-
FortuneTeller: Predicting Microarchitectural Attacks via Unsupervised Deep Learning,
B. Gulmezoglu, A. Moghimi, T. Eisenbarth, B. Sunar
arXiv preprint arXiv:1907.03651
-
Fallout: Reading Kernel Writes From User Space,
M. Minkin, D. Moghimi, M. Lipp, M. Schwarz, J. Van Bulck, D. Genkin, D. Gruss, F.
Piessens, B. Sunar, Y. Yarom
arXiv preprint arXiv:1905.12701
-
Credential Masquerading and OpenSSL Spy: Exploring ROS 2 using DDS security,
V. DiLuoffo, W.R. Michalson, B. Sunar
arXiv preprint arXiv:1904.09179
-
SPOILER: Speculative Load Hazards Boost Rowhammer and Cache Attacks
S Islam, A Moghimi, B Ida, M Krebbel, G Berk, T Eisenbarth, B Sunar
USENIX 2019.
arXiv preprint arXiv:1903.0044
-
Microwalk: A framework for finding side channels in binaries
J Wichelmann, A Moghimi, T Eisenbarth, B Sunar,
Proceedings of the 34th Annual Computer Security Applications Conference - ACSAC 2018
-
Undermining User Privacy on Mobile Devices Using AI
B Gulmezoglu, A Zankl, C Tol, S Islam, T Eisenbarth, B Sunar,
Proc. of the 2019 ACM Asia Conference on Computer and Communications -
AsiaCCS
2019
arXiv preprint arXiv:1811.11218 2018
-
DeepCloak: Adversarial Crafting As a Defensive Measure to Cloak Processes
MS Inci, T Eisenbarth, B Sunar,
arXiv preprint arXiv:1808.01352 2018
-
Robot Operating System 2: The need for a holistic security approach to robotic architectures
V DiLuoffo, WR Michalson, B Sunar,
International Journal of Advanced Robotic Systems 15 (3), 2018
-
Implementation and evaluation of a lattice-based key-policy ABE scheme
W Dai, Y Doröz, Y Polyakov, K Rohloff,H Sajjadpour, E Savas, B Sunar
IEEE Transactions on Information Forensics and Security 13 (5), 2018
-
MemJam: A False Dependency Attack Against Constant-Time Crypto Implementations in SGX
A Moghimi, T Eisenbarth, B Sunar
Cryptographers Track at the RSA Conference, 2018
-
Fully Homomorphic Encryption from the Finite Field Isomorphism Problem
Y Doröz, J Hoffstein, J Pipher, JH Silverman, B Sunar, W Whyte, Z Zhan
IACR International Workshop on Public Key Cryptography-PKC 2018
-
MASCAT: Preventing Microarchitectural Attacks Before Distribution
G Irazoqui, T Eisenbarth, B Sunar
Proceedings of the Eighth ACM Conference on Data and Application Security 2018
-
PerfWeb: How to violate web privacy with hardware performance events
B Gulmezoglu, A Zankl, T Eisenbarth, B Sunar,
European Symposium on Research in Computer Security, 80-97 2017
-
Did we learn from LLC Side Channel Attacks? A Cache Leakage Detection Tool for Crypto Libraries
G Irazoqui, K Cong, X Guo, H Khattri, A Kanuparthi, T Eisenbarth, B Sunar
arXiv preprint arXiv:1709.01552 2017.
-
μLeech: a Side-Channel Evaluation Platform for IoT
M Moukarzel, T Eisenbarth, B Sunar
International Midwest Symposium on Circuits and Systems 2017
-
Cache-based Application Detection in the Cloud using Machine Learning
B Gulmezoglu, T Eisenbarth, B Sunar
AsiaCCS 2017
-
Hit by the Bus: QoS Degradation Attack on Android
MS Inci, T Eisenbarth, B Sunar,
AsiaCCS 2017
-
NTRU Modular Lattice Signature Scheme on CUDA GPUs
Wei Dai, John Schanck, Berk Sunar, William Whyte and Zhenfei Zhang
11th International Workshop on Security and High
Performance Computing Systems (SHPCS) 2016
-
Cross-VM Cache Attacks on AES
MS Inci, B Gulmezoglu, T Eisenbarth, B Sunar
IEEE Transactions on Multi-Scale Computing Systems, 2016
-
Cross Processor Cache Attacks
G Irazoki, T Eisenbarth, B Sunar
AsiaCCS 2016
-
Co-location detection on the Cloud
MS Inci, B Gulmezoglu, G Irazoqui, T Eisenbarth, B Sunar
Constructive Side-Channel Analysis and Secure Design (COSADE), 2016
-
On-the-fly Homomorphic Batching/Unbatching
Yarkin Doroz, Gizem S. Cetin, Berk Sunar
Workshop on Applied Homomorphic Cryptography and Encrypted Computing – WAHC 2016
-
Arithmetic Using Word-wise Homomorphic Encryption
Gizem S. Cetin, Yarkin Doroz, Berk Sunar, William J Martin
ArcticCrypt 2016
-
Flattening NTRU for Evaluation Key Free Homomorphic Encryption
Yarkin Doroz and Berk Sunar.
IACR ePrint Archive 2016/315
-
cuHE: A Homomorphic Encryption Accelerator Library.
Wei Dai and Berk Sunar.
BalkanCryptSec--Cryptography and Information Security in the Balkans, 2015.
-
Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud
Mehmet Sinan Inci, Berk Gulmezoglu, Gorka Irazoqui, Thomas Eisenbarth, Berk Sunar,
ePrint Archive 898, 2015
-
Systematic Reverse Engineering of Cache Slice Selection in Intel Processors
Gorka Irazoqui, Thomas Eisenbarth and Berk Sunar,
EUROMICRO Conference on Digital System Design, 2015.
-
Accelerating LTV Based Homomorphic Encryption in Recongurable Hardware
E Ozturk, Y Doroz, B Sunar, E Savas
Cryptographic Hardware and Embedded Systems, CHES 2015
-
Depth Optimized
Efficient Homomorphic Sorting
G Cetin, Y Doroz, S Berk, E Savas
LatinCrypt 2015
-
Know Thy Neighbor: Crypto Library Detection in the Cloud
G Irazoqui, MS Inci, T Eisenbarth, B Sunar
Proceedings on Privacy Enhancing Technologies (PeTS) 2015
-
Lucky
13 Strikes Back
G Irazoqui, MS Inci, T Eisenbarth, B Sunar
10th ACM Symposium on
Information, Computer and Communications Security (AsiaCCS), 2015
-
S$A:
A Shared Cache Attack that Works Across Cores and Defies VM Sandboxing - and its Application to AES
G Irazoqui, T
Eisenbarth, B Sunar
36th IEEE Symposium on Security and Privacy (S & P), 2015
-
Accelerating SWHE Based PIRs Using GPUs
Yarkin Doroz, Wei Dai, Berk Sunar
Financial Cryptography and Data Security: FC 2015 International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, January 30, 2015.
-
A Faster and More Realistic Flush+Reload Attack on AES
B Gulmezoglu, MS Inci, G Irazoqui, T Eisenbarth, B Sunar
Constructive Side-Channel Analysis and Secure Design (COSADE), 2015
-
On the Difficulty of Securing Web Applications using CryptDB
IH Akin, B Sunar
3rd International Symposium on Privacy and Security in Cloud and Big Data, 2014
-
Fine Grain Cross-VM Attacks on Xen and VMware
G Irazoqui, MS Inci, T Eisenbarth, B Sunar
3rd International Symposium on Privacy and Security in Cloud and Big Data, 2014
-
A million-bit multiplier architecture for fully homomorphic encryption
Y Doröz, E Öztürk, B Sunar
Microprocessors and Microsystems 38 (8), 766-775, 2014
-
Mobile phone aided operations system and method
GM Hammouri, B Sunar, CK Koç
US Patent 8,842,827, 2014
-
Jackpot Stealing Information From Large Caches via Huge Pages
G Irazoqui, T Eisenbarth, B Sunar
https://eprint.iacr.org/2014/970.pdf, 2014
-
Practical homomorphic encryption: A survey
C Moore, M O'Neill, E O'Sullivan, Y Doröz, B Sunar
IEEE International Symposium on Circuits and Systems (ISCAS) 2014, 2792-2795, 2014
-
Accelerating NTRU based Homomorphic Encryption using GPUs
W Dai, Y Doröz, B Sunar
IEEE High Performance Extreme Computing Conference, HPEC 2014, 1-6, 2014
-
Generating Unique Identifiers for Smart-Phones Using Software
G Hammouri, B Sunar
IET Electronics Letters 50 (13), 938-939, 2014
-
Wait
a minute! A fast, Cross-VM attack on AES
G Irazoqui, MS Inci, T Eisenbarth, B Sunar
International Symposium on Research in Attacks, Intrusions and Defenses (RAID), 2014
-
Computing-system identifier using software extraction of manufacturing variability
GM Hammouri, B Sunar, CK Koç, KD Akdemir
US Patent 8,694,687, 2014
-
Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince
Y Doröz, A Shahverdi, T Eisenbarth, B Sunar
Workshop on Applied Homomorphic Cryptography and Encrypted Computing - WAHC, 2014
-
Bandwidth Efficient PIR from NTRU
Y Doröz, B Sunar, G Hammouri
Workshop on Applied Homomorphic Cryptography and Encrypted Computing - WAHC, 2014
-
Fine grain Cross-VM Attacks on Xen and VMware are possible!
GI Apecechea, MS Inci, T Eisenbarth, B Sunar
-
Homomorphic AES Evaluation using NTRU.
Y Doröz, Y Hu, B Sunar
IACR Cryptology ePrint Archive 2014, 39, 2014
-
On the Security of Voice Password Databases
C Yang, G Hammouri, B Sunar
-
Accelerating Fully Homomorphic Encryption in Hardware
Y Doröz, E Öztürk, B Sunar
-
Evaluating the hardware performance of a million-bit multiplier
Y Doröz, E Öztürk, B Sunar
Digital System Design (DSD), 2013 Euromicro Conference on, 955-962, 2013
-
Exploring the Feasibility of Fully Homomorphic Encryption
W Wang, Y Hu, L Chen, X Huang, B Sunar
IEEE Transactions on Computers, 1-1, 2013
-
Accelerating fully homomorphic encryption using GPU
W Wang, Y Hu, L Chen, X Huang, B Sunar
High Performance Extreme Computing (HPEC), 2012 IEEE Conference on, 1-5, 2012
-
Voice Passwords Revisited.
C Yang, G Hammouri, B Sunar
SECRYPT, 163-171, 2012
-
Non-linear error detection for elliptic curve cryptosystems
KD Akdemir, D Karakoyunlu, B Sunar
IET Information Security 6 (1), 28-40, 2012
-
Enhanced flexibility for homomorphic encryption schemes via CRT
Y Hu, WJ Martin, B Sunar
Applied Cryptography and Network Security, 93, 2012
-
Memory Integrity Protection
Y Hu, B Sunar
Introduction to Hardware Security and Trust, 305-324, 2012
-
Design of cryptographic devices resilient to fault injection attacks using nonlinear robust codes
KD Akdemir, Z Wang, M Karpovsky, B Sunar
Fault Analysis in Cryptography, 171-199, 2012
-
Rise of the hardware Trojans
B Sunar
On-Line Testing Symposium (IOLTS), 2011 IEEE 17th International, 138-138, 2011
-
Special Issue on Hardware and Security
C Paar, JJ Quisquater, B Sunar
JOURNAL OF CRYPTOLOGY 24 (2), 245-246, 2011
-
Binary Euclidean Algorithm
B Sunar
Encyclopedia of Cryptography and Security, 83-84, 2011
-
Multiprecision Squaring
B Sunar
Encyclopedia of Cryptography and Security, 821-822, 2011
-
Euclidean Algorithm
B Sunar
Encyclopedia of Cryptography and Security, 427-430, 2011
-
An emerging threat: eve meets a robot
KD Akdemir, D Karakoyunlu, T Padir, B Sunar
Trusted Systems, 271-289, 2011
-
Differential template attacks on puf enabled cryptographic devices
D Karakoyunlu, B Sunar
Information Forensics and Security (WIFS), 2010 IEEE International Workshop, 2010
-
Generic approach for hardening state machines against strong adversaries
KD Akdemir, B Sunar
IET computers & digital techniques 4 (6), 458-470, 2010
-
Method and apparatus for fingerprinting and copy protecting optical recording media
B Sunar, G Hammouri, A Dana
US Patent App. 12/831,518, 2010
-
Improving the robustness of ring oscillator TRNGs
SK Yoo, D Karakoyunlu, B Birand, B Sunar
ACM Transactions on Reconfigurable Technology and Systems (TRETS) 3 (2), 9, 2010
-
Efficient and side-channel-aware implementations of elliptic curve cryptosystems over prime fields
D Karakoyunlu, FK Gurkaynak, B Sunar, Y Leblebici
IET information security 4 (1), 30-43, 2010
-
License Distribution Protocols from Optical Media Fingerprints
G Hammouri, A Dana, B Sunar
Towards Hardware-Intrinsic Security, 201-222, 2010
-
Random Number Generators for Integrated Circuits and FPGAs
B Sunar, D Schellekens
Secure Integrated Circuits and Systems, 107-124, 2010
-
Hardware trojan horses
M Tehranipoor, B Sunar
Towards Hardware-Intrinsic Security, 167-187, 2010
-
Resilient functions: Just how resilient are the they?
WJ Martin, B Sunar
Error-Correcting Codes, Finite Geometries and Cryptography, Contemporary , 2010
-
An improved memory integrity protection scheme
Y Hu, B Sunar
Trust and Trustworthy Computing, 273-281, 2010
-
Memory leakage-resilient encryption based on physically unclonable functions
F Armknecht, R Maes, AR Sadeghi, B Sunar, P Tuyls
Towards Hardware-Intrinsic Security, 135-164, 2010
-
Transparent code authentication at the processor level
AO Durahim, E Savaş, B Sunar, TB Pedersen, Ö Koçabaş
IET computers & digital techniques 3 (4), 354-372, 2009
-
Multilinear codes for robust error detection
Z Wang, M Karpovsky, B Sunar
On-Line Testing Symposium, 2009. IOLTS 2009. 15th IEEE International, 164-169, 2009
-
A versatile Montgomery multiplier architecture with characteristic three support
E Öztürk, B Sunar, E Savaş
IET Computers & Electrical Engineering 35 (1), 71-85, 2009
-
Physically Unclonable Pseudorandom Functions
F Armknecht, R Maes, AR Sadhegi, B Sunar, P Tuyls
Poster session of Advances in Cryptology - EUROCRYPT 2009., 2009
-
PUF-PRFs: a new tamper-resilient cryptographic primitive
F Armknecht, R Maes, AR Sadeghi, B Sunar, P Tuyls
Advances in Cryptology-ASIACRYPT 2009, 96-102, 2009
-
Design of reliable and secure multipliers by multilinear arithmetic codes
Z Wang, M Karpovsky, B Sunar, A Joshi
Information and Communications Security, 47-62, 2009
-
True random number generators for cryptography
B Sunar
Cryptographic Engineering, 55-73, 2009
-
Non-linear error detection for finite state machines
KD Akdemir, G Hammouri, B Sunar
Proceedings of the 10th International Workshop on Information Security ..., 2009
-
Novel PUF-based error detection methods in finite state machines
G Hammouri, K Akdemir, B Sunar
Information Security and Cryptology-ICISC 2008, 235-252, 2009
-
CDs have fingerprints too
G Hammouri, A Dana, B Sunar
Cryptographic Hardware and Embedded Systems-CHES 2009, 348-362, 2009
-
A tamper-proof and lightweight authentication scheme
G Hammouri, E Öztürk, B Sunar
Pervasive and mobile computing 4 (6), 807-818, 2008
-
A fast real-time memory authentication protocol
Y Hu, G Hammouri, B Sunar
Proceedings of the 3rd ACM workshop on Scalable trusted computing, 31-40, 2008
-
Physical unclonable function with tristate buffers
E Öztürk, G Hammouri, B Sunar
Circuits and Systems, 2008. ISCAS 2008. IEEE International Symposium on ..., 2008
-
Towards robust low cost authentication for pervasive devices
E Öztürk, G Hammouri, B Sunar
Pervasive Computing and Communications, 2008. PerCom 2008. Sixth Annual IEEE ..., 2008
-
Optimal extension field inversion in the frequency domain
S Baktır, B Sunar
Arithmetic of Finite Fields, 47-61, 2008
-
Unclonable lightweight authentication scheme
G Hammouri, E Öztürk, B Birand, B Sunar
Information and Communications Security, 33-48, 2008
-
Sequential circuit design for embedded cryptographic applications resilient to adversarial faults
G Gaubatz, E Savaş, B Sunar
Computers, IEEE Transactions on 57 (1), 126-138, 2008
-
PUF-HB: A tamper-resilient HB based authentication protocol
G Hammouri, B Sunar
Applied Cryptography and Network Security, 346-365, 2008
-
Tate Pairing with Strong Fault Resiliency.
E Öztürk, G Gaubatz, B Sunar
FDTC, 103-111, 2007
-
A state-of-the-art elliptic curve cryptographic processor operating in the frequency domain
S Baktır, S Kumar, C Paar, B Sunar
Mobile Networks and Applications 12 (4), 259-270, 2007
-
On the Performance of Resilient Functions with Imperfect Inputs
WJ Martin, B Sunar
http://ece. wpi. edu/∼ sunar/preprints/xresilient. pdf Inverter Rings ..., 2007
-
Arithmetic of Finite Fields: First International Workshop, WAIFI 2007, Madrid, Spain, June 21-22, 2007, Proceedings
Springer Science & Business Media, 2007
-
Trojan detection using IC fingerprinting
D Agrawal, S Baktır, D Karakoyunlu, P Rohatgi, B Sunar
Security and Privacy, 2007. SP'07. IEEE Symposium on, 296-310, 2007
-
Cryptography on a Speck of Dust
JP Kaps, G Gaubatz, B Sunar
IEEE Computer 40 (2), 38-44, 2007
-
A provably secure true random number generator with built-in tolerance to active attacks
B Sunar, WJ Martin, DR Stinson
Computers, IEEE Transactions on 56 (1), 109-119, 2007
-
A Euclidean algorithm for normal bases
B Sunar
Acta Applicandae Mathematica 93 (1-3), 57-74, 2006
-
Achieving efficient polynomial multiplication in fermat fields using the fast fourier transform
S Baktır, B Sunar
Proceedings of the 44th annual Southeast regional conference, 549-554, 2006
-
Robust Residue Codes for Fault-Tolerant Public-Key Arithmetic
G Gaubatz, B Sunar, MG Karpovsky
Proceedings of Int. Workshop on Fault Detection and Tolerance in ..., 2006
-
Finite field polynomial multiplication in the frequency domain with application to elliptic curve cryptography
S Baktır, B Sunar
Computer and Information Sciences-ISCIS 2006, 991-1001, 2006
-
Non-linear residue codes for robust public-key arithmetic
G Gaubatz, B Sunar, MG Karpovsky
Fault Diagnosis and Tolerance in Cryptography, 173-184, 2006
-
Robust finite field arithmetic for fault-tolerant public-key cryptography
G Gaubatz, B Sunar
Fault Diagnosis and Tolerance in Cryptography, 196-210, 2006
-
Energy comparison of AES and SHA-1 for ubiquitous computing
JP Kaps, B Sunar
Emerging directions in embedded and ubiquitous computing, 372-381, 2006
-
Energy scalable universal hashing
J Kaps, K Yüksel, B Sunar
Computers, IEEE Transactions on 54 (12), 1484-1495, 2005
-
Proceedings of Cryptographic hardware and embedded systems- CHES 2005
JR Rao, B Sunar
Lecture notes in computer science 3659, 2005
-
An efficient basis conversion algorithm for composite fields with given representations
B Sunar
Computers, IEEE Transactions on 54 (8), 992-997, 2005
-
Leveraging the multiprocessing capabilities of modern network processors for cryptographic acceleration
G Gaubatz, B Sunar
Network Computing and Applications, Fourth IEEE International Symposium on ..., 2005
-
State of the art in ultra-low power public key cryptography for wireless sensor networks
G Gaubatz, JP Kaps, E Öztürk, B Sunar
Pervasive Computing and Communications Workshops, 2005. PerCom 2005 ..., 2005
-
Cryptographic Hardware and Embedded Systems-CHES 2005: 7th International Workshop, Edinburgh, UK, August 29-September 1, 2005
JR Rao, B Sunar
Proceedings (Lecture Notes in Computer Science), Springer-Verlag New York ..., 2005
-
Cryptographic
Hardware and Embedded Systems, CHES 2005: 7th International Workshop,
Edinburgh, UK, August 29-September 1, 2005: Proceedings
B Sunar, JR Rao
Springer, 2005
-
A Versatile Montgomery Multiplier Architecture with Characteristic Three Support
E Savaş, B Sunar, E Öztürk
IEEE Transactions on Computers, 2005
-
A practical and secure communication protocol in the bounded storage model
E Savaş, B Sunar
Networking-ICN 2005, 707-717, 2005
-
Comparison of bit and word level algorithms for evaluating unstructured functions over finite rings
B Sunar, D Cyganski
Cryptographic Hardware and Embedded Systems-CHES 2005, 237-249, 2005
-
Public key cryptography in sensor networks—revisited
G Gaubatz, JP Kaps, B Sunar
Security in Ad-hoc and Sensor Networks, 2-18, 2005
-
Optimal tower fields for hyperelliptic curve cryptosystems
S Baktır, J Pelzl, T Wollinger, B Sunar, C Paar
Signals, Systems and Computers, 2004. Conference Record of the Thirty-Eighth ..., 2004
-
Optimal tower fields
S Baktır, B Sunar
Computers, IEEE Transactions on 53 (10), 1231-1243, 2004
-
A generalized method for constructing subquadratic complexity GF (2/sup k/) multipliers
B Sunar
Computers, IEEE Transactions on 53 (9), 1097-1105, 2004
-
Universal hash functions for emerging ultra-low-power networks
K Yüksel, JP Kaps, B Sunar
Proceedings of the Communications Networks and Distributed Systems Modeling ..., 2004
-
Low-power elliptic curve cryptography using scaled modular arithmetic
E Öztürk, B Sunar, E Savaş
Cryptographic Hardware and Embedded Systems-CHES 2004, 92-106, 2004
-
Constructing composite field representations for efficient conversion
B Sunar, E Savaş, ÇK Koç
Computers, IEEE Transactions on 52 (11), 1391-1398, 2003
-
Achieving NTRU with Montgomery multiplication
C O'Rourke, B Sunar
IEEE Transactions on Computers 52 (4), 440-448, 2003
-
Methods and apparatus for multiplication in a galois field GF (2m), encoders and decoders using same
B Sunar
US Patent 6,343,305, 2002
-
An efficient optimal normal basis type II multiplier
B Sunar
IEEE Transactions on Computers 50 (1), 83-87, 2001
-
Mastrovito multiplier for all trinomials
B Sunar, CK Koç
Computers, IEEE Transactions on 48 (5), 522-527, 1999
-
Fast Galois field arithmetic for elliptic curve cryptography and error control codes
B Sunar
Oregon State University, 1998
-
Low-complexity bit-parallel canonical and normal basis multipliers for a class of finite fields
B Sunar
IEEE Transactions on Computers 47 (3), 353-356, 1998
-
An elliptic curve cryptography based authentication and key agreement protocol for wireless communication
M Aydos, B Sunar, CK Koç
In 2nd International Workshop on Discrete Algorithms and Methods for Mobile ..., 1998