Erkay Savas

Orcid: 0000-0002-4869-5556

According to our database1, Erkay Savas authored at least 130 papers between 2000 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Zero-Value Filtering for Accelerating Non-Profiled Side-Channel Attack on Incomplete NTT-Based Implementations of Lattice-Based Cryptography.
IEEE Trans. Inf. Forensics Secur., 2024

Exploiting the Central Reduction in Lattice-Based Cryptography.
IACR Cryptol. ePrint Arch., 2024

2023
Employing Deep Ensemble Learning for Improving the Security of Computer Networks Against Adversarial Attacks.
IEEE Trans. Netw. Serv. Manag., June, 2023

Two Algorithms for Fast GPU Implementation of NTT.
IACR Cryptol. ePrint Arch., 2023

A Lattice-based Publish-Subscribe Communication Protocol using Accelerated Homomorphic Encryption Primitives.
IACR Cryptol. ePrint Arch., 2023

Cryptocurrency wallets: assessment and security.
CoRR, 2023

Homomorphic Encryption on GPU.
IEEE Access, 2023

Microarchitectural Side-Channel Threats, Weaknesses and Mitigations: A Systematic Mapping Study.
IEEE Access, 2023

Efficient Design-Time Flexible Hardware Architecture for Accelerating Homomorphic Encryption.
Proceedings of the 31st IFIP/IEEE International Conference on Very Large Scale Integration, 2023

A Survey of Software Implementations for the Number Theoretic Transform.
Proceedings of the Embedded Computer Systems: Architectures, Modeling, and Simulation, 2023

TimeInspector: A Static Analysis Approach for Detecting Timing Attacks.
Proceedings of the IEEE European Symposium on Security and Privacy, 2023

2022
CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication.
Microprocess. Microsystems, March, 2022

Efficient number theoretic transform implementation on GPU for homomorphic encryption.
J. Supercomput., 2022

Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Evaluation.
IEEE Trans. Computers, 2022

An Extensive Study of Flexible Design Methods for the Number Theoretic Transform.
IEEE Trans. Computers, 2022

SPRITZ-1.5C: Employing Deep Ensemble Learning for Improving the Security of Computer Networks against Adversarial Attacks.
CoRR, 2022

An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2022

HyperDetector: Detecting, Isolating, and Mitigating Timing Attacks in Virtualized Environments.
Proceedings of the Cryptology and Network Security - 21st International Conference, 2022

2021
Homomorphic Sorting With Better Scalability.
IEEE Trans. Parallel Distributed Syst., 2021

FSDS: A practical and fully secure document similarity search over encrypted data with lightweight client.
J. Inf. Secur. Appl., 2021

A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme.
IACR Cryptol. ePrint Arch., 2021

Detector+: An Approach for Detecting, Isolating, and Preventing Timing Attacks.
IACR Cryptol. ePrint Arch., 2021

ML with HE: Privacy Preserving Machine Learning Inferences for Genome Studies.
CoRR, 2021

Efficient Secure Building Blocks With Application to Privacy Preserving Machine Learning Algorithms.
IEEE Access, 2021

Secure Matrix Operations for Machine Learning Classifications Over Encrypted Data in Post Quantum Industrial IoT.
Proceedings of the International Symposium on Networks, Computers and Communications, 2021

2020
Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme.
IEEE Trans. Very Large Scale Integr. Syst., 2020

FPGA implementation of a run-time configurable NTT-based polynomial multiplication hardware.
Microprocess. Microsystems, 2020

Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Applications.
IACR Cryptol. ePrint Arch., 2020

MeltdownDetector: A runtime approach for detecting meltdown attacks.
Future Gener. Comput. Syst., 2020

Intrusion Detection Over Encrypted Network Data.
Comput. J., 2020

A Flexible and Scalable NTT Hardware : Applications from Homomorphically Encrypted Deep Learning to Post-Quantum Cryptography.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

2019
Practical Applications of Improved Gaussian Sampling for Trapdoor Lattices.
IEEE Trans. Computers, 2019

SpyDetector: An approach for detecting side-channel attacks at runtime.
Int. J. Inf. Sec., 2019

Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture.
IACR Cryptol. ePrint Arch., 2019

TRAPDROID: Bare-Metal Android Malware Behavior Analysis Framework.
Proceedings of the 21st International Conference on Advanced Communication Technology, 2019

2018
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme.
IEEE Trans. Inf. Forensics Secur., 2018

Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level.
Microprocess. Microsystems, 2018

Montgomery inversion.
J. Cryptogr. Eng., 2018

Special issue in honor of Peter Lawrence Montgomery.
J. Cryptogr. Eng., 2018

Cache-timing attacks without a profiling phase.
Turkish J. Electr. Eng. Comput. Sci., 2018

A generic Private Information Retrieval scheme with parallel multi-exponentiations on multicore processors.
Concurr. Comput. Pract. Exp., 2018

2017
A Custom Accelerator for Homomorphic Encryption Applications.
IEEE Trans. Computers, 2017

A Unified Framework for Secure Search Over Encrypted Cloud Data.
IACR Cryptol. ePrint Arch., 2017

Implementation and Evaluation of Improved Gaussian Sampling for Lattice Trapdoors.
IACR Cryptol. ePrint Arch., 2017

Implementing Conjunction Obfuscation under Entropic Ring LWE.
IACR Cryptol. ePrint Arch., 2017

A New Method for Computational Private Information Retrieval.
Comput. J., 2017

DKEM: Secure and efficient Distributed Key Establishment Protocol for Wireless Mesh Networks.
Ad Hoc Networks, 2017

2016
On Acceleration and Scalability of Number Theoretic Private Information Retrieval.
IEEE Trans. Parallel Distributed Syst., 2016

Guest Editorial: Introduction to the Special Issue on Emerging Security Trends for Deeply-Embedded Computing Systems.
IEEE Trans. Emerg. Top. Comput., 2016

Multi-Keyword search over encrypted data with scoring and search pattern obfuscation.
Int. J. Inf. Sec., 2016

A practical privacy-preserving targeted advertising scheme for IPTV users.
Int. J. Inf. Sec., 2016

Remote Cache-Timing Attack without Learning Phase.
IACR Cryptol. ePrint Arch., 2016

Efficient top-k similarity document search utilizing distributed file systems and cosine similarity.
Clust. Comput., 2016

Real time detection of cache-based side-channel attacks using hardware performance counters.
Appl. Soft Comput., 2016

Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography.
Proceedings of the International Conference on ReConFigurable Computing and FPGAs, 2016

Hiding Access Patterns in Range Queries Using Private Information Retrieval and ORAM.
Proceedings of the Financial Cryptography and Data Security, 2016

2015
Accelerating Somewhat Homomorphic Evaluation using FPGAs.
IACR Cryptol. ePrint Arch., 2015

Low Depth Circuits for Efficient Homomorphic Sorting.
IACR Cryptol. ePrint Arch., 2015

THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system.
EURASIP J. Adv. Signal Process., 2015

Enhancing an Embedded Processor Core for Efficient and Isolated Execution of Cryptographic Algorithms .
Comput. J., 2015

A Generic Method for the Analysis of a Class of Cache Attacks: A Case Study for AES.
Comput. J., 2015

Secure Sketch Search for Document Similarity.
Proceedings of the 2015 IEEE TrustCom/BigDataSE/ISPA, 2015

Depth Optimized Efficient Homomorphic Sorting.
Proceedings of the Progress in Cryptology - LATINCRYPT 2015, 2015

Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2015, 2015

2014
On Selection of Modulus of Quadratic Codes for the Protection of Cryptographic Operations against Fault Attacks.
IEEE Trans. Computers, 2014

Design and implementation of a versatile cryptographic unit for RISC processors.
Secur. Commun. Networks, 2014

An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking.
Distributed Parallel Databases, 2014

Bandwidth-Optimized Parallel Private Information Retrieval.
Proceedings of the 7th International Conference on Security of Information and Networks, 2014

2013
An Approach for Isolating the Sources of Information Leakage Exploited in Cache-Based Side-Channel Attacks.
Proceedings of the Seventh International Conference on Software Security and Reliability, 2013

Attacks on implementations of cryptographic algorithms: side-channel and fault attacks.
Proceedings of the 6th International Conference on Security of Information and Networks, 2013

Privacy through Uncertainty in Location-Based Services.
Proceedings of the 2013 IEEE 14th International Conference on Mobile Data Management, Milan, Italy, June 3-6, 2013, 2013

A Practical and Secure Multi-keyword Search Method over Encrypted Cloud Data.
Proceedings of the 2013 IEEE Sixth International Conference on Cloud Computing, Santa Clara, CA, USA, June 28, 2013

2012
Highly-Parallel Montgomery Multiplication for Multi-core General-Purpose Microprocessors.
IACR Cryptol. ePrint Arch., 2012

Privacy-preserving Targeted Advertising Scheme for IPTV using the Cloud.
Proceedings of the SECRYPT 2012, 2012

Cache Attacks: An Information and Complexity Theoretic Approach.
Proceedings of the 5th International Conference on New Technologies, 2012

Performance Evaluation of Different CRL Distribution Schemes Embedded in WMN Authentication.
Proceedings of the Computer and Information Sciences III, 2012

Efficient and secure ranked multi-keyword search on encrypted cloud data.
Proceedings of the 2012 Joint EDBT/ICDT Workshops, Berlin, Germany, March 30, 2012, 2012

Constructing Cluster of Simple FPGA Boards for Cryptologic Computations.
Proceedings of the Reconfigurable Computing: Architectures, Tools and Applications, 2012

2011
Distributed Privacy Preserving Clustering via Homomorphic Secret Sharing and Its Application to (Vertically) Partitioned Spatio-Temporal Data.
Int. J. Data Warehous. Min., 2011

Increasing Resiliency in Multi-phase Wireless Sensor Networks: Generationwise Key Predistribution Approach.
Comput. J., 2011

A<sup>2</sup>-MAKE: An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs.
Ad Hoc Networks, 2011

Digital Trust Games: An Experimental Study.
Proceedings of the Decision and Game Theory for Security - Second International Conference, 2011

On Protecting Cryptographic Applications Against Fault Attacks Using Residue Codes.
Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011

2010
Discovering private trajectories using background information.
Data Knowl. Eng., 2010

Design and implementation of robust embedded processor for cryptographic applications.
Proceedings of the 3rd International Conference on Security of Information and Networks, 2010

Efficient hardware implementations of high throughput SHA-3 candidates keccak, luffa and blue midnight wish for single- and multi-message hashing.
Proceedings of the 3rd International Conference on Security of Information and Networks, 2010

A distributed key establishment scheme for wireless mesh networks using identity-based cryptography.
Proceedings of the Q2SWinet'10, 2010

A game theoretic model for digital identity and trust in online communities.
Proceedings of the 5th ACM Symposium on Information, 2010

2009
Transparent code authentication at the processor level.
IET Comput. Digit. Tech., 2009

Impossibility of unconditionally secure scalar products.
Data Knowl. Eng., 2009

A versatile Montgomery multiplier architecture with characteristic three support.
Comput. Electr. Eng., 2009

Public key cryptography based privacy preserving multi-context RFID infrastructure.
Ad Hoc Networks, 2009

Efficient, secure, and isolated execution of cryptographic algorithms on a cryptographic unit.
Proceedings of the 2nd International Conference on Security of Information and Networks, 2009

Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

Implementing a Protected Zone in a Reconfigurable Processor for Isolated Execution of Cryptographic Algorithms.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

A resilient key predistribution scheme for multiphase wireless sensor networks.
Proceedings of the 24th International Symposium on Computer and Information Sciences, 2009

Efficient Unified Arithmetic for Hardware Cryptography.
Proceedings of the Cryptographic Engineering, 2009

2008
Privacy in Spatiotemporal Data Mining.
Proceedings of the Mobility, Data Mining and Privacy - Geographic Knowledge Discovery, 2008

Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults.
IEEE Trans. Computers, 2008

Disclosure Risks of Distance Preserving Data Transformations.
Proceedings of the Scientific and Statistical Database Management, 2008

An identity-based key infrastructure suitable for messaging and its application to e-mail.
Proceedings of the 4th International ICST Conference on Security and Privacy in Communication Networks, 2008

Multiphase Deployment Models for Fast Self Healing in Wireless Sensor Networks.
Proceedings of the SECRYPT 2008, 2008

Improved Fuzzy Vault Scheme for Fingerprint Verification.
Proceedings of the SECRYPT 2008, 2008

Parametric, Secure and Compact Implementation of RSA on FPGA.
Proceedings of the ReConFig'08: 2008 International Conference on Reconfigurable Computing and FPGAs, 2008

Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security.
Proceedings of the ReConFig'08: 2008 International Conference on Reconfigurable Computing and FPGAs, 2008

Privacy Risks in Trajectory Data Publishing: Reconstructing Private Trajectories from Continuous Properties.
Proceedings of the Knowledge-Based Intelligent Information and Engineering Systems, 2008

An Efficient Hardware Implementation of the Tate Pairing in Characteristic Three.
Proceedings of the Third International Conference on Systems, 2008

Achieving Fast Self Healing in Wireless Sensor Networks Using Multi-generation Deployment Schemes.
Proceedings of the e-Business and Telecommunications - International Conference, 2008

Distributed privacy preserving k-means clustering with additive secret sharing.
Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society, 2008

2007
Privacy preserving clustering on horizontally partitioned data.
Data Knowl. Eng., 2007

Efficient Privacy Preserving Distributed Clustering Based on Secret Sharing.
Proceedings of the Emerging Technologies in Knowledge Discovery and Data Mining, 2007

Key Predistribution Schemes for Sensor Networks for Continuous Deployment Scenario.
Proceedings of the NETWORKING 2007. Ad Hoc and Sensor Networks, 2007

Privacy-Aware Multi-Context RFID Infrastructure Using Public Key Cryptography.
Proceedings of the NETWORKING 2007. Ad Hoc and Sensor Networks, 2007

2006
An optimistic fair e-commerce protocol for large e-goods.
Proceedings of the International Symposium on Computer Networks, 2006

Privacy Preserving Clustering on Horizontally Partitioned Data.
Proceedings of the 22nd International Conference on Data Engineering Workshops, 2006

2005
A Carry-Free Architecture for Montgomery Inversion.
IEEE Trans. Computers, 2005

A Fair Multimedia Exchange Protocol.
Proceedings of the Computer and Information Sciences, 2005

A Practical and Secure Communication Protocol in the Bounded Storage Model.
Proceedings of the Networking, 2005

SeFER: secure, flexible and efficient routing protocol for distributed sensor networks.
Proceedings of the Wireless Sensor Networks, Second European Workshop, 2005

Energy-Efficient Software Implementation of Long Integer Modular Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Performance Evaluation of End-to-End Security in Wireless Applications using WTLS Handshake Protocol.
Proceedings of the New Trends in Computer Networks, 2005

2004
Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

Instruction Set Extensions for Fast Arithmetic in Finite Fields GF( p) and GF(2<sup>m</sup>).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2004

2003
Constructing Composite Field Representations for Efficient Conversion.
IEEE Trans. Computers, 2003

Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol.
Proceedings of the Eighth IEEE Symposium on Computers and Communications (ISCC 2003), 30 June, 2003

2002
Architectures for unified field inversion with applications in elliptic curve cryptography.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

Scalable and Unified Hardware to Compute Montgomery Inverse in GF(p) and GF(2).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2002

2001
Generating Elliptic Curves of Prime Order.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2001

2000
The Montgomery Modular Inverse-Revisited.
IEEE Trans. Computers, 2000

A Scalable and Unified Multiplier Architecture for Finite Fields GF(<i>p</i>) and GF(2<sup>m</sup>).
Proceedings of the Cryptographic Hardware and Embedded Systems, 2000


  Loading...