Papers by Turgut Hanoymak
A hybrid scheme called finite element method of lines is proposed and described for modelling and... more A hybrid scheme called finite element method of lines is proposed and described for modelling and analysis of generalized computational electromagnetic problems with emphasis on a number of irregular waveguide examples. This new technique is developed by combining a finite element method with a method of lines so that it can handle not only irregular composite geometry but also maintain high accuracy enjoyed by semianalytical procedures. Analytical and numerical algorithmic building blocks of this new scheme are discussed in detail such as geometry discretization, element mapping, element trial functions, reformulation and computational issues of non-linear ordinary differential equations. Our results show that this new technique is able to efficiently solve complex problems as compared with the conventional method of lines.
Değişmeli Grup Halkalarında G-Nilpotent Birimsel Elemanların Direkt Çarpım Gruplarına Bir Genellemesi
Yüzüncü Yıl Üniversitesi Fen Bilimleri Enstitüsü Dergisi
Let V(RG) denote the normalized unit group of the group ring RG of a group G over a ring R. The c... more Let V(RG) denote the normalized unit group of the group ring RG of a group G over a ring R. The concept of G-nilpotent unit in a commutative group ring has been defined in (Danchev 2012). In this study, some necessary and sufficient conditions for a normalized unit group in a commutative group ring of a direct product group G×H to consist only of G×H-nilpotent units have been given and especially some results which are related to groups G×C_3 and G×C_4 have been introduced where C_3 and C_4 are cyclic groups of orders 3 and 4 respectively. In this context, we can say that the paper extends the results in (Danchev,2012). At the end, an open problem is served as a future work.

MANAS Journal of Engineering
Blockchain technology, which includes cryptocurrencies such as Bitcoin, Ethereum,…etc [1,2] which... more Blockchain technology, which includes cryptocurrencies such as Bitcoin, Ethereum,…etc [1,2] which has been evaluated as an investment tool by many people all over the world in recent years, needs to be examined in details, both mathematically and conceptually [8,9]. In fact, it can be said that blockchain technology, which is characterized as an accounting system and database based on distributed ledgers in its most basic form, is extremely secure in terms of copying data or attacking. For this reason, we can say that technology has a more effective security mechanism than any central state-of-the-art authoritative system used today. However, as it is almost impossible to bring all of the security, speed and cost parameters to their full extend in a system at the same time, as in any cryptosystem, the security parameter from the distributed ledger structure in blockchain technology adversely affects the speed and cost parameters. In this article, we discuss the cryptographic working...
Fundamental Structure of Shor’s Quantum Algorithm for Factoring Integers
One of the most well known mathematically hard problems in number theory is the integer factoriza... more One of the most well known mathematically hard problems in number theory is the integer factorization problem, roughly stated that decomposition of a composite number into its prime factors. In modern cryptography, RSA encryption algorithm whose security is based on integer factorization problem is highly practical, widespread and up to date no classical algorithm having polynomial running time for the factorization of large numbers is known. In 1994, Peter Shor proposed an efficient algorithm on quantum computer. In this paper, we mention about the fundamentals of Shor's quantum algorithm illustrating a concrete example.
Fundamental Structure of Shor’s Quantum Algorithm for Factoring Integers
One of the most well known mathematically hard problems in number theory is the integer factoriza... more One of the most well known mathematically hard problems in number theory is the integer factorization problem, roughly stated that decomposition of a composite number into its prime factors. In modern cryptography, RSA encryption algorithm whose security is based on integer factorization problem is highly practical, widespread and up to date no classical algorithm having polynomial running time for the factorization of large numbers is known. In 1994, Peter Shor proposed an efficient algorithm on quantum computer. In this paper, we mention about the fundamentals of Shor's quantum algorithm illustrating a concrete example.

Provable security is an important issue in modern cryptography because it satisfies the security ... more Provable security is an important issue in modern cryptography because it satisfies the security of the encryption schemes in a theoretical way via a reduction method. Typically, a mathematically hard problem M is reduced to breaking the scheme S that is wanted to be proven secure. Existence of such a reduction implies that the problem of breaking the scheme S is as hard as M. This reduction results in a contradiction by arguing that if there exists a polynomial time algorithm A breaking S, then one consructs a polynomial time algorithm B to solve M by using A as a subroutine. Besides, to prove the security of a cryptographic scheme, it is necessarry to define the goals and the capabilities of the adversary. In this paper, we review security models in terms of the adversarial goals and the adversarial capabilities. We define what security actually means to decide whether a scheme is secure. We review the definition of provably security by means of several games between the challenge...

The importance of secure communication over an insecure channel has increased day by day in almos... more The importance of secure communication over an insecure channel has increased day by day in almost all applications such as commercial purposes, money transactions, military and sanitary services. Nowadays, both secret and public key encryption schemes over various types of algebraic structures have become importance since they are based on computationally hard underlying mathematical problems such as integer factorization, discrete logarithm, conjugacy search problem in group theory, finding the inverse of a given unit in group rings. Moreover, to generate a shared secret key by exchanging secret keys between two or more parties, it is utilized from key exchange protocols. In this paper, we first briefly mention about the basics of group rings, the fundamental properties of units, Diffie-Hellman protocol then we generalize this to a multi-party type key exchange protocol using units in a given group ring and finally we propose a symmetric key encryption scheme over a non-commutativ...

Modified Zheng-Seberry Signature Based Scheme is Provably Secure Against CCA2
The most accepted security notion for cyptographic schemes is IND-CCA2, which means indistinguish... more The most accepted security notion for cyptographic schemes is IND-CCA2, which means indistinguishability against adaptively chosen cipherterxt attacks. In 1992, Zheng and Seberry proposed three methods to make public key encryption schemes secure against adaptively chosen ciphertext attacks by appending a tag that is related to the message to each ciphertext. These methods are different from each other at the point of tag generation. One of the three immunizing methods is $C_{sig}$ with ElGamal signature based. In this paper, we modify the $C_{sig}$ encryption scheme with Schnorr signature adaptation instead of ElGamal signature. We get a more efficient scheme and prove that the modified version $C_{msig}$ is provably secure against adaptive chosen ciphertext attacks in the random oracle model under the gap Diffie Hellman assumption by showing: \begin{itemize} \item $C_{msig}$ is IND-CPA secure \item $C_{msig}$ satisfies Plaintext Aware \end{itemize} which together implies that $C_{...
A novel public-key encryption scheme based on Bass cyclic units in integral group rings
Journal of Discrete Mathematical Sciences and Cryptography
International Electronic Journal of Pure and Applied Mathematics, 2015
Encryption schemes can be derived from the units which are known as invertible elements in a grou... more Encryption schemes can be derived from the units which are known as invertible elements in a group ring. Besides there are many studies on units in group rings in the literature, we can also see some studies of units in terms of applicability to cryptography and coding theory. In this work, we shall establish the relations between units and RSA problem. Our motivation is to construct a much stronger public key cryptosystem. It is clear that we must consider a mathematical hard problem to do this. Thus, we investigate some interesting properties of units which are no deterministic algorithm in general. Our notations follow [8].
IND-CCA secure encryption based on a Zheng–Seberry scheme
Journal of Computational and Applied Mathematics, 2014
ABSTRACT
IND-CCA secure encryption based on a Zheng–Seberry scheme
Journal of Computational and Applied Mathematics, 2014
ABSTRACT
IND-CCA secure encryption based on a Zheng–Seberry scheme
Journal of Computational and Applied Mathematics, 2014
ABSTRACT
Uploads
Papers by Turgut Hanoymak