Ehsan Estaji

Research Visits

🇦🇹 Montanuniversität Leoben

Montanuniversität Leoben — Visit with Prof. Wilfried Imrich

Leoben, Austria • 2012 (publication outcome in 2017)

Collaborative work with Prof. Wilfried Imrich on symmetry breaking in graph products led to a joint publication on the distinguishing number of Cartesian products, extending results to countably infinite graphs and removing prime/relatively-prime factor restrictions under sharp size bounds. The paper identifies the classic small exceptional cases and leverages weak Cartesian product structure to show that, broadly, two colors suffice to break all nontrivial automorphisms in these products.

Outcome publication:
E. Estaji, W. Imrich, R. Kalinowski, M. Pilśniak, T. Tucker (2017).
Distinguishing Cartesian Products of Countable Graphs.
Discussiones Mathematicae Graph Theory 37: 155–164. doi:10.7151/dmgt.1902
Distinguishing Number Automorphisms Cartesian Product Infinite Graphs Graph Symmetry
🇮🇳 Indian Statistical Institute, Delhi

Indian Statistical Institute, Delhi — Research Visit (Phase I)

Delhi, India • 2017

Initiated a collaboration with Prof. R. B. Bapat on generalized inverses in graph theory, laying the foundational framework for a combinatorial description of the Moore–Penrose inverse of the incidence matrix. During this visit we formalized the block-based perspective (clique and cycle blocks), set up the key linear-algebraic tools, and connected the program to classical results for trees—positioning our work to generalize beyond acyclic graphs.

Project direction established:
Moore–Penrose inverse for incidence matrices via block structure (cliques/cycles); roadmap to explicit formulas and graph-theoretic interpretations beyond trees.
Incidence Matrix Moore–Penrose Inverse Block Graphs Linear Algebra & Graphs
🇮🇳 Indian Statistical Institute, Delhi

Indian Statistical Institute, Delhi — Research Visit (Phase II)

Delhi, India • 2018 (publication outcome in 2019)

Building on the 2017 foundations, we completed the explicit formulas for the Moore–Penrose inverse of the incidence matrix for graphs whose blocks are complete or cyclic, and developed a combinatorial interpretation of the entries. We also analyzed selected minors (with rows indexed by cut-edges) and clarified how these results extend the tree case. This culminated in the Discrete Mathematics paper co-authored with Prof. Bapat and A. Azimi.

Outcome publication:
A. Azimi, R. B. Bapat, E. Estaji (2019).
Moore–Penrose inverse of incidence matrix of graphs with complete and cyclic blocks.
Discrete Mathematics 342: 10–17. doi:10.1016/j.disc.2018.09.020
Incidence Matrix Moore–Penrose Inverse Clique & Cycle Blocks Combinatorial Formulas
🇳🇴 NTNU

NTNU — E-Voting Privacy & Formal Verification

Trondheim, Norway • 2022

During a research visit to NTNU, I contributed to defining a new ballot-privacy notion delay-use malicious-ballotbox ballot privacy (du–mb–BPRIV) that captures voting schemes where verification naturally occurs after tally (e.g., Selene’s tracker-based verification). We formalized the notion in the EasyCrypt proof assistant and produced machine-checked privacy proofs for Selene, while also verifying that Labelled-MiniVoting and Belenios satisfy both mb–BPRIV and our new du–mb–BPRIV.

Outcome preprint:
C. C. Drăgan, K. Gjøsteen, P. B. Rønne, F. Dupressoir, T. Haines, M. R. Solberg, E. Estaji, P. Y. A. Ryan (2022).
Machine-Checked Proofs of Privacy Against Malicious Boards for Selene & Co.
IACR ePrint 2022/1182 (EasyCrypt formalization and proofs).
E-Voting Ballot Privacy du–mb–BPRIV EasyCrypt Formal Verification Selene Belenios MiniVoting
🇪🇪 Cybernetica, Tallinn

Cybernetica, Tallinn — Estonian Elections Data Science & Security

Tallinn, Estonia • 2023

In collaboration with Cybernetica (with Jan Willemson), I performed a three-phase analysis of Estonian Internet-voting data that feeds into my PhD thesis: (1) computed upper bounds for key margins across contests to characterize outcome robustness, (2) trained binary classifiers to predict whether a voter is likely to verify their ballot, and (3) built an adversarial classifier targeting verifying voters to assess realistic threats to individual verifiability and the integrity of results given low audit rates. The work ties formal verifiability with empirical behavior and provides actionable what-if insights for election defenses.

Embedded outputs in thesis:
Figures, tables, and methodology for margin computations, verification-likelihood models, and adversarial risk evaluation are included in my PhD thesis:
Individual Verifiability for E-Voting, From Formal Verification To Machine Learning, Univ. of Luxembourg (2023).
Estonian Elections Individual Verifiability Margins & Robustness Machine Learning Adversarial Modeling E-Voting Analytics