Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Yarkin Doröz is active.

Publication


Featured researches published by Yarkin Doröz.


IEEE Transactions on Computers | 2014

Accelerating Fully Homomorphic Encryption in Hardware

Yarkin Doröz; Erdinc Ozturk; Berk Sunar

We present a custom architecture for realizing the Gentry-Halevi fully homomorphic encryption (FHE) scheme. This contribution presents the first full realization of FHE in hardware. The architecture features an optimized multi-million bit multiplier based on the Schonhage Strassen multiplication algorithm. Moreover, a number of optimizations including spectral techniques as well as a precomputation strategy is used to significantly improve the performance of the overall design. When synthesized using 90 nm technology, the presented architecture achieves to realize the encryption, decryption, and recryption operations in 18.1 msec, 16.1 msec, and 3.1 sec, respectively, and occupies a footprint of less than 30 million gates.


ieee high performance extreme computing conference | 2014

Accelerating NTRU based homomorphic encryption using GPUs

Wei Dai; Yarkin Doröz; Berk Sunar

We introduce a large polynomial arithmetic library optimized for Nvidia GPUs to support fully homomorphic encryption schemes. To realize the large polynomial arithmetic library we convert polynomials with large coefficients using the Chinese Remainder Theorem into many polynomials with small coefficients, and then carry out modular multiplications in the residue space using a custom developed discrete Fourier transform library. We further extend the library to support the homomorphic evaluation operations, i.e. addition, multiplication, and relinearization, in an NTRU based somewhat homomorphic encryption library. Finally, we put the library to use to evaluate homomorphic evaluation of two block ciphers: Prince and AES, which show 2.57 times and 7.6 times speedup, respectively, over an Intel Xeon software implementation.


financial cryptography | 2014

Toward Practical Homomorphic Evaluation of Block Ciphers Using Prince

Yarkin Doröz; Aria Shahverdi; Thomas Eisenbarth; Berk Sunar

We present the homomorphic evaluation of the Prince block cipher. Our leveled implementation is based on a generalization of NTRU. We are motivated by the drastic bandwidth savings that may be achieved by scheme conversion. To unlock this advantage we turn to lightweight ciphers such as Prince. These ciphers were designed from scratch to yield fast and compact implementations on resource-constrained embedded platforms. We show that some of these ciphers have the potential to enable near practical homomorphic evaluation of block ciphers. Indeed, our analysis shows that Prince can be implemented using only a 24 level deep circuit. Using an NTRU based implementation we achieve an evaluation time of 3.3 s per Prince block – one and two orders of magnitude improvement over homomorphic AES implementations achieved using NTRU, and BGV-style homomorphic encryption libraries, respectively.


digital systems design | 2013

Evaluating the Hardware Performance of a Million-Bit Multiplier

Yarkin Doröz; Erdinc Ozturk; Berk Sunar

In this work we present the first full and complete evaluation of a very large multiplication scheme in custom hardware. We designed a novel architecture to realize a million-bit multiplication architecture based on the Schönhage-Strassen Algorithm and the Number Theoretical Transform (NTT). The construction makes use of an innovative cache architecture along with processing elements customized to match the computation and access patterns of the FFT-based recursive multiplication algorithm. When synthesized using a 90nm TSMC library operating at a frequency of 666 MHz, our architecture is able to compute the product of integers in excess of a million bits in 7.74 milliseconds. Estimates show that the performance of our design matches that of previously reported software implementations on a high-end 3 Ghz Intel Xeon processor, while requiring only a tiny fraction of the area.


Designs, Codes and Cryptography | 2016

Homomorphic AES evaluation using the modified LTV scheme

Yarkin Doröz; Yin Hu; Berk Sunar

Since its introduction more than a decade ago the homomorphic properties of the NTRU encryption scheme have gone largely ignored. A variant of NTRU proposed by Stehlé and Steinfeld was recently extended into a full fledged multi-key fully homomorphic encryption scheme by López-Alt, Tromer and Vaikuntanathan (LTV). This NTRU based FHE presents a viable alternative to the currently dominant BGV style FHE schemes. While the scheme appears to be more efficient, a full implementation and comparison to BGV style implementations has been missing in the literature. In this work, we develop a customized implementation of the LTV. First parameters are selected to yield an efficient and yet secure LTV instantiation. We present an analysis of the noise growth that allows us to formulate a modulus cutting strategy for arbitrary circuits. Furthermore, we introduce a specialization of the ring structure that allows us to drastically reduce the public key size making evaluation of deep circuits such as the AES block cipher viable on a standard computer with a reasonable amount of memory. Moreover, with the modulus specialization the need for key switching is eliminated. Finally, we present a generic bit-sliced implementation of the LTV scheme that embodies a number of optimizations. To assess the performance of the scheme we homomorphically evaluate the full 10 round AES circuit in 29xa0h with 2048 message slots resulting in 51xa0s per AES block evaluation time.


international symposium on circuits and systems | 2014

Practical homomorphic encryption: A survey

Ciara Moore; Maire O'Neill; Elizabeth O'Sullivan; Yarkin Doröz; Berk Sunar

Cloud computing technology has rapidly evolved over the last decade, offering an alternative way to store and work with large amounts of data. However data security remains an important issue particularly when using a public cloud service provider. The recent area of homomorphic cryptography allows computation on encrypted data, which would allow users to ensure data privacy on the cloud and increase the potential market for cloud computing. A significant amount of research on homomorphic cryptography appeared in the literature over the last few years; yet the performance of existing implementations of encryption schemes remains unsuitable for real time applications. One way this limitation is being addressed is through the use of graphics processing units (GPUs) and field programmable gate arrays (FPGAs) for implementations of homomorphic encryption schemes. This review presents the current state of the art in this promising new area of research and highlights the interesting remaining open problems.


financial cryptography | 2014

Bandwidth Efficient PIR from NTRU

Yarkin Doröz; Berk Sunar; Ghaith Hammouri

We present a private information retrieval (PIR) scheme based on somewhat homomorphic encryption (SWHE). In particular, we customize an NTRU-based SWHE scheme in order to evaluate a specific class of fixed depth circuits relevant for PIR implementation, thus achieving a more practical implementation. In practice, a SWHE that can evaluate a depth 5 circuit is sufficient to construct a PIR capable of retrieving data from a database containing 4 billion rows. We leverage this property in order to produce a more practical PIR scheme. Compared to previous results, our implementation achieves a significantly lower bandwidth cost (more than 1000 times smaller). The computational cost of our implementation is higher than previous proposals for databases containing a small number of bits in each row. However, this cost is amortized as database rows become wider.


international conference on progress in cryptology | 2015

Depth Optimized Efficient Homomorphic Sorting

Gizem S. Çetin; Yarkin Doröz; Berk Sunar; Erkay Savas

We introduce a sorting scheme which is capable of efficiently sorting encrypted data without the secret key. The technique is obtained by focusing on the multiplicative depth of the sorting circuit alongside the more traditional metrics such as number of comparisons and number of iterations. The reduced depth allows much reduced noise growth and thereby makes it possible to select smaller parameter sizes in somewhat homomorphic encryption instantiations resulting in greater efficiency savings. We first consider a number of well known comparison based sorting algorithms as well as some sorting networks, and analyze their circuit implementations with respect to multiplicative depth. In what follows, we introduce a new ranking based sorting scheme and rigorously analyze the multiplicative depth complexity as


financial cryptography | 2015

Accelerating SWHE Based PIRs Using GPUs

Wei Dai; Yarkin Doröz; Berk Sunar


cryptographic hardware and embedded systems | 2015

Accelerating LTV Based Homomorphic Encryption in Reconfigurable Hardware

Yarkin Doröz; Erdinc Ozturk; Erkay Savas; Berk Sunar

mathcal {O}log N+log ell

Collaboration


Dive into the Yarkin Doröz's collaboration.

Top Co-Authors

Avatar

Berk Sunar

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Wei Dai

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Gizem S. Çetin

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Aria Shahverdi

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Ghaith Hammouri

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

Kurt Rohloff

New Jersey Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Thomas Eisenbarth

Worcester Polytechnic Institute

View shared research outputs
Top Co-Authors

Avatar

William J. Martin

Worcester Polytechnic Institute

View shared research outputs
Researchain Logo
Decentralizing Knowledge