M. Ufuk Çaglayan

Orcid: 0000-0002-4653-0790

Affiliations:
  • Bogaziçi University, Turkey


According to our database1, M. Ufuk Çaglayan authored at least 57 papers between 1983 and 2022.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2022
Trust Enhanced Security for Routing in SDN.
Proceedings of the 1st International Conference on 6G Networking, 2022

2020
Performance, Energy Savings and Security: An Introduction.
Proceedings of the Modelling, Analysis, and Simulation of Computer and Telecommunication Systems, 2020

2019
Analytical Models for the Scalability of Dynamic Group-key Agreement Protocols and Secure File Sharing Systems.
ACM Trans. Priv. Secur., 2019

2018
Some Current Cybersecurity Research in Europe.
Proceedings of the Security in Computer and Information Sciences, 2018

Authenticated Quality of Service Aware Routing in Software Defined Networks.
Proceedings of the Risks and Security of Internet and Systems, 2018

2017
Hybrid approaches for detecting credit card fraud.
Expert Syst. J. Knowl. Eng., 2017

A key agreement protocol with partial backward confidentiality.
Comput. Networks, 2017

A secure and efficient group key agreement approach for mobile ad hoc networks.
Ad Hoc Networks, 2017

A Framework for Trust Assessment of Security Systems on Flexible Networks.
Proceedings of the 5th IEEE International Conference on Future Internet of Things and Cloud, 2017

A Comparative Study on the Scalability of Dynamic Group Key Agreement Protocols.
Proceedings of the 12th International Conference on Availability, Reliability and Security, Reggio Calabria, Italy, August 29, 2017

2016
Towards Scalable Identification in RFID Systems.
Wirel. Pers. Commun., 2016

Adaptive Trust Scenarios for Mobile Security.
Proceedings of the Mobile Web and Intelligent Information Systems, 2016

2015
An improved conference-key agreement protocol for dynamic groups with efficient fault correction.
Secur. Commun. Networks, 2015

Model driven security framework for software design and verification.
Secur. Commun. Networks, 2015

Attacks and improvements to chaotic map-based RFID authentication protocol.
Secur. Commun. Networks, 2015

Providing destructive privacy and scalability in RFID systems using PUFs.
Ad Hoc Networks, 2015

Weaknesses of two RFID protocols regarding de-synchronization attacks.
Proceedings of the International Wireless Communications and Mobile Computing Conference, 2015

ISCIS and Erol Gelenbe's Contributions.
Proceedings of the Information Sciences and Systems 2015, 2015

Lightweight context-aware security system for wireless Internet access.
Proceedings of the 2015 IEEE Conference on Communications and Network Security, 2015

2014
Trust assessment of security for e-health systems.
Electron. Commer. Res. Appl., 2014

Vulnerabilities of RFID Security Protocol Based on Chaotic Maps.
Proceedings of the 22nd IEEE International Conference on Network Protocols, 2014

2013
XFPM-RBAC: XML-based specification language for security policies in multidomain mobile networks.
Secur. Commun. Networks, 2013

Security similarity based trust in cyber space.
Knowl. Based Syst., 2013

Weaknesses in a Recently Proposed RFID Authentication Protocol.
IACR Cryptol. ePrint Arch., 2013

A formal role-based access control model for security policies in multi-domain mobile networks.
Comput. Networks, 2013

An improved fault-tolerant conference-key agreement protocol with forward secrecy.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

Open problems for group-key agreement protocols on Vehicular Ad-hoc Networks.
Proceedings of the International Conference on Connected Vehicles and Expo, 2013

2012
Extracting trust information from security system of a service.
J. Netw. Comput. Appl., 2012

Formal security analysis of Ariadne secure routing protocol using model checking.
Int. J. Ad Hoc Ubiquitous Comput., 2012

2011
PUF Based Scalable Private RFID Authentication.
Proceedings of the Sixth International Conference on Availability, 2011

2010
Extending an RFID Security and Privacy Model by Considering Forward Untraceability.
Proceedings of the Security and Trust Management - 6th International Workshop, 2010

Model Checking of Location and Mobility Related Security Policy Specifications in Ambient Calculus.
Proceedings of the Computer Network Security, 2010

Attacks to a lightweight RFID mutual authentication protocol.
Proceedings of the 5th International Conference for Internet Technology and Secured Transactions, 2010

A Model of Security Information Flow on Entities for Trust Computation.
Proceedings of the 10th IEEE International Conference on Computer and Information Technology, 2010

2009
An architectural approach for assessing system trust based on security policy specifications and security mechanisms.
Proceedings of the 2nd International Conference on Security of Information and Networks, 2009

A new RFID authentication protocol with resistance to server impersonation.
Proceedings of the 23rd IEEE International Symposium on Parallel and Distributed Processing, 2009

Secure RFID Authentication with Efficient Key-Lookup.
Proceedings of the Global Communications Conference, 2009. GLOBECOM 2009, Honolulu, Hawaii, USA, 30 November, 2009

2006
Query slipping prevention for trajectory-based publishing and subscribing in wireless sensor networks.
Comput. Commun., 2006

Theorem proving for modeling and conflict checking of authorization policies.
Proceedings of the International Symposium on Computer Networks, 2006

IPSEC over satellite links: a new flow identification method.
Proceedings of the International Symposium on Computer Networks, 2006

2005
A Formal Policy Specification Language for an 802.11 WLAN with Enhanced Security Network.
Proceedings of the Computer and Information Sciences, 2005

Erol Gelenbe's Career and Contributions.
Proceedings of the Computer and Information Sciences, 2005

Query slipping prevention for trajectory-based matchmaking service in wireless sensor networks.
Proceedings of IEEE International Conference on Communications, 2005

An AAA based solution for the Secure Interoperability of 3G and 802.11 Networks.
Proceedings of the New Trends in Computer Networks, 2005

2004
Location area planning and cell-to-switch assignment in cellular networks.
IEEE Trans. Wirel. Commun., 2004

Use of nested certificates for efficient, dynamic, and trust preserving public key infrastructure.
ACM Trans. Inf. Syst. Secur., 2004

End-to-end reliable event transfer in wireless sensor networks.
Proceedings of the IEEE 15th International Symposium on Personal, 2004

Relay Attacks on Bluetooth Authentication and Solutions.
Proceedings of the Computer and Information Sciences, 2004

2002
Measurement-based replanning of cell capacities in GSM networks.
Comput. Networks, 2002

Measurement-based replanning of GSM cell capacities considering retrials, redials and hand-offs.
Proceedings of the IEEE International Conference on Communications, 2002

2001
Location Area Planning in Cellular Networks Using Simulated Annealing.
Proceedings of the Proceedings IEEE INFOCOM 2001, 2001

2000
On the retrial and redial phenomena in GSM networks.
Proceedings of the 2000 IEEE Wireless Communications and Networking Conference, 2000

An Efficient, Dynamic and Trust Preserving Public Key Infrastructure.
Proceedings of the 2000 IEEE Symposium on Security and Privacy, 2000

1999
Analytical Performance Evaluation of Nested Certificates.
Perform. Evaluation, 1999

Verification of classical certificates via nested certificates and nested certificate paths.
Proceedings of the International Conference On Computer Communications and Networks (ICCCN 1999), 1999

1997
Design and Performance Evaluation of a Banyan Network Based Interconnection Structure for ATM Switches.
IEEE J. Sel. Areas Commun., 1997

1983
Distributed Software System Design Representation Using Modified Petri Nets.
IEEE Trans. Software Eng., 1983


  Loading...