Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Berk Gulmezoglu is active.

Publication


Featured researches published by Berk Gulmezoglu.


cryptographic hardware and embedded systems | 2016

Cache Attacks Enable Bulk Key Recovery on the Cloud

Mehmet Sinan Inci; Berk Gulmezoglu; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Cloud services keep gaining popularity despite the security concerns. While non-sensitive data is easily trusted to cloud, security critical data and applications are not. The main concern with the cloud is the shared resources like the CPU, memory and even the network adapter that provide subtle side-channels to malicious parties. We argue that these side-channels indeed leak fine grained, sensitive information and enable key recovery attacks on the cloud. Even further, as a quick scan in one of the Amazon EC2 regions shows, high percentage – 55 % – of users run outdated, leakage prone libraries leaving them vulnerable to mass surveillance.


international workshop constructive side channel analysis and secure design | 2015

A Faster and More Realistic Flush+Reload Attack on AES

Berk Gulmezoglu; Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Clouds unrivaled cost effectiveness and on the fly operation versatility is attractive to enterprise and personal users. However, the cloud inherits a dangerous behavior from virtualization systems that poses a serious security risk: resource sharing. This work exploits a shared resource optimization technique called memory deduplication to mount a powerful known-ciphertext only cache side-channel attack on a popular OpenSSL implementation of AES. In contrast to the other cross-VM cache attacks, our attack does not require synchronization with the target server and is fully asynchronous, working in a more realistic scenario with much weaker assumption. Also, our attack succeeds in just 15 seconds working across cores in the cross-VM setting. Our results show that there is strong information leakage through cache in virtualized systems and the memory deduplication should be approached with caution.


international workshop constructive side-channel analysis and secure design | 2016

Co-location Detection on the Cloud

Mehmet Sinan Inci; Berk Gulmezoglu; Thomas Eisenbarth; Berk Sunar

In this work we focus on the problem of co-location as a first step of conducting Cross-VM attacks such as Prime and Probe or Flush+Reload in commercial clouds. We demonstrate and compare three co-location detection methods namely, cooperative Last-Level Cache (LLC) covert channel, software profiling on the LLC and memory bus locking. We conduct our experiments on three commercial clouds, Amazon EC2, Google Compute Engine and Microsoft Azure. Finally, we show that both cooperative and non-cooperative co-location to specific targets on cloud is still possible on major cloud services.


IEEE Sensors Journal | 2015

Multiperson Tracking With a Network of Ultrawideband Radar Sensors Based on Gaussian Mixture PHD Filters

Berk Gulmezoglu; Mehmet Burak Guldogan; Sinan Gezici

In this paper, we investigate the use of Gaussian mixture probability hypothesis density filters for multiple person tracking using ultrawideband (UWB) radar sensors in an indoor environment. An experimental setup consisting of a network of UWB radar sensors and a computer is designed, and a new detection algorithm is proposed. The results of this experimental proof-of-concept study show that it is possible to accurately track multiple targets using a UWB radar sensor network in indoor environments based on the proposed approach.


european symposium on research in computer security | 2017

PerfWeb: How to Violate Web Privacy with Hardware Performance Events

Berk Gulmezoglu; Andreas Zankl; Thomas Eisenbarth; Berk Sunar

The browser history reveals highly sensitive information about users, such as financial status, health conditions, or political views. Private browsing modes and anonymity networks are consequently important tools to preserve the privacy not only of regular users but in particular of whistleblowers and dissidents. Yet, in this work we show how a malicious application can infer opened websites from Google Chrome in Incognito mode and from Tor Browser by exploiting hardware performance events (HPEs). In particular, we analyze the browsers’ microarchitectural footprint with the help of advanced Machine Learning techniques: k-th Nearest Neighbors, Decision Trees, Support Vector Machines, and in contrast to previous literature also Convolutional Neural Networks. We profile 40 different websites, 30 of the top Alexa sites and 10 whistleblowing portals, on two machines featuring an Intel and an ARM processor. By monitoring retired instructions, cache accesses, and bus cycles for at most 5 s we manage to classify the selected websites with a success rate of up to 86.3%. The results show that hardware performance events can clearly undermine the privacy of web users. We therefore propose mitigation strategies that impede our attacks and still allow legitimate use of HPEs.


computer and communications security | 2017

Cache-Based Application Detection in the Cloud Using Machine Learning

Berk Gulmezoglu; Thomas Eisenbarth; Berk Sunar

Cross-VM attacks have emerged as a major threat on commercial clouds. These attacks commonly exploit hardware level leakages on shared physical servers. A co-located machine can readily feel the presence of a co-located instance with a heavy computational load through performance degradation due to contention on shared resources. Shared cache architectures such as the last level cache (LLC) have become a popular leakage source to mount cross-VM attack. By exploiting LLC leakages, researchers have already shown that it is possible to recover fine grain information such as cryptographic keys from popular software libraries. This makes it essential to verify implementations that handle sensitive data across the many versions and numerous target platforms, a task too complicated, error prone and costly to be handled by human beings. Here we propose a machine learning based technique to classify applications according to their cache access profiles. We show that with minimal and simple manual processing steps feature vectors can be used to train models using support vector machines to classify the applications with a high degree of success. The profiling and training steps are completely automated and do not require any inspection or study of the code to be classified. In native execution, we achieve a successful classification rate as high as 98% (L1 cache) and 78\% (LLC) over 40 benchmark applications in the Phoronix suite with mild training. In the cross-VM setting on the noisy Amazon EC2 the success rate drops to 60\% for a suite of 25 applications. With this initial study we demonstrate that it is possible to train meaningful models to successfully predict applications running in co-located instances.


IEEE Transactions on Multi-Scale Computing Systems | 2016

Cross-VM Cache Attacks on AES

Berk Gulmezoglu; Mehmet Sinan Inci; Gorka Irazoqui; Thomas Eisenbarth; Berk Sunar

Cache based attacks can overcome software-level isolation techniques to recover cryptographic keys across VMboundaries. Therefore, cache attacks are believed to pose a serious threat to public clouds. In this work, we investigate the effectiveness of cache attacks in such scenarios. Specifically, we apply the Flush+Reload and Prime+Probe methods to mount cache side-channel attacks on a popular OpenSSL implementation of AES. The attacks work across cores in the cross-VM setting and succeeds to recover the full encryption keys in a short time-suggesting a practical threat to real-life systems. Our results show that there is strong information leakage through cache in virtualized systems and the software implementations of AES must be approached with caution. Indeed, for the first time, we demonstrate the effectiveness of the attack across co-located instances on the Amazon EC2 cloud. We argue that for secure usage of worlds most commonly used block cipher such as AES, one should rely on secure, constanttime hardware implementations offered by CPU vendors.


IACR Cryptology ePrint Archive | 2015

Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud.

Mehmet Sinan Inci; Berk Gulmezoglu; Gorka Irazoqui Apecechea; Thomas Eisenbarth; Berk Sunar


Archive | 2018

Side-Channel Attacks in the Internet of Things: Threats and Challenges

Andreas Zankl; Hermann Seuschek; Gorka Irazoqui; Berk Gulmezoglu


IACR Cryptology ePrint Archive | 2017

Cache-Base Application Detection in the Cloud Using Machine Learning.

Berk Gulmezoglu; Thomas Eisenbarth; Berk Sunar

Collaboration


Dive into the Berk Gulmezoglu's collaboration.

Top Co-Authors

Avatar

Berk Sunar

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Thomas Eisenbarth

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Mehmet Sinan Inci

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Gorka Irazoqui

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Gorka Irazoqui Apecechea

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge