Loading...
Search for: codes--symbols
0.011 seconds
Total 242 records

    Tracing distributed collaborative development in apache software foundation projects

    , Article Empirical Software Engineering ; Volume 22, Issue 4 , 2017 , Pages 1795-1830 ; 13823256 (ISSN) Gharehyazie, M ; Filkov, V ; Sharif University of Technology
    Springer New York LLC  2017
    Abstract
    Developing and maintaining large software systems typically requires that developers collaborate on many tasks. During such collaborations, when multiple people work on the same chunk of code at the same time, they communicate with each other and employ safeguards in various ways. Recent studies have considered group co-development in OSS projects and found that it is an essential part of many projects. However, those studies were limited to groups of size two, i.e., pairs of developers. Here we go further and characterize co-development in larger groups. We develop an effective methodology for capturing distributed collaboration beyond groups of size two, based on synchronized commit... 

    A novel neutron energy spectrum unfolding code using particle swarm optimization

    , Article Radiation Physics and Chemistry ; Volume 136 , 2017 , Pages 9-16 ; 0969806X (ISSN) Shahabinejad, H ; Sohrabpour, M ; Sharif University of Technology
    Elsevier Ltd  2017
    Abstract
    A novel neutron Spectrum Deconvolution using Particle Swarm Optimization (SDPSO) code has been developed to unfold the neutron spectrum from a pulse height distribution and a response matrix. The Particle Swarm Optimization (PSO) imitates the bird flocks social behavior to solve complex optimization problems. The results of the SDPSO code have been compared with those of the standard spectra and recently published Two-steps Genetic Algorithm Spectrum Unfolding (TGASU) code. The TGASU code have been previously compared with the other codes such as MAXED, GRAVEL, FERDOR and GAMCD and shown to be more accurate than the previous codes. The results of the SDPSO code have been demonstrated to... 

    Neutron noise source reconstruction using the adaptive neuro-fuzzy inference system (ANFIS) in the VVER-1000 reactor core

    , Article Annals of Nuclear Energy ; Volume 105 , 2017 , Pages 36-44 ; 03064549 (ISSN) Hosseini, S. A ; Esmaili Paeen Afrakoti, I ; Sharif University of Technology
    Abstract
    The neutron noise is defined as the stationary fluctuation of the neutron flux around its mean value due to the induced perturbation in the reactor core. The neutron noise analysis may be useful in many applications like noise source reconstruction. To identify the noise source, calculated neutron noise distribution of the detectors is used as input data by the considered unfolding algorithm. The neutron noise distribution of the VVER-1000 reactor core is calculated using the developed computational code based on Galerkin Finite Element Method (GFEM). The noise source of type absorber of variable strength is considered in the calculation. The computational code developed based on An Adaptive... 

    A distortion outer bound for communicating correlated gaussian sources over a gaussian MAC

    , Article IEEE Communications Letters ; Volume 21, Issue 7 , 2017 , Pages 1457-1460 ; 10897798 (ISSN) Setayesh, M ; Behroozi, H ; Khalaj, B. H ; Sharif University of Technology
    Abstract
    In this letter, we consider two problems of sending a bivariate Gaussian source through a two-user Gaussian non-orthogonal multiple-access channel. We provide a new distortion outer bound for the considered joint source-channel coding problems, which significantly reduces the gap between inner and outer bounds of the distortion for correlation coefficients below a threshold. Furthermore, numerical results show, that under some conditions, our proposed outer bound matches with the inner bound obtained via the separate source-channel coding scheme, which proves the optimality of this scheme. © 1997-2012 IEEE  

    Sensitivity of the secrecy capacity of a wiretap channel to the channel gains with imperfect channel information

    , Article IWCIT 2017 - Iran Workshop on Communication and Information Theory, 3 May 2017 through 4 May 2017 ; 2017 ; 9781509047833 (ISBN) Sedighizad, M ; Bafghi, H. G ; Seyfe, B ; Sharif University of Technology
    Abstract
    In this paper, the impact of a small variations in the channel gains on the secrecy rate of the wiretap channel is studied, in which it is assumed that the imperfect channel knowledge is available at the transmitter. First, we consider general additive noise model for both legitimate and eavesdropper channels in the wiretap channel, and compute the variation of the secrecy rate resulting from the small variations in the channel gains. Then, we focus on the Gaussian wiretap channel, as a special case and calculate the sensitivity of the secrecy capacity to the channel gains with imperfect channel knowledge. Interestingly, it is shown that in some situations the effect of the channel variation... 

    Optimizing temperature guardbands

    , Article 20th Design, Automation and Test in Europe, DATE 2017, 27 March 2017 through 31 March 2017 ; 2017 , Pages 175-180 ; 9783981537093 (ISBN) Amrouch, H ; Khaleghi, B ; Henkel, J ; ACM Special Interest Group on Design Automation (ACM SIGDA); Electronic System Design Alliance (ESDA); et al.; European Design and Automation Association (EDAA); European Electronic Chips and Systems Design Initiative (ECSI); IEEE Council on Electronic Design Automation (CEDA) ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    We introduce the first temperature guardbands optimization based on thermal-aware logic synthesis and thermal-aware timing analysis. The optimized guardbands are obtained solely due to using our so-called thermal-aware cell libraries together with existing tool flows and not due to sacrificing timing constraints (i.e. no trade-offs). We demonstrate that temperature guardbands can be optimized at design time through thermal-aware logic synthesis in which more resilient circuits against worst-case temperatures are obtained. Our static guardband optimization leads to 18% smaller guardbands on average. We also demonstrate that thermal-aware timing analysis enables designers to accurately... 

    Provably secure strong designated verifier signature scheme based on coding theory

    , Article International Journal of Communication Systems ; Volume 30, Issue 7 , 2017 ; 10745351 (ISSN) Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2017
    Abstract
    Strong Designated Verifier Signature (SDVS) provides authentication for the signer and the verifier such that the signer is assured that what s/he has signed, is only verified by the designated verifier. Currently, the security of most of the SDVS schemes is based on hard problems in the number theory. As it is proved that all kinds of cryptosystems which are based on the number theory will not tolerate quantum attacks, here, an SDVS scheme based on hard problems in coding theory is presented. We have proved that the suggested scheme is unforgeable under a chosen message attack in Random Oracle Model. Copyright © 2016 John Wiley & Sons, Ltd. Copyright © 2016 John Wiley & Sons, Ltd  

    Crowdsummarizer: automated generation of code summaries for java programs through crowdsourcing

    , Article IEEE Software ; Volume 34, Issue 2 , 2017 , Pages 71-80 ; 07407459 (ISSN) Badihi, S ; Heydarnoori, A ; Sharif University of Technology
    Abstract
    To perform software maintenance, developers must have a relatively good understanding of the program's source code, which is often written by other developers. Code summaries, which describe a program's entities (for example, its methods), help developers better comprehend code more quickly. However, generating code summaries can be challenging. To mitigate this problem, CrowdSummarizer exploits crowdsourcing, gamification, and natural-language processing to automatically generate high-level summaries of Java program methods. Researchers have implemented it as an Eclipse plug-in together with a Web-based code summarization game that can be played by the crowd. Two empirical studies... 

    Cluster-based sparse topical coding for topic mining and document clustering

    , Article Advances in Data Analysis and Classification ; 2017 , Pages 1-22 ; 18625347 (ISSN) Ahmadi, P ; Gholampour, I ; Tabandeh, M ; Sharif University of Technology
    Abstract
    In this paper, we introduce a document clustering method based on Sparse Topical Coding, called Cluster-based Sparse Topical Coding. Topic modeling is capable of improving textual document clustering by describing documents via bag-of-words models and projecting them into a topic space. The latent semantic descriptions derived by the topic model can be utilized as features in a clustering process. In our proposed method, document clustering and topic modeling are integrated in a unified framework in order to achieve the highest performance. This framework includes Sparse Topical Coding, which is responsible for topic mining, and K-means that discovers the latent clusters in documents... 

    Multi-Party secret key agreement over state-dependent wireless broadcast channels

    , Article IEEE Transactions on Information Forensics and Security ; Volume 12, Issue 2 , 2017 , Pages 323-337 ; 15566013 (ISSN) Jafari Siavoshani, M ; Mishra, S ; Fragouli, C ; Diggavi, S. N ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    We consider a group of m trusted and authenticated nodes that aim to create a shared secret key K over a wireless channel in the presence of an eavesdropper Eve. We assume that there exists a state-dependent wireless broadcast channel from one of the honest nodes to the rest of them including Eve. All of the trusted nodes can also discuss over a cost-free, noiseless and unlimited rate public channel which is also overheard by Eve. For this setup, we develop an information-theoretically secure secret key agreement protocol. We show the optimality of this protocol for 'linear deterministic' wireless broadcast channels. This model generalizes the packet erasure model studied in the literature... 

    Cluster-based sparse topical coding for topic mining and document clustering

    , Article Advances in Data Analysis and Classification ; Volume 12, Issue 3 , 2018 , Pages 537-558 ; 18625347 (ISSN) Ahmadi, P ; Gholampour, I ; Tabandeh, M ; Sharif University of Technology
    Springer Verlag  2018
    Abstract
    In this paper, we introduce a document clustering method based on Sparse Topical Coding, called Cluster-based Sparse Topical Coding. Topic modeling is capable of improving textual document clustering by describing documents via bag-of-words models and projecting them into a topic space. The latent semantic descriptions derived by the topic model can be utilized as features in a clustering process. In our proposed method, document clustering and topic modeling are integrated in a unified framework in order to achieve the highest performance. This framework includes Sparse Topical Coding, which is responsible for topic mining, and K-means that discovers the latent clusters in documents... 

    Power allocation and relay selection for network-coded D2D communication underlay heterogeneous cellular networks

    , Article Telecommunication Systems ; Volume 67, Issue 4 , April , 2018 , Pages 699-715 ; 10184864 (ISSN) Kalbkhani, H ; Shayesteh, M. G ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Underlay device-to-device (D2D) communication is an attractive technology enabling nearby cellular users to communicate with each other directly in order to increase data rate and spectral efficiency. The current cellular heterogeneous networks consist of macrocell base stations and small cell base stations with different transmit powers and coverage areas. Femtocell is the most popular small cell which is expected to be utilized in dense and ultra-dense scenarios in the future. Network coding in relay-assisted multi-hop communications improves achievable transmission rate and coverage of D2D communications. In this paper, two-hop random linear network coding network in cooperative D2D... 

    A provably secure code-based short signature scheme and its nontransferable variant

    , Article International Journal of Communication Systems ; Volume 31, Issue 6 , April , 2018 ; 10745351 (ISSN) Rajabzadeh Asaar, M ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    John Wiley and Sons Ltd  2018
    Abstract
    Signatures with partially message recovery in which some parts of messages are not transmitted with signatures to make them shorter are helpful where bandwidth is one of the critical concern. This primitive is especially used for signing short messages in applications such as time stamping, certified email services, and identity-based cryptosystems. In this paper, to have quantum-attack-resistant short signatures, the first signature scheme with partially message recovery based on coding theory is presented. Next, it is shown that the proposal is secure under Goppa Parametrized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. Relying on the partially... 

    Off-grid localization in mimo radars using sparsity

    , Article IEEE Signal Processing Letters ; Volume 25, Issue 2 , 2018 , Pages 313-317 ; 10709908 (ISSN) Abtahi, A ; Gazor, S ; Marvasti, F ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    In this letter, we propose a new accurate approach for target localization in multiple-input multiple-output (MIMO) radars, which exploits the sparse spatial distribution of targets to reduce the sampling rate. We express the received signal of a MIMO radar in terms of the deviations of target parameters from the grid points in the form of a block sparse signal using the expansion around all the neighbor points. Applying a block sparse recovery method, we can estimate both the grid-point locations of targets and these deviations. The proposed approach can yield more accurate localization with higher detection probability compared with its counterparts. Moreover, the proposed approach can... 

    A push-pull network coding protocol for live peer-to-peer streaming

    , Article Computer Networks ; Volume 130 , 2018 , Pages 145-155 ; 13891286 (ISSN) Ayatollahi, H ; Khansari, M ; Rabiee, H. R ; Sharif University of Technology
    Elsevier B.V  2018
    Abstract
    In this paper, we propose a new peer-to-peer (P2P) video streaming protocol which presents an implementation of network coding with a new caching mechanism. It employs a push-pull mechanism for sending the video chunks between peers. More specifically, this push-pull mechanism gives priority to the video chunks according to their video layers. The video base layer is transmitted through a pushing mechanism while the enhancement layers employ a pulling mechanism. Moreover, in the network coding algorithm of this protocol, we introduce a caching mechanism to improve the network's performance as well as the video streaming quality. The comprehensive simulations show that the proposed protocol... 

    A provably secure code-based concurrent signature scheme

    , Article IET Information Security ; Volume 12, Issue 1 , 2018 ; 17518709 (ISSN) Rajabzadeh Asaar, M ; Ameri, M. H ; Salmasizadeh, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2018
    Abstract
    Concurrent signatures allow two entities to generate two signatures in such a way that both signatures are ambiguous till some information is revealed by one of the parties. This kind of signature is useful in auction protocols and in a wide range of scenarios in which involving participants are mutually distrustful. In this study, to have quantum-attack-resistant concurrent signatures as recommended by National Institute of Standards and Technology (NISTIR 8105), the first concurrent signature scheme based on coding theory is proposed. Then, its security is proved under Goppa Parameterized Bounded Decoding and the Goppa Code Distinguishing assumptions in the random oracle model. In... 

    Cross-project code clones in GitHub

    , Article Empirical Software Engineering ; 2018 ; 13823256 (ISSN) Gharehyazie, M ; Ray, B ; Keshani, M ; Zavosht, M. S ; Heydarnoori, A ; Filkov, V ; Sharif University of Technology
    Springer New York LLC  2018
    Abstract
    Code reuse has well-known benefits on code quality, coding efficiency, and maintenance. Open Source Software (OSS) programmers gladly share their own code and they happily reuse others’. Social programming platforms like GitHub have normalized code foraging via their common platforms, enabling code search and reuse across different projects. Removing project borders may facilitate more efficient code foraging, and consequently faster programming. But looking for code across projects takes longer and, once found, may be more challenging to tailor to one’s needs. Learning how much code reuse goes on across projects, and identifying emerging patterns in past cross-project search behavior may... 

    On the evaluation of marton’s inner bound for two-receiver broadcast channels

    , Article IEEE Transactions on Information Theory ; 2018 ; 00189448 (ISSN) Anantharam, V ; Gohari, A ; Nair, C ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Marton’s inner bound is the best known achievable rate region for a general two-receiver discrete memoryless broadcast channel. In this paper, we establish improved bounds on the cardinalities of the auxiliary random variables appearing in this inner bound to the true rate region. We combine a perturbation technique, along with a representation using concave envelopes of information-theoretic functions that involve the use of auxiliary random variables, to achieve this improvement. The new cardinality bounds lead to a proof that a randomized time-division strategy achieves every rate triple in Marton’s region for binary input broadcast channels. This extends the result by Hajek and Pursley... 

    An internally coded TH/OCDMA scheme for fiber optic communication systems and its performance analysis - Part II: Using frame time hopping code

    , Article IEEE Transactions on Communications ; Volume 57, Issue 1 , 2009 , Pages 50-55 ; 00906778 (ISSN) Karimi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2009
    Abstract
    In Part I, a new internally coded time hoping optical code division multiple access (TH/OCDMA) scheme for fiber optic communication systems has been proposed and its multiple access performance has been evaluated using optical orthogonal code (OOC). Due to low cardinality of OOCs with a correlation value of 1, the capability of the proposed scheme could not be utilized effectively for an increasing number of simultaneous users. In this part, we consider applying the internally coded technique introduced in part one to the frame time hopping/OCDMA scheme. We evaluate the multiple access performance of the system for the three detectors introduced in Part I. Our results demonstrate the... 

    A new approach for solution of time dependent neutron transport equation based on nodal discretization using MCNPX code with feedback

    , Article Annals of Nuclear Energy ; Volume 133 , 2019 , Pages 519-526 ; 03064549 (ISSN) Ghaderi Mazaher, M ; Salehi, A. A ; Vosoughi, N ; Sharif University of Technology
    Elsevier Ltd  2019
    Abstract
    This paper proposes a new method for solving the time-dependent neutron transport equation based on nodal discretization using the MCNPX code. Most valid nodal codes are based on the diffusion theory with differences in approximating the leakage term until now. However, the Monte Carlo (MC) method is able to estimate transport parameters without approximations usual in diffusion method. Therefore, improving the nodal approach via the MC techniques can substantially reduce the errors caused by diffusion approximations. In the proposed method, the reactor core is divided into nodes of arbitrary dimensions, and all terms of the transport equation e.g. interaction rates and leakage ratio are...