default search action
Erkay Savas
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j52]Tolun Tosun, Erkay Savas:
Zero-Value Filtering for Accelerating Non-Profiled Side-Channel Attack on Incomplete NTT-Based Implementations of Lattice-Based Cryptography. IEEE Trans. Inf. Forensics Secur. 19: 3353-3365 (2024) - [i27]Tolun Tosun, Amir Moradi, Erkay Savas:
Exploiting the Central Reduction in Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2024: 66 (2024) - [i26]Ali Sah Özcan, Erkay Savas:
HEonGPU: a GPU-based Fully Homomorphic Encryption Library 1.0. IACR Cryptol. ePrint Arch. 2024: 1543 (2024) - 2023
- [j51]Arsalan Javeed, Cemal Yilmaz, Erkay Savas:
Microarchitectural Side-Channel Threats, Weaknesses and Mitigations: A Systematic Mapping Study. IEEE Access 11: 48945-48976 (2023) - [j50]Ali Sah Özcan, Can Ayduman, Enes Recep Türkoglu, Erkay Savas:
Homomorphic Encryption on GPU. IEEE Access 11: 84168-84186 (2023) - [j49]Ehsan Nowroozi, Mohammadreza Mohammadi, Erkay Savas, Yassine Mekdad, Mauro Conti:
Employing Deep Ensemble Learning for Improving the Security of Computer Networks Against Adversarial Attacks. IEEE Trans. Netw. Serv. Manag. 20(2): 2096-2105 (2023) - [c64]Fatih Durmaz, Nureddin Kamadan, Melih Taha Öz, Musa Sadik Unal, Arsalan Javeed, Cemal Yilmaz, Erkay Savas:
TimeInspector: A Static Analysis Approach for Detecting Timing Attacks. EuroS&P Workshops 2023: 296-303 - [c63]Ahmet Can Mert, Ferhat Yaman, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Aydin Aysu:
A Survey of Software Implementations for the Number Theoretic Transform. SAMOS 2023: 328-344 - [c62]Can Ayduman, Emre Koçer, Selim Kirbiyik, Ahmet Can Mert, Erkay Savas:
Efficient Design-Time Flexible Hardware Architecture for Accelerating Homomorphic Encryption. VLSI-SoC 2023: 1-7 - [i25]Ehsan Nowroozi, Seyedsadra Seyedshoari, Yassine Mekdad, Erkay Savas, Mauro Conti:
Cryptocurrency wallets: assessment and security. CoRR abs/2303.12940 (2023) - [i24]Tolun Tosun, Erkay Savas:
Zero-Value Filtering for Accelerating Non-Profiled Side-Channel Attack on Incomplete NTT based Implementations of Lattice-based Cryptography. IACR Cryptol. ePrint Arch. 2023: 1046 (2023) - [i23]Anes Abdennebi, Erkay Savas:
A Lattice-based Publish-Subscribe Communication Protocol using Accelerated Homomorphic Encryption Primitives. IACR Cryptol. ePrint Arch. 2023: 1309 (2023) - [i22]Ali Sah Özcan, Erkay Savas:
Two Algorithms for Fast GPU Implementation of NTT. IACR Cryptol. ePrint Arch. 2023: 1410 (2023) - 2022
- [j48]Kemal Derya, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication. Microprocess. Microsystems 89: 104451 (2022) - [j47]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Evaluation. IEEE Trans. Computers 71(1): 107-120 (2022) - [j46]Ahmet Can Mert, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Aydin Aysu:
An Extensive Study of Flexible Design Methods for the Number Theoretic Transform. IEEE Trans. Computers 71(11): 2829-2843 (2022) - [j45]Özgün Özerk, Can Elgezen, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Efficient number theoretic transform implementation on GPU for homomorphic encryption. J. Supercomput. 78(2): 2840-2872 (2022) - [c61]Musa Sadik Unal, Arsalan Javeed, Cemal Yilmaz, Erkay Savas:
HyperDetector: Detecting, Isolating, and Mitigating Timing Attacks in Virtualized Environments. CANS 2022: 188-199 - [c60]Enes Recep Türkoglu, Ali Sah Özcan, Can Ayduman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme. ISCAS 2022: 1155-1159 - [i21]Ehsan Nowroozi, Mohammadreza Mohammadi, Erkay Savas, Mauro Conti, Yassine Mekdad:
SPRITZ-1.5C: Employing Deep Ensemble Learning for Improving the Security of Computer Networks against Adversarial Attacks. CoRR abs/2209.12195 (2022) - [i20]Ali Sah Özcan, Can Ayduman, Enes Recep Türkoglu, Erkay Savas:
Homomorphic Encryption on GPU. IACR Cryptol. ePrint Arch. 2022: 1222 (2022) - 2021
- [j44]Artrim Kjamilji, Erkay Savas, Albert Levi:
Efficient Secure Building Blocks With Application to Privacy Preserving Machine Learning Algorithms. IEEE Access 9: 8324-8353 (2021) - [j43]Arsalan Javeed, Cemal Yilmaz, Erkay Savas:
Detector+: An approach for detecting, isolating, and preventing timing attacks. Comput. Secur. 110: 102454 (2021) - [j42]Tolun Tosun, Erkay Savas:
FSDS: A practical and fully secure document similarity search over encrypted data with lightweight client. J. Inf. Secur. Appl. 59: 102830 (2021) - [j41]Gizem S. Çetin, Erkay Savas, Berk Sunar:
Homomorphic Sorting With Better Scalability. IEEE Trans. Parallel Distributed Syst. 32(4): 760-771 (2021) - [c59]Ferhat Yaman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme. DATE 2021: 1020-1025 - [c58]Artrim Kjamilji, Albert Levi, Erkay Savas, Osman Berke Güney:
Secure Matrix Operations for Machine Learning Classifications Over Encrypted Data in Post Quantum Industrial IoT. ISNCC 2021: 1-8 - [i19]Seyma Selcan Magara, Ceren Yildirim, Ferhat Yaman, Berke Dilekoglu, Furkan Reha Tutas, Erdinç Öztürk, Kamer Kaya, Öznur Tastan, Erkay Savas:
ML with HE: Privacy Preserving Machine Learning Inferences for Genome Studies. CoRR abs/2110.11446 (2021) - [i18]Özgün Özerk, Can Elgezen, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Efficient Number Theoretic Transform Implementation on GPU for Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2021: 124 (2021) - [i17]Ferhat Yaman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme. IACR Cryptol. ePrint Arch. 2021: 485 (2021) - [i16]Arsalan Javeed, Cemal Yilmaz, Erkay Savas:
Detector+: An Approach for Detecting, Isolating, and Preventing Timing Attacks. IACR Cryptol. ePrint Arch. 2021: 652 (2021) - [i15]Kemal Derya, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication. IACR Cryptol. ePrint Arch. 2021: 1527 (2021) - 2020
- [j40]Leyli Javid Khayati, Erkay Savas, Halit Alptekin:
Intrusion Detection Over Encrypted Network Data. Comput. J. 63(4): 604-619 (2020) - [j39]Taha Atahan Akyildiz, Can Berk Guzgeren, Cemal Yilmaz, Erkay Savas:
MeltdownDetector: A runtime approach for detecting meltdown attacks. Future Gener. Comput. Syst. 112: 136-147 (2020) - [j38]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
FPGA implementation of a run-time configurable NTT-based polynomial multiplication hardware. Microprocess. Microsystems 78: 103219 (2020) - [j37]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme. IEEE Trans. Very Large Scale Integr. Syst. 28(2): 353-362 (2020) - [c57]Ahmet Can Mert, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Michela Becchi, Aydin Aysu:
A Flexible and Scalable NTT Hardware : Applications from Homomorphically Encrypted Deep Learning to Post-Quantum Cryptography. DATE 2020: 346-351 - [i14]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Applications. IACR Cryptol. ePrint Arch. 2020: 480 (2020)
2010 – 2019
- 2019
- [j36]Yusuf Kulah, Berkay Dincer, Cemal Yilmaz, Erkay Savas:
SpyDetector: An approach for detecting side-channel attacks at runtime. Int. J. Inf. Sec. 18(4): 393-422 (2019) - [j35]Kamil Doruk Gür, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Hadi Sajjadpour, Erkay Savas:
Practical Applications of Improved Gaussian Sampling for Trapdoor Lattices. IEEE Trans. Computers 68(4): 570-584 (2019) - [c56]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture. DSD 2019: 253-260 - [c55]Halit Alptekin, Can Yildizli, Erkay Savas, Albert Levi:
TRAPDROID: Bare-Metal Android Malware Behavior Analysis Framework. ICACT 2019: 664-671 - [i13]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture. IACR Cryptol. ePrint Arch. 2019: 109 (2019) - [i12]Taha Atahan Akyildiz, Can Berk Guzgeren, Cemal Yilmaz, Erkay Savas:
MeltdownDetector: A Runtime Approach for Detecting Meltdown Attacks. IACR Cryptol. ePrint Arch. 2019: 613 (2019) - 2018
- [j34]Cem Topcuoglu, Kamer Kaya, Erkay Savas:
A generic Private Information Retrieval scheme with parallel multi-exponentiations on multicore processors. Concurr. Comput. Pract. Exp. 30(21) (2018) - [j33]Ali Can Atici, Cemal Yilmaz, Erkay Savas:
Cache-timing attacks without a profiling phase. Turkish J. Electr. Eng. Comput. Sci. 26(4): 1953-1966 (2018) - [j32]Francisco Rodríguez-Henríquez, Erkay Savas:
Special issue in honor of Peter Lawrence Montgomery. J. Cryptogr. Eng. 8(3): 185-187 (2018) - [j31]Erkay Savas, Çetin Kaya Koç:
Montgomery inversion. J. Cryptogr. Eng. 8(3): 201-210 (2018) - [j30]Atil U. Ay, Cuauhtemoc Mancillas-López, Erdinç Öztürk, Francisco Rodríguez-Henríquez, Erkay Savas:
Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level. Microprocess. Microsystems 62: 79-90 (2018) - [j29]Wei Dai, Yarkin Doröz, Yuriy Polyakov, Kurt Rohloff, Hadi Sajjadpour, Erkay Savas, Berk Sunar:
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme. IEEE Trans. Inf. Forensics Secur. 13(5): 1169-1184 (2018) - [c54]Kamil Doruk Gür, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementation and Evaluation of Improved Gaussian Sampling for Lattice Trapdoors. WAHC@CCS 2018: 61-71 - [c53]David Bruce Cousins, Giovanni Di Crescenzo, Kamil Doruk Gür, Kevin King, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementing Conjunction Obfuscation Under Entropic Ring LWE. IEEE Symposium on Security and Privacy 2018: 354-371 - 2017
- [j28]Duygu Karaoglan Altop, Muhammed Ali Bingöl, Albert Levi, Erkay Savas:
DKEM: Secure and efficient Distributed Key Establishment Protocol for Wireless Mesh Networks. Ad Hoc Networks 54: 53-68 (2017) - [j27]Gamze Tillem, Erkay Savas, Kamer Kaya:
A New Method for Computational Private Information Retrieval. Comput. J. 60(8): 1238-1250 (2017) - [j26]Erdinç Öztürk, Yarkin Doröz, Erkay Savas, Berk Sunar:
A Custom Accelerator for Homomorphic Encryption Applications. IEEE Trans. Computers 66(1): 3-16 (2017) - [i11]Kamil Doruk Gür, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementation and Evaluation of Improved Gaussian Sampling for Lattice Trapdoors. IACR Cryptol. ePrint Arch. 2017: 285 (2017) - [i10]Cengiz Örencik, Erkay Savas, Mahmoud Alewiwi:
A Unified Framework for Secure Search Over Encrypted Cloud Data. IACR Cryptol. ePrint Arch. 2017: 472 (2017) - [i9]Wei Dai, Yarkin Doröz, Yuriy Polyakov, Kurt Rohloff, Hadi Sajjadpour, Erkay Savas, Berk Sunar:
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme. IACR Cryptol. ePrint Arch. 2017: 601 (2017) - [i8]David Bruce Cousins, Giovanni Di Crescenzo, Kamil Doruk Gür, Kevin King, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Erkay Savas:
Implementing Conjunction Obfuscation under Entropic Ring LWE. IACR Cryptol. ePrint Arch. 2017: 844 (2017) - [i7]Kamil Doruk Gür, Yuriy Polyakov, Kurt Rohloff, Gerard W. Ryan, Hadi Sajjadpour, Erkay Savas:
Practical Applications of Improved Gaussian Sampling for Trapdoor Lattices. IACR Cryptol. ePrint Arch. 2017: 1254 (2017) - 2016
- [j25]Marco Chiappetta, Erkay Savas, Cemal Yilmaz:
Real time detection of cache-based side-channel attacks using hardware performance counters. Appl. Soft Comput. 49: 1162-1174 (2016) - [j24]Mahmoud Alewiwi, Cengiz Örencik, Erkay Savas:
Efficient top-k similarity document search utilizing distributed file systems and cosine similarity. Clust. Comput. 19(1): 109-126 (2016) - [j23]Cengiz Örencik, Ayse Selcuk, Erkay Savas, Murat Kantarcioglu:
Multi-Keyword search over encrypted data with scoring and search pattern obfuscation. Int. J. Inf. Sec. 15(3): 251-269 (2016) - [j22]Leyli Javid Khayati, Cengiz Örencik, Erkay Savas, Berkant Ustaoglu:
A practical privacy-preserving targeted advertising scheme for IPTV users. Int. J. Inf. Sec. 15(4): 335-360 (2016) - [j21]Mehran Mozaffari Kermani, Erkay Savas, Shambhu J. Upadhyaya:
Guest Editorial: Introduction to the Special Issue on Emerging Security Trends for Deeply-Embedded Computing Systems. IEEE Trans. Emerg. Top. Comput. 4(3): 318-320 (2016) - [j20]Ecem Ünal, Erkay Savas:
On Acceleration and Scalability of Number Theoretic Private Information Retrieval. IEEE Trans. Parallel Distributed Syst. 27(6): 1727-1741 (2016) - [c52]Gamze Tillem, Ömer Mert Candan, Erkay Savas, Kamer Kaya:
Hiding Access Patterns in Range Queries Using Private Information Retrieval and ORAM. Financial Cryptography Workshops 2016: 253-270 - [c51]Atil U. Ay, Erdinç Öztürk, Francisco Rodríguez-Henríquez, Erkay Savas:
Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography. ReConFig 2016: 1-8 - [i6]Ali Can Atici, Cemal Yilmaz, Erkay Savas:
Remote Cache-Timing Attack without Learning Phase. IACR Cryptol. ePrint Arch. 2016: 2 (2016) - 2015
- [j19]Kazim Yumbul, Erkay Savas:
Enhancing an Embedded Processor Core for Efficient and Isolated Execution of Cryptographic Algorithms . Comput. J. 58(10): 2368-2387 (2015) - [j18]Erkay Savas, Cemal Yilmaz:
A Generic Method for the Analysis of a Class of Cache Attacks: A Case Study for AES. Comput. J. 58(10): 2716-2737 (2015) - [j17]Cagatay Karabat, Mehmet S. Kiraz, Hakan Erdogan, Erkay Savas:
THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system. EURASIP J. Adv. Signal Process. 2015: 71 (2015) - [c50]Yarkin Doröz, Erdinç Öztürk, Erkay Savas, Berk Sunar:
Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware. CHES 2015: 185-204 - [c49]Gizem S. Çetin, Yarkin Doröz, Berk Sunar, Erkay Savas:
Depth Optimized Efficient Homomorphic Sorting. LATINCRYPT 2015: 61-80 - [c48]Cengiz Örencik, Mahmoud Alewiwi, Erkay Savas:
Secure Sketch Search for Document Similarity. TrustCom/BigDataSE/ISPA (1) 2015: 1102-1107 - [e2]Çetin Kaya Koç, Sihem Mesnager, Erkay Savas:
Arithmetic of Finite Fields - 5th International Workshop, WAIFI 2014, Gebze, Turkey, September 27-28, 2014. Revised Selected Papers. Lecture Notes in Computer Science 9061, Springer 2015, ISBN 978-3-319-16276-8 [contents] - [i5]Gizem S. Çetin, Yarkin Doröz, Berk Sunar, Erkay Savas:
Low Depth Circuits for Efficient Homomorphic Sorting. IACR Cryptol. ePrint Arch. 2015: 274 (2015) - [i4]Erdinç Öztürk, Yarkin Doröz, Berk Sunar, Erkay Savas:
Accelerating Somewhat Homomorphic Evaluation using FPGAs. IACR Cryptol. ePrint Arch. 2015: 294 (2015) - [i3]Marco Chiappetta, Erkay Savas, Cemal Yilmaz:
Real time detection of cache-based side-channel attacks using Hardware Performance Counters. IACR Cryptol. ePrint Arch. 2015: 1034 (2015) - 2014
- [j16]Cengiz Örencik, Erkay Savas:
An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distributed Parallel Databases 32(1): 119-160 (2014) - [j15]Kazim Yumbul, Erkay Savas, Övünç Kocabas, Johann Großschädl:
Design and implementation of a versatile cryptographic unit for RISC processors. Secur. Commun. Networks 7(1): 36-52 (2014) - [j14]Kazim Yumbul, Serdar Süer Erdem, Erkay Savas:
On Selection of Modulus of Quadratic Codes for the Protection of Cryptographic Operations against Fault Attacks. IEEE Trans. Computers 63(5): 1182-1196 (2014) - [c47]Ecem Ünal, Erkay Savas:
Bandwidth-Optimized Parallel Private Information Retrieval. SIN 2014: 197 - [i2]Cagatay Karabat, Mehmet Sabir Kiraz, Hakan Erdogan, Erkay Savas:
THRIVE: Threshold Homomorphic encryption based secure and privacy preserving bIometric VErification system. CoRR abs/1409.8212 (2014) - 2013
- [c46]Cengiz Örencik, Murat Kantarcioglu, Erkay Savas:
A Practical and Secure Multi-keyword Search Method over Encrypted Cloud Data. IEEE CLOUD 2013: 390-397 - [c45]Shawn Merrill, Nilgun Basalp, Joachim Biskup, Erik Buchmann, Chris Clifton, Bart Kuijpers, Walied Othman, Erkay Savas:
Privacy through Uncertainty in Location-Based Services. MDM (2) 2013: 67-72 - [c44]Erkay Savas:
Attacks on implementations of cryptographic algorithms: side-channel and fault attacks. SIN 2013: 7-14 - [c43]Ali Can Atici, Cemal Yilmaz, Erkay Savas:
An Approach for Isolating the Sources of Information Leakage Exploited in Cache-Based Side-Channel Attacks. SERE (Companion) 2013: 74-83 - 2012
- [c42]Yarkin Doröz, Erkay Savas:
Constructing Cluster of Simple FPGA Boards for Cryptologic Computations. ARC 2012: 320-328 - [c41]Cengiz Örencik, Erkay Savas:
Efficient and secure ranked multi-keyword search on encrypted cloud data. EDBT/ICDT Workshops 2012: 186-195 - [c40]Ahmet Onur Durahim, Ismail Fatih Yildirim, Erkay Savas, Albert Levi:
Performance Evaluation of Different CRL Distribution Schemes Embedded in WMN Authentication. ISCIS 2012: 333-342 - [c39]Selçuk Baktir, Erkay Savas:
Highly-Parallel Montgomery Multiplication for Multi-Core General-Purpose Microprocessors. ISCIS 2012: 467-476 - [c38]Erkay Savas, Cemal Yilmaz:
Cache Attacks: An Information and Complexity Theoretic Approach. NTMS 2012: 1-7 - [c37]Leyli Javid Khayati, Erkay Savas, Berkant Ustaoglu, Cengiz Örencik:
Privacy-preserving Targeted Advertising Scheme for IPTV using the Cloud. SECRYPT 2012: 74-83 - [i1]Selçuk Baktir, Erkay Savas:
Highly-Parallel Montgomery Multiplication for Multi-core General-Purpose Microprocessors. IACR Cryptol. ePrint Arch. 2012: 140 (2012) - 2011
- [j13]Ahmet Onur Durahim, Erkay Savas:
A2-MAKE: An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs. Ad Hoc Networks 9(7): 1202-1220 (2011) - [j12]Murat Ergun, Albert Levi, Erkay Savas:
Increasing Resiliency in Multi-phase Wireless Sensor Networks: Generationwise Key Predistribution Approach. Comput. J. 54(4): 602-616 (2011) - [j11]Can Yildizli, Thomas Brochmann Pedersen, Yücel Saygin, Erkay Savas, Albert Levi:
Distributed Privacy Preserving Clustering via Homomorphic Secret Sharing and Its Application to (Vertically) Partitioned Spatio-Temporal Data. Int. J. Data Warehous. Min. 7(1): 46-66 (2011) - [c36]Kazim Yumbul, Serdar Süer Erdem, Erkay Savas:
On Protecting Cryptographic Applications Against Fault Attacks Using Residue Codes. FDTC 2011: 69-79 - [c35]Tansu Alpcan, Albert Levi, Erkay Savas:
Digital Trust Games: An Experimental Study. GameSec 2011: 182-200 - 2010
- [j10]Emre Kaplan, Thomas Brochmann Pedersen, Erkay Savas, Yücel Saygin:
Discovering private trajectories using background information. Data Knowl. Eng. 69(7): 723-736 (2010) - [c34]Tansu Alpcan, Cengiz Örencik, Albert Levi, Erkay Savas:
A game theoretic model for digital identity and trust in online communities. AsiaCCS 2010: 341-344 - [c33]Duygu Karaoglan, Albert Levi, Erkay Savas:
A distributed key establishment scheme for wireless mesh networks using identity-based cryptography. Q2SWinet 2010: 11-18 - [c32]Abdulkadir Akin, Aydin Aysu, Onur Can Ulusel, Erkay Savas:
Efficient hardware implementations of high throughput SHA-3 candidates keccak, luffa and blue midnight wish for single- and multi-message hashing. SIN 2010: 168-177 - [c31]Kazim Yumbul, Serdar Süer Erdem, Erkay Savas:
Design and implementation of robust embedded processor for cryptographic applications. SIN 2010: 178-185
2000 – 2009
- 2009
- [j9]Selim Volkan Kaya, Erkay Savas, Albert Levi, Özgür Erçetin:
Public key cryptography based privacy preserving multi-context RFID infrastructure. Ad Hoc Networks 7(1): 136-152 (2009) - [j8]Erdinç Öztürk, Berk Sunar, Erkay Savas:
A versatile Montgomery multiplier architecture with characteristic three support. Comput. Electr. Eng. 35(1): 71-85 (2009) - [j7]Thomas Brochmann Pedersen, Erkay Savas:
Impossibility of unconditionally secure scalar products. Data Knowl. Eng. 68(10): 1059-1070 (2009) - [j6]Ahmet Onur Durahim, Erkay Savas, Berk Sunar, Thomas Brochmann Pedersen, Övünç Kocabas:
Transparent code authentication at the processor level. IET Comput. Digit. Tech. 3(4): 354-372 (2009) - [c30]Murat Ergun, Albert Levi, Erkay Savas:
A resilient key predistribution scheme for multiphase wireless sensor networks. ISCIS 2009: 375-380 - [c29]Ahmet Onur Durahim, Erkay Savas, Kazim Yumbul:
Implementing a Protected Zone in a Reconfigurable Processor for Isolated Execution of Cryptographic Algorithms. ReConFig 2009: 207-212 - [c28]Johann Großschädl, Erkay Savas, Kazim Yumbul:
Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath. ReConFig 2009: 261-266 - [c27]Kazim Yumbul, Erkay Savas:
Efficient, secure, and isolated execution of cryptographic algorithms on a cryptographic unit. SIN 2009: 143-151 - [p3]Erkay Savas, Çetin Kaya Koç:
Efficient Unified Arithmetic for Hardware Cryptography. Cryptographic Engineering 2009: 105-124 - 2008
- [j5]Berk Sunar, Gunnar Gaubatz, Erkay Savas:
Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults. IEEE Trans. Computers 57(1): 126-138 (2008) - [c26]Mahir Can Doganay, Thomas Brochmann Pedersen, Yücel Saygin, Erkay Savas, Albert Levi:
Distributed privacy preserving k-means clustering with additive secret sharing. PAIS 2008: 3-11 - [c25]Ömer Zekvan Yilmaz, Albert Levi, Erkay Savas:
Achieving Fast Self Healing in Wireless Sensor Networks Using Multi-generation Deployment Schemes. ICETE (Selected Papers) 2008: 180-198 - [c24]Giray Kömürcü, Erkay Savas:
An Efficient Hardware Implementation of the Tate Pairing in Characteristic Three. ICONS 2008: 23-28 - [c23]Emre Kaplan, Thomas Brochmann Pedersen, Erkay Savas, Yücel Saygin:
Privacy Risks in Trajectory Data Publishing: Reconstructing Private Trajectories from Continuous Properties. KES (2) 2008: 642-649 - [c22]Ersin Öksüzoglu, Erkay Savas:
Parametric, Secure and Compact Implementation of RSA on FPGA. ReConFig 2008: 391-396 - [c21]Övünç Kocabas, Erkay Savas, Johann Großschädl:
Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security. ReConFig 2008: 409-414 - [c20]Cengiz Örencik, Thomas Brochmann Pedersen, Erkay Savas, Mehmet Keskinöz:
Improved Fuzzy Vault Scheme for Fingerprint Verification. SECRYPT 2008: 37-43 - [c19]Omer Zekvan Yilmaz, Albert Levi, Erkay Savas:
Multiphase Deployment Models for Fast Self Healing in Wireless Sensor Networks. SECRYPT 2008: 136-144 - [c18]Ayse Gül Karatop, Erkay Savas:
An identity-based key infrastructure suitable for messaging and its application to e-mail. SecureComm 2008: 10 - [c17]E. Onur Turgay, Thomas Brochmann Pedersen, Yücel Saygin, Erkay Savas, Albert Levi:
Disclosure Risks of Distance Preserving Data Transformations. SSDBM 2008: 79-94 - [p2]Francesco Bonchi, Yücel Saygin, Vassilios S. Verykios, Maurizio Atzori, Aris Gkoulalas-Divanis, Selim Volkan Kaya, Erkay Savas:
Privacy in Spatiotemporal Data Mining. Mobility, Data Mining and Privacy 2008: 297-333 - 2007
- [j4]Ali Inan, Selim Volkan Kaya, Yücel Saygin, Erkay Savas, Ayça Azgin Hintoglu, Albert Levi:
Privacy preserving clustering on horizontally partitioned data. Data Knowl. Eng. 63(3): 646-666 (2007) - [c16]Abdülhakim Ünlü, Önsel Armagan, Albert Levi, Erkay Savas, Özgür Erçetin:
Key Predistribution Schemes for Sensor Networks for Continuous Deployment Scenario. Networking 2007: 239-250 - [c15]Selim Volkan Kaya, Erkay Savas, Albert Levi, Özgür Erçetin:
Privacy-Aware Multi-Context RFID Infrastructure Using Public Key Cryptography. Networking 2007: 263-274 - [c14]Selim Volkan Kaya, Thomas Brochmann Pedersen, Erkay Savas, Yücel Saygin:
Efficient Privacy Preserving Distributed Clustering Based on Secret Sharing. PAKDD Workshops 2007: 280-291 - 2006
- [c13]Ali Inan, Yücel Saygin, Erkay Savas, Ayça Azgin Hintoglu, Albert Levi:
Privacy Preserving Clustering on Horizontally Partitioned Data. ICDE Workshops 2006: 95 - [c12]Cagil Can Oniz, Erkay Savas, Albert Levi:
An optimistic fair e-commerce protocol for large e-goods. ISCN 2006: 214-219 - [e1]Albert Levi, Erkay Savas, Hüsnü Yenigün, Selim Balcisoy, Yücel Saygin:
Computer and Information Sciences - ISCIS 2006, 21th International Symposium, Istanbul, Turkey, November 1-3, 2006, Proceedings. Lecture Notes in Computer Science 4263, Springer 2006, ISBN 3-540-47242-8 [contents] - 2005
- [j3]Erkay Savas:
A Carry-Free Architecture for Montgomery Inversion. IEEE Trans. Computers 54(12): 1508-1519 (2005) - [c11]Johann Großschädl, Roberto Maria Avanzi, Erkay Savas, Stefan Tillich:
Energy-Efficient Software Implementation of Long Integer Modular Arithmetic. CHES 2005: 75-90 - [c10]Cagil Can Oniz, Sinan Emre Tasçi, Erkay Savas, Özgür Erçetin, Albert Levi:
SeFER: secure, flexible and efficient routing protocol for distributed sensor networks. EWSN 2005: 246-255 - [c9]Erkay Savas, Berk Sunar:
A Practical and Secure Communication Protocol in the Bounded Storage Model. ICN (2) 2005: 707-717 - [c8]Cagil Can Oniz, Erkay Savas, Albert Levi:
A Fair Multimedia Exchange Protocol. ISCIS 2005: 342-351 - [p1]Burak Bayoglu, Albert Levi, Erkay Savas:
Performance Evaluation of End-to-End Security in Wireless Applications using WTLS Handshake Protocol. New Trends in Computer Networks 2005 - 2004
- [c7]Erdinç Öztürk, Berk Sunar, Erkay Savas:
Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. CHES 2004: 92-106 - [c6]Johann Großschädl, Erkay Savas:
Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2m). CHES 2004: 133-147 - 2003
- [j2]Berk Sunar, Erkay Savas, Çetin Kaya Koç:
Constructing Composite Field Representations for Efficient Conversion. IEEE Trans. Computers 52(11): 1391-1398 (2003) - [c5]Albert Levi, Erkay Savas:
Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol. ISCC 2003: 1245-1250 - 2002
- [c4]Adnan Abdul-Aziz Gutub, Alexandre F. Tenca, Erkay Savas, Çetin Kaya Koç:
Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2). CHES 2002: 484-499 - [c3]Erkay Savas, Çetin Kaya Koç:
Architectures for unified field inversion with applications in elliptic curve cryptography. ICECS 2002: 1155-1158 - 2001
- [c2]Erkay Savas, Thomas A. Schmidt, Çetin Kaya Koç:
Generating Elliptic Curves of Prime Order. CHES 2001: 142-158 - 2000
- [j1]Erkay Savas, Çetin Kaya Koç:
The Montgomery Modular Inverse-Revisited. IEEE Trans. Computers 49(7): 763-766 (2000) - [c1]Erkay Savas, Alexandre F. Tenca, Çetin Kaya Koç:
A Scalable and Unified Multiplier Architecture for Finite Fields GF(p) and GF(2m). CHES 2000: 277-292
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-11-11 22:28 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint