Yazar "Solak, Ercan" seçeneğine göre listele
Listeleniyor 1 - 20 / 24
Sayfa Başına Sonuç
Sıralama seçenekleri
Yayın Algebraic break of a cryptosystem based on discretized two-dimensional chaotic maps(Elsevier Science BV, 2009-03-30) Solak, Ercan; Çokal, CahitRecently, a cryptosystem based on two-dimensional discretized chaotic maps was proposed [T. Xiang, et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we cryptanalyze the proposal using algebraic methods. We give three different attacks that yield all the secret parameters of the cryptosystem.Yayın Algebraic break of image ciphers based on discretized chaotic map lattices(Elsevier Science Inc, 2011-01-01) Solak, Ercan; Çokal, CahitIn this paper, we provide an algebraic cryptanalysis of a recently proposed chaotic image cipher. We show that the secret parameters of the algorithm can be revealed using chosen-plaintext attacks. Our attack uses the orbit properties of the permutation maps to deduce encryption values for a single round. Once a single round encryption is revealed, the secret parameters are obtained using simple assignments.Yayın Bilingual software requirements tracing using vector space model(SciTePress, 2014) Yıldız, Olcay Taner; Okutan, Ahmet; Solak, ErcanIn the software engineering world, creating and maintaining relationships between byproducts generated during the software lifecycle is crucial. A typical relation is the one that exists between an item in the requirements document and a block in the subsequent system design, i.e. class in the source code. In many software engineering projects, the requirement documentation is prepared in the language of the developers, whereas developers prefer to use the English language in the software development process. In this paper, we use the vector space model to extract traceability links between the requirements written in one language (Turkish) and the implementations of classes in another language (English). The experiments show that, by using a generic translator such as Google translate, we can obtain promising results, which can also be improved by using comment info in the source code.Yayın Breaking an orbit-based symmetric cryptosystem(Pergamon-Elsevier Science Ltd, 2011-09) Solak, Ercan; Rhouma, Rhouma; Belghith, Safya MdimeghWe report a break for a recently proposed class of cryptosystems. The cryptosystem uses constant points of a periodic secret orbit to encrypt the plaintext. In order to break the system, it suffices to sort the constant points and find the initial fixed point. We also report breaks for modified versions of the cryptosystem. In addition, we discuss some efficiency issues of the cryptosystem.Yayın Chunking in Turkish with conditional random fields(Springer-Verlag, 2015-04-14) Yıldız, Olcay Taner; Solak, Ercan; Ehsani, Razieh; Görgün, OnurIn this paper, we report our work on chunking in Turkish. We used the data that we generated by manually translating a subset of the Penn Treebank. We exploited the already available tags in the trees to automatically identify and label chunks in their Turkish translations. We used conditional random fields (CRF) to train a model over the annotated data. We report our results on different levels of chunk resolution.Yayın Comment on "Encryption and decryption of images with chaotic map lattices" [Chaos 16, 033118 (2006)](American Institute of Physics Inc., 2008-09) Solak, Ercan; Çokal, CahitIn this paper, we comment on the chaotic encryption algorithm proposed by A. N. Pisarchik et al. [Chaos 16, 033118 (2006)]. We demonstrate that the algorithm is not invertible. We suggest simple modifications that can remedy some of the problems we identified.Yayın Comment on "Modified Baptista type chaotic cryptosystem via matrix secret key" [Phys. Lett. A 372 (2008) 5427](Elsevier Science BV, 2009-09-07) Rhouma, Rhouma; Solak, Ercan; Arroyo, David; Li, Shujun; Alvarez, Gonzalo; Belghith, Safya MdimeghIn this comment, we analyze a recently proposed Baptista-like cryptosystem and show that it is not invertible. Others weaknesses are also reported. A modified version of this cryptosystem is proposed to show how to overcome the non-invertibility.Yayın Constructing a Turkish constituency parse treeBank(Springer Verlag, 2016) Yıldız, Olcay Taner; Solak, Ercan; Çandır, Şemsinur; Ehsani, Razieh; Görgün, OnurIn this paper, we describe our initial efforts for creating a Turkish constituency parse treebank by utilizing the English Penn Treebank. We employ a semiautomated approach for annotation. In our previouswork [18], the English parse trees were manually translated to Turkish. In this paper, the words are semi-automatically annotated morphologically. As a second step, a rule-based approach is used for refining the parse trees based on the morphological analyses of the words. We generated Turkish phrase structure trees for 5143 sentences from Penn Treebank that contain fewer than 15 tokens. The annotated corpus can be used in statistical natural language processing studies for developing tools such as constituency parsers and statistical machine translation systems for Turkish.Yayın Constructing a Turkish-English parallel treebank(Association for Computational Linguistics (ACL), 2014) Yıldız, Olcay Taner; Solak, Ercan; Görgün, Onur; Ehsani, RaziehIn this paper, we report our preliminary efforts in building an English-Turkish parallel treebank corpus for statistical machine translation. In the corpus, we manually generated parallel trees for about 5,000 sentences from Penn Treebank. English sentences in our set have a maximum of 15 tokens, including punctuation. We constrained the translated trees to the reordering of the children and the replacement of the leaf nodes with appropriate glosses. We also report the tools that we built and used in our tree translation task.Yayın Constructing a WordNet for Turkish using manual and automatic annotation(Assoc Computing Machinery, 2018-05) Ehsani, Razieh; Solak, Ercan; Yıldız, Olcay TanerIn this article, we summarize the methodology and the results of our 2-year-long efforts to construct a comprehensive WordNet for Turkish. In our approach, we mine a dictionary for synonym candidate pairs and manually mark the senses in which the candidates are synonymous. We marked every pair twice by different human annotators. We derive the synsets by finding the connected components of the graph whose edges are synonym senses. We also mined Turkish Wikipedia for hypernym relations among the senses. We analyzed the resulting WordNet to highlight the difficulties brought about by the dictionary construction methods of lexicographers. After splitting the unusually large synsets, we used random walk-based clustering that resulted in a Zipfian distribution of synset sizes. We compared our results to BalkaNet and automatic thesaurus construction methods using variation of information metric. Our Turkish WordNet is available online.Yayın Cryptanalysis of a chaos-based image encryption algorithm(Elsevier Science BV, 2009-03-30) Çokal, Cahit; Solak, ErcanA chaos-based image encryption algorithm was proposed in [Z.-H. Guan, F. Huang, W. Guan, Phys. Lett. A 346 (2005) 153]. In this Letter, we analyze the security weaknesses of the proposal. By applying chosen-plaintext and known-plaintext attacks, we show that all the secret parameters can be revealed.Yayın Cryptanalysis of a cryptosystem based on discretized two-dimensional chaotic maps(Elsevier Science BV, 2008-11-17) Solak, Ercan; Çokal, CahitRecently, an encryption algorithm based on two-dimensional discretized chaotic maps was proposed [Xiang et al., Phys. Lett. A 364 (2007) 252]. In this Letter, we analyze the security weaknesses of the proposal. Using the algebraic dependencies among system parameters. we show that its effective key space can be shrunk. We demonstrate a chosen-ciphertext attack that reveals a portion of the key.Yayın Cryptanalysis of a multi-chaotic systems based image cryptosystem(Elsevier Science BV, 2010-01-15) Solak, Ercan; Rhouma, Rhouma; Belghith, Safya MdimeghThis paper is a cryptanalysis of a recently proposed multi-chaotic systems based image cryptosystem. The cryptosystem is composed of two shuffling stages parameterized by chaotically generated sequences. We propose and implement two different attacks which completely break this encryption scheme.Yayın Cryptanalysis of a new substitution-diffusion based image cipher(Elsevier Science BV, 2010-07) Rhouma, Rhouma; Solak, Ercan; Belghith, Safya MdimeghThis paper introduces two different types of attacks on a recently proposed cryptosystem based on chaotic standard and logistic maps. In the two attacks, only a pair of (plaintext/ciphertext) was needed to totally break the cryptosystem.Yayın Yayın Cryptanalysis of Fridrich's chaotic image encryption(World Scientific Publishing, 2010-05) Solak, Ercan; Çokal, Cahit; Yıldız, Olcay Taner; Bıyıkoğlu, TürkerWe cryptanalyze Fridrich's chaotic image encryption algorithm. We show that the algebraic weaknesses of the algorithm make it vulnerable against chosen-ciphertext attacks. We propose an attack that reveals the secret permutation that is used to shuffle the pixels of a round input. We demonstrate the effectiveness of our attack with examples and simulation results. We also show that our proposed attack can be generalized to other well-known chaotic image encryption algorithms.Yayın Cryptanalysis of image encryption with compound chaotic sequence(IEEE, 2009) Solak, ErcanRecently, an image encryption algorithm based on compound chaotic sequence was proposed [Tong et al., Image and Vision Computing 26 (2008) 843]. In this paper, we analyze the security weaknesses of the proposal. We give chosen-plaintext and known-plaintext attacks that yield the secret parameters of the algoritm. Our simulation results show that the computational complexity of the attacks is quite low.Yayın English-Turkish parallel treebank with morphological annotations and its use in tree-based SMT(SciTePress, 2016) Görgün, Onur; Yıldız, Olcay Taner; Solak, Ercan; Ehsani, RaziehIn this paper, we report our tree based statistical translation study from English to Turkish. We describe our data generation process and report the initial results of tree-based translation under a simple model. For corpus construction, we used the Penn Treebank in the English side. We manually translated about 5K trees from English to Turkish under grammar constraints with adaptations to accommodate the agglutinative nature of Turkish morphology. We used a permutation model for subtrees together with a word to word mapping. We report BLEU scores under simple choices of inference algorithms.Yayın An experimental evaluation of prior polarities in sentiment lexicons(IEEE, 2017) Kanburoğlu, Ali Buğra; Solak, ErcanWe present the results of an experiment to assess the validity of prior polarities available in sentiment lexicons. We designed a ranking task that was elicited through pairwise comparisons and compared the results to those predicted by two popular sentiment lexicons. We find that the experiment results show a moderate level of agreement between the lexicons and human judgments.Yayın A FST description of noun and verb morphology of Azarbaijani Turkish(Association for Computational Linguistics (ACL), 2021) Ehsani, Razieh; Özenç, Berke; Solak, Ercan; Drewes F.We give a FST description of nominal and finite verb morphology of Azarbaijani Turkish. We use a hybrid approach where nominal inflection is expressed as a slot-based paradigm and major parts of verb inflection are expressed as optional paths on the FST. We collapse adjective and noun categories in a single nominal category as they behave similarly as far as their paradigms are concerned. Thus, we defer a more precise identification of POS to further down the NLP pipeline.