default search action
Mehmet Sabir Kiraz
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j16]Mishri Saleh AlMarshoud, Mehmet Sabir Kiraz, Ali H. Al-Bayatti:
Security, Privacy, and Decentralized Trust Management in VANETs: A Review of Current Research and Future Directions. ACM Comput. Surv. 56(10): 260 (2024) - [j15]Mustafa Ibrahim Alnajjar, Mehmet Sabir Kiraz, Ali H. Al-Bayatti, Süleyman Kardas:
Mitigating MEV attacks with a two-tiered architecture utilizing verifiable decryption. EURASIP J. Wirel. Commun. Netw. 2024(1): 62 (2024) - [j14]Haitham Y. Adarbah, Mehmet Sabir Kiraz, Süleyman Kardas, Ali H. Al-Bayatti, Hilal M. Y. Al-Bayatti:
A New Framework for Enhancing VANETs through Layer 2 DLT Architectures with Multiparty Threshold Key Management and PETs. Future Internet 16(9): 328 (2024) - [c11]Enrique Larraia, Mehmet Sabir Kiraz, Owen Vaughan:
How to Redact the Bitcoin Backbone Protocol. ICBC 2024: 485-493 - [i19]Mehmet Sabir Kiraz, Enrique Larraia, Owen Vaughan:
How to Redact the Bitcoin Backbone Protocol. IACR Cryptol. ePrint Arch. 2024: 813 (2024) - 2023
- [c10]Mehmet Sabir Kiraz, Enrique Larraia, Owen Vaughan:
NFT Trades in Bitcoin with Off-Chain Receipts. ACNS Workshops 2023: 100-117 - [i18]Mehmet Sabir Kiraz, Enrique Larraia, Owen Vaughan:
NFT Trades in Bitcoin with Off-chain Receipts. IACR Cryptol. ePrint Arch. 2023: 697 (2023) - 2022
- [j13]Osman Biçer, Muhammed Ali Bingöl, Mehmet Sabir Kiraz, Albert Levi:
Highly Efficient and Re-Executable Private Function Evaluation With Linear Complexity. IEEE Trans. Dependable Secur. Comput. 19(2): 835-847 (2022) - [j12]Mishri Saleh AlMarshoud, Ali H. Al-Bayatti, Mehmet Sabir Kiraz:
Location privacy in VANETs: Provably secure anonymous key exchange protocol based on self-blindable signatures. Veh. Commun. 36: 100490 (2022) - 2021
- [j11]Murat Yasin Kubilay, Mehmet Sabir Kiraz, Haci Ali Mantar:
KORGAN: An Efficient PKI Architecture Based on PBFT Through Dynamic Threshold Signatures. Comput. J. 64(4): 564-574 (2021) - 2020
- [j10]Devrim Unal, Mohammad Hammoudeh, Mehmet Sabir Kiraz:
Policy specification and verification for blockchain and smart contracts in 5G networks. ICT Express 6(1): 43-47 (2020)
2010 – 2019
- 2019
- [j9]Muhammed Ali Bingöl, Osman Biçer, Mehmet Sabir Kiraz, Albert Levi:
An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates. Comput. J. 62(4): 598-613 (2019) - [j8]Murat Yasin Kubilay, Mehmet Sabir Kiraz, Haci Ali Mantar:
CertLedger: A new PKI model with Certificate Transparency based on blockchain. Comput. Secur. 85: 333-352 (2019) - [i17]Murat Yasin Kubilay, Mehmet Sabir Kiraz, Haci Ali Mantar:
KORGAN: An Efficient PKI Architecture Based on Permissioned-Blockchain by Modifying PBFT Through Dynamic Threshold Signatures. IACR Cryptol. ePrint Arch. 2019: 1141 (2019) - 2018
- [j7]Osmanbey Uzunkol, Mehmet Sabir Kiraz:
Still wrong use of pairings in cryptography. Appl. Math. Comput. 333: 467-479 (2018) - [i16]Murat Yasin Kubilay, Mehmet Sabir Kiraz, Haci Ali Mantar:
CertLedger: A New PKI Model with Certificate Transparency Based on Blockchain. CoRR abs/1806.03914 (2018) - [i15]Osman Biçer, Muhammed Ali Bingöl, Mehmet Sabir Kiraz:
Highly Efficient and Reusable Private Function Evaluation with Linear Complexity. IACR Cryptol. ePrint Arch. 2018: 515 (2018) - [i14]Murat Yasin Kubilay, Mehmet Sabir Kiraz, Haci Ali Mantar:
CertLedger: A New PKI Model with Certificate Transparency Based on Blockchain. IACR Cryptol. ePrint Arch. 2018: 1071 (2018) - 2017
- [c9]Ziya Alper Genç, Süleyman Kardas, Mehmet Sabir Kiraz:
Examination of a New Defense Mechanism: Honeywords. WISTP 2017: 130-139 - [c8]Öznur Kalkar, Mehmet Sabir Kiraz, Isa Sertkaya, Osmanbey Uzunkol:
A More Efficient 1-Checkable Secure Outsourcing Algorithm for Bilinear Maps. WISTP 2017: 155-164 - [i13]Osman Biçer, Muhammed Ali Bingöl, Mehmet Sabir Kiraz, Albert Levi:
Towards Practical PFE: An Efficient 2-Party Private Function Evaluation Protocol Based on Half Gates. IACR Cryptol. ePrint Arch. 2017: 415 (2017) - 2016
- [j6]Mehmet Sabir Kiraz, Osmanbey Uzunkol:
Efficient and verifiable algorithms for secure outsourcing of cryptographic computations. Int. J. Inf. Sec. 15(5): 519-537 (2016) - [j5]Mehmet Sabir Kiraz:
A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing. J. Ambient Intell. Humaniz. Comput. 7(5): 731-760 (2016) - [j4]Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed Ali Bingöl, Fatih Birinci:
Norwegian internet voting protocol revisited: ballot box and receipt generator are allowed to collude. Secur. Commun. Networks 9(18): 5051-5063 (2016) - [i12]Mehmet Sabir Kiraz, Osmanbey Uzunkol:
Still Wrong Use of Pairings in Cryptography. CoRR abs/1603.02826 (2016) - [i11]Koksal Mus, Mehmet Sabir Kiraz, Murat Cenk, Isa Sertkaya:
Estonian Voting Verification Mechanism Revisited. CoRR abs/1612.00668 (2016) - [i10]Mehmet Sabir Kiraz, Osmanbey Uzunkol:
Still Wrong Use of Pairings in Cryptography. IACR Cryptol. ePrint Arch. 2016: 223 (2016) - [i9]Fatih Tiryakioglu, Mehmet Sabir Kiraz, Fatih Birinci, Mehmet Karahan:
TRVote: A New, Trustworthy and Robust Electronic Voting System. IACR Cryptol. ePrint Arch. 2016: 331 (2016) - [i8]Mehmet Sabir Kiraz:
Solving the Secure Storage Dilemma: An Efficient Scheme for Secure Deduplication with Privacy-Preserving Public Auditing. IACR Cryptol. ePrint Arch. 2016: 696 (2016) - 2015
- [j3]Cagatay Karabat, Mehmet S. Kiraz, Hakan Erdogan, Erkay Savas:
THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system. EURASIP J. Adv. Signal Process. 2015: 71 (2015) - [j2]Mehmet Sabir Kiraz, Ziya Alper Genç, Süleyman Kardas:
Security and efficiency analysis of the Hamming distance computation protocol based on oblivious transfer. Secur. Commun. Networks 8(18): 4123-4135 (2015) - [j1]Süleyman Kardas, Serkan Çelik, Muhammed Ali Bingöl, Mehmet Sabir Kiraz, Hüseyin Demirci, Albert Levi:
k-strong privacy for radio frequency identification authentication protocols based on physically unclonable functions. Wirel. Commun. Mob. Comput. 15(18): 2150-2166 (2015) - [c7]Muhammed F. Esgin, Mehmet Sabir Kiraz, Osmanbey Uzunkol:
A New Partial Key Exposure Attack on Multi-power RSA. CAI 2015: 103-114 - [c6]Mehmet Sabir Kiraz, Isa Sertkaya, Osmanbey Uzunkol:
An efficient ID-based message recoverable privacy-preserving auditing scheme. PST 2015: 117-124 - [i7]Mehmet Sabir Kiraz, Isa Sertkaya, Osmanbey Uzunkol:
An Efficient ID-Based Message Recoverable Privacy-Preserving Auditing Scheme. IACR Cryptol. ePrint Arch. 2015: 633 (2015) - [i6]Muhammed F. Esgin, Mehmet S. Kiraz, Osmanbey Uzunkol:
A New Partial Key Exposure Attack on Multi-power RSA. IACR Cryptol. ePrint Arch. 2015: 642 (2015) - [i5]Öznur Arabaci, Mehmet Sabir Kiraz, Isa Sertkaya, Osmanbey Uzunkol:
More Efficient Secure Outsourcing Methods for Bilinear Maps. IACR Cryptol. ePrint Arch. 2015: 960 (2015) - 2014
- [c5]Atilla Bektas, Mehmet Sabir Kiraz, Osmanbey Uzunkol:
A Secure and Efficient Protocol for Electronic Treasury Auctions. BalkanCryptSec 2014: 123-140 - [c4]Isa Sertkaya, Ali Doganaksoy, Osmanbey Uzunkol, Mehmet Sabir Kiraz:
Affine Equivalency and Nonlinearity Preserving Bijective Mappings over 𝔽2. WAIFI 2014: 121-136 - [i4]Cagatay Karabat, Mehmet Sabir Kiraz, Hakan Erdogan, Erkay Savas:
THRIVE: Threshold Homomorphic encryption based secure and privacy preserving bIometric VErification system. CoRR abs/1409.8212 (2014) - [i3]Mehmet Sabir Kiraz, Ziya Alper Genç, Süleyman Kardas:
Security and Efficiency Analysis of The Hamming Distance Computation Protocol Based On Oblivious Transfer. IACR Cryptol. ePrint Arch. 2014: 499 (2014) - [i2]Mehmet Sabir Kiraz, Osmanbey Uzunkol:
Efficient and Verifiable Algorithms for Secure Outsourcing of Cryptographic Computations. IACR Cryptol. ePrint Arch. 2014: 748 (2014) - 2013
- [i1]Ziya Alper Genç, Süleyman Kardas, Mehmet Sabir Kiraz:
Examination of a New Defense Mechanism: Honeywords. IACR Cryptol. ePrint Arch. 2013: 696 (2013) - 2011
- [c3]Süleyman Kardas, Mehmet Sabir Kiraz, Muhammed Ali Bingöl, Hüseyin Demirci:
A Novel RFID Distance Bounding Protocol Based on Physically Unclonable Functions. RFIDSec 2011: 78-93
2000 – 2009
- 2008
- [c2]Mehmet S. Kiraz, Berry Schoenmakers:
An Efficient Protocol for Fair Secure Two-Party Computation. CT-RSA 2008: 88-105 - 2007
- [c1]Mehmet S. Kiraz, Berry Schoenmakers, José Villegas:
Efficient Committed Oblivious Transfer of Bit Strings. ISC 2007: 130-144
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-23 20:31 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint