Researcher: Küpçü, Alptekin
Name Variants
Küpçü, Alptekin
Email Address
Birth Date
53 results
Search Results
Now showing 1 - 10 of 53
Publication Metadata only An ECC processor for IoT using Edwards curves and DFT modular multiplication(Springer, 2022) Al-Khaleel, Osama; Baktir, Selçuk; Department of Computer Engineering; Küpçü, Alptekin; Faculty Member; Department of Computer Engineering; College of Engineering; 168060In this work, an elliptic curve cryptography (ECC) processor is proposed to be used in the Internet of Things (IoT) devices. The ECC processor is designed based on Edwards curves defined over the finite prime fields GF((213 - 1)(13)), GF((2(17) - 1)(17) THORN, and GF((2(19) - 1)(19)). Modular multiplication in the proposed ECC processor is carried out in the frequency domain using a Discrete Fourier Transform (DFT) modular multiplier. Different base field adders and base field multipliers are designed and utilized in the design of the DFT modular multiplier. The ECC processor is described and functionally tested using the VHDL language and the simulation tool in the Xilinx ISE14.2. Furthermore, the ECC processor is synthesized using the synthesis tool in the Xilinx ISE14.2, targeting the Virtex-5 FPGA family. Our synthesis results show that the proposed ECC processor achieves higher speed with minor area penalty compared to the similar work in the literature.Publication Metadata only PPAD: privacy preserving group-based advertising in online social networks(IEEE, 2018) N/A; Department of Computer Engineering; Department of Computer Engineering; Boshrooyeh, Sanaz Taheri; Küpçü, Alptekin; Özkasap, Öznur; PhD Student; Faculty Member; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; College of Engineering; N/A; 168060; 113507Services provided as free by Online Social Networks (OSN) come with privacy concerns. Users' information kept by OSN providers are vulnerable to the risk of being sold to the advertising firms. To protect user privacy, existing proposals utilize data encryption, which prevents the providers from monetizing users' information. Therefore, the providers would not be financially motivated to establish secure OSN designs based on users' data encryption. Addressing these problems, we propose the first Privacy Preserving Group-Based Advertising (PPAD) system that gives monetizing ability for the OSN providers. PPAD performs profile and advertisement matching without requiring the users or advertisers to be online, and is shown to be secure in the presence of honest but curious servers that are allowed to create fake users or advertisers. We also present advertisement accuracy metrics under various system parameters providing a range of security-accuracy trade-offs.Publication Metadata only Awake: decentralized and availability aware replication for P2P cloud storage(Ieee, 2016) N/A; N/A; Department of Computer Engineering; Department of Computer Engineering; Hassanzadeh-Nazarabadi, Yahya; Küpçü, Alptekin; Özkasap, Öznur; PhD Student; Faculty Member; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; College of Engineering; N/A; 168060; 113507The traditional decentralized availability-based replication algorithms suffer from high dependence on the underlying system's churn behavior, randomness in replica selection, and the inability of maximizing the replicas availability. These drawbacks result in poor data availability especially in low available systems as well as where the churn behavior is mispredicted. In this paper, we propose dynamic, fully decentralized availability aware algorithm named Awake, with the goal of maximizing the availability of replicas. Compared to the existing solutions, Awake always provides the maximum availability of replicas regardless of the underlying system's churn behavior. By employing Awake, a data owner can select its replicas only based on the aggregated availability information of nodes obtained in a fully decentralized manner with asymptotically the same message overhead as the communication complexity of the underlying system. Awake has linear space complexity in the number of registered users to the system. Our extensive simulation results show that in comparison to the best existing decentralized solutions, regardless of the underlying churn model of the system, Awake improves the availability of replicas with a gain of about 21%. Likewise, Awake is scalable by showing the same performance independent of the system size.Publication Metadata only Dynamic proofs of retrievability via oblivious RAM(Springer, 2013) Cash, David; Wichs, Daniel; Department of Computer Engineering; Küpçü, Alptekin; Faculty Member; Department of Computer Engineering; College of Engineering; 168060Proofs of retrievability allow a client to store her data on a remote server (eg., "in the cloud") and periodically execute an efficient audit protocol to check that all of the data is being maintained correctly and can be recovered from the server. For efficiency, the computation and communication of the server and client during an audit protocol should be significantly smaller than reading/transmitting the data in its entirety. Although the server is only asked to access a few locations of its storage during an audit, it must maintain full knowledge of all client data to be able to pass. Starting with the work of Juels and Kaliski (CCS '07), all prior solutions require that the client data is static and do not allow it to be efficiently updated. Indeed, they store a redundant encoding of the data on the server, so that the server must delete a large fraction of its storage to 'lose' any actual content. Unfortunately, this means that even a single bit modification to the original data will need to modify a large fraction of the server storage, which makes updates highly inefficient. In this work, we give the first solution providing proofs of retrievability for dynamic storage, where the client can perform arbitrary reads/writes on any location within her data by running an efficient protocol with the server. At any point in time, the client can also execute an audit protocol to ensure that the server maintains the latest version of its data. The computation and communication complexity of the server and client in our protocols is only polylogarithmic in the size of the data. Our main idea is to split up the data into small blocks and redundantly encode each block of data individually, so that an update inside any data block only affects a few codeword symbols. The main difficulty is to prevent the server from identifying and deleting too many codeword symbols belonging to any single data block. We do so by hiding where the various codeword symbols are stored on the server and when they are being accessed by the client, using the techniques of oblivious RAM.Publication Metadata only UnSplit: data-oblivious model inversion, model stealing, and label inference attacks against split learning(Association for Computing Machinery, 2022) Çiçek, A. Ercument; Department of Computer Engineering; Department of Computer Engineering; Küpçü, Alptekin; Erdoğan, Ege; Faculty Member; Student; Department of Computer Engineering; College of Engineering; College of Engineering; 168060; N/ATraining deep neural networks often forces users to work in a distributed or outsourced setting, accompanied with privacy concerns. Split learning aims to address this concern by distributing the model among a client and a server. The scheme supposedly provides privacy, since the server cannot see the clients' models and inputs. We show that this is not true via two novel attacks. (1) We show that an honest-but-curious split learning server, equipped only with the knowledge of the client neural network architecture, can recover the input samples and obtain a functionally similar model to the client model, without being detected. (2) We show that if the client keeps hidden only the output layer of the model to ''protect'' the private labels, the honest-but-curious server can infer the labels with perfect accuracy. We test our attacks using various benchmark datasets and against proposed privacy-enhancing extensions to split learning. Our results show that plaintext split learning can pose serious risks, ranging from data (input) privacy to intellectual property (model parameters), and provide no more than a false sense of security.Publication Metadata only LARAS: locality aware replication algorithm for the Skip Graph(Institute of Electrical and Electronics Engineers (IEEE), 2016) N/A; N/A; Department of Computer Engineering; Department of Computer Engineering; Hassanzadeh-Nazarabadi, Yahya; Küpçü, Alptekin; Özkasap, Öznur; PhD Student; Faculty Member; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; College of Engineering; N/A; 168060; 113507Skip Graph, a member of the distributed hash table (DHT) family, has several benefits as an underlying structure in peer-to-peer (P2P) storage systems. In such systems, replication plays a key role on the system's performance. The traditional decentralized replication algorithms do not consider the locations of Skip Graph nodes in the network. Negligence of node locations in the placement of the replicas results in high access delays between the nodes and their closest replicas. This negatively affects the performance of the whole storage system. In this paper, with the aim of making Skip Graph's replication locality aware, we propose dynamic fully decentralized LARAS approach, where the data owner can replicate itself based on the system size, possible data requester nodes' set and using local information of the storage system. Our extensive performance results show that LARAS improves replication access delay of the Skip Graph based storage system about 20% and 38% in comparison to the best known decentralized counterpart in the public and private replication scenarios, respectively.Publication Metadata only DogFish: decentralized optimistic game-theoretic FIle SHaring(Springer, 2018) Kamara, Seny; Department of Computer Engineering; Küpçü, Alptekin; Faculty Member; Department of Computer Engineering; College of Engineering; 168060Peer-to-peer (p2p) file sharing accounts for the most uplink bandwidth use in the Internet. Therefore, in the past few decades, many solutions tried to come up with better proposals to increase the social welfare of the participants. Social welfare in such systems are categorized generally as average download time or uplink bandwidth utilization. One of the most influential proposals was the BitTorrent. Yet, soonafter studies showed that BitTorrent has several problems that incentivize selfish users to game the system and hence decrease social welfare. Previous work, unfortunately, did not develop a system that maximizes social welfare in a decentralized manner (without a trusted party getting involved in every exchange), while the proposed strategy and honest piece revelation being the only equilibrium for the rational players. This is what we achieve, by modeling a general class of p2p file sharing systems theoretically, then showing honest piece revelation will help achieve social welfare, and then introducing a new cryptographic primitive, called randomized fair exchange, to instantiate our solution.Publication Metadata only Threshold single password authentication(Springer International Publishing Ag, 2017) N/A; N/A; Department of Computer Engineering; İşler, Devriş; Küpçü, Alptekin; Master Student; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; N/A; 168060Passwords are the most widely used form of online user authentication. In a traditional setup, the user, who has a human-memorable low entropy password, wants to authenticate with a login server. Unfortunately, existing solutions in this setting are either non-portable or insecure against many attacks, including phishing, man-in-the-middle, honeypot, and offline dictionary attacks. Three previous studies (Acar et al. 2013, Bicakci et al. 2011, and Jarecki et al. 2016) provide solutions secure against offline dictionary attacks by additionally employing a storage provider (either a cloud storage or a mobile device for portability). These works provide solutions where offline dictionary attacks are impossible as long as the adversary does not corrupt both the login server and the storage provider. For the first time, improving these previous works, we provide a more secure generalized solution employing multiple storage providers, where our solution is proven secure against offline dictionary attacks as long as the adversary does not corrupt the login server and threshold-many storage providers. We define ideal and real world indistinguishability for threshold single password authentication (Threshold SPA) schemes, and formally prove security of our solution via ideal-real simulation. Our solution provides security against all the above-mentioned attacks, including phishing, man-in-the-middle, honeypot, and offline dictionary attacks, and requires no change on the server side. Thus, our solution can immediately be deployed via a browser extension (or a mobile application) and support from some storage providers. We further argue that our protocol is efficient and scalable, and provide performance numbers where the user and storage load are only a few milliseconds.Publication Metadata only Efficiently making secure two-party computation fair(Springer International Publishing Ag, 2017) N/A; N/A; Department of Computer Engineering; Kılınç, Handan; Küpçü, Alptekin; Master Student; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; N/A; 168060Secure two-party computation cannot be fair against malicious adversaries, unless a trusted third party (TTP) or a gradual-release type super-constant round protocol is employed. Existing optimistic fair two-party computation protocols with constant rounds are either too costly to arbitrate (e.g., the TTP may need to re-do almost the whole computation), or require the use of electronic payments. Furthermore, most of the existing solutions were proven secure and fair via a partial simulation, which, we show, may lead to insecurity overall. We propose a new framework for fair and secure two-party computation that can be applied on top of any secure two party computation protocol based on Yao’s garbled circuits and zero-knowledge proofs. We show that our fairness overhead is minimal, compared to all known existing work. Furthermore, our protocol is fair even in terms of the work performed by Alice and Bob. We also prove our protocol is fair and secure simultaneously, through one simulator, which guarantees that our fairness extensions do not leak any private information. Lastly, we ensure that the TTP never learns the inputs or outputs of the computation. Therefore, even if the TTP becomes malicious and causes unfairness by colluding with one party, the security of the underlying protocol is still preserved.Publication Metadata only Locality aware skip graph(IEEE, 2015) N/A; N/A; Department of Computer Engineering; Department of Computer Engineering; Hassanzadeh-Nazarabadi, Yahya; Küpçü, Alptekin; Özkasap, Öznur; PhD Student; Faculty Member; Faculty Member; Department of Computer Engineering; Graduate School of Sciences and Engineering; College of Engineering; College of Engineering; N/A; 168060; 113507Skip Graph, as a distributed hash table (DHT) based data structure, plays a key role in peer-to-peer (P2P) storage systems, distributed online social networks, search engines, and several DHT-based applications. In the Skip Graph structure, node identifiers define the connectivity. However, traditional identifier assignment algorithms do not consider the Skip Graph nodes' locations. Neglecting the nodes' localities in the identifier assignments results in high end-to-end latency in the overlay network which negatively affects the overall system performance. In this paper, we propose a method to assign the Skip Graph node identifiers considering their location information and make the nodes locality aware. In the proposed dynamic and fully decentralized algorithm, named DPAD, instead of assigning node identifiers uniformly at random, locality aware identifiers will be assigned to the nodes at their arrival to the system based on their distances to some super-nodes named landmarks. We define locality awareness as the similarity of the distances between the nodes in the overlay and underlay networks. Performance analysis results show that DPAD algorithm provides about 82% improvement in the locality awareness of node identifiers and about 40% improvement in the search query end-to-end latency, compared to the best known static and dynamic algorithms.