architectures
    BibTeX:
    @inproceedings{LM06,
      author = {Patrick Longa and Ali Miri},
      title = {Area-Efficient FIR Filter Design on FPGAs using Distributed Arithmetic},
      booktitle = {Proceedings of The IEEE International Symposium on Signal Processing and Information Technology (ISSPT 2006)},
      year = {2006},
      pages = {248 -252},
      doi = {http://dx.doi.org/10.1109/ISSPIT.2006.270806}
    }
    					
    Malek, B. & Miri, A. Secure Dot-product Protocol Using Trace Functions 2006 Proceedings of The IEEE International Symposium on Information Theory (ISIT 2006) , pp. 927 -931   inproceedings DOI  
    Abstract: In a secure dot-product protocol, two parties jointly compute the dot-product of two vectors of their inputs. In our protocol, the result of a secure dot-product is known only to one party while each input in known only to its owner. This protocol is the first non-interactive secure dot-product protocol that only requires one round of interaction with O(n) communication overhead, where n is the size of the input vectors. The computation overhead of this scheme is negligible as it requires few integer multiplications and additions. In our construction, the sender and the receiver are information theoretically secure over sets E and S* respectively, where E and S* are subsets of the vector space. In our protocol, the security of the sender and the receiver can be increased by choosing large fields
    BibTeX:
    @inproceedings{MM06,
      author = {Malek, B. and Miri, A.},
      title = {Secure Dot-product Protocol Using Trace Functions},
      booktitle = {Proceedings of The IEEE International Symposium on Information Theory (ISIT 2006)},
      year = {2006},
      pages = {927 -931},
      doi = {http://dx.doi.org/10.1109/ISIT.2006.261795}
    }
    					
    Miri, A.; Nevins, M. & Niyomsataya, T. Applications of representation theory to wireless communications 2006 Design, Codes, and Cryptography
    Vol. 41 (3) , pp. 307-318  
    article DOI  
    Abstract: In this paper, we demonstrate a new and original way to apply the representation theory of finite groups to the development of space---time codes for use in multiple antenna wireless communications. We include a summary of the relevant mathematical model for wireless communications on a multiple-antenna environment. We apply our construction in two examples and demonstrate that they outperform other designs in the literature.

    BibTeX:
    @article{MNN06,
      author = {Miri, Ali and Nevins, Monica and Niyomsataya, Terasan},
      title = {Applications of representation theory to wireless communications},
      journal = {Design, Codes, and Cryptography},
      publisher = {Kluwer Academic Publishers},
      year = {2006},
      volume = {41},
      number = {3},
      pages = {307--318},
      doi = {http://dx.doi.org/10.1007/s10623-006-9023-8}
    }
    					
    Nali, D.; Adams, C. & Miri, A. Hierarchical time-based information release 2006 International Journal of Information Security
    Vol. 5 (2) , pp. 92-104  
    article DOI  
    Abstract: Rapid distribution of newly released confidential information is often impeded by network traffic jams, especially when the confidential information is either crucial or highly prized. This is the case for stock market values, blind auction bidding amounts, many large corporations'strategic business plans, certain news agencies'timed publications, and some licensed software updates. Hierarchical time-based information release (HTIR) schemes enable the gradual distribution of encrypted confidential information to large, distributed, (potentially) hierarchically structured user communities, and the subsequent publication of corresponding short decryption keys, at a predetermined time, so that users can rapidly access the confidential information. This paper presents and analyzes the efficiency of a novel HTIR scheme.
    BibTeX:
    @article{NAM06,
      author = {Nali, Deholo and Adams, Carlisle and Miri, Ali},
      title = {Hierarchical time-based information release},
      journal = {International Journal of Information Security},
      publisher = {Springer-Verlag},
      year = {2006},
      volume = {5},
      number = {2},
      pages = {92--104},
      doi = {http://dx.doi.org/10.1007/s10207-006-0084-5}
    }
    					
    Nali, D.; Miri, A. & Adams, C.M. Traffic Filtering and Routing in Partially-Hidden Networks 2006 International Journal of Network Security
    Vol. 2 (2) , pp. 91-104  
    article  
    BibTeX:
    @article{NMM06,
      author = {Deholo Nali and Ali Miri and Carlisle M. Adams},
      title = {Traffic Filtering and Routing in Partially-Hidden Networks},
      journal = {International Journal of Network Security},
      year = {2006},
      volume = {2},
      number = {2},
      pages = {91-104}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. A New Unitary Space-Time Code with High Diversity Product 2006 IEEE Transactions on Wireless Communications
    Vol. 5 (11) , pp. 3045 -3049  
    article DOI  
    Abstract: In this paper, we propose new full diversity unitary space-time codes based on Hamiltonian constellation designs. Our proposed constellations can be used for any number of antennas and for any data rate. For two transmitter antennas, the constellations are constructed from cyclic group codes. For a larger number of transmitter antennas, the design employs the direct sum of 2 times 2 Hamiltonian matrices and roots of unity. We give some examples of proposed constellations, and also show that they outperform known design techniques in the literature
    BibTeX:
    @article{NMN06b,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {A New Unitary Space-Time Code with High Diversity Product},
      journal = {IEEE Transactions on Wireless Communications},
      year = {2006},
      volume = {5},
      number = {11},
      pages = {3045 -3049},
      doi = {http://dx.doi.org/10.1109/TWC.2006.05255}
    }
    					
    Talebinejad, M.; Chan, A.D.C.; Miri, A. & Dansereau, R. Fractal Analysis of Myoelectric Signals (MESs) 2006 Proceedings of The 29th Canadian Medical and Biological Engineering Conference (CMBEC 2006)   inproceedings  
    Abstract: Myoelectric signals (MESs) are widely used to obtain a better understanding of how muscles function. Recently, techniques that have previously been used for analyzing nonlinear dynamical systems, including chaotic dynamical systems, have been employed to analyze MESs. In this paper, we describe the effects of MES parameters on the estimated fractal dimension (eFD) of simulated surface MES using Katz method, Box-Counting method, Power Spectrum Method (PSM), and General Random Scaling Fractal Method (GRSFM). MES amplitude increases when the number of active motor units or firing rate is increased, or when the depth of active motor units is decreased. Employing time-domain methods to compute the eFD, an increase in amplitude results in a corresponding increase in the eFD, due to the nature of the methodology; therefore, the time-domain eFD (i.e. Katz and Box-Counting) are highly correlated to the amplitude effects caused by the number of active motor units, firing rate, and motor unit depth, providing little or no additional information than a simple amplitude measure (e.g. RMS). The eFD using PSM or GRSFM, however, is independent from number of active motor units and firing rate. The motor unit depth does affect the frequency content of the MES and therefore the PSM and GRSFM methods are influenced by this parameter, with the eFD decreasing with increasing depth. The majority of the previous works involving fractal analysis of MESs have employed either the Katz or Box-Counting methods; however, this work suggests that the PSM and GRSFM methods can provide a more valuable signal feature for MESs.

    BibTeX:
    @inproceedings{TCMD06,
      author = {Mehran Talebinejad and Adrian D. C. Chan and Ali Miri and Richard Dansereau},
      title = {Fractal Analysis of Myoelectric Signals (MESs)},
      booktitle = {Proceedings of The 29th Canadian Medical and Biological Engineering Conference (CMBEC 2006)},
      year = {2006}
    }
    					
    Talebinejad, M.; Chan, A.; Miri, A. & Dansereau, R. Effects of Force and Joint Angle on Fractal Parameters of the Myoelectric Signal 2006 Proceedings of The IEEE Engineering 8th Annual International Conference in Medicine and Biology Society (EMBS '06) , pp. 3423 -3426   inproceedings DOI  
    Abstract: In this paper we investigate the effect of force and joint angle on myoelectric signal parameters. In recent years, methods that have been previously used to analyze nonlinear chaotic dynamical systems have been applied to myoelectric signals. Nonlinear myoelectric signal parameters that have been used include the fractal dimension, estimated using the Katz method and Box-Counting methods, and the spectral slopes. Previous research has only examined effects of contractile force, whereas this research also includes joint angle effects. Results of this research suggest that the Katz and Box-Counting approaches used to estimate fractal dimension are not well suited for time functions, such as myoelectric signals. Results from the spectral slope parameters suggest that these parameters can track joint angle effects. A generalized model approach building upon the spectral slope method is proposed for future work
    BibTeX:
    @inproceedings{TCMD06b,
      author = {Talebinejad, M. and Chan, A.D.C. and Miri, A. and Dansereau, R.M.},
      title = {Effects of Force and Joint Angle on Fractal Parameters of the Myoelectric Signal},
      booktitle = {Proceedings of The IEEE Engineering 8th Annual International Conference in Medicine and Biology Society (EMBS '06)},
      year = {2006},
      pages = {3423 -3426},
      doi = {http://dx.doi.org/10.1109/IEMBS.2006.259475}
    }
    					
    Youmaran, R.; Adler, A. & Miri, A. An Improved Visual Cryptography Scheme for Secret Hiding 2006 Proceedings of 23rd Biennial Symposium on Communications (QSBC 2006) , pp. 340 -343   inproceedings DOI  
    Abstract: Visual cryptography is based on cryptography where n images are encoded in a way that only the human visual system can decrypt the hidden message without any cryptographic computations when all shares are stacked together. This paper presents an improved algorithm based on Chang's and Yu visual cryptography scheme for hiding a colored image into multiple colored cover images. This scheme achieves lossless recovery and reduces the noise in the cover images without adding any computational complexity
    BibTeX:
    @inproceedings{YAM06,
      author = {Youmaran, R. and Adler, A. and Miri, A.},
      title = {An Improved Visual Cryptography Scheme for Secret Hiding},
      booktitle = {Proceedings of 23rd Biennial Symposium on Communications (QSBC 2006)},
      year = {2006},
      pages = {340 -343},
      doi = {http://dx.doi.org/10.1109/BSC.2006.1644637}
    }
    					
    Abbas, A.; Saddik, A.E. & Miri, A. State of the Art Security Taxonomy of Internet Security: Threats and Countermeasures 2005 GESTS Int'l Trans. Computer Science and Engr.
    Vol. 19 (1) , pp. 27-36  
    article  
    Abstract: The main objectives of the different security services and mechanisms today are to provide privacy of information to ensure that the tools used to establish a proper environment to the user are reliable and trusted. With the dramatic increase of the use of the Internet and its applications that require high level of security services, such as e-commerce transactions and on-line banking, it is quiet useful to formulate a systematic approach to analyze the security services, and countermeasures which are directly associated with each security attack. Taxonomy is one of the keys to understand the security threats that the Internet is facing today and the countermeasure approaches that should be de- vised in order to keep the Internet as secure as possible. In this paper, we pro- pose a novel Internet security taxonomy. This taxonomy is based on a mapping of today's Internet security services against the corresponding security attacks and countermeasures. An assessment of the performance of the proposed tax- onomy is also discussed.
    BibTeX:
    @article{AEM05,
      author = {Ali Abbas and Abdulmotaleb El Saddik and Ali Miri},
      title = {State of the Art Security Taxonomy of Internet Security: Threats and Countermeasures},
      journal = {GESTS Int'l Trans. Computer Science and Engr.},
      year = {2005},
      volume = {19},
      number = {1},
      pages = {27-36}
    }
    					
    Bohio, M.J. & Miri, A. Self-healing Group Key Distribution 2005 International Journal of Network Security
    Vol. 1 (2) , pp. 110-117  
    article  
    Abstract: In this paper we propose the self-healing feature for group key distribution through Subset Difference (SD) method proposed by D. Naor et al. The subset difference method is one of the efficient proposals for group key distribution, however, recently a polynomial based solution for key distribution was proposed by D. Liu et al., which has the similar message size but also provides self-healing feature. We compare the two schemes and show that, SD has better performance in key recovery operation and is secure against the collusion of any number of revoked users. By incorporating the feature for self-healing to SD, it will be a more practical solution for the networks where packet loss is common. In addition to the self-healing feature, we also present some optimization techniques to reduce the overhead caused by the self-healing capability. Finally, we discuss the idea of mutual healing and mention cer- tain requirements for that method for key recovery.
    BibTeX:
    @article{BM05,
      author = {Muhammad J. Bohio and Ali Miri},
      title = {Self-healing Group Key Distribution},
      journal = {International Journal of Network Security},
      year = {2005},
      volume = {1},
      number = {2},
      pages = {110-117}
    }
    					
    Cheng, L.S.; Miri, A. & Yeap, T.H. Efficient FPGA implementation of FFT based multipliers 2005 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCEC 2005) , pp. 1300 -1303   inproceedings DOI  
    Abstract: Finite field multiplication is one of the most useful arithmetic operations and has applications in many areas such as signal processing, coding theory and cryptography. However, it is also one of the most time consuming operations in both software and hardware, which makes it pertinent to develop a fast and efficient implementation. In this paper, we propose a novel FFT based finite field multiplier to address this problem. The fast Fourier transform (FFT) is the collection of computationally efficient algorithms that perform the discrete Fourier transform (DFT). For our purposes, we will use its efficient computation for polynomial multiplication. The FFT performs polynomial multiplication in O(nlog(n)) time compared to the classical method time of O(n2). The idea of using the FFT for finite field multiplication has been researched extensively, but to our knowledge, this is the first implementation in hardware
    BibTeX:
    @inproceedings{CMY05,
      author = {Lo Sing Cheng and Ali Miri and Tet Hin Yeap,},
      title = {Efficient FPGA implementation of FFT based multipliers},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCEC 2005)},
      year = {2005},
      pages = {1300 -1303},
      doi = {http://dx.doi.org/10.1109/CCECE.2005.1557215}
    }
    					
    Miri, A.; Hons, E. & Khandani, A. Optimising the combined source and channel coding of a discrete communication system 2005 IEE Proceedings Communications
    Vol. 152 (3) , pp. 282 - 287  
    article DOI  
    Abstract: The problem of optimising the structure of the encoder/decoder pair in a discrete communication system, with an additive distortion measure, is formulated in terms of a quadratic programming (QP) problem. This new formulation benefits from the following special features: it optimises the joint effects of the source/channel coding on the end-to-end distortion; and the encoder and the decoder structures are not restricted to being the inverse of each other. A method which obtains an #949;-minimiser approximation of an optimum point of a general QP problem is discussed. Some simulation results based on this method are also given.
    BibTeX:
    @article{MHK05,
      author = {Miri, A. and Hons, E. and Khandani, A.K.},
      title = {Optimising the combined source and channel coding of a discrete communication system},
      journal = {IEE Proceedings Communications},
      year = {2005},
      volume = {152},
      number = {3},
      pages = {282 - 287},
      doi = {http://dx.doi.org/10.1049/ip-com:20041038}
    }
    					
    Malek, B. & Miri, A. A New Approach to Private Information Retrieval 2005 Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005) , pp. 383-386   inproceedings  
    Abstract: In this paper, we introduce a new protocol that can be used in reducing the computational overhead of Private Information Retrieval protocols. Based on the McEliece public-key cryptosystem, the protocol is shown to be computationally secure for the user, while the database server is unconditionally secure. The total online computational overhead is close to being optimal, as its computation requirement is similar to a data retrieval setup in which no privacy exists. This protocol can be implemented entirely in software, without any need for installation of secure piece of hardware, or replicating the database among servers. Security of the protocol is also measured.
    BibTeX:
    @inproceedings{MM05,
      author = {Malek, Behzad and Miri, Ali},
      title = {A New Approach to Private Information Retrieval},
      booktitle = {Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005)},
      year = {2005},
      pages = {383-386}
    }
    					
    Malek, B. & Miri, A. Optimal secure data retrieval using an oblivious transfer scheme 2005
    Vol. 2 Proceedings of The IEEE International Conference on Wireless And Mobile Computing, Networking And Communications (WiMob'2005) , pp. 25 - 31  
    inproceedings DOI  
    Abstract: Oblivious transfer is such a strong cryptographic tool that it is directly used both in private data retrieval techniques and secure, multi-party computation paradigms. We propose an optimal oblivious transfer, where the communication complexity is logarithmic in size of the database with minimum computation overhead - the computational complexity in any oblivious transfer protocol is at least linear in the size of the database. Our communication-efficient oblivious transfer protocol is a non-interactive, single-database scheme that is generally based on homomorphic encryption functions.
    BibTeX:
    @inproceedings{MM05b,
      author = {Malek, B. and Ali Miri},
      title = {Optimal secure data retrieval using an oblivious transfer scheme},
      booktitle = {Proceedings of The IEEE International Conference on Wireless And Mobile Computing, Networking And Communications (WiMob'2005)},
      year = {2005},
      volume = {2},
      pages = {25 - 31},
      doi = {http://dx.doi.org/10.1109/WIMOB.2005.1512846}
    }
    					
    Nali, D.; Adams, C. & Miri, A. Threshold Semi-Anonymous Authorization of e-Transactions 2005 Proceedings of The Workshop on the Practice and Theory of Access Control Technologies (WPTACT) , pp. 23-27   inproceedings  
    Abstract: This paper presents a scheme to cryptographically enforce a class of access control policies, whereby the authorization to exercise a delegated privilege requires the semi-anonymous cooperation of a threshold number of delegates. Semi-anonymity hereby means that the cooperating delegates can exercise the privilege on behalf of the delegator, in such a way that only the delegator is able to determine (e.g. for audit or conflict resolution) the identity of the cooperating delegates. To achieve these requirements, we propose the first threshold identity-based group signature scheme, whose efficiency and security are discussed in the paper. Specific applications of our scheme include cases in which the delegated privilege is the right to authorize certain electronic transactions, such as electronic financial payments and attestations of the quality of documents or services.
    BibTeX:
    @inproceedings{NAM05,
      author = {Nali, Deholo and Adams, Carlisle and Miri, Ali},
      title = {Threshold Semi-Anonymous Authorization of e-Transactions},
      booktitle = {Proceedings of The Workshop on the Practice and Theory of Access Control Technologies (WPTACT)},
      year = {2005},
      pages = {23-27}
    }
    					
    Nali, D.; Adams, C. & Miri, A. Hierarchical Identity-Based Signcryption with Public Ciphertext Authenticity and Forward Security 2005 Pre-Proceedings of the Western European Workshop on Research in Cryptology , pp. 13-18   inproceedings  
    Abstract: Signcryption schemes with public ciphertext authenticity (PCA) enable third parties (such as firewalls) to stop or route encrypted messages based on the public keys of the senders of these messages. Moreover, signcryption schemes with forward security (FS) prevent the theft of any user's private key from compromising the confidentiality of signcryptexts issued by this user. This paper describes an efficient and provably secure hierarchical identity-based signcryption scheme with both PCA and FS.
    BibTeX:
    @inproceedings{NAM05b,
      author = {Nali, Deholo and Adams, Carlisle and Miri, Ali},
      title = {Hierarchical Identity-Based Signcryption with Public Ciphertext Authenticity and Forward Security},
      booktitle = {Pre-Proceedings of the Western European Workshop on Research in Cryptology},
      year = {2005},
      pages = {13-18}
    }
    					
    Nali, D.; Adams, C. & Miri, A. An Efficient and Flexible Scheme to Support Biometric-Based and Role-Based Access Control 2005
    Vol. 128 Proceedings of The 2005 conference on Applied Public Key Infrastructure , pp. 139-154  
    inproceedings  
    Abstract: Introduced at EuroCrypt'05, threshold attribute-based encryption (thABE) is a subclass of identity-based encryption which views each identity as a set of descriptive attributes. In order to decrypt a ciphertext c encrypted for a set ω of attributes, users must have attribute keys associated with a sufficiently large subset of ω. Applications of thABE include both biometric-based and role-based cryptographic access control. This paper presents an efficient and flexible thABE scheme which is provably secure in the random oracle model. Let d be a minimal number of attributes which a decryptor must have to decipher a ciphertext. The proposed scheme requires only two pairings for decryption (instead of d pairings as in the original thABE scheme). Moreover, the new scheme enables system engineers to specify various threshold values for distinct sets of attributes. Therefore, this paper describes a practical cryptographic mechanism to support both biometric-based and role-based access control.

    BibTeX:
    @inproceedings{NAM05c,
      author = {Nali, Deholo and Adams, Carlisle and Miri, Ali},
      title = {An Efficient and Flexible Scheme to Support Biometric-Based and Role-Based Access Control},
      booktitle = {Proceedings of The 2005 conference on Applied Public Key Infrastructure},
      publisher = {IOS Press},
      year = {2005},
      volume = {128},
      pages = {139--154}
    }
    					
    Nali, D.; Adams, C.M. & Miri, A. Using Threshold Attribute-based Encryption for Practical Biometric-based Access Control 2005 International Journal of Network Security
    Vol. 1 (3) , pp. 173-182  
    article  
    Abstract: Threshold attribute-based encryption (thABE) is a variant of identity-based encryption which views identities assets of descriptive attributes. If a thABE ciphertext c is computed for a set ω of attributes, then, to decrypt c,a user must have keys associated with a sufficiently largesubset of ω. One application of thABE is biometric-basedaccess control (BBAC). Practical BBAC applications impose the following constraints on the design of thABE schemes: first, a suitable thABE scheme must have an efficient decryption procedure; second, the proposed schememust prevent colluding users from being able to decryptciphertexts which none of them could decrypt; third, thedesigned scheme must provide a mechanism whereby encryptors can, at encryption time, specify multiples sets ofattributes with their corresponding threshold values. To the best of our knowledge, no scheme is known that simultaneously satisfies the aforementioned requirements.This paper describes an efficient and collusion-resistantthABE scheme featuring dynamically-specifiable threshold values. The proposed scheme is proven secure in therandom oracle model, and its efficiency and flexibility arecompared with Sahai and Waters'thABE scheme.
    BibTeX:
    @article{NAM05d,
      author = {Deholo Nali and Carlisle M. Adams and Ali Miri},
      title = {Using Threshold Attribute-based Encryption for Practical Biometric-based Access Control},
      journal = {International Journal of Network Security},
      year = {2005},
      volume = {1},
      number = {3},
      pages = {173-182}
    }
    					
    Nali, D.; Adams, C.M. & Miri, A. Zhou, J.; Lopez, J.; Deng, R.H. & Bao, F. (Hrsg.) Time-Based Release of Confidential Information in Hierarchical Settings 2005
    Vol. 3650 Proceedings of The 8th International Conference on Information Security (ISC 2005) , pp. 29-43  
    inproceedings  
    Abstract: Rapid distribution of newly released confidential information is often impeded by network traffic jams, especially when the confidential information is either crucial or highly prized. This is the case for stock market values, blind auction bidding amounts, many large corporations'strategic business plans, certain news agencies timed publications, and some licensed software updates. Hierarchical timed-based information release (HTIR) schemes enable the gradual distribution of encrypted confidential information to large, distributed, (potentially) hierarchically structured user communities, and the subsequent publication of corresponding short decryption keys, at a predetermined time, so that users can rapidly access the confidential information. This paper presents and analyzes the efficiency of a novel HTIR scheme.
    BibTeX:
    @inproceedings{NAM05e,
      author = {Deholo Nali and Carlisle M. Adams and Ali Miri},
      title = {Time-Based Release of Confidential Information in Hierarchical Settings},
      booktitle = {Proceedings of The 8th International Conference on Information Security (ISC 2005)},
      publisher = {Springer},
      year = {2005},
      volume = {3650},
      pages = {29-43}
    }
    					
    Nezhad, A.; Miri, A. & Makrakis, D. Location-Concealing and Anonymity-Preserving Routing for Wireless Ad hoc Networks 2005 Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005) , pp. 284-287   inproceedings  
    Abstract: An overlay routing protocol is proposed for multihop ad hoc networks that in conjunction with table-driven routing protocols can provide location privacy features that are not available in other protocols. No entity other than the access router of a node can find out the location of that node. It also provides communication anonymity in the sense that only one router in the network trusted by both ends of the connection can know both the source and the destination.
    BibTeX:
    @inproceedings{NMM05,
      author = {Nezhad, Ali and Miri, Ali and Makrakis, Dimitrios},
      title = {Location-Concealing and Anonymity-Preserving Routing for Wireless Ad hoc Networks},
      booktitle = {Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005)},
      year = {2005},
      pages = {284-287}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Unitary Space-Time Constellations Based on Finite Reflection Group Codes 2005 Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005) , pp. 264-267   inproceedings  
    Abstract: This paper presents a design for full diversity unitary space-time constellations for two transmitter antennas. Our proposed constellations are based on finite reflection group codes of rank 4. We present several examples of proposed constellations from irreducible finite reflection groups I4, B4 and F4. They have excellent diversity products and outperform other unitary constellation designs in the literature.
    BibTeX:
    @inproceedings{NMN05,
      author = {Niyomsataya, Terasan and Miri, Ali and Nevins, Monica},
      title = {Unitary Space-Time Constellations Based on Finite Reflection Group Codes},
      booktitle = {Proceedings of The 2005 Canadian Workshop on Information Theory (CWIT 2005)},
      year = {2005},
      pages = {264-267}
    }
    					
    Onat, I. & Miri, A. An intrusion detection system for wireless sensor networks 2005
    Vol. 3 Proceedings of The IEEE International Conference on Wireless And Mobile Computing, Networking And Communications (WiMob'2005) , pp. 253 - 259  
    inproceedings DOI  
    Abstract: In this paper we introduce a detection based security scheme for wireless sensor networks. Although sensor nodes have low computation and communication capabilities, they have specific properties such as their stable neighborhood information that allows for detection of anomalies in networking and transceiver behaviors of the neighboring nodes. We show that such characteristics can be exploited as key enablers for providing security to large scale sensor networks. In many attacks against sensor networks, the first step for an attacker is to establish itself as a legitimate node within the network. To make a sensor node capable of detecting an intruder a simple dynamic statistical model of the neighboring nodes is built in conjunction with a low-complexity detection algorithm by monitoring received packet power levels and arrival rates.
    BibTeX:
    @inproceedings{OM05,
      author = {Onat, I. and Miri, A.},
      title = {An intrusion detection system for wireless sensor networks},
      booktitle = {Proceedings of The IEEE International Conference on Wireless And Mobile Computing, Networking And Communications (WiMob'2005)},
      year = {2005},
      volume = {3},
      pages = {253 - 259},
      doi = {http://dx.doi.org/10.1109/WIMOB.2005.1512911}
    }
    					
    Onat, I. & Miri, A. A real-time node-based traffic anomaly detection algorithm for wireless sensor networks 2005 Proceedings of The IEEE International Conference on Sensor Networks (SENET 2005) , pp. 422 - 427   inproceedings DOI  
    Abstract: We introduce a real-time, node-based anomaly detection algorithm that observes the arrival processes experienced by a sensor node. Sensor nodes are resource constrained from many aspects. However they have specific properties such as lack of mobility and relatively predictable traffic patterns that allows for detection of anomalies in their networking behavior We develop a new arrival model for the traffic that can be received by a sensor node and devise a scheme to detect anomalous changes in this arrival process. Our detection algorithm keeps short-term dynamic statistics using a multi-level, sliding window event storage scheme. In this algorithm, arrival processes at different time scales are compared using node resourcewise computable, low-complexity, aggregate features.
    BibTeX:
    @inproceedings{OM05b,
      author = {Onat, I. and Miri, A.},
      title = {A real-time node-based traffic anomaly detection algorithm for wireless sensor networks},
      booktitle = {Proceedings of The IEEE International Conference on Sensor Networks (SENET 2005)},
      year = {2005},
      pages = {422 - 427},
      doi = {http://dx.doi.org/10.1109/ICW.2005.16}
    }
    					
    Abdel-Hafez, A.; Miri, A. & Orozco-Barbosa, L. Authenticated Secure Communications in Wireless Networks 2004 Proceedings of The 5th European Wireless Conference (EW'04) , pp. 1-6   inproceedings  
    Abstract: The lack of fixed infrastructure, both physical and organizational, and the highly dynamic nature of ad hoc wireless networks presents major difficulties in providing security for ad hoc wireless networks. The management of cryptographic keys in such spineless networks is a key area of research into security services of such networks. Traditional key management solutions that require a fixed infrastructure or centralized services are neither suited nor efficient for use in ad hoc networks. In this paper, we propose a fully distributed authenticated key agreement protocol based on the use of elliptic curve cryptosystems. The proposed protocol allows authorized group members to generate their session key without the need for a trusted third party. A modification of this protocol is also proposed to improve protocol efficiency using a group clustering technique.
    BibTeX:
    @inproceedings{AMO04,
      author = {Abdel-Hafez, Ahmed and Miri, Ali and Orozco-Barbosa, Luis},
      title = {Authenticated Secure Communications in Wireless Networks},
      booktitle = {Proceedings of The 5th European Wireless Conference (EW'04)},
      year = {2004},
      pages = {1-6}
    }
    					
    Bohio, M.J. & Miri, A. An Authenticated Broadcasting Scheme for Wireless Ad Hoc Network 2004 Proceedings of The 2nd Annual Conference on Communication Networks and Services Research (CNSR 2004) , pp. 69-74   inproceedings  
    Abstract: In this paper, we propose a pairing-based signcryption scheme for authenticated broadcasting, which requires less computation than conventional schemes. Due to the dynamic nature of ad hoc networks, our scheme would allow nodes to generate their own broadcast keys for different groups in the network and change those when associated groups are changed, but ensures that broadcast keys would be implicitly controlled by the Trusted Authority, and can be used for as long the private keys are issued. Our keys are based on identities and do not use certificates. We also propose a non-probabilistic method for computing unique broadcast keys for different groups. Boradcast keys are computed non-interactively by nodes that reduces communication overhead and simplifies key management in pairwise communication.
    BibTeX:
    @inproceedings{BM04,
      author = {Muhammad J. Bohio and Ali Miri},
      title = {An Authenticated Broadcasting Scheme for Wireless Ad Hoc Network},
      booktitle = {Proceedings of The 2nd Annual Conference on Communication Networks and Services Research (CNSR 2004)},
      publisher = {IEEE Computer Society},
      year = {2004},
      pages = {69-74}
    }
    					
    Bohio, M.J. & Miri, A. Authenticated secure communications in mobile ad hoc networks 2004
    Vol. 3 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004) , pp. 1689 - 1692  
    inproceedings  
    Abstract: Providing adequate levels of security in wireless ad hoc networks is a challenging issue due to increases in both resource constraints and threat levels in this type of network. Any solution therefore requires robust security schemes without compromising performance. In this paper, we present a security scheme that uses pairwise symmetric keys, computed non-interactively by the nodes, which reduces communication overhead. We use identity-based keys that do not require certificates and simplify key management. Our system requires a minimum number of keys to be generated by the third party as compared to conventional pair-wise schemes. In addition, we propose an authenticated broadcast scheme based on symmetric keys and a corresponding signature scheme to minimize bandwidth overhead. We allow nodes to generate their broadcast keys for different groups and propose a collision-free method for computing such keys.
    BibTeX:
    @inproceedings{BM04b,
      author = {Bohio, M. J. and Miri, A.},
      title = {Authenticated secure communications in mobile ad hoc networks},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004)},
      year = {2004},
      volume = {3},
      pages = {1689 - 1692}
    }
    					
    Bohio, M. & Miri, A. Self-healing in group key distribution using subset difference method 2004 Proceedings of The Third IEEE International Symposium on Network Computing and Applications (NCA 2004) , pp. 405 - 408   inproceedings DOI  
    Abstract: The subset difference (SD) method proposed by D. Naor et al. is one of the most efficient group key distribution techniques. Recently a polynomial based solution for key distribution was proposed by D. Liu et al., which requires a similar message size as the SD method, but also provides self-healing feature. We propose a self-healing feature for the SD method, and present some optimization techniques to reduce the overhead caused by the self-healing capability.
    BibTeX:
    @inproceedings{BM04c,
      author = {Bohio, M.J. and Miri, A.},
      title = {Self-healing in group key distribution using subset difference method},
      booktitle = {Proceedings of The Third IEEE International Symposium on Network Computing and Applications (NCA 2004)},
      publisher = {IEEE Computer Society},
      year = {2004},
      pages = {405 - 408},
      doi = {http://dx.doi.org/10.1109/NCA.2004.1347809}
    }
    					
    Bohio, M.J. & Miri, A. Efficient identity-based security schemes for ad hoc network routing protocols 2004 Ad Hoc Networks
    Vol. 2 (3) , pp. 309-317  
    article  
    Abstract: Wireless ad hoc networks consist of nodes with no central administration and rely on the participating nodes to share network responsibilities. Such networks are more vulnerable to security attacks than conventional wireless networks. We propose two efficient security schemes for these networks that use pairwise symmetric keys computed non-interactively by the nodes which reduces communication overhead. We allow nodes to generate their broadcast keys for different groups and propose a collision-free method for computing such keys. We use identity-based keys that do not require certificates which simplifies key management. Our key escrow free scheme also uses identity-based keys but eliminates inherent key escrow in identity-based keys. Our system requires a minimum number of keys to be generated by the third party as compared to conventional pairwise schemes. We also propose an authenticated broadcast scheme based on symmetric keys and a corresponding signature scheme.
    BibTeX:
    @article{BM04d,
      author = {Muhammad J. Bohio and Ali Miri},
      title = {Efficient identity-based security schemes for ad hoc network routing protocols},
      journal = {Ad Hoc Networks},
      year = {2004},
      volume = {2},
      number = {3},
      pages = {309-317}
    }
    					
    Cheng, L.S.; Miri, A. & Yeap, T.H. Improved FPGA Implementation of Parallel Karatsuba Multiplication over $GF(2^n)$ 2004 Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004) , pp. 101-104   inproceedings  
    Abstract: Finite field multiplication is the most advantageous but time consuming operation. It has application in many areas such as signal processing, coding theory and cryptography. This paper discusses two improved FPGA implementations using parallel karatsuba multiplication over $GF(2^n)$. Our first design applies the concept of ordering the coefficients in descending order to reduce the number of operations. Our second design applies zero valued coefficient padding to obtain a realization of a product of small primes. We compared these algorithm's performance to a fast FPGA implementation in terms of speed and area. We concluded that we have designed the fastest implementation of finite field multiplication over $GF (2^n)$.
    BibTeX:
    @inproceedings{CMY04,
      author = {Cheng, Lo Sing and Miri, Ali and Yeap, Tet Hin},
      title = {Improved FPGA Implementation of Parallel Karatsuba Multiplication over $GF(2^n)$},
      booktitle = {Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004)},
      year = {2004},
      pages = {101-104}
    }
    					
    Elias, G.; Cheng, L.S.; Miri, A. & Yeap, T.H. An improved FPGA implementation of a hyperelliptic cryptosystem coprocessor 2004
    Vol. 2 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004) , pp. 773 - 776  
    inproceedings  
    Abstract: A mechanism for security that is becoming more popular is the hyperelliptic curve cryptosystem (HECC). HECC derives its security on the difficulties in solving the discrete logarithm problem, where its major advantage is that it offers much shorter key lengths for the same level of security as RSA and ECC. This paper outlines an FPGA implementation of a HECC coprocessor and introduces an efficient FPGA implementation of a finite field multiplier and polynomial addition module used in a HECC. The HECC implementation is based on Cantor's algorithm for performing point addition and point doubling, which depends on the implementation of efficient polynomial arithmetic blocks that in turn depends on efficient finite field arithmetic blocks. The suggested field multiplication block is one of the most important blocks and is efficient in area, speed, and number of clock cycles to complete the operation.
    BibTeX:
    @inproceedings{ECMY04,
      author = {Elias, Grace and Cheng, Lo Sing and Miri, Ali and Yeap, Tet Hin},
      title = {An improved FPGA implementation of a hyperelliptic cryptosystem coprocessor},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004)},
      year = {2004},
      volume = {2},
      pages = {773 - 776}
    }
    					
    Grace, E.; Miri, A. & Yeap, T.H. High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems 2004 Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004) , pp. 98-100   inproceedings  
    Abstract: In this paper we outline an efficient implementation of a high-performance Hyperelliptic Curve Cryptosystem (HECC) on a FPGA which is well suited for embedded systems that have limited resources. The implementation uses projective coordinates for hyperelliptic systems which eliminates the need for any field inversions in the point arithmetic. In addition, we investigate the use of mixed coordinates where one input is taken in affine while the other is taken in projective, ultimately saving on the overall number of required field multiplication and squaring. We achieve a total time of 2.03 [ms] to perform a scalar multiplication over a curve of genus 2 and is to our knowledge the fastest implementation of HECC in hardware.

    BibTeX:
    @inproceedings{EMY04,
      author = {Grace, Elias and Miri, Ali and Yeap, Tet Hin},
      title = {High-Performance, FPGA-Based Hyperelliptic Curve Cryptosystems},
      booktitle = {Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004)},
      year = {2004},
      pages = {98-100}
    }
    					
    Elias, G.; Miri, A. & Yeap, T.H. FPGA design of HECC coprocessors 2004 Proceedings of The IEEE International Conference on Field-Programmable Technology , pp. 343 - 346   inproceedings DOI  
    Abstract: Efficient design of suitable public key cryptographic algorithms is one of the most important problems facing their use in communication systems. An emerging public key cryptosystem that promises to be extremely useful for devices built on embedded systems which are resource constrained in memory, space and processing power is that of hyperelliptic curve cryptosystem (HECC). This work outlines an FPGA implementation of a HEC coprocessor which is based on projective and mixed coordinate representations of the curves. A transformation of variables of the curves is also suggested to improve the operating time. Numerical results are provided that shows the improvements offered by these implementations in terms of space and operation time.
    BibTeX:
    @inproceedings{EMY04b,
      author = {Elias, Grace and Miri, Ali and Yeap, Tet Hin},
      title = {FPGA design of HECC coprocessors},
      booktitle = {Proceedings of The IEEE International Conference on Field-Programmable Technology},
      year = {2004},
      pages = {343 - 346},
      doi = {http://dx.doi.org/10.1109/FPT.2004.1393295}
    }
    					
    Samuel, M.; Lou, D.; Miri, A. & Yeap, T.H. On Secure Access Control in E-Health 2004 Proceedings of The The 2004 McMaster World Congress , pp. 1-12   inproceedings  
    BibTeX:
    @inproceedings{MDMY04,
      author = {Samuel, Mathew and Lou, Dafu and Miri, Ali and Yeap, Tet Hin},
      title = {On Secure Access Control in E-Health},
      booktitle = {Proceedings of The The 2004 McMaster World Congress},
      year = {2004},
      pages = {1-12}
    }
    					
    Malek, B. & Miri, A. A new scheme for securing mobile agents 2004
    Vol. 3 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCEC 2004) , pp. 1699 - 1702  
    inproceedings  
    Abstract: The advent of mobile agents has introduced new possibilities for distributed computations in networked computers. However, security issues become more and more important when agent code is to be executed in unknown environments. By applying identity-based encryption schemes to mobile agent systems, we develop a new model to facilitate mobile agent migrations to unknown hosts which are not listed in their initial itineraries. We show that identity-based encryption can provide communication security, while tracing mobile agents on different hosts. In our model, a trusted third party is responsible for tracking hosts visited by the agent.
    BibTeX:
    @inproceedings{MM04,
      author = {Malek, B. and Miri, A.},
      title = {A new scheme for securing mobile agents},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCEC 2004)},
      year = {2004},
      volume = {3},
      pages = {1699 - 1702}
    }
    					
    Malek, B. & Miri, A. Private Data Retrieval with Secure Function Evaluation 2004 Proceedings of The 7th International Symposium on Communications Internetworking , pp. 1-8   inproceedings  
    Abstract: In this work, we introduce a new Private Information Retrieval (PIR) using Secure Function Evaluation schemes. PIR is a strong cryptography tool that enables users to get some information from data servers without revealing the information received. The proposed PIR is obtained by using Homomorphic Encryption Functions, which avoids heavy communication complexity which exists in generic Secure Function Evaluation schemes. We propose a computational $PIR_1^2$ - where user can get only one out of two records in database with one bit input- and extend this to the $PIR_1^n$ for a database of n records. Our protocol is non-interactive and it only requires $O(m)$ communication from sender to chooser, where $m leq log(n)$ is the number of bits needed to describe each element of the input data. The communication complexity from sender to chooser is $O(1)$. Moreover, the computation complexity is improved significantly in a single database server scenario.
    BibTeX:
    @inproceedings{MM04b,
      author = {Malek, Behzad and Miri, Ali},
      title = {Private Data Retrieval with Secure Function Evaluation},
      booktitle = {Proceedings of The 7th International Symposium on Communications Internetworking},
      year = {2004},
      pages = {1-8}
    }
    					
    Miri, A. & Onat, I. Securing Senor Networks Using Anomaly Detection 2004 Proceedings of The Workshop on Critical Infrastucture Protection and Emergency Preparedness , pp. 1-8   inproceedings  
    BibTeX:
    @inproceedings{MO04,
      author = {Miri, Ali and Onat, I.},
      title = {Securing Senor Networks Using Anomaly Detection},
      booktitle = {Proceedings of The Workshop on Critical Infrastucture Protection and Emergency Preparedness},
      year = {2004},
      pages = {1-8}
    }
    					
    Nali, D.; Adams, C.M. & Miri, A. Zhang, K. & Zheng, Y. (Hrsg.) Using Mediated Identity-Based Cryptography to Support Role-Based Access Control 2004
    Vol. 3225 Proceedings of The 7th International Conference on Information Security (ISC 2004) , pp. 245-256  
    inproceedings  
    Abstract: We suggest a scheme to cryptographically support role based access control (RBAC) in large organizations where user roles change frequently. To achieve this, we propose a secure method to manage role keys and we extend a recent pairing-based identity-based cryptographic scheme to allow the enforcement of possession of multiple roles to access certain documents. We also design an architecture and a set of algorithms which cryptographically enforce RBAC and allow for role addition, revocation, and delegation. Finally, we briefly discuss the space requirements and security of our scheme.
    BibTeX:
    @inproceedings{NAM04,
      author = {Deholo Nali and Carlisle M. Adams and Ali Miri},
      title = {Using Mediated Identity-Based Cryptography to Support Role-Based Access Control},
      booktitle = {Proceedings of The 7th International Conference on Information Security (ISC 2004)},
      publisher = {Springer-Verlag},
      year = {2004},
      volume = {3225},
      pages = {245-256}
    }
    					
    Nali, D.; Miri, A. & Adams, C.M. Efficient Revocation of Dynamic Security Privileges in Hierarchically Structured Communities 2004 Proceedings of The Second Annual Conference on Privacy, Security and Trust (PST'04) , pp. 219-223   inproceedings  
    Abstract: This paper presents the first mediated hierarchicalidentity-based encryption and signature schemes. Both schemesare designed to support information access control in hierarchically structured communities of users whose access privilegeschange very dynamically.
    BibTeX:
    @inproceedings{NMA04,
      author = {Deholo Nali and Ali Miri and Carlisle M. Adams},
      title = {Efficient Revocation of Dynamic Security Privileges in Hierarchically Structured Communities},
      booktitle = {Proceedings of The Second Annual Conference on Privacy, Security and Trust (PST'04)},
      year = {2004},
      pages = {219-223}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Unitary space-time codes from group codes: permutation codes variant II 2004
    Vol. 1 Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004) , pp. 599 - 602  
    inproceedings  
    Abstract: Space-time coding was developed for use in multiple-antenna wireless communications to achieve high data rate and low error probability. The design of a full diversity space-time code with high coding gain and simple encoding-decoding algorithm poses a particularly challenging problem. In this paper, we present new full diversity unitary constellations, based on permutation codes variant II for differential unitary space-time modulation with two transmitter antennas. Simulations show that the proposed constellations have excellent performance at high signal-to-noise ratio, and also outperform constellations obtained from the dicyclic group, cyclic group, orthogonal design, parametric code and numerical method.
    BibTeX:
    @inproceedings{NMN04,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Unitary space-time codes from group codes: permutation codes variant II},
      booktitle = {Proceedings of The IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004)},
      year = {2004},
      volume = {1},
      pages = {599 - 602}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. New space-time code design for prime number of transmitter antennas 2004 Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004) , pp. 12-15   inproceedings  
    Abstract: A full diversity constellation, that is, a set of unitary matrices whose differences have nonzero determinant, is a designcriterion for codes with good performance using differential unitary space-time modulation. In this paper, we present a new Bruhat decomposition design for constructing full diversity unitary constellations for a prime number of transmitter antennas. We give examples of our proposed constellations for 3 and 5 transmitter antennas. Simulations show that these proposed constellations perform well in unknownchannel, and also outperform the best abelian group designs.
    BibTeX:
    @inproceedings{NMN04b,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {New space-time code design for prime number of transmitter antennas},
      booktitle = {Proceedings of The 22nd Biennial Symposium on Communications (QBSC 2004)},
      year = {2004},
      pages = {12-15}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. On the construction of space-time Hamiltonian constellations from group codes 2004
    Vol. 1 Proceedings of The IEEE Conference on Communications (ICC 2004) , pp. 613 - 617  
    inproceedings DOI  
    Abstract: Full diversity signal constellations for any numbers of transmitter antennas and for any orders which are constructed from 2 times;2 Hamiltonian matrices are investigated in this paper. The diversity product of a 2 times;2 Hamiltonian constellation equals one half of the Euclidean distance between two points in C2. By considering the transformation from R4 to C2, the idea of group codes is used to construct a high diversity product constellation for any order L. The (L,4) cyclic group codes are considered to obtain L 4-dimensional codewords for group codes. We show that our 2 times;2 Hamiltonian constellations have higher diversity product than orthogonal and diagonal constellation designs. We extend our construction to the general case for any numbers of transmitter antennas M>2 by using a direct sum of 2 times;2 Hamiltonian matrices for M even, and a direct sum of 2 times;2 Hamiltonian matrices with the Lth roots of unity for M odd. It is shown that these constellations outperform cyclic groups and some of those obtained using fixed-point free groups.
    BibTeX:
    @inproceedings{NMN04c,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {On the construction of space-time Hamiltonian constellations from group codes},
      booktitle = {Proceedings of The IEEE Conference on Communications (ICC 2004)},
      year = {2004},
      volume = {1},
      pages = {613 - 617},
      doi = {http://dx.doi.org/10.1109/ICC.2004.1312562}
    }
    					
    Niyomsataya, T.; Miri, A. & Monica, N. Improving the diversity product of space-time Hamiltonian constellations 2004 Proceedings of The IEEE International Symposium on Information (ISIT 2004) , pp. 186   inproceedings DOI  
    Abstract: This paper proposes new unitary space-time constellation designs with high diversity products for any number of antennas and any rate based on Slepian's group codes. Many of our Hamiltonian and product constellations have the best known diversity products in the literature, and outperform all other constellation designs.
    BibTeX:
    @inproceedings{NMN04d,
      author = {Niyomsataya, T. and Miri, A. and Monica, N.},
      title = {Improving the diversity product of space-time Hamiltonian constellations},
      booktitle = {Proceedings of The IEEE International Symposium on Information (ISIT 2004)},
      year = {2004},
      pages = {186},
      doi = {http://dx.doi.org/10.1109/ISIT.2004.1365224}
    }
    					
    Niyomsataya, T.; Miri, A. & Nevins, M. Full diversity unitary space-time Bruhat constellations 2004 Proceedings of The IEEE Information Theory Workshop (ITW 2004) , pp. 370 - 374   inproceedings DOI  
    Abstract: In this paper, we present a new design of constructing full diversity unitary constellations using differential space-time modulation for any number of transmitter and receiver antennas. These constellations are constructed from a Bruhat decomposition which allows us to choose disjoint nonoverlapping cosets of a unitary diagonal subgroup in such a way that full diversity is preserved. Simulations show that our Bruhat constellations perform well in unknown Rayleigh fading channel.
    BibTeX:
    @inproceedings{NMN04e,
      author = {Niyomsataya, T. and Miri, A. and Nevins, M.},
      title = {Full diversity unitary space-time Bruhat constellations},
      booktitle = {Proceedings of The IEEE Information Theory Workshop (ITW 2004)},
      year = {2004},
      pages = {370 - 374},
      doi = {http://dx.doi.org/10.1109/ITW.2004.1405331}
    }
    					
    Orozco Barbosa, L.; Toukourou, M.; Cunenca, P. & Miri, A. A QoS Framework for Scalable-MPEG-2 Video-on-Demand Services over IP-based Networks 2004 Journal of Internet Technology
    Vol. 5 (4) , pp. 419-4133  
    article  
    Abstract: In this paper we propose a framework for the efficient transmission of video traffic through IP-based networks. Since our focus is on pre-recorded video data, the video data is pre-processed through a smoothing operation prior to its transmission. The use of the smoothing algorithm reduces the network resources requirements facilitating the resource reservation process. First, we evaluate the performance of the smoothing algorithm chosen for this study through its sensitivity to processing and network latencies. The second phase of the experimental work consists in evaluating the performance of a QoS-aware switching point for the transmission of digital video supplemented by a smoothing mechanism and a class based queuing (CBQ) scheduler. Then, the use of scalable video is considered as an additional means to facilitate the provisioning of QoS guarantees for MPEG-2 video communications. The overall system evaluation is carried out using various video streams and under different load conditions.
    BibTeX:
    @article{OTCM04,
      author = {Orozco Barbosa, L. and Toukourou, M. and Cunenca, P. and Miri, A},
      title = {A QoS Framework for Scalable-MPEG-2 Video-on-Demand Services over IP-based Networks},
      journal = {Journal of Internet Technology},
      year = {2004},
      volume = {5},
      number = {4},
      pages = {419-4133}
    }
    					
    Abdel-Hafez, A.; Miri, A. & Orozco-Barbosa, L. Hybrid Key Management for Group Communication 2003 Proceedings of The 2003 Canadian Workshop on Information Theory (CWIT 2003) , pp. 71-75   inproceedings  
    Abstract: Due to the increased popularity of group-oriented applications, securing group communications has become a critical networking issue and has received much attention in recent years. A secure and efficient group key management protocol is one of the most fundamental challenge in group communication security. Proposals for key agreement protocols that have been published so far do not scale for large size group. In this paper we propose a novel framework for scalable key management protocols in group communication, using both Key Agreement and Key Transport protocols. We show that our framework is scalable to large groups with frequent membership changes.
    BibTeX:
    @inproceedings{AMO03,
      author = {Abdel-Hafez, Ahmed and Miri, Ali and Orozco-Barbosa, Luis},
      title = {Hybrid Key Management for Group Communication},
      booktitle = {Proceedings of The 2003 Canadian Workshop on Information Theory (CWIT 2003)},
      year = {2003},
      pages = {71-75}
    }
    					
    Abdel-Hafez, A.; Miri, A. & Orozco-Barbosa, L. Formal Security Analysis of GDH Key Agreement Protocols 2003 Proceedings of The IASTED International Conference on Communication, Network, and Information Security (CNIS) , pp. 73-78   inproceedings  
    Abstract: Group Diffie-Hellman protocols are a natural extension of the well-known two-party Diffie-Hellman key exchange protocol. While the security of the two-party DH key exchange is directly based on the intractability of two-party Decisional Diffie-Hellman problem, there is no natural extension of this problem to an $n$-party protocol. In this paper, we present a simple model for the analysis of security of this family of protocols. We apply our approach in analyzing Cliques protocol, as an example of this family of protocols, where we have found some weaknesses. These weaknesses enable a dishonest former member to compromise the secret session key, even if he is no longer belongs to the group. We suggest modifications to these protocols that can avoid the discovered weaknesses.
    BibTeX:
    @inproceedings{AMO03b,
      author = {Abdel-Hafez, Ahmed and Miri, Ali and Orozco-Barbosa, Luis},
      title = {Formal Security Analysis of GDH Key Agreement Protocols},
      booktitle = {Proceedings of The IASTED International Conference on Communication, Network, and Information Security (CNIS)},
      year = {2003},
      pages = {73-78}
    }
    					
    Nali, D. & Miri, A. Key Encoding and Divisor Compression for HECC 2003 Proceedings of The 2003 Canadian Workshop on Information Theory (CWIT 2003) , pp. 204-208   inproceedings  
    Abstract: Hyperelliptic curve cryptosystems (HECC) teKOB89 generalize their elliptic curve counterparts and, compared to the classical RSA cryptosystems, not only provide equivalent security for drastically reduced key size, but also allow for a significant reduction in storage, bandwidth and power consumption requirements.

    The aim of this work is twofold. First, we provide an algebraic number theoretic introduction to the structure and arithmetic of hyperelliptic Jacobians. Second, we address two issues relevant to the implementation of hyperelliptic curve cryptosystems, namely, key encoding and divisor compression. We present a key encoding algorithm that generalizes N. Koblitz's procedure for message embedding in elliptic curve points teKob94, and we present a divisor compression method that is a variant of a previous algorithm due to F. Hess, N. Smart and G. Seroussi teHSS00. As a conclusion, we give running times of the algorithms, using industrial-sized curves.

    BibTeX:
    @inproceedings{NM03,
      author = {Nali, Deholo and Miri, Ali},
      title = {Key Encoding and Divisor Compression for HECC},
      booktitle = {Proceedings of The 2003 Canadian Workshop on Information Theory (CWIT 2003)},
      year = {2003},
      pages = {204-208}
    }
    					
    Kschischang, F.R.; Miri, S.A. & Foo, S. Convolutional Codes on Cayley Graphs (invited paper) 2001 Proceedings of The The of 39th Allerton Conference on Communication, Control, and Computing , pp. 1-4   inproceedings  
    BibTeX:
    @inproceedings{KMF01,
      author = {Kschischang, F. R. and Miri, S. A. and Foo, S.},
      title = {Convolutional Codes on Cayley Graphs (invited paper)},
      booktitle = {Proceedings of The The of 39th Allerton Conference on Communication, Control, and Computing},
      year = {2001},
      pages = {1-4}
    }
    					
    Miri, S.A. & Kschischang, F.R. Convolutional Codes on Trees and Cayley Graphs 2001 Proceedings of The The 2001 Canadian Workshop on Information Theory (CWIT) , pp. 201-205   inproceedings  
    Abstract: Convolutional codes are usually defined as shift-invariant linear or more generally group systems over the integer discrete-time index set $Z$. In this work, we generalize the notion of discrete-time index sets to infinite regular trees. By viewing the infinite regular tree as the Cayley graph of a free group, and taking the group generators as shift operators on the tree vertices, we may define general shift-invariant group systems and, in particular, convolutional codes on trees. Relative to their conventional time axis counterparts, such codes may have larger minimum Hamming distance for the same state-space complexity. We also introduce a generalization of conventional tail-biting to deal with termination of such codes.
    BibTeX:
    @inproceedings{MK01,
      author = {Miri, S. A. and Kschischang, F. R.},
      title = {Convolutional Codes on Trees and Cayley Graphs},
      booktitle = {Proceedings of The The 2001 Canadian Workshop on Information Theory (CWIT)},
      year = {2001},
      pages = {201-205}
    }
    					
    Miri, S.A. & Murty, V.K. Rangan, C.P. & Ding, C. (Hrsg.) An Application of Sieve Methods to Elliptic Curves 2001
    Vol. 2247 Proceedings of The Second International Conference on Cryptology in India (INDOCRYPT 2001) , pp. 91-98  
    inproceedings  
    Abstract: Let E be an elliptic curve defined over the rationals. Koblitz conjectured that the number of primes $p leq x$ such that the number of points $|E(Fp)|$ on the curve over the finite field of p elements has prime order is asymptotic to $C_E x/log x^2$ for some constant $C_E$. We consider curves without complex multiplication. Assuming the GRH (that is, the Riemann Hypothesis for Dedekind zeta functions) we prove that for $>> x/logx^2$ primes $p leq x$, the group order $ |E(F_p)|$ has at most 16 prime divisors. We also show (again, assuming the GRH) that for a random prime p, the group order $ |E(F_p)|$ has log log p prime divisors.
    BibTeX:
    @inproceedings{MM01,
      author = {S. Ali Miri and V. Kumar Murty},
      title = {An Application of Sieve Methods to Elliptic Curves},
      booktitle = {Proceedings of The Second International Conference on Cryptology in India (INDOCRYPT 2001)},
      publisher = {Springer},
      year = {2001},
      volume = {2247},
      pages = {91-98}
    }
    					
    Miri, S.A. & Aplevich, J. Iterative Techniques for Decoding $N$-Dimensional Codes 2000 Proceedings of The 2nd Int.Workshop on Multidimensional Systems , pp. 155-158   inproceedings  
    Abstract: Recent work on iterative decoding of one-dimensional codes is briefly surveyed, and using behavioural realizations it is shown that iterative decoding techniques such as min-sum and product-sum algorithms can be used for decoding $n$-dimensional codes.
    BibTeX:
    @inproceedings{MA00,
      author = {Miri, S. A. and Aplevich, J.D.},
      title = {Iterative Techniques for Decoding $N$-Dimensional Codes},
      booktitle = {Proceedings of The 2nd Int.Workshop on Multidimensional Systems},
      year = {2000},
      pages = {155-158}
    }
    					
    Miri, S. & Khandani, A. On structure and decoding of product codes 2000 Proceedings of IEEE International Symposium on Information Theory (ISIT 2000) 10.1109/ISIT.2000.866376 , pp. 86   inproceedings  
    Abstract: Product codes have been an effective coding method for communication channels where both random and burst error occur. We present a new approach to the structure and maximum likelihood (ML) decoding of product codes using Tanner (1981) graphs. For product codes having a sub-code which is a product of simple parity codes and repetition codes, we show how to obtain a sub-code with an acyclic Tanner graph and the largest possible distance. We show that in all cases of interest, a n-dimensional product code has such a structure. Wagner rule decoding is used on this sub-code and its cosets to obtain an effective and efficient maximum likelihood decoding of the given product code
    BibTeX:
    @inproceedings{MK00,
      author = {Miri, S.A. and Khandani, A.K.},
      title = {On structure and decoding of product codes},
      booktitle = {10.1109/ISIT.2000.866376},
      journal = {Proceedings of IEEE International Symposium on Information Theory (ISIT 2000)},
      year = {2000},
      pages = {86}
    }
    					
    Miri, S.A. & Aplevich, J.D. Modeling and Realization of n-DimensionalLinear Discrete Systems 1998 Multidimensional Syst. Signal Process.
    Vol. 9 (3) , pp. 241-253  
    article DOI  
    Abstract: Using a general model for multidimensional linear discrete systems, a new non-minimal real ARMA realization is given for n-dimensional systems in AR forms. A definition of minimality which is compatible with both the underlying theory and its engineering applications, and some necessary conditions for minimality of multidimensional systems are given.
    BibTeX:
    @article{MA98,
      author = {Miri, S. A. and Aplevich, J. D.},
      title = {Modeling and Realization of n-DimensionalLinear Discrete Systems},
      journal = {Multidimensional Syst. Signal Process.},
      publisher = {Kluwer Academic Publishers},
      year = {1998},
      volume = {9},
      number = {3},
      pages = {241--253},
      doi = {http://dx.doi.org/10.1023/A:1008276619008}
    }
    					
    Miri, S. & Aplevich, J. Equivalence of n-dimensional Roesser and Fornasini-Marchesini models 1998 IEEE Transactions on Automatic Control
    Vol. 43 (3) , pp. 401 -405  
    article DOI  
    Abstract: An equivalent Roesser model is obtained for an arbitrary Fornasini-Marchesini model in n-dimensions and vice-versa. Both the regular and singular cases are covered
    BibTeX:
    @article{MA98b,
      author = {Miri, S.A. and Aplevich, J.D.},
      title = {Equivalence of n-dimensional Roesser and Fornasini-Marchesini models},
      journal = {IEEE Transactions on Automatic Control},
      year = {1998},
      volume = {43},
      number = {3},
      pages = {401 -405},
      doi = {http://dx.doi.org/10.1109/9.661606}
    }
    					
    Miri, S. & Aplevich, J. Relationship between representations of n-dimensional linear discrete-time systems 1997
    Vol. 2 Proceedings of The 36th IEEE Conference on Decision and Control (CDC'97) , pp. 1457 -1462  
    inproceedings DOI  
    Abstract: The relationship between several different representations of n-dimensional linear discrete-time systems is demonstrated in a behavioural framework. The algorithms required involve only operations on matrices

    BibTeX:
    @inproceedings{MA97,
      author = {Miri, S.A. and Aplevich, J.D.},
      title = {Relationship between representations of n-dimensional linear discrete-time systems},
      booktitle = {Proceedings of The 36th IEEE Conference on Decision and Control (CDC'97)},
      year = {1997},
      volume = {2},
      pages = {1457 -1462},
      doi = {http://dx.doi.org/10.1109/CDC.1997.657669}
    }
    					

    Created by JabRef on 20/02/2010.