Berk Sunar

Orcid: 0000-0001-5404-5368

According to our database1, Berk Sunar authored at least 146 papers between 1998 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of two.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Microarchitectural Security of AWS Firecracker VMM for Serverless Cloud Platforms.
CoRR, 2023

Mayhem: Targeted Corruption of Register and Stack Variables.
CoRR, 2023

ZeroLeak: Using LLMs for Scalable and Cost Effective Side-Channel Patching.
CoRR, 2023

Don't Knock! Rowhammer at the Backdoor of DNN Models.
Proceedings of the 53rd Annual IEEE/IFIP International Conference on Dependable Systems and Network, 2023

IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems.
Proceedings of the 2023 ACM Asia Conference on Computer and Communications Security, 2023

2022
Jolt: Recovering TLS Signing Keys via Rowhammer Faults.
IACR Cryptol. ePrint Arch., 2022

An End-to-End Analysis of EMFI on Bit-sliced Post-Quantum Implementations.
CoRR, 2022

Signature Correction Attack on Dilithium Signature Scheme.
Proceedings of the 7th IEEE European Symposium on Security and Privacy, 2022

2021
Homomorphic Sorting With Better Scalability.
IEEE Trans. Parallel Distributed Syst., 2021

An Optimization Perspective on Realizing Backdoor Injection Attacks on Deep Neural Networks in Hardware.
CoRR, 2021

FastSpec: Scalable Generation and Detection of Spectre Gadgets Using Neural Embeddings.
Proceedings of the IEEE European Symposium on Security and Privacy, 2021

2020
JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2020

QuantumHammer: A Practical Hybrid Attack on the LUOV Signature Scheme.
IACR Cryptol. ePrint Arch., 2020

MMSAT: A Scheme for Multimessage Multiuser Signature Aggregation.
IACR Cryptol. ePrint Arch., 2020

CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction.
CoRR, 2020

TPM-FAIL: TPM meets Timing and Lattice Attacks.
Proceedings of the 29th USENIX Security Symposium, 2020

Medusa: Microarchitectural Data Leakage via Automated Attack Synthesis.
Proceedings of the 29th USENIX Security Symposium, 2020

CopyCat: Controlled Instruction-Level Attacks on Enclaves.
Proceedings of the 29th USENIX Security Symposium, 2020

LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection.
Proceedings of the 2020 IEEE Symposium on Security and Privacy, 2020

2019
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations.
Int. J. Parallel Program., 2019

FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning.
CoRR, 2019

Fallout: Reading Kernel Writes From User Space.
CoRR, 2019

Credential Masquerading and OpenSSL Spy: Exploring ROS 2 using DDS security.
CoRR, 2019

SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks.
Proceedings of the 28th USENIX Security Symposium, 2019

Undermining User Privacy on Mobile Devices Using AI.
Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019

Fallout: Leaking Data on Meltdown-resistant CPUs.
Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019

2018
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme.
IEEE Trans. Inf. Forensics Secur., 2018

Homomorphic Rank Sort Using Surrogate Polynomials.
IACR Cryptol. ePrint Arch., 2018

DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes.
CoRR, 2018

MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX.
Proceedings of the Topics in Cryptology - CT-RSA 2018, 2018

MASCAT: Preventing Microarchitectural Attacks Before Distribution.
Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy, 2018

MicroWalk: A Framework for Finding Side Channels in Binaries.
Proceedings of the 34th Annual Computer Security Applications Conference, 2018

2017
A Custom Accelerator for Homomorphic Encryption Applications.
IEEE Trans. Computers, 2017

Cache-Base Application Detection in the Cloud Using Machine Learning.
IACR Cryptol. ePrint Arch., 2017

Fully Homomorphic Encryption from the Finite Field Isomorphism Problem.
IACR Cryptol. ePrint Arch., 2017

MemJam: A False Dependency Attack against Constant-Time Crypto Implementations.
CoRR, 2017

Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries.
CoRR, 2017

μLeech: A side-channel evaluation platform for IoT.
Proceedings of the IEEE 60th International Midwest Symposium on Circuits and Systems, 2017

PerfWeb: How to Violate Web Privacy with Hardware Performance Events.
Proceedings of the Computer Security - ESORICS 2017, 2017

Hit by the Bus: QoS Degradation Attack on Android.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

Cache-Based Application Detection in the Cloud Using Machine Learning.
Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security, 2017

2016
Cross-VM Cache Attacks on AES.
IEEE Trans. Multi Scale Comput. Syst., 2016

MASCAT: Stopping Microarchitectural Attacks Before Execution.
IACR Cryptol. ePrint Arch., 2016

Cache Attacks Enable Bulk Key Recovery on the Cloud.
IACR Cryptol. ePrint Arch., 2016

Co-location detection on the Cloud.
IACR Cryptol. ePrint Arch., 2016

Flattening NTRU for Evaluation Key Free Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2016

NTRU Modular Lattice Signature Scheme on CUDA GPUs.
IACR Cryptol. ePrint Arch., 2016

Blind Web Search: How far are we from a privacy preserving search engine?
IACR Cryptol. ePrint Arch., 2016

Homomorphic AES evaluation using the modified LTV scheme.
Des. Codes Cryptogr., 2016

Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure.
Proceedings of the 32nd Annual Conference on Computer Security Applications, 2016

2015
Exploring the Feasibility of Fully Homomorphic Encryption.
IEEE Trans. Computers, 2015

Accelerating Fully Homomorphic Encryption in Hardware.
IEEE Trans. Computers, 2015

Know Thy Neighbor: Crypto Library Detection in Cloud.
Proc. Priv. Enhancing Technol., 2015

Accelerating Somewhat Homomorphic Evaluation using FPGAs.
IACR Cryptol. ePrint Arch., 2015

Cross Processor Cache Attacks.
IACR Cryptol. ePrint Arch., 2015

Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud.
IACR Cryptol. ePrint Arch., 2015

On-the-fly Homomorphic Batching/Unbatching.
IACR Cryptol. ePrint Arch., 2015

cuHE: A Homomorphic Encryption Accelerator Library.
IACR Cryptol. ePrint Arch., 2015

Accelerating SWHE based PIRs using GPUs.
IACR Cryptol. ePrint Arch., 2015

Low Depth Circuits for Efficient Homomorphic Sorting.
IACR Cryptol. ePrint Arch., 2015

An Investigation of Complex Operations with Word-Size Homomorphic Encryption.
IACR Cryptol. ePrint Arch., 2015

Homomorphic Autocomplete.
IACR Cryptol. ePrint Arch., 2015

Systematic Reverse Engineering of Cache Slice Selection in Intel Processors.
IACR Cryptol. ePrint Arch., 2015

On the Difficulty of Securing Web Applications using CryptDB.
IACR Cryptol. ePrint Arch., 2015

S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing - and Its Application to AES.
Proceedings of the 2015 IEEE Symposium on Security and Privacy, 2015

Depth Optimized Efficient Homomorphic Sorting.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

A Faster and More Realistic Flush+Reload Attack on AES.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2015

Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2015, 2015

Lucky 13 Strikes Back.
Proceedings of the 10th ACM Symposium on Information, 2015

2014
A million-bit multiplier architecture for fully homomorphic encryption.
Microprocess. Microsystems, 2014

Bandwidth Efficient PIR from NTRU.
IACR Cryptol. ePrint Arch., 2014

Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince.
IACR Cryptol. ePrint Arch., 2014

Homomorphic AES Evaluation using NTRU.
IACR Cryptol. ePrint Arch., 2014

Accelerating NTRU based Homomorphic Encryption using GPUs.
IACR Cryptol. ePrint Arch., 2014

Wait a minute! A fast, Cross-VM attack on AES.
IACR Cryptol. ePrint Arch., 2014

Fine grain Cross-VM Attacks on Xen and VMware are possible!
IACR Cryptol. ePrint Arch., 2014

Jackpot Stealing Information From Large Caches via Huge Pages.
IACR Cryptol. ePrint Arch., 2014

Practical homomorphic encryption: A survey.
Proceedings of the IEEE International Symposium on Circuits and Systemss, 2014

Fine Grain Cross-VM Attacks on Xen and VMware.
Proceedings of the 2014 IEEE Fourth International Conference on Big Data and Cloud Computing, 2014

2013
Evaluating the Hardware Performance of a Million-Bit Multiplier.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

2012
Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes.
Proceedings of the Fault Analysis in Cryptography, 2012

Non-linear error detection for elliptic curve cryptosystems.
IET Inf. Secur., 2012

Voice Passwords Revisited.
Proceedings of the SECRYPT 2012, 2012

Accelerating fully homomorphic encryption using GPU.
Proceedings of the IEEE Conference on High Performance Extreme Computing, 2012

2011
Multiprecision Squaring.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Multiprecision Multiplication.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Euclidean Algorithm.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Binary Euclidean Algorithm.
Proceedings of the Encyclopedia of Cryptography and Security, 2nd Ed., 2011

Guest Editorial.
J. Cryptol., 2011

Rise of the hardware Trojans.
Proceedings of the 17th IEEE International On-Line Testing Symposium (IOLTS 2011), 2011

2010
Hardware Trojan Horses.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

License Distribution Protocols from Optical Media Fingerprints.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions.
Proceedings of the Towards Hardware-Intrinsic Security - Foundations and Practice, 2010

Improving the Robustness of Ring Oscillator TRNGs.
ACM Trans. Reconfigurable Technol. Syst., 2010

Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields.
IET Inf. Secur., 2010

Generic approach for hardening state machines against strong adversaries.
IET Comput. Digit. Tech., 2010

Differential template attacks on PUF enabled cryptographic devices.
Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security, 2010

An Improved Memory Integrity Protection Scheme.
Proceedings of the Trust and Trustworthy Computing, Third International Conference, 2010

An Emerging Threat: Eve Meets a Robot - (Work-in-Progress).
Proceedings of the Trusted Systems - Second International Conference, 2010

Random Number Generators for Integrated Circuits and FPGAs.
Proceedings of the Secure Integrated Circuits and Systems, 2010

2009
Transparent code authentication at the processor level.
IET Comput. Digit. Tech., 2009

A versatile Montgomery multiplier architecture with characteristic three support.
Comput. Electr. Eng., 2009

Non-linear Error Detection for Finite State Machines.
Proceedings of the Information Security Applications, 10th International Workshop, 2009

Multilinear codes for robust error detection.
Proceedings of the 15th IEEE International On-Line Testing Symposium (IOLTS 2009), 2009

Design of Reliable and Secure Multipliers by Multilinear Arithmetic Codes.
Proceedings of the Information and Communications Security, 11th International Conference, 2009

CDs Have Fingerprints Too.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2009

Memory Leakage-Resilient Encryption Based on Physically Unclonable Functions.
Proceedings of the Advances in Cryptology, 2009

True Random Number Generators for Cryptography.
Proceedings of the Cryptographic Engineering, 2009

2008
Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults.
IEEE Trans. Computers, 2008

A tamper-proof and lightweight authentication scheme.
Pervasive Mob. Comput., 2008

Optimal Extension Field Inversion in the Frequency Domain.
Proceedings of the Arithmetic of Finite Fields, 2nd International Workshop, 2008

Towards Robust Low Cost Authentication for Pervasive Devices.
Proceedings of the Sixth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom 2008), 2008

Physical unclonable function with tristate buffers.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2008), 2008

Novel PUF-Based Error Detection Methods in Finite State Machines.
Proceedings of the Information Security and Cryptology, 2008

Unclonable Lightweight Authentication Scheme.
Proceedings of the Information and Communications Security, 10th International Conference, 2008

A fast real-time memory authentication protocol.
Proceedings of the 3rd ACM Workshop on Scalable Trusted Computing, 2008

PUF-HB: A Tamper-Resilient HB Based Authentication Protocol.
Proceedings of the Applied Cryptography and Network Security, 6th International Conference, 2008

2007
A Provably Secure True Random Number Generator with Built-In Tolerance to Active Attacks.
IEEE Trans. Computers, 2007

A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain.
Mob. Networks Appl., 2007

Cryptography on a Speck of Dust.
Computer, 2007

Trojan Detection using IC Fingerprinting.
Proceedings of the 2007 IEEE Symposium on Security and Privacy (S&P 2007), 2007

Tate Pairing with Strong Fault Resiliency.
Proceedings of the Fourth International Workshop on Fault Diagnosis and Tolerance in Cryptography, 2007

2006
Finite Field Polynomial Multiplication in the Frequency Domain with Application to Elliptic Curve Cryptography.
Proceedings of the Computer and Information Sciences, 2006

Non-linear Residue Codes for Robust Public-Key Arithmetic.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

Robust Finite Field Arithmetic for Fault-Tolerant Public-Key Cryptography.
Proceedings of the Fault Diagnosis and Tolerance in Cryptography, 2006

Energy Comparison of AES and SHA-1 for Ubiquitous Computing.
Proceedings of the Emerging Directions in Embedded and Ubiquitous Computing, 2006

Achieving efficient polynomial multiplication in fermat fields using the fast Fourier transform.
Proceedings of the 44st Annual Southeast Regional Conference, 2006

2005
Multiprecision Squaring.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Multiprecision Multiplication.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Euclidean Algorithm.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

Binary Euclidean Algorithm.
Proceedings of the Encyclopedia of Cryptography and Security, 2005

An Efficient Basis Conversion Algorithm for Composite Fields with Given Representations.
IEEE Trans. Computers, 2005

Energy Scalable Universal Hashing.
IEEE Trans. Computers, 2005

State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks.
Proceedings of the 3rd IEEE Conference on Pervasive Computing and Communications Workshops (PerCom 2005 Workshops), 2005

Leveraging the Multiprocessing Capabilities of Modern Network Processors for Cryptographic Acceleration.
Proceedings of the Fourth IEEE International Symposium on Network Computing and Applications (NCA 2005), 2005

A Practical and Secure Communication Protocol in the Bounded Storage Model.
Proceedings of the Networking, 2005

Comparison of Bit and Word Level Algorithms for Evaluating Unstructured Functions over Finite Rings.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

2004
A Generalized Method for Constructing Subquadratic Complexity GF(2^k) Multipliers.
IEEE Trans. Computers, 2004

Optimal Tower Fields.
IEEE Trans. Computers, 2004

Public Key Cryptography in Sensor Networks - Revisited.
Proceedings of the Security in Ad-hoc and Sensor Networks, First European Workshop, 2004

Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
Constructing Composite Field Representations for Efficient Conversion.
IEEE Trans. Computers, 2003

Achieving NTRU with Montgomery Multiplication.
IEEE Trans. Computers, 2003

2001
An Efficient Optimal Normal Basis Type II Multiplier.
IEEE Trans. Computers, 2001

1999
Mastrovito Multiplier for All Trinomials.
IEEE Trans. Computers, 1999

1998
Low-Complexity Bit-Parallel Canonical and Normal Basis Multipliers for a Class of Finite Fields.
IEEE Trans. Computers, 1998


  Loading...