Mehmet Sabir Kiraz

Orcid: 0000-0002-7262-562X

According to our database1, Mehmet Sabir Kiraz authored at least 30 papers between 2007 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
NFT Trades in Bitcoin with Off-chain Receipts.
IACR Cryptol. ePrint Arch., 2023

2022
Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures.
Veh. Commun., 2022

Highly Efficient and Re-Executable Private Function Evaluation With Linear Complexity.
IEEE Trans. Dependable Secur. Comput., 2022

2021
KORGAN: An Efficient PKI Architecture Based on PBFT Through Dynamic Threshold Signatures.
Comput. J., 2021

2020
Policy specification and verification for blockchain and smart contracts in 5G networks.
ICT Express, 2020

2019
KORGAN: An Efficient PKI Architecture Based on Permissioned-Blockchain by Modifying PBFT Through Dynamic Threshold Signatures.
IACR Cryptol. ePrint Arch., 2019

An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates.
Comput. J., 2019

2018
CertLedger: A New PKI Model with Certificate Transparency Based on Blockchain.
IACR Cryptol. ePrint Arch., 2018

Highly Efficient and Reusable Private Function Evaluation with Linear Complexity.
IACR Cryptol. ePrint Arch., 2018

Still wrong use of pairings in cryptography.
Appl. Math. Comput., 2018

2017
Towards Practical PFE: An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates.
IACR Cryptol. ePrint Arch., 2017

A More Efficient 1-Checkable Secure Outsourcing Algorithm for Bilinear Maps.
Proceedings of the Information Security Theory and Practice, 2017

2016
Norwegian internet voting protocol revisited: ballot box and receipt generator are allowed to collude.
Secur. Commun. Networks, 2016

A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing.
J. Ambient Intell. Humaniz. Comput., 2016

Efficient and verifiable algorithms for secure outsourcing of cryptographic computations.
Int. J. Inf. Sec., 2016

TRVote: A New, Trustworthy and Robust Electronic Voting System.
IACR Cryptol. ePrint Arch., 2016

Solving the Secure Storage Dilemma: An Efficient Scheme for Secure Deduplication with Privacy-Preserving Public Auditing.
IACR Cryptol. ePrint Arch., 2016

Estonian Voting Verification Mechanism Revisited.
CoRR, 2016

2015
<i>k</i>-strong privacy for radio frequency identification authentication protocols based on physically unclonable functions.
Wirel. Commun. Mob. Comput., 2015

Security and efficiency analysis of the Hamming distance computation protocol based on oblivious transfer.
Secur. Commun. Networks, 2015

An Efficient ID-Based Message Recoverable Privacy-Preserving Auditing Scheme.
IACR Cryptol. ePrint Arch., 2015

A New Partial Key Exposure Attack on Multi-power RSA.
IACR Cryptol. ePrint Arch., 2015

More Efficient Secure Outsourcing Methods for Bilinear Maps.
IACR Cryptol. ePrint Arch., 2015

THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system.
EURASIP J. Adv. Signal Process., 2015

2014
Affine Equivalency and Nonlinearity Preserving Bijective Mappings over 𝔽<sub>2</sub>.
Proceedings of the Arithmetic of Finite Fields - 5th International Workshop, 2014

A Secure and Efficient Protocol for Electronic Treasury Auctions.
Proceedings of the Cryptography and Information Security in the Balkans, 2014

2013
Examination of a New Defense Mechanism: Honeywords.
IACR Cryptol. ePrint Arch., 2013

2011
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions.
Proceedings of the RFID. Security and Privacy - 7th International Workshop, 2011

2008
An Efficient Protocol for Fair Secure Two-Party Computation.
Proceedings of the Topics in Cryptology, 2008

2007
Efficient Committed Oblivious Transfer of Bit Strings.
Proceedings of the Information Security, 10th International Conference, 2007


  Loading...