Follow
Erdinc Ozturk
Erdinc Ozturk
Intel Corporation
Verified email at alumni.sabanciuniv.edu
Title
Cited by
Cited by
Year
State of the art in ultra-low power public key cryptography for wireless sensor networks
G Gaubatz, JP Kaps, E Ozturk, B Sunar
Third IEEE International Conference on Pervasive Computing and …, 2005
3462005
Towards robust low cost authentication for pervasive devices
E Öztürk, G Hammouri, B Sunar
2008 Sixth Annual IEEE International Conference on Pervasive Computing and …, 2008
1462008
Physical unclonable function with tristate buffers
E Ozturk, G Hammouri, B Sunar
2008 IEEE International Symposium on Circuits and Systems, 3194-3197, 2008
1152008
Accelerating fully homomorphic encryption in hardware
Y Doröz, E Öztürk, B Sunar
IEEE Transactions on Computers 64 (6), 1509-1521, 2014
1052014
Low-power elliptic curve cryptography using scaled modular arithmetic
E Öztürk, B Sunar, E Savaş
Cryptographic Hardware and Embedded Systems-CHES 2004: 6th International …, 2004
1022004
Design and implementation of encryption/decryption architectures for BFV homomorphic encryption scheme
AC Mert, E Öztürk, E Savaş
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 28 (2), 353-362, 2019
942019
Breakthrough AES performance with intel AES new instructions
K Akdemir, M Dixon, W Feghali, P Fay, V Gopal, J Guilford, E Ozturk, ...
White paper, June 12, 217, 2010
902010
A custom accelerator for homomorphic encryption applications
E Öztürk, Y Doröz, E Savaş, B Sunar
IEEE Transactions on Computers 66 (1), 3-16, 2016
682016
A tamper-proof and lightweight authentication scheme
G Hammouri, E Öztürk, B Sunar
Pervasive and mobile computing 4 (6), 807-818, 2008
652008
Design and implementation of a fast and scalable NTT-based polynomial multiplier architecture
AC Mert, E Öztürk, E Savaş
2019 22nd Euromicro Conference on Digital System Design (DSD), 253-260, 2019
602019
A hardware accelerator for polynomial multiplication operation of CRYSTALS-KYBER PQC scheme
F Yaman, AC Mert, E Öztürk, E Savaş
2021 Design, Automation & Test in Europe Conference & Exhibition (DATE …, 2021
592021
Efficient number theoretic transform implementation on GPU for homomorphic encryption
Ö Özerk, C Elgezen, AC Mert, E Öztürk, E Savaş
The Journal of Supercomputing 78 (2), 2840-2872, 2022
582022
SIMD integer multiply-accumulate instruction for multi-precision arithmetic
V Gopal, GM Wolrich, E Ozturk, JD Guilford, KS Yap, SM Gulley, ...
US Patent 9,235,414, 2016
582016
An extensive study of flexible design methods for the number theoretic transform
AC Mert, E Karabulut, E Öztürk, E Savaş, A Aysu
IEEE Transactions on Computers 71 (11), 2829-2843, 2020
572020
Unified system architecture for elliptic-curve cryptography
V Gopal, E Ozturk, G Wolrich, WK Feghali
US Patent 8,781,110, 2014
522014
Evaluating the hardware performance of a million-bit multiplier
Y Doröz, E Öztürk, B Sunar
2013 Euromicro Conference on Digital System Design, 955-962, 2013
512013
A flexible and scalable NTT hardware: Applications from homomorphically encrypted deep learning to post-quantum cryptography
AC Mert, E Karabulut, E Öztürk, E Savaş, M Becchi, A Aysu
2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), 346-351, 2020
462020
Accelerating LTV based homomorphic encryption in reconfigurable hardware
Y Doröz, E Öztürk, E Savaş, B Sunar
Cryptographic Hardware and Embedded Systems--CHES 2015: 17th International …, 2015
452015
Efficient advanced encryption standard (AES) datapath using hybrid rijndael S-box
E Ozturk, V Gopal, G Wolrich, WK Feghali, KS Yap
US Patent 8,346,839, 2013
382013
Matrix multiply accumulate instruction
V Gopal, GM Wolrich, KS Yap, JD Guilford, E Ozturk, SM Gulley, ...
US Patent 9,960,917, 2018
362018
The system can't perform the operation now. Try again later.
Articles 1–20