Ercan Solak
Işık University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Ercan Solak.
International Journal of Bifurcation and Chaos | 2010
Ercan Solak; Cahit Çokal; Olcay Taner Yildiz; Türker Bíyíkoglu
We cryptanalyze Fridrich’s chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.
International Journal of Bifurcation and Chaos | 1997
Ömer Morgül; Ercan Solak
We show that the synchronization of chaotic systems can be achieved by using the observer design techniques which are widely used in the control of dynamical systems. We prove that local synchronization is possible under relatively mild conditions and global synchronization is possible if the chaotic system has some special structures, or can be transformed into some special forms. We show that some existing synchronization schemes for chaotic systems are related to the proposed observer-based synchronization scheme. We prove that the proposed scheme is robust with respect to noise and parameter mismatch under some mild conditions. We also give some examples including the Lorenz and Rossler systems and Chuas oscillator which are known to exhibit chaotic behavior, and show that in these systems synchronization by using observers is possible.
Physics Letters A | 2001
Ercan Solak; Ömer Morgül; Umut Ersoy
Abstract We consider the control of a class of chaotic systems, which covers the forced chaotic oscillators. We focus on two control problems. The first one is to change the dynamics of the system to a new one which exhibits a desired behavior, and the second one is the tracking problem, i.e., to force the solutions of the chaotic system to track a given trajectory. To solve these problems we use observers which could be used to estimate the unknown states of the system to be controlled. We apply the proposed method to the control of Duffing equation and the Van der Pol oscillator and present some simulation results.
Information Sciences | 2011
Ercan Solak; Cahit Çokal
In this paper, we provide an algebraic cryptanalysis of a recently proposed chaotic image cipher. We show that the secret parameters of the algorithm can be revealed using chosen-plaintext attacks. Our attack uses the orbit properties of the permutation maps to deduce encryption values for a single round. Once a single round encryption is revealed, the secret parameters are obtained using simple assignments.
International Journal of Bifurcation and Chaos | 2003
Ömer Morgül; Ercan Solak; Murat Akgül
We consider observer based synchronization of continuous-time chaotic systems. We present two message transmission schemes for such systems. The first one is based on chaotic masking and modulation, and the second one is based on only chaotic modulation. We show that in these schemes, the message may be recovered under certain conditions. We show that the proposed schemes are robust with respect to noise and parameter mismatch. We also present some simulation results.
International Journal of Bifurcation and Chaos | 2005
Ercan Solak
This paper investigates the weaknesses of cryptosystems that use observer based synchronized chaotic systems. It is shown that known plaintext and chosen plaintext attacks can successfully be launched against such cryptosystems to recover the system parameters and subsequently eavesdrop on the message transmission. The methods employed rely only on the basic mathematical relations that exist between the output sequence and the message sequence of the transmitter system and require very less computations.
Chaos | 2008
Ercan Solak; Cahit Çokal
In this paper, we comment on the chaotic encryption algorithm proposed by A. N. Pisarchik et al. [Chaos 16, 033118 (2006)]. We demonstrate that the algorithm is not invertible. We suggest simple modifications that can remedy some of the problems we identified.
Chaos-Based Cryptography | 2011
Ercan Solak
Cryptanalysis is an integral part of any serious effort in designing secure encryption algorithms. Indeed, a cryptosystem is only as secure as the most powerful known attack that failed to break it. The situation is not different for chaos-based ciphers. Before attempting to design a new chaotic cipher, it is essential that the designers have a thorough grasp of the existing attacks and cryptanalysis tools.
meeting of the association for computational linguistics | 2014
Olcay Taner Yıldız; Ercan Solak; Onur Görgün; Razieh Ehsani
In this paper, we report our preliminary efforts in building an English-Turkish parallel treebank corpus for statistical machine translation. In the corpus, we manually generated parallel trees for about 5,000 sentences from Penn Treebank. English sentences in our set have a maximum of 15 tokens, including punctuation. We constrained the translated trees to the reordering of the children and the replacement of the leaf nodes with appropriate glosses. We also report the tools that we built and used in our tree translation task.
international multi-conference on systems, signals and devices | 2009
Ercan Solak
Recently, an image encryption algorithm based on compound chaotic sequence was proposed [Tong et al., Image and Vision Computing 26 (2008) 843]. In this paper, we analyze the security weaknesses of the proposal. We give chosen-plaintext and known-plaintext attacks that yield the secret parameters of the algoritm. Our simulation results show that the computational complexity of the attacks is quite low.