default search action
Berk Sunar
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
showing all ?? records
2020 – today
- 2024
- [j34]Richa Singh, Saad Islam, Berk Sunar, Patrick Schaumont:
Analysis of EM Fault Injection on Bit-sliced Number Theoretic Transform Software in Dilithium. ACM Trans. Embed. Comput. Syst. 23(2): 32:1-32:27 (2024) - [c77]Andrew J. Adiletta, M. Caner Tol, Yarkin Doröz, Berk Sunar:
Mayhem: Targeted Corruption of Register and Stack Variables. AsiaCCS 2024 - [c76]M. Caner Tol, Berk Sunar:
ZeroLeak: Automated Side-Channel Patching in Source Code Using LLMs. ESORICS (1) 2024: 290-310 - [i55]Andrew J. Adiletta, Caner Tol, Berk Sunar:
LeapFrog: The Rowhammer Instruction Skip Attack. CoRR abs/2404.07878 (2024) - [i54]Kemal Derya, M. Caner Tol, Berk Sunar:
FAULT+PROBE: A Generic Rowhammer-based Bit Recovery Attack. CoRR abs/2406.06943 (2024) - [i53]Ghaith Hammouri, Kemal Derya, Berk Sunar:
Non-Halting Queries: Exploiting Fixed Points in LLMs. CoRR abs/2410.06287 (2024) - 2023
- [c75]Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar:
IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems. AsiaCCS 2023: 827-840 - [c74]M. Caner Tol, Saad Islam, Andrew J. Adiletta, Berk Sunar, Ziming Zhang:
Don't Knock! Rowhammer at the Backdoor of DNN Models. DSN 2023: 109-122 - [c73]Koksal Mus, Yarkin Doröz, M. Caner Tol, Kristi Rahman, Berk Sunar:
Jolt: Recovering TLS Signing Keys via Rowhammer Faults. SP 2023: 1719-1736 - [i52]M. Caner Tol, Berk Sunar:
ZeroLeak: Using LLMs for Scalable and Cost Effective Side-Channel Patching. CoRR abs/2308.13062 (2023) - [i51]Andrew J. Adiletta, M. Caner Tol, Yarkin Doröz, Berk Sunar:
Mayhem: Targeted Corruption of Register and Stack Variables. CoRR abs/2309.02545 (2023) - [i50]Zane Weissman, Thore Tiemann, Thomas Eisenbarth, Berk Sunar:
Microarchitectural Security of AWS Firecracker VMM for Serverless Cloud Platforms. CoRR abs/2311.15999 (2023) - 2022
- [c72]Saad Islam, Koksal Mus, Richa Singh, Patrick Schaumont, Berk Sunar:
Signature Correction Attack on Dilithium Signature Scheme. EuroS&P 2022: 647-663 - [i49]Thore Tiemann, Zane Weissman, Thomas Eisenbarth, Berk Sunar:
IOTLB-SC: An Accelerator-Independent Leakage Source in Modern Cloud Systems. CoRR abs/2202.11623 (2022) - [i48]Saad Islam, Koksal Mus, Richa Singh, Patrick Schaumont, Berk Sunar:
Signature Correction Attack on Dilithium Signature Scheme. CoRR abs/2203.00637 (2022) - [i47]Richa Singh, Saad Islam, Berk Sunar, Patrick Schaumont:
An End-to-End Analysis of EMFI on Bit-sliced Post-Quantum Implementations. CoRR abs/2204.06153 (2022) - [i46]Koksal Mus, Yarkin Doröz, M. Caner Tol, Kristi Rahman, Berk Sunar:
Jolt: Recovering TLS Signing Keys via Rowhammer Faults. IACR Cryptol. ePrint Arch. 2022: 1669 (2022) - 2021
- [j33]Gizem S. Çetin, Erkay Savas, Berk Sunar:
Homomorphic Sorting With Better Scalability. IEEE Trans. Parallel Distributed Syst. 32(4): 760-771 (2021) - [c71]M. Caner Tol, Berk Gülmezoglu, Koray Yurtseven, Berk Sunar:
FastSpec: Scalable Generation and Detection of Spectre Gadgets Using Neural Embeddings. EuroS&P 2021: 616-632 - [i45]M. Caner Tol, Saad Islam, Berk Sunar, Ziming Zhang:
An Optimization Perspective on Realizing Backdoor Injection Attacks on Deep Neural Networks in Hardware. CoRR abs/2110.07683 (2021) - 2020
- [j32]Yarkin Doröz, Berk Sunar:
Flattening NTRU for Evaluation Key Free Homomorphic Encryption. J. Math. Cryptol. 14(1): 66-83 (2020) - [j31]Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar:
JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(3): 169-195 (2020) - [c70]Koksal Mus, Saad Islam, Berk Sunar:
QuantumHammer: A Practical Hybrid Attack on the LUOV Signature Scheme. CCS 2020: 1071-1084 - [c69]Jo Van Bulck, Daniel Moghimi, Michael Schwarz, Moritz Lipp, Marina Minkin, Daniel Genkin, Yuval Yarom, Berk Sunar, Daniel Gruss, Frank Piessens:
LVI: Hijacking Transient Execution through Microarchitectural Load Value Injection. SP 2020: 54-72 - [c68]Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar:
CopyCat: Controlled Instruction-Level Attacks on Enclaves. USENIX Security Symposium 2020: 469-486 - [c67]Daniel Moghimi, Moritz Lipp, Berk Sunar, Michael Schwarz:
Medusa: Microarchitectural Data Leakage via Automated Attack Synthesis. USENIX Security Symposium 2020: 1427-1444 - [c66]Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger:
TPM-FAIL: TPM meets Timing and Lattice Attacks. USENIX Security Symposium 2020: 2057-2073 - [i44]Daniel Moghimi, Jo Van Bulck, Nadia Heninger, Frank Piessens, Berk Sunar:
CopyCat: Controlled Instruction-Level Attacks on Enclaves for Maximal Key Extraction. CoRR abs/2002.08437 (2020) - [i43]M. Caner Tol, Koray Yurtseven, Berk Gülmezoglu, Berk Sunar:
FastSpec: Scalable Generation and Detection of Spectre Gadgets Using Neural Embeddings. CoRR abs/2006.14147 (2020) - [i42]Yarkin Doröz, Jeffrey Hoffstein, Joseph H. Silverman, Berk Sunar:
MMSAT: A Scheme for Multimessage Multiuser Signature Aggregation. IACR Cryptol. ePrint Arch. 2020: 520 (2020) - [i41]Koksal Mus, Saad Islam, Berk Sunar:
QuantumHammer: A Practical Hybrid Attack on the LUOV Signature Scheme. IACR Cryptol. ePrint Arch. 2020: 971 (2020)
2010 – 2019
- 2019
- [j30]Ahmad Moghimi, Jan Wichelmann, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations. Int. J. Parallel Program. 47(4): 538-570 (2019) - [c65]Berk Gülmezoglu, Andreas Zankl, M. Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar:
Undermining User Privacy on Mobile Devices Using AI. AsiaCCS 2019: 214-227 - [c64]Claudio Canella, Daniel Genkin, Lukas Giner, Daniel Gruss, Moritz Lipp, Marina Minkin, Daniel Moghimi, Frank Piessens, Michael Schwarz, Berk Sunar, Jo Van Bulck, Yuval Yarom:
Fallout: Leaking Data on Meltdown-resistant CPUs. CCS 2019: 769-784 - [c63]Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks. USENIX Security Symposium 2019: 621-637 - [i40]Saad Islam, Ahmad Moghimi, Ida Bruhns, Moritz Krebbel, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks. CoRR abs/1903.00446 (2019) - [i39]Vincenzo DiLuoffo, William R. Michalson, Berk Sunar:
Credential Masquerading and OpenSSL Spy: Exploring ROS 2 using DDS security. CoRR abs/1904.09179 (2019) - [i38]Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Frank Piessens, Berk Sunar, Yuval Yarom:
Fallout: Reading Kernel Writes From User Space. CoRR abs/1905.12701 (2019) - [i37]Berk Gülmezoglu, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning. CoRR abs/1907.03651 (2019) - [i36]Daniel Moghimi, Berk Sunar, Thomas Eisenbarth, Nadia Heninger:
TPM-FAIL: TPM meets Timing and Lattice Attacks. CoRR abs/1911.05673 (2019) - [i35]Zane Weissman, Thore Tiemann, Daniel Moghimi, Evan Custodio, Thomas Eisenbarth, Berk Sunar:
JackHammer: Efficient Rowhammer on Heterogeneous FPGA-CPU Platforms. CoRR abs/1912.11523 (2019) - 2018
- [j29]Wei Dai, Yarkin Doröz, Yuriy Polyakov, Kurt Rohloff, Hadi Sajjadpour, Erkay Savas, Berk Sunar:
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme. IEEE Trans. Inf. Forensics Secur. 13(5): 1169-1184 (2018) - [c62]Jan Wichelmann, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MicroWalk: A Framework for Finding Side Channels in Binaries. ACSAC 2018: 161-173 - [c61]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
MASCAT: Preventing Microarchitectural Attacks Before Distribution. CODASPY 2018: 377-388 - [c60]Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX. CT-RSA 2018: 21-44 - [c59]Yarkin Doröz, Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman, Berk Sunar, William Whyte, Zhenfei Zhang:
Fully Homomorphic Encryption from the Finite Field Isomorphism Problem. Public Key Cryptography (1) 2018: 125-155 - [i34]Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes. CoRR abs/1808.01352 (2018) - [i33]Jan Wichelmann, Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MicroWalk: A Framework for Finding Side Channels in Binaries. CoRR abs/1808.05575 (2018) - [i32]Berk Gülmezoglu, Andreas Zankl, Caner Tol, Saad Islam, Thomas Eisenbarth, Berk Sunar:
Undermining User Privacy on Mobile Devices Using AI. CoRR abs/1811.11218 (2018) - [i31]Gizem S. Çetin, Berk Sunar:
Homomorphic Rank Sort Using Surrogate Polynomials. IACR Cryptol. ePrint Arch. 2018: 283 (2018) - 2017
- [j28]Erdinç Öztürk, Yarkin Doröz, Erkay Savas, Berk Sunar:
A Custom Accelerator for Homomorphic Encryption Applications. IEEE Trans. Computers 66(1): 3-16 (2017) - [c58]Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Cache-Based Application Detection in the Cloud Using Machine Learning. AsiaCCS 2017: 288-300 - [c57]Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Hit by the Bus: QoS Degradation Attack on Android. AsiaCCS 2017: 716-727 - [c56]Berk Gülmezoglu, Andreas Zankl, Thomas Eisenbarth, Berk Sunar:
PerfWeb: How to Violate Web Privacy with Hardware Performance Events. ESORICS (2) 2017: 80-97 - [c55]Gizem S. Çetin, Berk Sunar:
Homomorphic Rank Sort Using Surrogate Polynomials. LATINCRYPT 2017: 311-326 - [c54]Michael Moukarzel, Thomas Eisenbarth, Berk Sunar:
μLeech: A side-channel evaluation platform for IoT. MWSCAS 2017: 25-28 - [i30]Berk Gülmezoglu, Andreas Zankl, Thomas Eisenbarth, Berk Sunar:
PerfWeb: How to Violate Web Privacy with Hardware Performance Events. CoRR abs/1705.04437 (2017) - [i29]Gorka Irazoqui, Kai Cong, Xiaofei Guo, Hareesh Khattri, Arun K. Kanuparthi, Thomas Eisenbarth, Berk Sunar:
Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries. CoRR abs/1709.01552 (2017) - [i28]Ahmad Moghimi, Thomas Eisenbarth, Berk Sunar:
MemJam: A False Dependency Attack against Constant-Time Crypto Implementations. CoRR abs/1711.08002 (2017) - [i27]Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Cache-Base Application Detection in the Cloud Using Machine Learning. IACR Cryptol. ePrint Arch. 2017: 245 (2017) - [i26]Yarkin Doröz, Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman, Berk Sunar, William Whyte, Zhenfei Zhang:
Fully Homomorphic Encryption from the Finite Field Isomorphism Problem. IACR Cryptol. ePrint Arch. 2017: 548 (2017) - [i25]Wei Dai, Yarkin Doröz, Yuriy Polyakov, Kurt Rohloff, Hadi Sajjadpour, Erkay Savas, Berk Sunar:
Implementation and Evaluation of a Lattice-Based Key-Policy ABE Scheme. IACR Cryptol. ePrint Arch. 2017: 601 (2017) - 2016
- [j27]Yarkin Doröz, Yin Hu, Berk Sunar:
Homomorphic AES evaluation using the modified LTV scheme. Des. Codes Cryptogr. 80(2): 333-358 (2016) - [j26]Berk Gülmezoglu, Mehmet Sinan Inci, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross-VM Cache Attacks on AES. IEEE Trans. Multi Scale Comput. Syst. 2(3): 211-222 (2016) - [c53]Mehmet Sinan Inci, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Efficient, adversarial neighbor discovery using logical channels on Microsoft Azure. ACSAC 2016: 436-447 - [c52]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross Processor Cache Attacks. AsiaCCS 2016: 353-364 - [c51]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cache Attacks Enable Bulk Key Recovery on the Cloud. CHES 2016: 368-388 - [c50]Mehmet Sinan Inci, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Co-location Detection on the Cloud. COSADE 2016: 19-34 - [c49]Yarkin Doröz, Gizem S. Çetin, Berk Sunar:
On-the-fly Homomorphic Batching/Unbatching. Financial Cryptography Workshops 2016: 288-301 - [c48]Wei Dai, Berk Sunar, John M. Schanck, William Whyte, Zhenfei Zhang:
NTRU modular lattice signature scheme on CUDA GPUs. HPCS 2016: 501-508 - [i24]Mehmet Sinan Inci, Berk Gülmezoglu, Thomas Eisenbarth, Berk Sunar:
Co-location detection on the Cloud. IACR Cryptol. ePrint Arch. 2016: 284 (2016) - [i23]Yarkin Doröz, Berk Sunar:
Flattening NTRU for Evaluation Key Free Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2016: 315 (2016) - [i22]Wei Dai, John M. Schanck, Berk Sunar, William Whyte, Zhenfei Zhang:
NTRU Modular Lattice Signature Scheme on CUDA GPUs. IACR Cryptol. ePrint Arch. 2016: 471 (2016) - [i21]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cache Attacks Enable Bulk Key Recovery on the Cloud. IACR Cryptol. ePrint Arch. 2016: 596 (2016) - [i20]Gizem S. Çetin, Wei Dai, Yarkin Doröz, William J. Martin, Berk Sunar:
Blind Web Search: How far are we from a privacy preserving search engine? IACR Cryptol. ePrint Arch. 2016: 801 (2016) - [i19]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
MASCAT: Stopping Microarchitectural Attacks Before Execution. IACR Cryptol. ePrint Arch. 2016: 1196 (2016) - 2015
- [j25]Gorka Irazoqui, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Know Thy Neighbor: Crypto Library Detection in Cloud. Proc. Priv. Enhancing Technol. 2015(1): 25-40 (2015) - [j24]Wei Wang, Yin Hu, Lianmu Chen, Xinming Huang, Berk Sunar:
Exploring the Feasibility of Fully Homomorphic Encryption. IEEE Trans. Computers 64(3): 698-706 (2015) - [j23]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
Accelerating Fully Homomorphic Encryption in Hardware. IEEE Trans. Computers 64(6): 1509-1521 (2015) - [c47]Wei Dai, Berk Sunar:
cuHE: A Homomorphic Encryption Accelerator Library. BalkanCryptSec 2015: 169-186 - [c46]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Lucky 13 Strikes Back. AsiaCCS 2015: 85-96 - [c45]Yarkin Doröz, Erdinç Öztürk, Erkay Savas, Berk Sunar:
Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware. CHES 2015: 185-204 - [c44]Berk Gülmezoglu, Mehmet Sinan Inci, Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
A Faster and More Realistic Flush+Reload Attack on AES. COSADE 2015: 111-126 - [c43]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Systematic Reverse Engineering of Cache Slice Selection in Intel Processors. DSD 2015: 629-636 - [c42]Wei Dai, Yarkin Doröz, Berk Sunar:
Accelerating SWHE Based PIRs Using GPUs. Financial Cryptography Workshops 2015: 160-171 - [c41]Gizem S. Çetin, Yarkin Doröz, Berk Sunar, Erkay Savas:
Depth Optimized Efficient Homomorphic Sorting. LATINCRYPT 2015: 61-80 - [c40]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
S$A: A Shared Cache Attack That Works across Cores and Defies VM Sandboxing - and Its Application to AES. IEEE Symposium on Security and Privacy 2015: 591-604 - [i18]Ihsan Haluk Akin, Berk Sunar:
On the Difficulty of Securing Web Applications using CryptDB. IACR Cryptol. ePrint Arch. 2015: 82 (2015) - [i17]Gizem S. Çetin, Yarkin Doröz, Berk Sunar, Erkay Savas:
Low Depth Circuits for Efficient Homomorphic Sorting. IACR Cryptol. ePrint Arch. 2015: 274 (2015) - [i16]Erdinç Öztürk, Yarkin Doröz, Berk Sunar, Erkay Savas:
Accelerating Somewhat Homomorphic Evaluation using FPGAs. IACR Cryptol. ePrint Arch. 2015: 294 (2015) - [i15]Wei Dai, Yarkin Doröz, Berk Sunar:
Accelerating SWHE based PIRs using GPUs. IACR Cryptol. ePrint Arch. 2015: 462 (2015) - [i14]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Systematic Reverse Engineering of Cache Slice Selection in Intel Processors. IACR Cryptol. ePrint Arch. 2015: 690 (2015) - [i13]Wei Dai, Berk Sunar:
cuHE: A Homomorphic Encryption Accelerator Library. IACR Cryptol. ePrint Arch. 2015: 818 (2015) - [i12]Mehmet Sinan Inci, Berk Gülmezoglu, Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud. IACR Cryptol. ePrint Arch. 2015: 898 (2015) - [i11]Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar:
Cross Processor Cache Attacks. IACR Cryptol. ePrint Arch. 2015: 1155 (2015) - [i10]Gizem S. Çetin, Wei Dai, Yarkin Doröz, Berk Sunar:
Homomorphic Autocomplete. IACR Cryptol. ePrint Arch. 2015: 1194 (2015) - [i9]Gizem S. Çetin, Yarkin Doröz, Berk Sunar, William J. Martin:
An Investigation of Complex Operations with Word-Size Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2015: 1195 (2015) - [i8]Yarkin Doröz, Berk Sunar, Gizem S. Çetin:
On-the-fly Homomorphic Batching/Unbatching. IACR Cryptol. ePrint Arch. 2015: 1197 (2015) - 2014
- [j22]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
A million-bit multiplier architecture for fully homomorphic encryption. Microprocess. Microsystems 38(8): 766-775 (2014) - [c39]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Fine Grain Cross-VM Attacks on Xen and VMware. BDCloud 2014: 737-744 - [c38]Ihsan Haluk Akin, Berk Sunar:
On the Difficulty of Securing Web Applications Using CryptDB. BDCloud 2014: 745-752 - [c37]Yarkin Doröz, Berk Sunar, Ghaith Hammouri:
Bandwidth Efficient PIR from NTRU. Financial Cryptography Workshops 2014: 195-207 - [c36]Yarkin Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar:
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince. Financial Cryptography Workshops 2014: 208-220 - [c35]Wei Dai, Yarkin Doröz, Berk Sunar:
Accelerating NTRU based homomorphic encryption using GPUs. HPEC 2014: 1-6 - [c34]Ciara Moore, Máire O'Neill, Elizabeth O'Sullivan, Yarkin Doröz, Berk Sunar:
Practical homomorphic encryption: A survey. ISCAS 2014: 2792-2795 - [c33]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Wait a Minute! A fast, Cross-VM Attack on AES. RAID 2014: 299-319 - [i7]Yarkin Doröz, Yin Hu, Berk Sunar:
Homomorphic AES Evaluation using NTRU. IACR Cryptol. ePrint Arch. 2014: 39 (2014) - [i6]Yarkin Doröz, Berk Sunar, Ghaith Hammouri:
Bandwidth Efficient PIR from NTRU. IACR Cryptol. ePrint Arch. 2014: 232 (2014) - [i5]Yarkin Doröz, Aria Shahverdi, Thomas Eisenbarth, Berk Sunar:
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince. IACR Cryptol. ePrint Arch. 2014: 233 (2014) - [i4]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Fine grain Cross-VM Attacks on Xen and VMware are possible! IACR Cryptol. ePrint Arch. 2014: 248 (2014) - [i3]Wei Dai, Yarkin Doröz, Berk Sunar:
Accelerating NTRU based Homomorphic Encryption using GPUs. IACR Cryptol. ePrint Arch. 2014: 389 (2014) - [i2]Gorka Irazoqui Apecechea, Mehmet Sinan Inci, Thomas Eisenbarth, Berk Sunar:
Wait a minute! A fast, Cross-VM attack on AES. IACR Cryptol. ePrint Arch. 2014: 435 (2014) - [i1]Gorka Irazoqui Apecechea, Thomas Eisenbarth, Berk Sunar:
Jackpot Stealing Information From Large Caches via Huge Pages. IACR Cryptol. ePrint Arch. 2014: 970 (2014) - 2013
- [c32]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
Evaluating the Hardware Performance of a Million-Bit Multiplier. DSD 2013: 955-962 - 2012
- [j21]Kahraman D. Akdemir, Deniz Karakoyunlu, Berk Sunar:
Non-linear error detection for elliptic curve cryptosystems. IET Inf. Secur. 6(1): 28-40 (2012) - [c31]Wei Wang, Yin Hu, Lianmu Chen, Xinming Huang, Berk Sunar:
Accelerating fully homomorphic encryption using GPU. HPEC 2012: 1-5 - [c30]Chenguang Yang, Ghaith Hammouri, Berk Sunar:
Voice Passwords Revisited. SECRYPT 2012: 163-171 - [p6]Kahraman D. Akdemir, Zhen Wang, Mark G. Karpovsky, Berk Sunar:
Design of Cryptographic Devices Resilient to Fault Injection Attacks Using Nonlinear Robust Codes. Fault Analysis in Cryptography 2012: 171-199 - 2011
- [j20]Christof Paar, Jean-Jacques Quisquater, Berk Sunar:
Guest Editorial. J. Cryptol. 24(2): 245-246 (2011) - [c29]Berk Sunar:
Rise of the hardware Trojans. IOLTS 2011: 138 - [r8]Berk Sunar:
Binary Euclidean Algorithm. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 83-84 - [r7]Berk Sunar:
Euclidean Algorithm. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 427-430 - [r6]Berk Sunar:
Multiprecision Multiplication. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 818-821 - [r5]Berk Sunar:
Multiprecision Squaring. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 821-822 - 2010
- [j19]