scispace - formally typeset
Search or ask a question

Showing papers by "Sedat Akleylek published in 2023"


Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a generic vulnerability and risk assessment method for IIoT-enabled critical systems, which focuses on reducing risk factors and vulnerable structures in order to provide security issues for the IIoTs and enabled complex systems.

1 citations


Journal ArticleDOI
10 Jul 2023-PeerJ
TL;DR: In this paper , the authors proposed an SDN-based efficient clustering scheme for IoT using the Improved Sailfish optimization (ISFO) algorithm, which is installed on the SDN controller to manage the CH nodes of IoT devices.
Abstract: The Internet of Things (IoT) includes billions of different devices and various applications that generate a huge amount of data. Due to inherent resource limitations, reliable and robust data transmission for a huge number of heterogenous devices is one of the most critical issues for IoT. Therefore, cluster-based data transmission is appropriate for IoT applications as it promotes network lifetime and scalability. On the other hand, Software Defined Network (SDN) architecture improves flexibility and makes the IoT respond appropriately to the heterogeneity. This article proposes an SDN-based efficient clustering scheme for IoT using the Improved Sailfish optimization (ISFO) algorithm. In the proposed model, clustering of IoT devices is performed using the ISFO model and the model is installed on the SDN controller to manage the Cluster Head (CH) nodes of IoT devices. The performance evaluation of the proposed model was performed based on two scenarios with 150 and 300 nodes. The results show that for 150 nodes ISFO model in comparison with LEACH, LEACH-E reduced energy consumption by about 21.42% and 17.28%. For 300 ISFO nodes compared to LEACH, LEACH-E reduced energy consumption by about 37.84% and 27.23%.

Journal ArticleDOI
TL;DR: In this article, the authors considered the generalized subfield construction method from the global optimization perspective and then gave new 1,176 involutory and MDS diffusion matrices by 33 XORs and depth 3.
Abstract: Maximum Distance Separable (MDS) matrices are used as the main component of diffusion layers in block ciphers. MDS matrices have the optimal diffusion properties and the maximum branch number, which is a criterion to measure diffusion rate and security against linear and differential cryptanalysis. However, it is a challenging problem to construct hardware-friendly MDS matrices with optimal or close to optimal circuits, especially for involutory ones. In this paper, we consider the generalized subfield construction method from the global optimization perspective and then give new $4 \times 4$ involutory MDS matrices over $\mathbb {F}_{2^{3}}$ and $\mathbb {F}_{2^{5}}$ . After that, we present 1,176 ( $=28\times 42$ ) new $4 \times 4$ involutory and MDS diffusion matrices by 33 XORs and depth 3. This new record also improves the previously best-known cost of 38 XOR gates.



Journal ArticleDOI
26 May 2023-PeerJ
TL;DR: In this article , a double NTRU (D-NTRU)-based key encapsulation mechanism (KEM) was proposed for the key agreement requirement of the post-quantum world.
Abstract: In this article, we propose a double-NTRU (D-NTRU)-based key encapsulation mechanism (KEM) for the key agreement requirement of the post-quantum world. The proposed KEM is obtained by combining one-way D-NTRU encryption and Dent’s KEM design method. The main contribution of this article is to construct a D-NTRU-based KEM that provides indistinguishability under adaptive chosen-ciphertext attack (IND-CCA2) security. The IND-CCA2 analysis and primal/dual attack resistance of the proposed D-NTRU KEM are examined in detail. A comparison with similar protocols is provided regarding parameters, public/secret keys, and ciphertext sizes. The proposed scheme presents arithmetic simplicity and IND-CCA2 security that does not require any padding mechanism.

Journal ArticleDOI
TL;DR: In this article , a review of lattice-based group signature schemes over lattices is presented, which includes static, group signature with revocation mechanism, partially dynamic and fully dynamic group signatures.
Abstract: The group signatures allow any member to sign the message on behalf of the group. While anyone who does not need to be a group member can verify the signature, they do not know who the signer is. The first examples are constructed using classical techniques such as the discrete logarithm and the integer factorization problem. The fact that the cryptosystems using classical techniques will be broken in polynomial time with quantum computing power increases the interest in post-quantum cryptography. Lattice-based cryptography is a good alternative for the post-quantum world due to its simple structures, efficient implementations, and worst-case hardness. Therefore, the lattice-based group signature schemes have been proposed for quantum era. In this paper, our aim is to review group signature schemes over lattices. We classify the schemes into four groups according to the fact that they allow adding and revoking members: static, group signature schemes with revocation mechanism, partially dynamic and fully dynamic. Firstly, we define the algorithms needed to construct the schemes. We give the development process and requirements for constructing group signatures before we review all group signature schemes over lattices. In addition, we compare all proposed lattice-based group signature schemes in view of underlying lattice problems, security requirements, the sizes of group public and secret signing key, signature size and security model. The main contribution of this study is that it is the first study examining lattice-based group signature schemes in detail.