Yazar "Alkim, Erdem" seçeneğine göre listele
Listeleniyor 1 - 4 / 4
Sayfa Başına Sonuç
Sıralama seçenekleri
Öğe Consensus Approaches of High-Value Crypto Currencies and Application in SHA-3(Springer International Publishing Ag, 2020) Emec, Murat; Karatay, Melike; Dalkilic, Gokhan; Alkim, ErdemIn view of the widespread use of information technologies, the security of data against third parties should be maintained. Blockchain technology is used for this data and especially for transactions in finance. However, although bitcoin is well known as the crypto currency, the use of the blockchain technology is gaining importance in different areas as well. Thus, consensus algorithms have been developed in order to increase the security and especially the integrity of the crypto currencies. These consensus algorithms indirectly influence the market value of crypto currencies. In this study, consensus algorithms of some crypto currencies have been investigated. In addition to the SHA256 algorithm, the advantages and disadvantages of using Shake and Keccak algorithms as a part of the consensus algorithms, have been analyzed. SHA256, Keccak and Shake algorithms are compared regarding to their performance. As a result, we recommend that the cryptographic hash function can be replaced with the Shake algorithm can be an extendable output function for new crypto currencies.Öğe A Modified Parallel Learning Vector Quantization Algorithm for Real-Time Hardware Applications(World Scientific Publ Co Pte Ltd, 2017) Alkim, Erdem; Akleylek, Sedat; Kilic, ErdalIn this study a modified learning vector quantization (LVQ) algorithm is proposed. For this purpose, relevance LVQ (RLVQ) algorithm is effciently combined with a reinforcement mechanism. In this mechanism, it is shown that the proposed algorithm is not affected constantly by both relevance-irrelevance input dimensions and the winning of the same neuron. Hardware design of the proposed scheme is also given to illustrate the performance of the algorithm. The proposed algorithm is compared to the corresponding ones with regard to success rate and running time.Öğe Post-quantum key exchange - a new hope(Usenix Assoc, 2016) Alkim, Erdem; Ducas, Leo; Poeppelmann, Thomas; Schwabe, PeterAt IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an instantiation of Peikert's ring-learning-with-errors-based (Ring-LWE) key-exchange protocol (PQCrypto 2014), together with an implementation integrated into OpenSSL, with the affirmed goal of providing post-quantum security for TLS. In this work we revisit their instantiation and stand-alone implementation. Specifically, we propose new parameters and a better suited error distribution, analyze the scheme's hardness against attacks by quantum computers in a conservative way, introduce a new and more efficient error-reconciliation mechanism, and propose a defense against backdoors and all-for-the-price-of-one attacks. By these measures and for the same lattice dimension, we more than double the security parameter, halve the communication overhead, and speed up computation by more than a factor of 8 in a portable C implementation and by more than a factor of 27 in an optimized implementation targeting current Intel CPUs. These speedups are achieved with comprehensive protection against timing attacks.Öğe Sparse polynomial multiplication for lattice-based cryptography with small complexity(Springer, 2016) Akleylek, Sedat; Alkim, Erdem; Tok, Zaliha YuceIn this paper, we propose efficient modular polynomial multiplication methods with applications in lattice-based cryptography. We provide a sparse polynomial multiplication to be used in the quotient ring (Z/pZ)[x]/(x(n) + 1). Then, we modify this algorithm with sliding window method for sparse polynomial multiplication. Moreover, the proposed methods are independent of the choice of reduction polynomial. We also implement the proposed algorithms on the Core i5-3210M CPU platform and compare them with number theoretic transform multiplication. According to the experimental results, we speed up the multiplication operation in (Z/pZ)[x]/(x(n) + 1) at least 80% and improve the performance of the signature generation and verification process of GLP scheme significantly.