Gokay Saldamli
Boğaziçi University
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Gokay Saldamli.
ACM Transactions in Embedded Computing Systems | 2004
Thomas J. Wollinger; Jan Pelzl; Volker Wittelsberger; Christof Paar; Gokay Saldamli; Çetin Kaya Koç
It is widely recognized that data security will play a central role in future IT systems. Providing public-key cryptographic primitives, which are the core tools for security, is often difficult on embedded processor due to computational, memory, and power constraints. This contribution appears to be the first thorough comparison of two public-key families, namely elliptic curve (ECC) and hyperelliptic curve cryptosystems on a wide range of embedded processor types (ARM, ColdFire, PowerPC). We investigated the influence of the processor type, resources, and architecture regarding throughput. Further, we improved previously known HECC algorithms resulting in a more efficient arithmetic.
symposium on computer arithmetic | 2007
Gokay Saldamli; Çetin Kaya Koç
We describe a new method to perform the modular exponentiation operation, i.e., the computation of c = me mod n, where c, m, e and n are large integers. The new method uses the discrete Fourier transform over a finite ring, and relies on new techniques to perform multiplication and reduction operations. The method yields efficient and highly parallel architectures for hardware realizations of public-key cryptosystems requiring the modular exponentiation as the core computation, such as the RSA and Diffie-Hellman algorithms.
Journal of Intelligent Manufacturing | 2014
Imran Erguler; Emin Anarim; Gokay Saldamli
Designing privacy preserving authentication protocols for massively deployed Radio Frequency IDentification (RFID) systems is a real world challenge that have drawn significant attention from RFID community. This interest yields considerable amount of proposals targeting to overcome the main bottleneck (i.e. the exhaustive search over the list of all tag entries) which appears in the back-end database for large-scale RFID tag deployments. A class of these proposals contains RFID protocols where the server authenticates the tag in a negligible constant/sub-linear time for a more frequent normal state and needs a linear search in a rare abnormal states. In this study, however, we show that such protocols having unbalanced states are subject to side-channel attacks and do not preserve the RFID privacy. To illustrate this brutal security flaw, we conduct our analysis on different RFID protocols.
Security and Communication Networks | 2012
Imran Erguler_aff n; Cihan Unsal; Emin Anarim; Gokay Saldamli
Computational constraints mostly driven by the cost concerns of radio frequency identification tags only permit to have security schemes that are simple combinations of elementary operations rather than the bullet proven yet computationally intensive cryptographic primitives. As ultra-lightweight authentication protocols use only basic bitwise and arithmetic operations such as XOR, OR, and addition modulo powers of 2, they are considered as a class of these schemes. Because most of the early proposed ultra-lightweight authentication protocols are easily broken, it turned out that designing such protocols is a much deeper task than presumed. This study analyzes a modified version of the stable lightweight mutual authentication protocol denoted by SLMAP*. After exploiting an unnoticed flaw in its design rationale, it is shown that some of the freshly produced variables can be assigned to different values for the reader and the tag that presumably causes a desynchronization vulnerability. Copyright
international conference on computer engineering and systems | 2010
Dilek Bayhan; S. Berna Ors; Gokay Saldamli
This study analyses and compares the most popular Montgomery multiplication algorithms for their power dissipation on FPGA devices. Among various architectures proposed for Montgomery multiplication, we pick the parallel, sequential and systolic variants as the most revealing ones for our experimental needs. The synthesis results indicate that the sequential setting with a single cell gives the most efficient employment of the algorithm for dynamic power dissipation. However, if the energy is considered the parallel architecture is the most appropriate choice. Our analyses provides a fair comparison of power consumption of Montgomery multiplication algorithms on FPGAs giving hints to the engineers realizing the core of the most popular methods used in public-key cryptographic systems such as RSA, Diffle-Hellman, ECC and others.
digital systems design | 2011
Ahmet Aris; Berna Ors; Gokay Saldamli
Modular multiplication is the key ingredient needed to realize most public-key cryptographic primitives. In a modular setting, multiplications are carried in two steps: namely a usual integer arithmetic followed by a reduction step. Progress in any of these steps naturally improves the modular multiplication but it is not possible to interleave the best algorithms of these stages. In this study, we propose architectures for recently proposed method of interleaving the Karatsuba-Ofman multiplier and bipartite modular reduction on the upper most layer of Karatsuba-Ofmans recursion. We manage to come up with a high performance modular multiplication architecture by taking the advantage of a fast multiplication and a parallel reduction method.
conference on recommender systems | 2013
Richard Chow; Hongxia Jin; Bart P. Knijnenburg; Gokay Saldamli
We present techniques to characterize which data contributes most to the accuracy of a recommendation algorithm. Our main technique is called differential data analysis. The name is inspired by other sorts of differential analysis, such as differential power analysis and differential cryptanalysis, where insight comes through analysis of slightly differing inputs. In differential data analysis we chunk the data and compare results in the presence or absence of each chunk. We apply differential data analysis to two datasets and three different attributes. The first attribute is called user hardship. This is a novel attribute, particularly relevant to location datasets, that indicates how burdensome a data point was to achieve. The second and third attributes are more standard: timestamp and user rating. For user rating, we confirm previous work concerning the increased importance to the recommender of high and low user ratings.
computer and communications security | 2015
Gokay Saldamli; Richard Chow; Hongxia Jin
We describe an architecture and a trial implementation of a privacy-preserving location sharing system called Albatross. The system protects location information from the service provider and yet enables fine-grained location-sharing. One main feature of the system is to protect an individuals social network structure. The pattern of location sharing preferences towards contacts can reveal this structure without any knowledge of the locations themselves. Albatross protects locations sharing preferences through protocol unification and masking. Albatross has been implemented as a standalone solution, but the technology can also be integrated into location-based services to enhance privacy.
Journal of Intelligent Manufacturing | 2014
Ahmet Dogan; S. Berna Ors; Gokay Saldamli
It has been a decade since the block cipher Rijndael—with some minor changes—takes the name AES (Advanced Encryption Standard) and becomes the new block cipher standard of US government. Over the passed years, through deeper analysis and conducted measurements, AES has gained significant confidence for its security. Meanwhile, the sophistication in its realizations has also evolved considerably; system designers are now able to choose a suitable AES architecture tailored for their area and performance needs. Couple of years ago, the wider technological trend has shifted towards the power aware system design, hence, low power AES architectures gain importance over area and performance oriented designs. In this study, we examine and employ the low power design techniques in reducing the power consumption. These efforts allow us to come up with a slightly different architecture for s-box module. As a result, the power consumptions of AES over the Field Programmable Gate Arrays (FPGAs) are reduced. All described work and respective measurements are carried on Xilinx FPGA families and possible comparisons are made with the existing literature.
systems and information engineering design symposium | 2011
Merve Oksar; Berna Ors; Gokay Saldamli
Smart card-based healthcare system has several advantages over conventional paper-based systems in terms of security, privacy and portablity. In this study, a secure health care smart card system was designed and simulated. The goal of the project is to design a smart card system which will meet the major requirements of a healthcare identity system. Main features of the proposed system are data storage and secure data transfer. The system is a heterogeneous system with hardware and software components and it was designed using electronic system-level design methodology (ESL) with a top-down approach. It consists of cryptographic primitives, a central processing unit and memory blocks. RSA and AES are used for key share and encryption, respectively. An LFSR is employed to generate pseudo-random numbers which are used for calculating keys. We have used Aldec Active-HDL Student Edition to develop the system and perform mixed-language simulations. We have functionally verified the system using Active-HDL.