PUBLICATIONS

·       Journal Papers

1.      E. Savaş, K. Yumbul, “Enhancing an Embedded Processor Core for Efficient and Isolated Execution of Cryptographic Algorithms”, to appear at Oxford University Press, The Computer Journal, (2014). on line doi: 10.1093/comjnl/bxu040. SCI

2.      C. Örencik, E. Savaş, “An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking”, Distributed and Parallel Databases 32(1): 119-160 (2014). SCI

3.      K. Yumbul, S. S. Erdem, E. Savaş: On Selection of Modulus of Quadratic Codes for the Protection of Cryptographic Operations against Fault Attacks. IEEE Trans. Computers 63(5): 1182-1196 (2014). SCI

4.      Kazim Yumbul, Erkay Savaş, Övünç Kocabaş, Johann Großschädl: Design and implementation of a versatile cryptographic unit for RISC processors. Security and Communication Networks 7(1): 36-52 (2014). SCI 

5.      O. A. Durahim, and E. Savaş, "A(2)-MAKE: An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs", Ad Hoc Networks, Vol.9, No.7, September 2011, 1202-1220 SCI

6.      M. Ergun, A. Levi and E. Savaş, "Increasing resiliency in multi-phase wireless sensor networks: generation wise key predistribution approach", The Computer Journal, Vol.54, No.4, April 2011, 602-616 SCI

7.      C. Yıldızlı, T. B. Pedersen, Y. Saygın, E. Savaş and A. Levi, "Distributed privacy preserving clustering via homomorphic secret sharing and its application to (vertically) partitioned spatio-temporal data", International Journal of Data Warehousing and Mining, Vol.7, No.1, January 2011, 46-66 SCI

8.      E. Kaplan, T. B. Pedersen, E. Savaş and Y. Saygın, "Discovering private trajectories using background information", Data and Knowledge Engineering (Sp. Iss. SI), Vol.69, No.7, July 2010, 723-736 SCI

9.      C. Örencik, T. B. Pedersen, E. Savaş and M. Keskinöz, "Securing fuzzy vault schemes through biometric hashing", Turkish Journal of Electrical Engineering & Computer Sciences , Vol.18, No.4, July 2010, 515-539 SCI

10.  E. Savaş and Ç. K. Koç, "Finite field arithmetic for cryptography", IEEE Circuits and Systems Magazine, Vol.10, No.2 2010, 40-56 SCI

11.  T. B. Pedersen and E. Savaş, “Impossibility of unconditionally secure scalar products”, Data & Knowledge Engineering, Elsevier, 68(2009), pp 1059-1070, October 2009. SCI

12.  A. O. Durahim, E. Savaş, B. Sunar, T. B. Pedersen, and Ö. Kocabaş, “Transparent code authentication at the processor level”, IET Computers and Digital Techniques, 3(4): 354-372, July 2009. SCI

13.  E. Öztürk, B. Sunar and E. Savaş, “A versatile Montgomery multiplier architecture with characteristic three support”, Computers & Electrical Engineering, Elsevier, vol. 35(1): 71-85, January 2009. SCI

14.  S. V. Kaya, E. Savaş, A. Levi, and Ö. Erçetin "Public key cryptography based privacy preserving multi-context RFID infrastructure", Ad Hoc Networks (Elsevier), vol. 7, no. 1, January 2009, pp. 136 - 152. SCI

15.  G. Gaubatz, E. Savas, and B. Sunar, “Sequential Circuit Design for Embedded Cryptographic Applications Resilient to Adversarial Faults”, IEEE Transactions on Computers, 57(1):126-138, January 2008. SCI

16.  A. Inan, S. V. Kaya, Y. Saygin, E. Savas, A. A. Hintoglu, A. Levi. “Privacy Preserving Clustering On Horizontally Partitioned Data”. Data and Knowledge Engineering Journal, 63(3): 622-645, December 2007. SCI

17.  E. Savas, “A Carry-Free Architecture for Montgomery Inversion”, IEEE Transactions on Computers, IEEE Transactions on Computers, 54(12): 1508-1519, December 2005. SCI

18.  E. Savas. M. Naseer, A. A-A. Gutub, and Ç. K. Koç, “Efficient Unified Montgomery Inversion with Multibit Shifting”, IEE Proceedings – Computers and Digital Techniques, 152(4): 489-498, July 2005. SCI

19.  E. Savas, “A Carry-Free Montgomery Inversion Algorithm”. Embedded Cryptographic Hardware: Design and Security, editor Nadia Nedjah, Nova Science Publishers, 2004.

20.  A. F. Tenca, E. Savas, and C. K. Koc. A design framework for scalable and unified architectures that perform multiplication in GF(p) and GF(2^m). Embedded Cryptographic Hardware: Design and Security, editor Nadia Nedjah, Nova Science Publishers, 2004.

21.  E. Savas, A. F. Tenca, M. E. Ciftcibasi, C. K. Koc. Multiplier architectures for GF(p) and GF(2^k). IEE Proceedings – Computers and Digital Techniques, 151(2): 147-160, March 2004. SCI

22.  B. Sunar, E. Savas, and C. K. Koc. Constructing composite field representations for efficient conversion. IEEE Transactions on Computers, 52(11): 1391-1398, November 2003. SCI

23.  T. Yanik, E. Savas, and C. K. Koc. Incomplete modular arithmetic, IEE Proceedings - Computers and Digital Techniques, 149(2): 46-52, March 2002. SCI

24.  E. Savas and C. K. Koc. The Montgomery modular inverse - revisited. IEEE Transactions on Computers, 49(7): 763-766, July 2000. SCI

·      Book Chapters

1.      Ö. Z. Yılmaz, A. Levi, E. Savaş, “Achieving Fast Self Healing in Wireless Sensor Networks Using Multi-generation Deployment Schemes”, e-Business and Telecommunications, J. Filipe and M. S. Obaidat (Eds.), 2009,        Communications in Computer and Information Science, Volume 48, pages 180-198, ISBN 978-3-642-05196-8.

2.      E. Savaş, Ç. K. Koç, “Efficient Unified Arithmetic for Hardware Cryptography”, Cryptographic Engineering, Koc, Cetin Kaya (Ed.) 2009, ISBN: 978-0-387-71816-3.

3.      F. Bonchi, Y. Saygin, V.S. Verykios, M. Atzori, A. Gkoulalas-Divanis, S.V. Kaya, and E. Savaş, “Privacy in Spatiotemporal Data Mining”, Mobility, Data Mining and Privacy, Geographic Knowledge Discovery F. Giannotti, D. Pedreschi (Eds.), Springer, pages 297-334, 2008, ISBN: 978-3-540-75176-2

4.      E. Savaş, “Binary Algorithms for Multiplicative Inversion”, Wireless Security and Cryptography: Specifications and Implementations, N. Sklavos and Z. Zhang (eds.), CRC Press, Taylor and Francis Group, pages 341-362, 2007, ISBN 0-8493-8771-X.

·      Refereed Conference Publications

1.      E. Ünal and E. Savaş, “Bandwidth-Optimized Parallel Private Information Retrieval”, Proceedings of the 6th International Conference on Security of Information and Networks, SIN '14, to appear, 9-11 September 2014, Glasgow, UK.

2.      E. Savaş, “Attacks on Implementations of Cryptographic Algorithms: Side-channel and Fault Attacks”, Proceedings of the 6th International Conference on Security of Information and Networks, SIN '13, pages 7-14, Aksaray, Turkey, November 26 - 28, 2013, ACM,  New York, NY, USA (Invited Talk) 

3.      C. Örencik, M. Kantarcioglu, and E. Savaş, “A Practical and Secure Multi-Keyword Search Method over Encrypted Cloud Data”, CLOUD’13 Proceedings of the IEEE 6th International Conference on Cloud Computing, pages 390-397, June 27-July 2, 2013, Santa Clara Marriott, CA, USA.

4.      A. C. Atici, C. Yilmaz, E. Savaş, “An Approach for Isolating the Sources of Information Leakage Exploited in Cache-Based Side-Channel Attacks”, The Seventh International Conference on Software Security and Reliability, pages 74-83, Washington, D.C., USA, 18-20 June, 2013.

5.      S. Merrill, N. Basalp, J. Biskup, E. Buchmann, C. Clifton, B. Kuijpers, W. Othman, and E. Savas, “Privacy through Uncertainty in Location-Based Services”, PrisMO: Privacy and Security for Moving Objects, workshop in conjunction with the 14th IEEE International Conference on Mobile Data Management (MDM 2013), pages 67-72, Milan, Italy.

6.    A. O. Durahim, I. F. Yildirim, E. Savaş and A. Levi, “Performance Evaluation of Different CRL Distribution Schemes Embedded in WMN Authentication”, 27th International Symposium on computer and Information Sciences, Computer and Information Sciences III, pages 467-476, Springer, Paris, France, October 3-5, 2012.

7.    S. Baktir and E. Savaş, “Highly-Parallel Montgomery Multiplication for Multi-core General-Purpose Microprocessors”, ISCIS 2012, 27th International Symposium on computer and Information Sciences, Computer and Information Sciences III, pages 467-476, Springer, Paris, France, October 3-5, 2012.

8.    L. J. Khayati, E. Savaş, B. Ustaoğlu and C. Örencik, “Privacy-preserving Targeted Advertising Scheme for IPTV using the Cloud”, In Proceedings of the International Conference on Security and Cryptography (SECRYPT 2012), pages 74-83, Rome, Italy, 24-27 July 2012. DOI: 10.5220/0004021900740083.

9.    E. Savaş and C. Yilmaz, "Cache Attacks: An Information and Complexity Theoretic Approach", New Technologies, Mobility and Security (NTMS), 2012 5th International Conference on , vol., no., pp.1-7, 7-10 May 2012.

10.Y. Doröz and E. Savaş, “Constructing Cluster of Simple FPGA Boards for Cryptologic Computations”, ARC 2012: 320-328

11.C. Örencik and E. Savaş, “Efficient and secure ranked multi-keyword search on encrypted cloud data”, EDBT/ICDT Workshops 2012: 186-195

12.K. Yumbul, S. S. Erdem, and E. Savaş, "On protecting cryptographic applications against fault attacks using residue codes", Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC 2011), USA: IEEE (Institute of Electrical and Electronics Engineers), September 2011, 69 -79

13.E. Murat, S. Kardaş, and E. Savaş, "Scalable and efficient FPGA implementation of Montgomery inversion", Workshop on Lightweight Security & Privacy: Devices, Protocols and Applications (LightSec 2011), USA: IEEE (Institute of Electrical and Electronics Engineers), March 2011, 61-68

14.T. Alpcan, A. Levi, and E. Savaş, "Digital trust games: an experimental study", Baras, John S. and Katz, Jonathan and Altman, Eitan (eds.), Second International Conference on Decision and Game Theory for Security (GameSec 2011), Berlin: Springer 2011, 182-200

15.D. Karaoğlan, A. Levi, and E. Savaş, "A distributed key establishment scheme for wireless mesh networks using identity-based cryptography", 6th ACM Workshop on QoS and Security for Wireless and Mobile Networks (Q2SWinet '10), New York, NY, USA: ACM (Association for Computing Machinery), October 2010, 11-18

16.K. Yumbul, S. S. Erdem, and E. Savaş, "Design and implementation of robust embedded processor for cryptographic applications", 3rd International Conference on Security of Information and Networks (SIN '10), New York, NY, USA: ACM (Association for Computing Machinery), September 2010, 178-185

17.A. O. Durahim and E. Savaş, "A-MAKE: an efficient, anonymous and accountable authentication framework for WMNs", Fifth International Conference on Internet Monitoring and Protection (ICIMP 2010), USA: IEEE Computer Society, May 2010, 54-59.

18.T. Alpcan, and C. Örencik, and A. Levi, and E. Savaş, "A game theoretic model for digital identity and trust in online communities", 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS 2010), New York, NY, USA: ACM (Association for Computing Machinery), April 2010, 341-344

19.A. Akın, A. Aysu, and O. C. Ulusel, and E. Savaş, "Efficient hardware implementations of high throughput SHA-3 candidates keccak, luffa and blue midnight wish for single- and multi-message hashing", 3rd International Conference on Security of Information and Networks (SIN '10), New York, NY, USA: ACM (Association for Computing Machinery) 2010, 168-177

20.A. O. Durahim, E. Savaş, and K. Yumbul, "Implementing a Protected Zone in a Reconfigurable Processor for Isolated Execution of Cryptographic Algorithms",  ReConFig'09 2009 International Conference on ReConFigurable Computing and FPGAs, December 9-11, 2009, Cancun, Mexico. Pages 207-212. DOI 10.1109/ReConFig.2009.46 

21.J. Grossschaedl, K. Yumbul and E. Savaş, "Realizing Arbitrary-Precision Modular Multiplication with a Fixed-Precision Multiplier Datapath", ReConFig'09 2009 International Conference on ReConFigurable Computing and FPGAs, December 9-11, 2009, Cancun, Mexico. Pages 261 – 266, 10.1109/ReConFig.2009.83

22.K. Yumbul and E. Savaş, “Efficient, Secure and Isolated Execution of Cryptographic Algorithms on a Cryptographic Unit”, in 2nd International Conference on Security of Information and Networks (SIN 2009), pages 143-151, 6-10 October 2009, Gazimagusa, North Cyprus.

23.M. Ergun, A. Levi and E. Savaş, “A Resilient Key Pre-distribution Scheme For Multi-phase Wireless Sensor Networks”, 24th International Symposium on Computer and Information Science, pages 385 – 390, 14-16 September 2009, Northern Cyprus.

24.E. Öksüzoglu, E. Savas, "Parametric, Secure and Compact Implementation of RSA on FPGA", RECONFIG 2008, pp. 391-396, 2008 International Conference on Reconfigurable Computing and FPGAs, 2008. Best Paper Award

25.Ö. Kocabas, E. Savas, Johann Großschädl, "Enhancing an Embedded Processor Core with a Cryptographic Unit for Speed and Security", RECONFIG 2008, pp.409-414, 2008 International Conference on Reconfigurable Computing and FPGAs, 2008.

26.A. G. Karatop and E. Savaş. 2008, “An identity-based key infrastructure suitable for messaging and its application to e-mail”, In Proceedings of the 4th international conference on Security and privacy in communication netowrks (SecureComm '08). ACM, New York, NY, USA, Article 10, 11 pages. DOI=10.1145/1460877.1460890 http://doi.acm.org/10.1145/1460877.1460890.

27.E. Kaplan, T. B. Pedersen, E.  Savas, Yücel Saygin: “Privacy Risks in Trajectory Data Publishing: Reconstructing Private Trajectories from Continuous Properties”. Proceedings of Knowledge-Based Intelligent Information and Engineering Systems, 12th International Conference, KES 2008, Part II. LNCS 5178 Springer, pages 642-649. September 3-5, 2008, Zagreb, Croatia.

28.C. Örencik, T. B. Pedersen, E.Savaş, and M. Keskinöz, "Improved fuzzy vault scheme for fingerprint verification", In Proceedings of SECRYPT 2008,  International Conference on Security and Cryptography, pp. 37 – 43, Porto, Portugal, July 2008.

29.Ö. Z. Yılmaz, A. Levi and E. Savaş."Multiphase Deployment Models for Fast Self-Healing in Wireless Sensor Networks", In Proceedings of SECRYPT 2008,  International Conference on Security and Cryptography, pp. 136 – 144, Porto, Portugal, July 2008.

30.E. Onur Turgay, Thomas Brochmann Pedersen, Yücel Saygin, Erkay Savas, Albert Levi, “Disclosure Risks of Distance Preserving Data Transformations”, Scientific and Statistical Database Management, 20th International Conference, SSDBM 2008, Hong Kong, China, July 9-11, 2008, Proceedings. LNCS 5069, pages 79-94, Springer 2008, ISBN 978-3-540-69476-2.

31.Giray Kömürcü, Erkay Savas: “An Efficient Hardware Implementation of the Tate Pairing in Characteristic Three”. Proceedings of the Third International Conference on Systems, ICONS 2008. IEEE Computer Society, pages 23-28, April 13-18, 2008, Cancun, Mexico. Best Paper Award.

32.M. C. Doganay, T. B. Pedersen, Y. Saygin, E. Savas, A. Levi, “Distributed privacy preserving k-means clustering with additive secret sharing”. Proceedings of the 2008 International Workshop on Privacy and Anonymity in Information Society, PAIS 2008, pages 3-11, March 29, 2008, Nantes, France, ACM International Conference Proceeding Series ACM 2008, ISBN 978-1-59593-965-4.

33.T. B. Pedersen, E. Savas, Y. Saygin Secret Sharing vs. Encryption-based Techniques For Privacy Preserving Data Mining Joint UNECE/Eurostat Work Session on Statistical Disclosure Control, Manchester, December, 2007.

34.A. G. Karatop and E. Savaş. “An identity-based key infrastructure suitable for messaging applications”. In Proceedings ISC Turkey, Ankara Turkey, pages 150–156, Ankara, Turkey, December 2007. cmsProject+, ISBN 9789944018906.

35.S. V. Kaya, T. B. Pedersen, E. Savaş, Y. Saygın, “Efficient Privacy Preserving Distributed Clustering Based on Secret Sharing”, T. Washio et al. (Eds.), Proceedings of PAKDD 2007, LNAI 4819, pages 280-291, May 22-25, 2007, Nanjing, China.

36.S. V. Kaya, E. Savaş, A. Levi, and Ö. Erçetin, “Privacy-Aware Multi-Context RFID Infrastructure Using Public Key Cryptography”,  Proceedings of Networking 2007, LNCS 4479, pages 263 – 274, April 14-18, 2007, Atlanta, GA, USA.

37.A. Ünlü, Ö. Armağan, A. Levi, E. Savaş,  and Ö. Erçetin, “Key Predistribution Schemes for Sensor Networks for Continuous Deployment Scenario”,  Proceedings of Networking 2007, LNCS 4479, pages 239 – 250, April 14-18, 2007, Atlanta, GA, USA.

38.A. Inan, Y. Saygin, E. Savas, A. A. Hintoglu, A. Levi. “Privacy Preserving Clustering on Horizontally Partitioned Data”, Proceedings of the 22nd International Conference on Data Engineering Workshops (ICDEW'06), pages 95-103, 2006.

39.C. C. Oniz, E. Savas, A. Levi, “An Optimistic Fair E-Commerce Protocol for Large E-Goods”, Proceedings of 7th International Symposium on Computer Networks, ISCN’06, pages 214-219, 16-18 June 2006, İstanbul, Turkey.

40.A. A-A.  Gutub, Erkay Savas, and T. Kalganova, “Scalable VLSI Design for Fast GF(p) Montgomery Inverse Computation”, IEEE International Conference on Computer & Communication Engineering (ICCCE '06), Faculty of Engineering, International Islamic University Malaysia, Kuala Lumpur, Malaysia, 9-11 May 2006.

41.A. Kholmatov, B. A. Yanikoglu, E. Savas, A. Levi, "Secret Sharing Using Biometric Traits”, Biometric Technology For Human Identification III, In Proceedings of SPIE,.Vol. 6202, 18 April 2006, Orlando, Florida USA.

42.B. Bayoglu, A. Levi, E. Savas, “Performance Evaluation of End-to-End Security in Wireless Applications using WTLS Handshake Protocol”, 20th International Symposium on Computer and Information Sciences - ISCIS 2005, T. Tugcu, E. Gelenbe, M. U. Caglayan, and F. Alagoz (Editors), New Trends in Computer Networks vol. 1, Advances in Computer Science and Engineering Series: Reports, pages 211-221, October 26-28, 2005, Istanbul, Turkey.

43.C. C. Oniz, E. Savas, A. Levi, “A Fair Multimedia Exchange Protocol”, 20th International Symposium on Computer and Information Sciences - ISCIS 2005, P. Yolum, T. Gungor, F. Gurgen, and C. Ozturan (Editors), Lecture Notes in Computer Science No. 3733, pages 342-351, October 26-28, 2005, Istanbul, Turkey.  

44.J. Großschädl, R. M. Avanzi, E. Savas, and S. Tillich, “Energy-Efficient Software Implementation of Long Integer Modular Arithmetic”, Cryptographic Hardware and Embedded Systems - CHES 2005, Josyula R. Rao and Berk Sunar (Editors), Lecture Notes in Computer Science No. 3659, pages 75-90, August 29-September 1, 2005, Edinburgh, Scotland. SCI-Expanded 

45.E. Savas and B. Sunar, “A Practical and Secure Communication Protocol in the Bounded Storage Model”, Proceedings of the 4th International Conference on Networking, ICN’05, LNCS 3421, Volume 2, pages 707-717, April 17-21, 2005, Reunion Island. SCI-Expanded 

46.C. C. Oniz, S. E. Tasci, E. Savas, O. Ercetin, and A. Levi, “SeFER: Secure, Flexible and Efficient Routing Protocol for Distributed Sensor Networks”, 2nd European Workshop on Wireless Sensor NetworksEWSN’05, IEEE Communication Society Press, pages 246-255, January 31 – February 2, 2005, Istanbul.

47.E. Öztürk, B. Sunar, and E. Savas, "Low Power Elliptic Curve Cryptography Using Scaled Modular Arithmetic", Cryptographic Hardware and Embedded Systems - CHES 2004. Marc Joye and Jean-Jacques Quisquater (Editors), Lecture Notes in Computer Science No. 3156, August 11-13, 2004.  SCI-Expanded 

48.J. Großschädl and E. Savas, “Instruction Set Extensions for Fast Arithmetic in Finite Fields GF(p) and GF(2^m)”, Cryptographic Hardware and Embedded Systems - CHES 2004. Marc Joye and Jean-Jacques Quisquater (Editors), Lecture Notes in Computer Science No. 3156, August 11-13, 2004.  SCI-Expanded 

49.O. Ocakoglu, B. Bayoglu, A. Levi, O. Ercetin and E. Savas “A Probabilistic Routing Disruption Attack on DSR and Its Analysis”, Med-Hoc-Net 2004, Third Annual Mediterranean Ad Hoc Networking Workshop pages 300 – 306, Bodrum, Turkey, June 2004.

50.M. Naseer and E. Savas, Hardware Implementation of a Novel Inversion Algorithm, The 46th IEEE Midwest Symposium on Circuits and Systems, vol 2, pages 798-801, Cairo, Egypt, December 27-31, 2003.

51.E. Savas, A. F. Tenca, and C. K. Koc. Dual-field multiplier architecture for cryptographic applications. Thirty-Seventh Asilomar Conference on Signals, Systems, and Computers, pages 374-378, IEEE Press, Pacific Grove, California, November 9-12, 2003.

52.A. Levi and E. Savas. Performance Evaluation of Public-Key Cryptosystem Operations in WTLS Protocol. Proceedings. The 8th IEEE Symposium on Computers and Communications - ISCC 2003, pages 1245 - 1250, Kemer-Antalya, Turkey, IEEE Computer Society Press,  June 30 - July 3, 2003.

53.E. Savas and C. K. Koc. Architecture for unified field inversion with applications in elliptic curve cryptography. The 9th IEEE International Conference on Electronics, Circuits and Systems - ICECS 2002, Conference Proceedings, vol.3, pages 1155-1158. Dubrovnik, Croatia, September 15-18, 2002.

54.A. A-A. Gutub, A. F. Tenca, E. Savas, and C. K. Koc. Scalable and Unified hardware to compute Montgomery inverse in GF(p) and GF(2^n) , Cryptographic Hardware and Embedded Systems - CHES 2002. Burton S. Kaliski Jr., C. K. Koc, and Christof Paar (Editors), Lecture Notes in Computer Science No. 2523, pages 484-499, August 13-5, 2002.  SCI-Expanded 

55.E. Savas, T. A. Schmidt, and C. K. Koc. Generating elliptic curves of known order. Cryptographic Hardware and Embedded Systems - CHES 2001, C. K. Koc and C. Paar, editors, Lecture Notes in Computer Science No. 2162, pages 145-161, Springer Verlag, Berlin, Germany, 2001. SCI-Expanded 

56.E. Savas, A. F. Tenca, and C. K. Koc. A scalable and unified multiplier architecture for finite fields GF(p) and GF(2^m). Cryptographic Hardware and Embedded Systems, C. K. Koc and C. Paar, editors, Lecture Notes in Computer Science No. 1965, pages 281-296 Springer Verlag, Berlin, Germany, 2000. SCI-Expanded 

57.M. Aydos, E. Savas, and C. K. Koc. Implementing network security protocols based on elliptic curve cryptography. Proceedings of the Fourth Symposium on Computer Networks, S. Oktug, B. Orencik, and E. Harmanci, editors, pages 130-139, Istanbul, Turkey, May 20-21, 1999.

·      Thesis

Erkay Savas, Implementation Aspects of Elliptic Curve Cryptography, PhD Thesis, Department of Electrical & Computer Engineering, Oregon State University, June 20, 2000.

·      Patents & Patent Applications

1.      C. K. Koc, T. Yanik, and E. Savas. Incomplete modular arithmetic. US Patent Number 7,080,109. July 18, 2006.

2.      C. K. Koc and E. Savas. Cryptographic Methods and Apparatus using Word-Wise Montgomery Multiplication. US Patent Number 7,050,579. May 23, 2006.

3.      C. K. Koc, E. Savas, and A. F. Tenca. Scalable and unified multiplication methods and apparatus. US Patent Number 7,240,204. July 3, 2007.