A reputation-based trust management system for P2P networks AA Selcuk, E Uzun, MR Pariente IEEE International Symposium on Cluster Computing and the Grid, 2004. CCGrid …, 2004 | 445 | 2004 |
On probability of success in linear and differential cryptanalysis AA Selçuk Journal of Cryptology 21, 131-147, 2008 | 337* | 2008 |
A meet-in-the-middle attack on 8-round AES H Demirci, AA Selçuk Fast Software Encryption: 15th International Workshop, FSE 2008, Lausanne …, 2008 | 274 | 2008 |
Threshold cryptography based on Asmuth–Bloom secret sharing K Kaya, AA Selçuk Information sciences 177 (19), 4148-4160, 2007 | 113 | 2007 |
SoK: cryptojacking malware E Tekiner, A Acar, AS Uluagac, E Kirda, AA Selcuk 2021 IEEE European Symposium on Security and Privacy (EuroS&P), 120-139, 2021 | 75 | 2021 |
A verifiable secret sharing scheme based on the chinese remainder theorem K Kaya, AA Selçuk Progress in Cryptology-INDOCRYPT 2008: 9th International Conference on …, 2008 | 64 | 2008 |
A new meet-in-the-middle attack on the IDEA block cipher H Demirci, AA Selçuk, E Türe International workshop on selected areas in cryptography, 117-129, 2003 | 52 | 2003 |
Threshold cryptography based on blakley secret sharing IN Bozkurt, K Kaya, AA Selcuk, AM Güloglu Information Sciences, 1-4, 2008 | 47 | 2008 |
New results in linear cryptanalysis of RC5 AA Selçuk Fast Software Encryption: 5th International Workshop, FSE’98 Paris, France …, 1998 | 47 | 1998 |
Distributed multi-unit privacy assured bidding (PAB) for smart grid demand response programs MF Balli, S Uludag, AA Selcuk, B Tavli IEEE Transactions on Smart grid 9 (5), 4119-4127, 2017 | 35 | 2017 |
GLP: A cryptographic approach for group location privacy M Ashouri-Talouki, A Baraani-Dastjerdi, AA Selçuk Computer Communications 35 (12), 1527-1533, 2012 | 33 | 2012 |
Initialization vector attacks on the IPsec protocol suite CB McCubbin, AA Selçuk, D Sidhu Proceedings IEEE 9th International Workshops on Enabling Technologies …, 2000 | 27 | 2000 |
Robust threshold schemes based on the Chinese remainder theorem K Kaya, AA Selçuk Progress in Cryptology–AFRICACRYPT 2008: First International Conference on …, 2008 | 26 | 2008 |
Improved DST cryptanalysis of IDEA ES Ayaz, AA Selçuk International Workshop on Selected Areas in Cryptography, 1-14, 2006 | 24 | 2006 |
Probabilistic optimization techniques for multicast key management AA Selçuk, D Sidhu Computer Networks 40 (2), 219-234, 2002 | 19 | 2002 |
Threshold cryptography based on Asmuth-Bloom secret sharing K Kaya, AA Selçuk, Z Tezcan International Symposium on Computer and Information Sciences, 935-942, 2006 | 18 | 2006 |
Undecidable problems in malware analysis AA Selçuk, F Orhan, B Batur 2017 12th International Conference for Internet Technology and Secured …, 2017 | 17 | 2017 |
The cloaked-centroid protocol: location privacy protection for a group of users of location-based services M Ashouri-Talouki, A Baraani-Dastjerdi, AA Selçuk Knowledge and Information Systems 45, 589-615, 2015 | 17* | 2015 |
Probabilistic optimization of LKH-based multicast key distribution schemes A Selcuk, C McCubbin, D Sidhu Internet Engineering Task Force, 2000 | 16 | 2000 |
Sharing DSS by the Chinese remainder theorem K Kaya, AA Selçuk Journal of Computational and Applied Mathematics 259, 495-502, 2014 | 15 | 2014 |