Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Ali Aydın Selçuk is active.

Publication


Featured researches published by Ali Aydın Selçuk.


cluster computing and the grid | 2004

A reputation-based trust management system for P2P networks

Ali Aydın Selçuk; Ersin Uzun; Mark Reşat Pariente

The open and anonymous nature of a P2P network makes it an ideal medium for attackers to spread malicious content. In this paper we describe a reputation-based trust management protocol for P2P networks where users rate the reliability of parties they deal with, and share this information with their peers. The protocol helps establish trust among good peers as well as identifying the malicious ones. Results of various simulation experiments show that the proposed system can be highly effective in preventing the spread of malicious content in P2P networks.


Journal of Cryptology | 2008

On Probability of Success in Linear and Differential Cryptanalysis

Ali Aydın Selçuk

Abstract Despite their widespread usage in block cipher security, linear and differential cryptanalysis still lack a robust treatment of their success probability, and the success chances of these attacks have commonly been estimated in a rather ad hoc fashion. In this paper, we present an analytical calculation of the success probability of linear and differential cryptanalytic attacks. The results apply to an extended sense of the term “success” where the correct key is found not necessarily as the highest-ranking candidate but within a set of high-ranking candidates. Experimental results show that the analysis provides accurate results in most cases, especially in linear cryptanalysis. In cases where the results are less accurate, as in certain cases of differential cryptanalysis, the results are useful to provide approximate estimates of the success probability and the necessary plaintext requirement. The analysis also reveals that the attacked key length in differential cryptanalysis is one of the factors that affect the success probability directly besides the signal-to-noise ratio and the available plaintext amount.


fast software encryption | 2008

A Meet-in-the-Middle Attack on 8-Round AES

Hüseyin Demirci; Ali Aydın Selçuk

We present a 5-round distinguisher for AES. We exploit this distinguisher to develop a meet-in-the-middle attack on 7 rounds of AES-192 and 8 rounds of AES-256. We also give a time-memory tradeoff generalization of the basic attack which gives a better balancing between different costs of the attack. As an additional note, we state a new square-like property of the AES algorithm.


Information Sciences | 2007

Threshold cryptography based on Asmuth-Bloom secret sharing

Kamer Kaya; Ali Aydın Selçuk

In this paper, we investigate how threshold cryptography can be conducted with the Asmuth-Bloom secret sharing scheme and present three novel function sharing schemes for RSA, ElGamal and Paillier cryptosystems. To the best of our knowledge, these are the first provably secure threshold cryptosystems realized using the Asmuth-Bloom secret sharing. Proposed schemes are comparable in performance to earlier proposals in threshold cryptography.


selected areas in cryptography | 2003

A New Meet-in-the-Middle Attack on the IDEA Block Cipher

Hüseyin Demirci; Ali Aydın Selçuk; Erkan Türe

In this paper we introduce a novel meet-in-the-middle attack on the IDEA block cipher. The attack consists of a precomputation and an elimination phase. The attack reduces the number of required plaintexts significantly for 4 and 4.5 rounds, and, to the best of our knowledge, it is the first attack on the 5-round IDEA.


international conference on cryptology in india | 2008

A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem

Kamer Kaya; Ali Aydın Selçuk

In this paper, we investigate how to achieve verifiable secret sharing (VSS) schemes by using the Chinese Remainder Theorem (CRT). We first show that two schemes proposed earlier are not secure by an attack where the dealer is able to distribute inconsistent shares to the users. Then we propose a new VSS scheme based on the CRT and prove its security. Using the proposed VSS scheme, we develop a joint random secret sharing (JRSS) protocol, which, to the best of our knowledge, is the first JRSS protocol based on the CRT.


workshops on enabling technologies: infrastracture for collaborative enterprises | 2000

Initialization vector attacks on the IPsec protocol suite

Christopher McCubbin; Ali Aydın Selçuk; Deepinder P. Sidhu

In this paper, we analyze the security of IPsec against a class of attacks known as the IV attacks, which are based on modifying the initialization vector (IV) of a CBC-encrypted packet during transmission. We show that IV attacks can be a serious threat for IPsec if IPsec is not used carefully. We also discuss the defense methods against these attacks.


international conference on progress in cryptology | 2008

Robust threshold schemes based on the Chinese remainder theorem

Kamer Kaya; Ali Aydın Selçuk

Recently, Chinese Remainder Theorem (CRT) based function sharing schemes are proposed in the literature. In this paper, we investigate how a CRT-based threshold scheme can be enhanced with the robustness property. To the best of our knowledge, these are the first robust threshold cryptosystems based on a CRT-based secret sharing.


Computer Communications | 2012

GLP: A cryptographic approach for group location privacy

Maede Ashouri-Talouki; Ali Aydın Selçuk

Recently, location privacy during the use of location-based services (LBSs) has raised considerable concerns. There is a wide literature on location privacy from the individual point of view; however, there exist only a few works to support location privacy for a group of users. In this paper, we consider location privacy issues for a group of users who may ask an LBS for a meeting place that minimizes their aggregate distance. The proposed solution, which we call the Group Location Privacy (GLP) protocol, is based on the Anonymous Veto network (AV-net) and homomorphic encryption. It preserves the location privacy of all users even in the case of collusion. Our solution also tries to minimize the LBS overhead for nearest neighbor (NN) queries and communication, i.e., to decrease the number of NN queries sent to an LBS and the number of points of interest (POIs) it returns. Furthermore, GLP greatly decreases the bandwidth usage to a high extent and protects the LBS provider from excessive disclosure of POIs. We discuss the performance and security analysis of the GLP protocol and show that the proposed protocol is secure against partial collusion in a malicious model.


Information Sciences | 2009

Optimal subset-difference broadcast encryption with free riders

Murat Ak; Kamer Kaya; Ali Aydın Selçuk

Broadcast encryption (BE) deals with secure transmission of a message to a group of receivers such that only an authorized subset of receivers can decrypt the message. The transmission cost of a BE system can be reduced considerably if a limited number of free riders can be tolerated in the system. In this paper, we study the problem of how to optimally place a given number of free riders in a subset-difference (SD)-based BE system, which is currently the most efficient BE scheme in use and has also been incorporated in standards, and we propose a polynomial-time optimal placement algorithm and three more efficient heuristics for this problem. Simulation experiments show that SD-based BE schemes can benefit significantly from the proposed algorithms.

Collaboration


Dive into the Ali Aydın Selçuk's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hüseyin Demirci

Scientific and Technological Research Council of Turkey

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Bulent Tavli

TOBB University of Economics and Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge