default search action
Erdinç Öztürk
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2023
- [c14]Ahmet Can Mert, Ferhat Yaman, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Aydin Aysu:
A Survey of Software Implementations for the Number Theoretic Transform. SAMOS 2023: 328-344 - 2022
- [j14]Anes Abdennebi, Anil Elakas, Fatih Tasyaran, Erdinç Öztürk, Kamer Kaya, Sinan Yildirim:
Machine learning-based load distribution and balancing in heterogeneous database management systems. Concurr. Comput. Pract. Exp. 34(4) (2022) - [j13]Kemal Derya, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication. Microprocess. Microsystems 89: 104451 (2022) - [j12]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Evaluation. IEEE Trans. Computers 71(1): 107-120 (2022) - [j11]Ahmet Can Mert, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Aydin Aysu:
An Extensive Study of Flexible Design Methods for the Number Theoretic Transform. IEEE Trans. Computers 71(11): 2829-2843 (2022) - [j10]Özgün Özerk, Can Elgezen, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Efficient number theoretic transform implementation on GPU for homomorphic encryption. J. Supercomput. 78(2): 2840-2872 (2022) - [c13]Enes Recep Türkoglu, Ali Sah Özcan, Can Ayduman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
An Accelerated GPU Library for Homomorphic Encryption Operations of BFV Scheme. ISCAS 2022: 1155-1159 - 2021
- [c12]Ferhat Yaman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme. DATE 2021: 1020-1025 - [i8]Seyma Selcan Magara, Ceren Yildirim, Ferhat Yaman, Berke Dilekoglu, Furkan Reha Tutas, Erdinç Öztürk, Kamer Kaya, Öznur Tastan, Erkay Savas:
ML with HE: Privacy Preserving Machine Learning Inferences for Genome Studies. CoRR abs/2110.11446 (2021) - [i7]Özgün Özerk, Can Elgezen, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Efficient Number Theoretic Transform Implementation on GPU for Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2021: 124 (2021) - [i6]Ferhat Yaman, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
A Hardware Accelerator for Polynomial Multiplication Operation of CRYSTALS-KYBER PQC Scheme. IACR Cryptol. ePrint Arch. 2021: 485 (2021) - [i5]Kemal Derya, Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
CoHA-NTT: A Configurable Hardware Accelerator for NTT-based Polynomial Multiplication. IACR Cryptol. ePrint Arch. 2021: 1527 (2021) - 2020
- [j9]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
FPGA implementation of a run-time configurable NTT-based polynomial multiplication hardware. Microprocess. Microsystems 78: 103219 (2020) - [j8]Erdinç Öztürk:
Design and Implementation of a Low-Latency Modular Multiplication Algorithm. IEEE Trans. Circuits Syst. I Regul. Pap. 67-I(6): 1902-1911 (2020) - [j7]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of Encryption/Decryption Architectures for BFV Homomorphic Encryption Scheme. IEEE Trans. Very Large Scale Integr. Syst. 28(2): 353-362 (2020) - [c11]Ahmet Can Mert, Emre Karabulut, Erdinç Öztürk, Erkay Savas, Michela Becchi, Aydin Aysu:
A Flexible and Scalable NTT Hardware : Applications from Homomorphically Encrypted Deep Learning to Post-Quantum Cryptography. DATE 2020: 346-351 - [i4]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Low-Latency ASIC Algorithms of Modular Squaring of Large Integers for VDF Applications. IACR Cryptol. ePrint Arch. 2020: 480 (2020)
2010 – 2019
- 2019
- [c10]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture. DSD 2019: 253-260 - [i3]Ahmet Can Mert, Erdinç Öztürk, Erkay Savas:
Design and Implementation of a Fast and Scalable NTT-Based Polynomial Multiplier Architecture. IACR Cryptol. ePrint Arch. 2019: 109 (2019) - [i2]Erdinç Öztürk:
Modular Multiplication Algorithm Suitable For Low-Latency Circuit Implementations. IACR Cryptol. ePrint Arch. 2019: 826 (2019) - 2018
- [j6]Atil U. Ay, Cuauhtemoc Mancillas-López, Erdinç Öztürk, Francisco Rodríguez-Henríquez, Erkay Savas:
Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level. Microprocess. Microsystems 62: 79-90 (2018) - 2017
- [j5]Erdinç Öztürk, Yarkin Doröz, Erkay Savas, Berk Sunar:
A Custom Accelerator for Homomorphic Encryption Applications. IEEE Trans. Computers 66(1): 3-16 (2017) - 2016
- [c9]Atil U. Ay, Erdinç Öztürk, Francisco Rodríguez-Henríquez, Erkay Savas:
Design and implementation of a constant-time FPGA accelerator for fast elliptic curve cryptography. ReConFig 2016: 1-8 - 2015
- [j4]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
Accelerating Fully Homomorphic Encryption in Hardware. IEEE Trans. Computers 64(6): 1509-1521 (2015) - [c8]Yarkin Doröz, Erdinç Öztürk, Erkay Savas, Berk Sunar:
Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware. CHES 2015: 185-204 - [e1]Thomas Eisenbarth, Erdinç Öztürk:
Lightweight Cryptography for Security and Privacy - Third International Workshop, LightSec 2014, Istanbul, Turkey, September 1-2, 2014, Revised Selected Papers. Lecture Notes in Computer Science 8898, Springer 2015, ISBN 978-3-319-16362-8 [contents] - [i1]Erdinç Öztürk, Yarkin Doröz, Berk Sunar, Erkay Savas:
Accelerating Somewhat Homomorphic Evaluation using FPGAs. IACR Cryptol. ePrint Arch. 2015: 294 (2015) - 2014
- [j3]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
A million-bit multiplier architecture for fully homomorphic encryption. Microprocess. Microsystems 38(8): 766-775 (2014) - 2013
- [c7]Yarkin Doröz, Erdinç Öztürk, Berk Sunar:
Evaluating the Hardware Performance of a Million-Bit Multiplier. DSD 2013: 955-962
2000 – 2009
- 2009
- [j2]Erdinç Öztürk, Berk Sunar, Erkay Savas:
A versatile Montgomery multiplier architecture with characteristic three support. Comput. Electr. Eng. 35(1): 71-85 (2009) - 2008
- [j1]Ghaith Hammouri, Erdinç Öztürk, Berk Sunar:
A tamper-proof and lightweight authentication scheme. Pervasive Mob. Comput. 4(6): 807-818 (2008) - [c6]Ghaith Hammouri, Erdinç Öztürk, Berk Birand, Berk Sunar:
Unclonable Lightweight Authentication Scheme. ICICS 2008: 33-48 - [c5]Erdinç Öztürk, Ghaith Hammouri, Berk Sunar:
Physical unclonable function with tristate buffers. ISCAS 2008: 3194-3197 - [c4]Erdinç Öztürk, Ghaith Hammouri, Berk Sunar:
Towards Robust Low Cost Authentication for Pervasive Devices. PerCom 2008: 170-178 - 2007
- [c3]Erdinç Öztürk, Gunnar Gaubatz, Berk Sunar:
Tate Pairing with Strong Fault Resiliency. FDTC 2007: 103-111 - 2005
- [c2]Gunnar Gaubatz, Jens-Peter Kaps, Erdinç Öztürk, Berk Sunar:
State of the Art in Ultra-Low Power Public Key Cryptography for Wireless Sensor Networks. PerCom Workshops 2005: 146-150 - 2004
- [c1]Erdinç Öztürk, Berk Sunar, Erkay Savas:
Low-Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic. CHES 2004: 92-106
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-05-08 21:02 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint