Sedat Akleylek

Orcid: 0000-0001-7005-6489

According to our database1, Sedat Akleylek authored at least 71 papers between 2010 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
A new lattice-based password authenticated key exchange scheme with anonymity and reusable key.
PeerJ Comput. Sci., 2024

Formal Analysis of Post-Quantum Hybrid Key Exchange SSH Transport Layer Protocol.
IEEE Access, 2024

A Systematic Literature Review on Host-Based Intrusion Detection Systems.
IEEE Access, 2024

SoK of Machine Learning and Deep Learning Based Anomaly Detection Methods for Automatic Dependent Surveillance- Broadcast.
IEEE Access, 2024

2023
MLWR-2PAKA: A Hybrid Module Learning With Rounding-Based Authenticated Key Agreement Protocol for Two-Party Communication.
IEEE Syst. J., December, 2023

A new method for vulnerability and risk assessment of IoT.
Comput. Networks, December, 2023

A new password-authenticated module learning with rounding-based key exchange protocol: Saber.PAKE.
J. Supercomput., November, 2023

Attack Path Detection for IIoT Enabled Cyber Physical Systems: Revisited.
Comput. Secur., May, 2023

Security enhancement in cellular networks employing D2D friendly jammer for V2V communication.
Clust. Comput., April, 2023

A novel permission-based Android malware detection system using feature selection based on linear regression.
Neural Comput. Appl., March, 2023

A survey of quantum secure group signature schemes: Lattice-based approach.
J. Inf. Secur. Appl., March, 2023

A novel Android malware detection system: adaption of filter-based feature selection methods.
J. Ambient Intell. Humaniz. Comput., February, 2023

Automatic delay-sensitive applications quality of service improvement with deep flows discrimination in software defined networks.
Clust. Comput., February, 2023

A new hybrid method combining search and direct based construction ideas to generate all 4 × 4 involutory maximum distance separable (MDS) matrices over binary field extensions.
PeerJ Comput. Sci., 2023

Indistinguishability under adaptive chosen-ciphertext attack secure double-NTRU-based key encapsulation mechanism.
PeerJ Comput. Sci., 2023

SDN-IoT: SDN-based efficient clustering scheme for IoT using improved Sailfish optimization algorithm.
PeerJ Comput. Sci., 2023

Modelling and verification of post-quantum key encapsulation mechanisms using Maude.
PeerJ Comput. Sci., 2023

Modified graph-based algorithm to analyze security threats in IoT.
PeerJ Comput. Sci., 2023

Group Key Management in Internet of Things: A Systematic Literature Review.
IEEE Access, 2023

On the Construction of New Lightweight Involutory MDS Matrices in Generalized Subfield Form.
IEEE Access, 2023

2022
A constant-size lattice-based partially-dynamic group signature scheme in quantum random oracle model.
J. King Saud Univ. Comput. Inf. Sci., November, 2022

GOALALERT: A novel real-time technical team alert approach using machine learning on an IoT-based system in sports.
Microprocess. Microsystems, September, 2022

Taxonomy of traffic engineering mechanisms in software-defined networks: a survey.
Telecommun. Syst., 2022

Classification of random number generator applications in IoT: A comprehensive taxonomy.
J. Inf. Secur. Appl., 2022

A new lattice-based authentication scheme for IoT.
J. Inf. Secur. Appl., 2022

Module learning with rounding based key agreement scheme with modified reconciliation.
Comput. Stand. Interfaces, 2022

Lattice-based cryptosystems for the security of resource-constrained IoT devices in post-quantum world: a survey.
Clust. Comput., 2022

LinRegDroid: Detection of Android Malware Using Multiple Linear Regression Models-Based Classifiers.
IEEE Access, 2022

Quantum Secure Communication Between Service Provider and Sim.
IEEE Access, 2022

Formal specification and model checking of Saber lattice-based key encapsulation mechanism in Maude.
Proceedings of the 34th International Conference on Software Engineering and Knowledge Engineering, 2022

Formal specification and model checking of lattice-based key encapsulation mechanisms in Maude.
Proceedings of the International Workshop on Formal Analysis and Verification of Post-Quantum Cryptographic Protocols co-located with the 23rd International Conference on Formal Engineering Methods (ICFEM 2022), 2022

2021
Parallel implementation of Nussbaumer algorithm and number theoretic transform on a GPU platform: application to qTESLA.
J. Supercomput., 2021

A novel IoT-based health and tactical analysis model with fog computing.
PeerJ Comput. Sci., 2021

A Novel Niederreiter-like cryptosystem based on the (u|u + υ)-construction codes.
RAIRO Theor. Informatics Appl., 2021

Bi-GISIS KE: Modified key exchange protocol with reusable keys for IoT security.
J. Inf. Secur. Appl., 2021

Permission-based Android malware analysis by using dimension reduction with PCA and LDA.
J. Inf. Secur. Appl., 2021

Novel Postquantum MQ-Based Signature Scheme for Internet of Things With Parallel Implementation.
IEEE Internet Things J., 2021

On the Effect of k Values and Distance Metrics in KNN Algorithm for Android Malware Detection.
Adv. Data Sci. Adapt. Anal., 2021

Binary Finite Field Extensions for Diffusion Matrices over the Finite Field F2m.
Proceedings of the 29th Signal Processing and Communications Applications Conference, 2021

PQ-FLAT: A New Quantum-Resistant And Lightweight Authentication Approach for M2M Devices.
Proceedings of the 9th International Symposium on Digital Forensics and Security, 2021

GPU Implementation of Quantum Secure ABC Cryptosystem on Cuda.
Proceedings of the 2nd International Workshop on Intelligent Information Technologies & Systems of Information Security with CEUR-WS, 2021

On the Construction of 4 ˟ 4 Lightweight Involutory MDS Matrices Over $\mathbb {F}_{2^{8}}$.
Proceedings of the Seventh International Conference on Mathematics and Computing, 2021

2020
MaTRU-KE revisited: CCA2-secure key establishment protocol based on MaTRU.
Int. J. Commun. Syst., 2020

On the automorphisms and isomorphisms of MDS matrices and their efficient implementations.
Turkish J. Electr. Eng. Comput. Sci., 2020

A Probably Secure Bi-GISIS Based Modified AKE Scheme With Reusable Keys.
IEEE Access, 2020

Efficient Implementations of Gauss-Based Sieving Algorithms.
Proceedings of the 28th Signal Processing and Communications Applications Conference, 2020

Comparison of Regression Methods in Permission Based Android Malware Detection.
Proceedings of the 28th Signal Processing and Communications Applications Conference, 2020

Stocks Prices Prediction with Long Short-term Memory.
Proceedings of the 5th International Conference on Internet of Things, 2020

2019
A Novel Method for Polar Form of Any Degree of Multivariate Polynomials with Applications in IoT.
Sensors, 2019

A new matrix form to generate all 3 × 3 involutory MDS matrices over F2m.
Inf. Process. Lett., 2019

Accelerating Number Theoretic Transform in GPU Platform for qTESLA Scheme.
Proceedings of the Information Security Practice and Experience, 2019

2018
Generalisation of Hadamard matrix to generate involutory MDS matrices for lightweight cryptography.
IET Inf. Secur., 2018

Fast NTRU Encryption in GPU for Secure IoP Communication in Post-Quantum Era.
Proceedings of the 2018 IEEE SmartWorld, 2018

2017
A Modified Parallel Learning Vector Quantization Algorithm for Real-Time Hardware Applications.
J. Circuits Syst. Comput., 2017

Efficient methods to generate cryptographically significant binary diffusion layers.
IET Inf. Secur., 2017

2016
Sparse polynomial multiplication for lattice-based cryptography with small complexity.
J. Supercomput., 2016

Generating binary diffusion layers with maximum/high branch numbers and low search complexity.
Secur. Commun. Networks, 2016

An Efficient Lattice-Based Signature Scheme with Provably Secure Instantiation.
IACR Cryptol. ePrint Arch., 2016

2015
New methods for public key cryptosystems based on XTR.
Secur. Commun. Networks, 2015

Multiplication in a Galois ring.
Proceedings of the Seventh International Workshop on Signal Design and its Applications in Communications, 2015

On the Efficiency of Polynomial Multiplication for Lattice-Based Cryptography on GPUs Using CUDA.
Proceedings of the Cryptography and Information Security in the Balkans, 2015

2014
On the arithmetic operations over finite fields of characteristic three with low complexity.
J. Comput. Appl. Math., 2014

Efficient interleaved Montgomery modular multiplication for lattice-based cryptography.
IEICE Electron. Express, 2014

Efficient arithmetic for lattice-based cryptography on GPU using the CUDA platform.
Proceedings of the 2014 22nd Signal Processing and Communications Applications Conference (SIU), 2014

2013
On the generalisation of special moduli for faster interleaved montgomery modular multiplication.
IET Inf. Secur., 2013

A New Representation of Elements of Binary Fields with Subquadratic Space Complexity Multiplication of Polynomials.
IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2013

2012
Modified Redundant Representation for Designing Arithmetic Circuits with Small Complexity.
IEEE Trans. Computers, 2012

On the Polynomial Multiplication in Chebyshev Form.
IEEE Trans. Computers, 2012

2010
On the representation of finite fields (Sonlu cisimlerin gösterimi üzerine)
PhD thesis, 2010

Faster Montgomery Modular Multiplication without Pre-computational Phase For Some Classes of Finite Fields.
Proceedings of the Computer and Information Sciences, 2010

Polynomial Multiplication over Binary Fields Using Charlier Polynomial Representation with Low Space Complexity.
Proceedings of the Progress in Cryptology - INDOCRYPT 2010, 2010


  Loading...