Ali Aydin Selçuk

Orcid: 0000-0002-8963-1647

Affiliations:
  • TOBB University of Economics and Technology, Ankara, Turkey


According to our database1, Ali Aydin Selçuk authored at least 48 papers between 1998 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
MILP modeling of matrix multiplication: cryptanalysis of KLEIN and PRINCE.
Turkish J. Electr. Eng. Comput. Sci., 2024

2022
Privacy in blockchain systems.
Turkish J. Electr. Eng. Comput. Sci., February, 2022

MILP-aided Cryptanalysis of the FUTURE Block Cipher.
IACR Cryptol. ePrint Arch., 2022

Evaluation of social bot detection models.
Turkish J. Electr. Eng. Comput. Sci., 2022

2021
Effectiveness Analysis of Public Rule Sets Used in Snort Intrusion Detection System.
Proceedings of the 29th Signal Processing and Communications Applications Conference, 2021

A New MILP Model for Matrix Multiplications with Applications to KLEIN and PRINCE.
Proceedings of the 18th International Conference on Security and Cryptography, 2021

SoK: Cryptojacking Malware.
Proceedings of the IEEE European Symposium on Security and Privacy, 2021

In-Browser Cryptomining for Good: An Untold Story.
Proceedings of the IEEE International Conference on Decentralized Applications and Infrastructures, 2021

2018
Distributed Multi-Unit Privacy Assured Bidding (PAB) for Smart Grid Demand Response Programs.
IEEE Trans. Smart Grid, 2018

Server notaries: a complementary approach to the web PKI trust model.
IET Inf. Secur., 2018

On Non-Monotonicity of the Success Probability in Linear Cryptanalysis.
IACR Cryptol. ePrint Arch., 2018

Usability of authentication mechanisms in secure messaging applications.
Proceedings of the 26th Signal Processing and Communications Applications Conference, 2018

2017
Undecidable problems in malware analysis.
Proceedings of the 12th International Conference for Internet Technology and Secured Transactions, 2017

2016
A CRT-based verifiable secret sharing scheme secure against unbounded adversaries.
Secur. Commun. Networks, 2016

Improved improbable differential attacks on ISO standard CLEFIA: Expansion technique revisited.
Inf. Process. Lett., 2016

2015
The Cloaked-Centroid protocol: location privacy protection for a group of users of location-based services.
Knowl. Inf. Syst., 2015

Punctured interval broadcast encryption scheme with free riders.
Inf. Sci., 2015

Privacy-Guaranteeing Bidding in Smart Grid Demand Response Programs.
Proceedings of the 2015 IEEE Globecom Workshops, San Diego, CA, USA, December 6-10, 2015, 2015

2014
Anonymous trace and revoke.
J. Comput. Appl. Math., 2014

IND-CCA secure encryption based on a Zheng-Seberry scheme.
J. Comput. Appl. Math., 2014

2013
Joint Compartmented Threshold Access Structures.
IACR Cryptol. ePrint Arch., 2013

Trusting SSL in practice.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

2012
Generic Construction of Trace and Revoke Schemes.
IACR Cryptol. ePrint Arch., 2012

GLP: A cryptographic approach for group location privacy.
Comput. Commun., 2012

2010
Efficient broadcast encryption with user profiles.
Inf. Sci., 2010

Secret Sharing Extensions based on the Chinese Remainder Theorem.
IACR Cryptol. ePrint Arch., 2010

2009
Optimal subset-difference broadcast encryption with free riders.
Inf. Sci., 2009

On Hierarchical Threshold Secret Sharing.
IACR Cryptol. ePrint Arch., 2009

Practical Threshold Signatures with Linear Secret Sharing Schemes.
Proceedings of the Progress in Cryptology, 2009

2008
On Probability of Success in Linear and Differential Cryptanalysis.
J. Cryptol., 2008

A Reputation-based Trust Management System for P2P Networks.
Int. J. Netw. Secur., 2008

Sharing DSS by the Chinese Remainder Theorem.
IACR Cryptol. ePrint Arch., 2008

A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem.
Proceedings of the Progress in Cryptology, 2008

A Meet-in-the-Middle Attack on 8-Round AES.
Proceedings of the Fast Software Encryption, 15th International Workshop, 2008

Robust Threshold Schemes Based on the Chinese Remainder Theorem.
Proceedings of the Progress in Cryptology, 2008

2007
Threshold cryptography based on Asmuth-Bloom secret sharing.
Inf. Sci., 2007

2006
Improved DST Cryptanalysis of IDEA.
Proceedings of the Selected Areas in Cryptography, 13th International Workshop, 2006

Threshold Cryptography Based on Asmuth-Bloom Secret Sharing.
Proceedings of the Computer and Information Sciences, 2006

Capture Resilient ElGamal Signature Protocols.
Proceedings of the Computer and Information Sciences, 2006

2005
A Strong User Authentication Protocol for GSM.
Proceedings of the 14th IEEE International Workshops on Enabling Technologies (WETICE 2005), 2005

2003
A New Meet-in-the-Middle Attack on the IDEA Block Cipher.
Proceedings of the Selected Areas in Cryptography, 10th Annual International Workshop, 2003

A performance comparison of zone-based multicast protocols for mobile ad hoc networks.
Proceedings of the 11th IEEE International Conference on Networks, 2003

2002
Probabilistic optimization techniques for multicast key management.
Comput. Networks, 2002

On Probability of Success in Linear and Differential Cryptanalysis.
Proceedings of the Security in Communication Networks, Third International Conference, 2002

2000
Initialization Vector Attacks on the IPsec Protocol Suite.
Proceedings of the 9th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WETICE 2000), 2000

Probabilistic Methods in Multicast Key Management.
Proceedings of the Information Security, Third International Workshop, 2000

On Bias Estimation in Linear Cryptanalysis.
Proceedings of the Progress in Cryptology, 2000

1998
New Results in Linear Cryptanalysis of RC5.
Proceedings of the Fast Software Encryption, 5th International Workshop, 1998


  Loading...