
Mohammad Dakhilalian- Associate Professor
- PhD at Isfahan University of Technology
Mohammad Dakhilalian
- Associate Professor
- PhD at Isfahan University of Technology
About
38
Publications
4,967
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
589
Citations
Introduction
Skills and Expertise
Current institution
Publications
Publications (38)
The Internet of Vehicles (IoV), a subset of the Internet of Things (IoT) within the transportation sector, enhances driving safety and comfort by utilizing intelligent transportation systems to facilitate communication among vehicles and other entities. In this context, communication extends beyond vehicles and roadside units (RSUs), supporting int...
p>In the realm of linear algebra, the notion of matrix inversion plays a crucial role. While the inversion of square matrices is well-known and results in a unique inverse, however, the non-square inverse matrice is not unique and in fact, the number of inverses for a non-square matrix can be as vast as q^m(n−m), where q signifies the order of the...
p>In the realm of linear algebra, the notion of matrix inversion plays a crucial role. While the inversion of square matrices is well-known and results in a unique inverse, however, the non-square inverse matrice is not unique and in fact, the number of inverses for a non-square matrix can be as vast as q^m(n−m), where q signifies the order of the...
Committee-based permissionless blockchain approaches overcome single leader consensus protocols’ scalability issues by partitioning the outstanding transaction set into shards and selecting multiple committees to process these transactions in parallel. However, by design, shard-based blockchain solutions are vulnerable to Sybil attacks. An adversar...
Digital signature schemes are used for the authentication and verification of signatures. The Courtois–Finiasz–Sendrier (CFS) digital signature is a well‐known code‐based digital signature scheme based on the Niederreiter cryptosystem. However, it is not widely used due to the computation time of the signing algorithm. Most code‐based digital signa...
Bitcoin's single leader consensus protocol (Nakamoto consensus) suffers from significant transaction throughput and network scalability issues due to the computational requirements of it Proof-of-Work (PoW) based leader selection strategy. To overcome this, committee-based approaches (e.g., Elastico) that partition the outstanding transaction set i...
Structure-preserving signatures on equivalence classes (SPS-EQ) introduced at ASIACRYPT 2014 are a variant of SPS where a message is considered as a projective equivalence class, and a new representative of the same class can be obtained by multiplying a vector by a scalar. Given a message and corresponding signature, anyone can produce an updated...
In a designated verifier signature (DVS) scheme, the signer (Alice) creates a signature which is only verifiable by a designated verifier (Bob). Furthermore, Bob cannot convince any third party that the signature was produced by Alice. A DVS scheme is applicable in scenarios where Alice must be authenticated to Bob without disturbing her privacy. T...
In a designated verifier signature (DVS) scheme, the validity of the signature can only be checked by a designated entity chosen by the signer. Furthermore, the designated entity cannot convince a third party that the signature is generated by the signer. A multi‐designated verifiers signature (MDVS) scheme is an extension of a DVS which includes m...
Chameleon hash functions are collision resistant when only the hashing keys of the functions are known. In particular, without the knowledge of the secret information, the chameleon hash function is merely like a regular cryptographic hash function, where it is hard to find collisions. However anyone who has trapdoor keys can efficiently generate p...
We give a new approach to build tightly secure signatures for signing a vector of group elements in a bilinear group. We illustrate its usefulness to construct efficient signature schemes by giving two new constructions of partially structure preserving signature schemes, a weaker version of structure preserving signatures which are still compatibl...
The notion of a Designated Verifier Signature (DVS) scheme allows a signer to create a signature which is only verifiable by an intended verifier. DVS is a very useful scheme for authenticating a signer without interfering with her privacy. In 2003, Steinfeld et al. extended this notion to enable a Universal Designated Verifier Signature (UDVS) sch...
PRESENT and MIBS are two lightweight block ciphers that are suitable for low resource devices such as radio-frequency identification tags. In this paper, we present the first biclique cryptanalysis of MIBS block cipher and a new biclique cryptanalysis of PRESENT block cipher. These attacks are performed on full-round MIBS-80 and full-round PRESENT-...
The block cipher Crypton is a 128-bit block cipher was proposed by Lim as a candidate for the Advanced Encryption Standard (AES) competition. So far, a variety of cryptanalytic methods have been used to mount attacks on reduced-round versions of Crypton. Biclique attack is one of the most recent cryptanalytic techniques which brings new tools from...
A new joint cryptography-channel coding technique is introduced which employs punctured quasi-cyclic-low density parity check (QC-LDPC) codes obtained from extended difference families. The absence of permutation and scrambling matrices reduces the key size compared with similar code-based cryptosystems, while having an acceptable level of security...
Time Memory Tradeoff is a probabilistic method for quickly inverting one-way functions (e.g. Hash functions) using pre-computed tables. There are many publicly known tradeoff algorithms and the fuzzy rainbow is one of the most recent of them, which has been used to attack GSM A5/1 in 2011. Even though the algorithm has been completely analyzed prev...
In recent years, because of the security requirements of resource-constrained devices, design and analysis of lightweight block ciphers has received more attention. mCrypton is a lightweight block cipher that has been specifically designed for using in resource-constrained devices, such as low-cost radio-frequency identification tags and sensors. I...
Impossible differential cryptanalysis is one of the conventional methods in the field of cryptanalysis of block ciphers. In this paper, a general model of an impossible differential attack is introduced. Then, according to this model, the concept of an ideal impossible differential attack is defined and it is proven that the time complexity of an i...
Hash functions play an important role in cryptography. Recently, hash functions based on chaotic map are attracting more and more attention. In [Int. J. Bifurcation Chaos Appl. Sci. Eng. 15, No. 12, 4043–4050 (2005; Zbl 1096.94031)], H. S. Kwok and W. K. S. Tang proposed a chaos-based cryptographic hash function. Five years later, Deng and Xiao sho...
Due to their remarkable application in many branches of applied mathematics such as combinatorics, coding theory, and cryptography, Vandermonde matrices have received a great amount of attention. Maximum distance separable (MDS) codes introduce MDS matrices which not only have applications in coding theory but also are of great importance in the de...
mCrypton is a 64-bit lightweight block cipher designed for use in low-cost and resource-constrained applications such as RFID tags and sensors in wireless sensor networks. In this paper, we investigate the strength of this cipher against related-key impossible differential cryptanalysis. First, we construct two 6-round related-key impossible differ...
Many modern block ciphers use maximum distance separable (MDS) matrices as the main part of their diffusion layers. In this paper, we propose a new class of diffusion layers constructed from several rounds of Feistel-like structures whose round functions are linear. We investigate the requirements of the underlying linear functions to achieve the m...
One of the most important structures used in modern block ciphers is the substitution-permutation network (SPN) structure. Many block ciphers with this structure widely use Maximun Distance Separable (MDS) matrices over finite fields as their diffusion layers, for example, advanced encryption standard (AES) uses a 4-4 MDS matrix as the main part of...
Camellia, a 128-bit block cipher that has been accepted by ISO/IEC as an international standard, is increasingly being used in many cryptographic applications. In this study, the authors present a new impossible differential attack on a reduced version of Camellia-256 without FL/FL-1 functions and whitening. First, the authors introduce a new exten...
CLEFIA, a new 128-bit block cipher proposed by Sony Corporation, is increasingly attracting cryptanalysts’ attention. In this
paper, we present two new impossible differential attacks on 13 rounds of CLEFIA-128. The proposed attacks utilize a variety
of previously known techniques, in particular the hash table technique and redundancy in the key sc...
Using a new 4-round impossible differential in AES that allows us to exploit the redundancy in the key schedule of AES-128
in a way more effective than previous work, we present a new impossible differential attack on 7 rounds of this block cipher.
By this attack, 7-round AES-128 is breakable with a data complexity of about 2106 chosen plaintexts a...
Crypton is a 128-bit block cipher which was submitted to the Advanced Encryption Standard competition. In this paper, we present two new impossible differential attacks to reduced-round Crypton. Using two new observations on the diffusion layer of Crypton, exploiting a 4-round impossible differential, and appropriately choosing three additional rou...
In this paper, we introduce a new impossible differential cryptanalysis of Zodiac that is considerably more effective than the one in the previous work (Hong et al., 2002). Using two new 13-round impossible differential characteristics and the early abort technique, this 3R-Attack breaks 128-bit key full-round Zodiac with complexity less than 271.3...
In this paper, inspired from the notion of impossible differentials , we present a model to use differentials that are less probable than a random permutation. We introduce such a distinguisher for 2 rounds of Crypton, and present an attack on 6 rounds of this predecessor AES candidate. As a special case of this idea, we embed parts of the addition...
Camellia, a 128-bit block cipher which has been accepted by
ISO/IEC as an international standard, is increasingly being used in many
cryptographic applications. In this paper, using the redundancy in the
key schedule and accelerating the filtration of wrong pairs, we present
a new impossible differential attack to reduced-round Camellia. By
this at...
Summary Statistical Tests are suitable means for analyzing properties of pseudorandom sequences, specifically in cryptography systems. Accordingly, various statistical tests have been proposed in literature. One of these tests is Runs Test. In this paper, we first state the common test for runs. Then by investigating the statistical behavior of run...
Proxy signature schemes allow a proxy signer to generate a proxy signature on behalf of an original signer. In this paper we propose an identity-based proxy signature scheme from bilinear pairings. In comparison with the Xu et al.'s scheme, our scheme is more efficient in computation and requires fewer pairing operations especially in verification...