scispace - formally typeset
Search or ask a question
Author

Sedat Akleylek

Bio: Sedat Akleylek is an academic researcher from Ondokuz Mayıs University. The author has contributed to research in topics: Computer science & Lattice-based cryptography. The author has an hindex of 9, co-authored 76 publications receiving 336 citations. Previous affiliations of Sedat Akleylek include Middle East Technical University & Technische Universität Darmstadt.


Papers
More filters
Journal ArticleDOI
01 May 2021
TL;DR: A new bilateral generalization inhomogeneous short integer solution (Bi-GISIS)-based key exchange protocol with reusable key feature for post-quantum IoT security is proposed to reduce the time consumption in the key generation of key exchange protocols to be used in IoT devices.
Abstract: We propose a new bilateral generalization inhomogeneous short integer solution (Bi-GISIS)-based key exchange protocol with reusable key feature for post-quantum IoT security. It is aimed to reduce the time consumption in the key generation of key exchange protocols to be used in IoT devices. To obtain reusable key, we define modified bilateral pasteurization in the random oracle model. By ensuring reusable keys, the same key becomes available in several executions of the proposed protocol. This feature allows efficient usage of reusable keys in resource-constrained IoT architectures. The proposed scheme is suitable for quantum secure key exchange in D2D-aided fog computing environment. A key exchange protocol with improved key management process is constructed for D2D.

70 citations

Book ChapterDOI
13 Apr 2016
TL;DR: This paper provides a tight security reduction for the new scheme from the ring learning with errors problem which allows for provably secure and efficient instantiations, and presents experimental results obtained from a software implementation of the scheme.
Abstract: In view of the expected progress in cryptanalysis it is important to find alternatives for currently used signature schemes such as RSA and ECDSA. The most promising lattice-based signature schemes to replace these schemes are CRYPTO 2013 and GLP CHES 2012. Both come with a security reduction from a lattice problem and have high performance. However, their parameters are not chosen according to their provided security reduction, i.e., the instantiation is not provably secure. In this paper, we present the first lattice-based signature scheme with good performance when provably secure instantiated. To this end, we provide a tight security reduction for the new scheme from the ring learning with errors problem which allows for provably secure and efficient instantiations. We present experimental results obtained from a software implementation of our scheme. They show that our scheme, when provably secure instantiated, performs comparably with BLISS and the GLP scheme.

53 citations

Proceedings ArticleDOI
22 Mar 2018
TL;DR: Current problems are assessed in the security of wireless sensor networks, and authentication security policies are discussed.
Abstract: Wireless sensor networks (WSN) are networks in which data obtained by observing the environment by a large number of sensors deployed in a specific area are sent securely to other sensors or centers in the network. These networks have the abilities of being not connected to a central node, self-managing and healing, not being connected to a specific network topology, multi-way routing, preserving the integrity and confidentiality of data, and being robust. Today's ongoing work: designing sensors that are resistant to harsh weather conditions, reducing energy consumption, designing low-cost sensors with high capacities, and making data flow faster and safer. The data obtained from the sensors must be transmitted safely to the target. Wireless sensor networks have a large number of attack types (Sybil, Wormhole, Sinkhole, etc.) that threaten data flow. While designing security policies, a general structure is aimed at eliminating some or all of the attacks. For this reason, policies based on information security principles such as privacy, integrity, availability, authentication and non-repudiation have been developed. In this paper, current problems are assessed in the security of wireless sensor networks, and authentication security policies are discussed.

43 citations

Journal ArticleDOI
TL;DR: A machine learning-based malware detection system is proposed to distinguish Android malware from benign applications by using a linear regression-based feature selection approach and the dimension of the feature vector is reduced, the training time is decreased, and the classification model can be used in real-time malware detection systems.
Abstract: With the developments in mobile and wireless technology, mobile devices have become an important part of our lives. While Android is the leading operating system in market share, it is the platform most targeted by attackers. Although many solutions have been proposed in the literature for the detection of Android malware, there is still a need for attribute selection methods to be used in Android malware detection systems. In this study, a machine learning-based malware detection system is proposed to distinguish Android malware from benign applications. At the feature selection stage of the proposed malware detection system, it is aimed to remove unnecessary features by using a linear regression-based feature selection approach. In this way, the dimension of the feature vector is reduced, the training time is decreased, and the classification model can be used in real-time malware detection systems. When the results of the study are examined, the highest 0.961 is obtained according to the F-measure metric by using at least 27 features.

27 citations

Proceedings ArticleDOI
22 Mar 2018
TL;DR: In this study, permission based Android malware system is analyzed and permission weight approach is proposed, which has better results than the other ones.
Abstract: Mobile devices' hardware have been enhancing day by day. With this development, mobile phones are supporting many programs and everyone takes advantage of them. Nevertheless, malware applications are increasing more and more so that people can come across lots of problems. Android is a mobile operating system that is the most used on the smart mobile phones. Because it is the most used and open source, it has been the target of attackers. Android security related to the permissions allowed by users to the applications. There have been many studies on the permission based Android malware detection. In this study, permission based Android malware system is analyzed. Unlike other studies, we propose permission weight approach. Each of permissions is given a different score by means of this approach. Then, K-nearest Neighbor (KNN) and Naive Bayes (NB) algorithms are applied and the proposed method is compared with the previous studies. According to the experimental results, the proposed approach has better results than the other ones.

24 citations


Cited by
More filters
Journal ArticleDOI

[...]

08 Dec 2001-BMJ
TL;DR: There is, I think, something ethereal about i —the square root of minus one, which seems an odd beast at that time—an intruder hovering on the edge of reality.
Abstract: There is, I think, something ethereal about i —the square root of minus one. I remember first hearing about it at school. It seemed an odd beast at that time—an intruder hovering on the edge of reality. Usually familiarity dulls this sense of the bizarre, but in the case of i it was the reverse: over the years the sense of its surreal nature intensified. It seemed that it was impossible to write mathematics that described the real world in …

33,785 citations

Journal ArticleDOI
TL;DR: This highly successful textbook, widely regarded as the “bible of computer algebra”, gives a thorough introduction to the algorithmic basis of the mathematical engine in computer algebra systems.
Abstract: Computer algebra systems are now ubiquitous in all areas of science and engineering. This highly successful textbook, widely regarded as the “bible of computer algebra”, gives a thorough introduction to the algorithmic basis of the mathematical engine in computer algebra systems. Designed to accompany oneor two-semester courses for advanced undergraduate or graduate students in computer science or mathematics, its comprehensiveness and reliability has also made it an essential reference for professionals in the area. Special features include: detailed study of algorithms including time analysis; implementation reports on several topics; complete proofs of the mathematical underpinnings; and a wide variety of applications (among others, in chemistry, coding theory, cryptography, computational logic, and the design of calendars and musical scales). A great deal of historical information and illustration enlivens the text. In this third edition, errors have been corrected and much of the Fast Euclidean Algorithm chapter has been renovated.

937 citations

Proceedings ArticleDOI
30 Oct 2017
TL;DR: In this article, a new class of post-quantum digital signature schemes is proposed, which derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and have extremely small keypairs.
Abstract: We propose a new class of post-quantum digital signature schemes that: (a) derive their security entirely from the security of symmetric-key primitives, believed to be quantum-secure, and (b) have extremely small keypairs, and, (c) are highly parameterizable. In our signature constructions, the public key is an image y=f(x) of a one-way function f and secret key x. A signature is a non-interactive zero-knowledge proof of x, that incorporates a message to be signed. For this proof, we leverage recent progress of Giacomelli et al. (USENIX'16) in constructing an efficient Σ-protocol for statements over general circuits. We improve this Σ-protocol to reduce proof sizes by a factor of two, at no additional computational cost. While this is of independent interest as it yields more compact proofs for any circuit, it also decreases our signature sizes. We consider two possibilities to make the proof non-interactive: the Fiat-Shamir transform and Unruh's transform (EUROCRYPT'12, '15,'16). The former has smaller signatures, while the latter has a security analysis in the quantum-accessible random oracle model. By customizing Unruh's transform to our application, the overhead is reduced to 1.6x when compared to the Fiat-Shamir transform, which does not have a rigorous post-quantum security analysis. We implement and benchmark both approaches and explore the possible choice of f, taking advantage of the recent trend to strive for practical symmetric ciphers with a particularly low number of multiplications and end up using Low MC (EUROCRYPT'15).

180 citations