default search action
Ingrid Verbauwhede
Person information
- affiliation: Catholic University of Leuven, Belgium
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j116]Adriaan Peetermans, Ingrid Verbauwhede:
Characterization of Oscillator Phase Noise Arising From Multiple Sources for ASIC True Random Number Generation. IEEE Trans. Circuits Syst. I Regul. Pap. 71(3): 1144-1157 (2024) - [j115]Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede:
Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(2): 844-869 (2024) - [j114]Dilip Kumar S. V., Siemen Dhooghe, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Time Sharing - A Novel Approach to Low-Latency Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(3): 249-272 (2024) - [j113]Adriaan Peetermans, Ingrid Verbauwhede:
TRNG Entropy Model in the Presence of Flicker FM Noise. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2024(4): 285-306 (2024) - [j112]Catinca Mujdei, Lennert Wouters, Angshuman Karmakar, Arthur Beckers, Jose Maria Bermudo Mera, Ingrid Verbauwhede:
Side-channel Analysis of Lattice-based Post-quantum Cryptography: Exploiting Polynomial Multiplication. ACM Trans. Embed. Comput. Syst. 23(2): 27:1-27:23 (2024) - [j111]Milos Grujic, Ingrid Verbauwhede:
Optimizing Linear Correctors: A Tight Output Min-Entropy Bound and Selection Technique. IEEE Trans. Inf. Forensics Secur. 19: 586-600 (2024) - [c276]Puja Mondal, Suparna Kundu, Sarani Bhattacharya, Angshuman Karmakar, Ingrid Verbauwhede:
A Practical Key-Recovery Attack on LWE-Based Key-Encapsulation Mechanism Schemes Using Rowhammer. ACNS (3) 2024: 271-300 - [c275]David Du Pont, Jonas Bertels, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede:
Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption. ARITH 2024: 1-8 - [c274]Ingrid Verbauwhede:
Hardware Security: State of the Art. ASHES@CCS 2024: 1 - [c273]Jonas Bertels, Quinten Norga, Ingrid Verbauwhede:
A Better Kyber Butterfly for FPGAs. FPL 2024: 171-177 - [c272]Yuanyang Guo, Robin Degraeve, Philippe Roussel, Ben Kaczer, Erik Bury, Ingrid Verbauwhede:
Reducing Reservoir Dimensionality with Phase Space Construction for Simplified Hardware Implementation. ICANN (10) 2024: 156-167 - [c271]Y. Guo, Robin Degraeve, Michiel Vandemaele, Pablo Saraza-Canflanca, Jacopo Franco, Ben Kaczer, Erik Bury, Ingrid Verbauwhede:
Exploiting Bias Temperature Instability for Reservoir Computing in Edge Artificial Intelligence Applications. IRPS 2024: 1-7 - [i100]Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede:
Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM. CoRR abs/2401.14098 (2024) - [i99]Suparna Kundu, Quinten Norga, Angshuman Karmakar, Shreya Gangopadhyay, Jose Maria Bermudo Mera, Ingrid Verbauwhede:
Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms. CoRR abs/2409.09481 (2024) - [i98]Quinten Norga, Suparna Kundu, Uttam Kumar Ojha, Anindya Ganguly, Angshuman Karmakar, Ingrid Verbauwhede:
Masking Gaussian Elimination at Arbitrary Order, with Application to Multivariate- and Code-Based PQC. CoRR abs/2411.00067 (2024) - [i97]Quinten Norga, Jan-Pieter D'Anvers, Suparna Kundu, Ingrid Verbauwhede:
Mask Conversions for d+1 shares in Hardware, with Application to Lattice-based PQC. IACR Cryptol. ePrint Arch. 2024: 114 (2024) - [i96]David Du Pont, Jonas Bertels, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede:
Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2024: 217 (2024) - [i95]Dilip S. V. Kumar, Siemen Dhooghe, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Time Sharing - A Novel Approach to Low-Latency Masking. IACR Cryptol. ePrint Arch. 2024: 925 (2024) - [i94]Suparna Kundu, Archisman Ghosh, Angshuman Karmakar, Shreyas Sen, Ingrid Verbauwhede:
Rudraksh: A compact and lightweight post-quantum key-encapsulation mechanism. IACR Cryptol. ePrint Arch. 2024: 1170 (2024) - [i93]Jonas Bertels, Quinten Norga, Ingrid Verbauwhede:
A Better Kyber Butterfly for FPGAs. IACR Cryptol. ePrint Arch. 2024: 1367 (2024) - [i92]Suparna Kundu, Quinten Norga, Angshuman Karmakar, Shreya Gangopadhyay, Jose Maria Bermudo Mera, Ingrid Verbauwhede:
Scabbard: An Exploratory Study on Hardware Aware Design Choices of Learning with Rounding-based Key Encapsulation Mechanisms. IACR Cryptol. ePrint Arch. 2024: 1439 (2024) - [i91]Quinten Norga, Suparna Kundu, Uttam Kumar Ojha, Anindya Ganguly, Angshuman Karmakar, Ingrid Verbauwhede:
Masking Gaussian Elimination at Arbitrary Order, with Application to Multivariate- and Code-Based PQC. IACR Cryptol. ePrint Arch. 2024: 1777 (2024) - [i90]Xander Pottier, Thomas de Ruijter, Jonas Bertels, Wouter Legiest, Michiel Van Beirendonck, Ingrid Verbauwhede:
OPTIMSM: FPGA hardware accelerator for Zero-Knowledge MSM. IACR Cryptol. ePrint Arch. 2024: 1827 (2024) - [i89]Suparna Kundu, Quinten Norga, Uttam Kumar Ojha, Anindya Ganguly, Angshuman Karmakar, Ingrid Verbauwhede:
mUOV: Masking the Unbalanced Oil and Vinegar Digital Sigital Signature Scheme at First- and Higher-Order. IACR Cryptol. ePrint Arch. 2024: 1875 (2024) - 2023
- [j110]Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen:
A 334 μW 0.158 mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber With Low-Latency Striding Toom-Cook Multiplication. IEEE J. Solid State Circuits 58(8): 2383-2398 (2023) - [j109]Jan-Pieter D'Anvers, Michiel Van Beirendonck, Ingrid Verbauwhede:
Revisiting Higher-Order Masked Comparison for Lattice-Based Cryptography: Algorithms and Bit-Sliced Implementations. IEEE Trans. Computers 72(2): 321-332 (2023) - [j108]Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios D. Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer:
BASALISC: Programmable Hardware Accelerator for BGV Fully Homomorphic Encryption. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023(4): 32-57 (2023) - [c270]Antoon Purnal, Marton Bognar, Frank Piessens, Ingrid Verbauwhede:
ShowTime: Amplifying Arbitrary CPU Timing Side Channels. AsiaCCS 2023: 205-217 - [c269]pcy Sluys, Lennert Wouters, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-Depth Security Evaluation of the Nintendo DSi Gaming Console. CARDIS 2023: 23-42 - [c268]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Furkan Turan, Ingrid Verbauwhede:
FPT: A Fixed-Point Accelerator for Torus Fully Homomorphic Encryption. CCS 2023: 741-755 - [c267]Kazuki Monta, Makoto Nagata, Josep Balasch, Ingrid Verbauwhede:
On the Unpredictability of SPICE Simulations for Side-Channel Leakage Verification of Masked Cryptographic Circuits. DAC 2023: 1-6 - [c266]Dilip S. V. Kumar, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Low-Cost First-Order Secure Boolean Masking in Glitchy Hardware. DATE 2023: 1-2 - [c265]Jonas Bertels, Michiel Van Beirendonck, Furkan Turan, Ingrid Verbauwhede:
Hardware Acceleration of FHEW. DDECS 2023: 57-60 - [c264]Wouter Legiest, Furkan Turan, Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
Neural Network Quantisation for Faster Homomorphic Encryption. IOLTS 2023: 1-3 - [c263]Suparna Kundu, Angshuman Karmakar, Ingrid Verbauwhede:
On the Masking-Friendly Designs for Post-quantum Cryptography. SPACE 2023: 162-184 - [c262]Jesse De Meulemeester, Antoon Purnal, Lennert Wouters, Arthur Beckers, Ingrid Verbauwhede:
SpectrEM: Exploiting Electromagnetic Emanations During Transient Execution. USENIX Security Symposium 2023: 6293-6310 - [i88]Milos Grujic, Ingrid Verbauwhede:
Optimizing Linear Correctors: A Tight Output Min-Entropy Bound and Selection Technique. CoRR abs/2304.05306 (2023) - [i87]Wouter Legiest, Jan-Pieter D'Anvers, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede:
Neural Network Quantisation for Faster Homomorphic Encryption. CoRR abs/2304.09490 (2023) - [i86]Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen:
A 334μW 0.158mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Authors Version. CoRR abs/2305.10368 (2023) - [i85]Puja Mondal, Suparna Kundu, Sarani Bhattacharya, Angshuman Karmakar, Ingrid Verbauwhede:
A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer. CoRR abs/2311.08027 (2023) - [i84]Suparna Kundu, Angshuman Karmakar, Ingrid Verbauwhede:
On the Masking-Friendly Designs for Post-Quantum Cryptography. CoRR abs/2311.08040 (2023) - [i83]Thomas Pöppelmann, Sujoy Sinha Roy, Ingrid Verbauwhede:
Secure and Efficient Post-Quantum Cryptography in Hardware and Software (Dagstuhl Seminar 23152). Dagstuhl Reports 13(4): 24-39 (2023) - [i82]Wouter Legiest, Furkan Turan, Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
Neural Network Quantisation for Faster Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2023: 503 (2023) - [i81]Liliya Kraleva, Mohammad Mahzoun, Raluca Posteuca, Dilara Toprakhisar, Tomer Ashur, Ingrid Verbauwhede:
Cryptanalysis of Strong Physically Unclonable Functions. IACR Cryptol. ePrint Arch. 2023: 562 (2023) - [i80]Jonas Bertels, Michiel Van Beirendonck, Furkan Turan, Ingrid Verbauwhede:
Hardware Acceleration of FHEW. IACR Cryptol. ePrint Arch. 2023: 618 (2023) - [i79]Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen:
A 334µW 0.158mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Extended Version. IACR Cryptol. ePrint Arch. 2023: 678 (2023) - [i78]Suparna Kundu, Siddhartha Chowdhury, Sayandeep Saha, Angshuman Karmakar, Debdeep Mukhopadhyay, Ingrid Verbauwhede:
Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM. IACR Cryptol. ePrint Arch. 2023: 1674 (2023) - [i77]Puja Mondal, Suparna Kundu, Sarani Bhattacharya, Angshuman Karmakar, Ingrid Verbauwhede:
A practical key-recovery attack on LWE-based key- encapsulation mechanism schemes using Rowhammer. IACR Cryptol. ePrint Arch. 2023: 1731 (2023) - [i76]Suparna Kundu, Angshuman Karmakar, Ingrid Verbauwhede:
On the Masking-Friendly Designs for Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2023: 1732 (2023) - 2022
- [j107]Cristiana Bolchini, Ingrid Verbauwhede:
DATE 2022: Aiming for an Online/ Onsite Format and Finally Moving to Online Only. IEEE Des. Test 39(4): 90-93 (2022) - [j106]Milos Grujic, Ingrid Verbauwhede:
TROT: A Three-Edge Ring Oscillator Based True Random Number Generator With Time-to-Digital Conversion. IEEE Trans. Circuits Syst. I Regul. Pap. 69(6): 2435-2448 (2022) - [j105]Jens Trautmann, Arthur Beckers, Lennert Wouters, Stefan Wildermann, Ingrid Verbauwhede, Jürgen Teich:
Semi-Automatic Locating of Cryptographic Operations in Side-Channel Traces. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 345-366 (2022) - [j104]Tim Fritzmann, Michiel Van Beirendonck, Debapriya Basu Roy, Patrick Karl, Thomas Schamberger, Ingrid Verbauwhede, Georg Sigl:
Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 414-460 (2022) - [j103]Hanno Becker, Jose Maria Bermudo Mera, Angshuman Karmakar, Joseph Yiu, Ingrid Verbauwhede:
Polynomial multiplication on embedded vector architectures. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(1): 482-505 (2022) - [j102]Jan-Pieter D'Anvers, Daniel Heinz, Peter Pessl, Michiel Van Beirendonck, Ingrid Verbauwhede:
Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(2): 115-139 (2022) - [j101]Adriaan Peetermans, Ingrid Verbauwhede:
An energy and area efficient, all digital entropy source compatible with modern standards based on jitter pipelining. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022(4): 88-109 (2022) - [c261]Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen:
A 334uW 0.158mm2 Saber Learning with Rounding based Post-Quantum Crypto Accelerator. CICC 2022: 1-2 - [c260]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. COSADE 2022: 215-235 - [c259]Nicola Massari, Alessandro Tontini, Luca Parmesan, Matteo Perenzoni, Milos Grujic, Ingrid Verbauwhede, Thomas Strohm, Dayo Oshinubi, Ingo Herrmann, Andreas Brenneis:
A monolithic SPAD-based random number generator for cryptographic application. ESSCIRC 2022: 73-76 - [c258]Lucas Bex, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede:
Mining CryptoNight-Haven on the Varium C1100 Blockchain Accelerator Card. FPL 2022: 452-453 - [c257]Ingrid Verbauwhede:
Hardware Security: Physical Design versus Side-Channel and Fault Attacks. ISPD 2022: 219-220 - [c256]Suparna Kundu, Jan-Pieter D'Anvers, Michiel Van Beirendonck, Angshuman Karmakar, Ingrid Verbauwhede:
Higher-Order Masked Saber. SCN 2022: 93-116 - [c255]Antoon Purnal, Furkan Turan, Ingrid Verbauwhede:
Double Trouble: Combined Heterogeneous Attacks on Non-Inclusive Cache Hierarchies. USENIX Security Symposium 2022: 3647-3664 - [e8]Cristiana Bolchini, Ingrid Verbauwhede, Elena-Ioana Vatajelu:
2022 Design, Automation & Test in Europe Conference & Exhibition, DATE 2022, Antwerp, Belgium, March 14-23, 2022. IEEE 2022, ISBN 978-3-9819263-6-1 [contents] - [i75]Archisman Ghosh, Jose Maria Bermudo Mera, Angshuman Karmakar, Debayan Das, Santosh Ghosh, Ingrid Verbauwhede, Shreyas Sen:
A 334uW 0.158mm2 Saber Learning with Rounding based Post-Quantum Crypto Accelerator. CoRR abs/2201.07375 (2022) - [i74]Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios D. Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer:
BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption. CoRR abs/2205.14017 (2022) - [i73]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
FPT: a Fixed-Point Accelerator for Torus Fully Homomorphic Encryption. CoRR abs/2211.13696 (2022) - [i72]Lucas Bex, Furkan Turan, Michiel Van Beirendonck, Ingrid Verbauwhede:
Mining CryptoNight-Haven on the Varium C1100 Blockchain Accelerator Card. CoRR abs/2212.05033 (2022) - [i71]Jan-Pieter D'Anvers, Michiel Van Beirendonck, Ingrid Verbauwhede:
Revisiting Higher-Order Masked Comparison for Lattice-Based Cryptography: Algorithms and Bit-sliced Implementations. IACR Cryptol. ePrint Arch. 2022: 110 (2022) - [i70]Arthur Beckers, Lennert Wouters, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Provable Secure Software Masking in the Real-World. IACR Cryptol. ePrint Arch. 2022: 327 (2022) - [i69]Suparna Kundu, Jan-Pieter D'Anvers, Michiel Van Beirendonck, Angshuman Karmakar, Ingrid Verbauwhede:
Higher-order masked Saber. IACR Cryptol. ePrint Arch. 2022: 389 (2022) - [i68]Catinca Mujdei, Arthur Beckers, Jose Bermundo, Angshuman Karmakar, Lennert Wouters, Ingrid Verbauwhede:
Side-Channel Analysis of Lattice-Based Post-Quantum Cryptography: Exploiting Polynomial Multiplication. IACR Cryptol. ePrint Arch. 2022: 474 (2022) - [i67]Robin Geelen, Michiel Van Beirendonck, Hilder V. L. Pereira, Brian Huffman, Tynan McAuley, Ben Selfridge, Daniel Wagner, Georgios D. Dimou, Ingrid Verbauwhede, Frederik Vercauteren, David W. Archer:
BASALISC: Flexible Asynchronous Hardware Accelerator for Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 657 (2022) - [i66]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
FPT: a Fixed-Point Accelerator for Torus Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. 2022: 1635 (2022) - 2021
- [j100]Furkan Turan, Ingrid Verbauwhede:
Trust in FPGA-accelerated Cloud Computing. ACM Comput. Surv. 53(6): 128:1-128:28 (2021) - [j99]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Angshuman Karmakar, Josep Balasch, Ingrid Verbauwhede:
A Side-Channel-Resistant Implementation of SABER. ACM J. Emerg. Technol. Comput. Syst. 17(2): 10:1-10:26 (2021) - [j98]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
Analysis and Comparison of Table-based Arithmetic to Boolean Masking. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(3): 275-297 (2021) - [j97]Jose Maria Bermudo Mera, Angshuman Karmakar, Suparna Kundu, Ingrid Verbauwhede:
Scabbard: a suite of efficient learning with rounding key-encapsulation mechanisms. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021(4): 474-509 (2021) - [j96]Adriaan Peetermans, Vladimir Rozic, Ingrid Verbauwhede:
Design and Analysis of Configurable Ring Oscillators for True Random Number Generation Based on Coherent Sampling. ACM Trans. Reconfigurable Technol. Syst. 14(2): 7:1-7:20 (2021) - [c254]Antoon Purnal, Furkan Turan, Ingrid Verbauwhede:
Prime+Scope: Overcoming the Observer Effect for High-Precision Cache Contention Attacks. CCS 2021: 2906-2920 - [c253]Sarani Bhattacharya, Ingrid Verbauwhede:
Exploring Micro-architectural Side-Channel Leakages through Statistical Testing. DATE 2021: 633-636 - [c252]Hirofumi Shinohara, Massimo Alioto, Ingrid Verbauwhede:
Session 36 Overview: Hardware Security Digital Architectures and Systems Subcommittee. ISSCC 2021: 496-497 - [c251]Antoon Purnal, Lukas Giner, Daniel Gruss, Ingrid Verbauwhede:
Systematic Analysis of Randomization-based Protected Cache Architectures. SP 2021: 987-1002 - [i65]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Ingrid Verbauwhede:
Analysis and Comparison of Table-based Arithmetic to Boolean Masking. IACR Cryptol. ePrint Arch. 2021: 67 (2021) - [i64]Tim Fritzmann, Michiel Van Beirendonck, Debapriya Basu Roy, Patrick Karl, Thomas Schamberger, Ingrid Verbauwhede, Georg Sigl:
Masked Accelerators and Instruction Set Extensions for Post-Quantum Cryptography. IACR Cryptol. ePrint Arch. 2021: 479 (2021) - [i63]Jose Maria Bermudo Mera, Angshuman Karmakar, Suparna Kundu, Ingrid Verbauwhede:
Scabbard: a suite of efficient learning with rounding key-encapsulation mechanisms. IACR Cryptol. ePrint Arch. 2021: 954 (2021) - [i62]Hanno Becker, Jose Maria Bermudo Mera, Angshuman Karmakar, Joseph Yiu, Ingrid Verbauwhede:
Polynomial multiplication on embedded vector architectures. IACR Cryptol. ePrint Arch. 2021: 998 (2021) - [i61]Jan-Pieter D'Anvers, Daniel Heinz, Peter Pessl, Michiel Van Beirendonck, Ingrid Verbauwhede:
Higher-Order Masked Ciphertext Comparison for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2021: 1422 (2021) - 2020
- [j95]Danilo Sijacic, Josep Balasch, Bohan Yang, Santosh Ghosh, Ingrid Verbauwhede:
Towards efficient and automated side-channel evaluations at design time. J. Cryptogr. Eng. 10(4): 305-319 (2020) - [j94]Furkan Turan, Sujoy Sinha Roy, Ingrid Verbauwhede:
HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA. IEEE Trans. Computers 69(8): 1185-1196 (2020) - [j93]Jose Maria Bermudo Mera, Angshuman Karmakar, Ingrid Verbauwhede:
Time-memory trade-off in Toom-Cook multiplication: an application to module-lattice based cryptography. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2020(2): 222-244 (2020) - [c250]Jose Maria Bermudo Mera, Furkan Turan, Angshuman Karmakar, Sujoy Sinha Roy, Ingrid Verbauwhede:
Compact domain-specific co-processor for accelerating module lattice-based KEM. DAC 2020: 1-6 - [c249]Danilo Sijacic, Josep Balasch, Ingrid Verbauwhede:
Sweeping for Leakage in Masked Circuit Layouts. DATE 2020: 915-920 - [c248]Yrjo Koyen, Adriaan Peetermans, Vladimir Rozic, Ingrid Verbauwhede:
Attacking Hardware Random Number Generators in a Multi-Tenant Scenario. FDTC 2020: 18-25 - [i60]Jose Maria Bermudo Mera, Angshuman Karmakar, Ingrid Verbauwhede:
Time-memory trade-off in Toom-Cook multiplication: an application to module-lattice based cryptography. IACR Cryptol. ePrint Arch. 2020: 268 (2020) - [i59]Jose Maria Bermudo Mera, Furkan Turan, Angshuman Karmakar, Sujoy Sinha Roy, Ingrid Verbauwhede:
Compact domain-specific co-processor for accelerating module lattice-based key encapsulation mechanism. IACR Cryptol. ePrint Arch. 2020: 321 (2020) - [i58]Michiel Van Beirendonck, Jan-Pieter D'Anvers, Angshuman Karmakar, Josep Balasch, Ingrid Verbauwhede:
A Side-Channel Resistant Implementation of SABER. IACR Cryptol. ePrint Arch. 2020: 733 (2020) - [i57]Furkan Turan, Ingrid Verbauwhede:
Proxy Re-Encryption for Accelerator Confidentiality in FPGA-Accelerated Cloud. IACR Cryptol. ePrint Arch. 2020: 805 (2020)
2010 – 2019
- 2019
- [j92]Kai-Hsin Chuang, Erik Bury, Robin Degraeve, Ben Kaczer, Dimitri Linten, Ingrid Verbauwhede:
A Physically Unclonable Function Using Soft Oxide Breakdown Featuring 0% Native BER and 51.8 fJ/bit in 40-nm CMOS. IEEE J. Solid State Circuits 54(10): 2765-2776 (2019) - [j91]Yuichi Komano, Kazuo Ohta, Kazuo Sakiyama, Mitsugu Iwamoto, Ingrid Verbauwhede:
Single-Round Pattern Matching Key Generation Using Physically Unclonable Function. Secur. Commun. Networks 2019: 1719585:1-1719585:13 (2019) - [j90]Vladimir Rozic, Ingrid Verbauwhede:
Hardware-Efficient Post-Processing Architectures for True Random Number Generators. IEEE Trans. Circuits Syst. II Express Briefs 66-II(7): 1242-1246 (2019) - [j89]Pieter Maene, Johannes Götzfried, Tilo Müller, Ruan de Clercq, Felix C. Freiling, Ingrid Verbauwhede:
Atlas: Application Confidentiality in Compromised Embedded Systems. IEEE Trans. Dependable Secur. Comput. 16(3): 415-423 (2019) - [j88]Furkan Turan, Ingrid Verbauwhede:
Compact and Flexible FPGA Implementation of Ed25519 and X25519. ACM Trans. Embed. Comput. Syst. 18(3): 24:1-24:21 (2019) - [c247]Arthur Beckers, Masahiro Kinugawa, Yu-ichi Hayashi, Daisuke Fujimoto, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Design Considerations for EM Pulse Fault Injection. CARDIS 2019: 176-192 - [c246]Jan-Pieter D'Anvers, Marcel Tiepelt, Frederik Vercauteren, Ingrid Verbauwhede:
Timing Attacks on Error Correcting Codes in Post-Quantum Schemes. TIS@CCS 2019: 2-9 - [c245]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme. DAC 2019: 88 - [c244]Milos Grujic, Vladimir Rozic, David Johnston, John Kelsey, Ingrid Verbauwhede:
Design Principles for True Random Number Generators for Security Applications. DAC 2019: 121 - [c243]Adriaan Peetermans, Vladimir Rozic, Ingrid Verbauwhede:
A Highly-Portable True Random Number Generator Based on Coherent Sampling. FPL 2019: 218-224 - [c242]Adriaan Peetermans, Milos Grujic, Vladimir Rozic, Ingrid Verbauwhede:
A Self-Calibrating True Random Number Generator. FPL 2019: 428 - [c241]Sujoy Sinha Roy, Furkan Turan, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede:
FPGA-Based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. HPCA 2019: 387-398 - [c240]Jan-Pieter D'Anvers, Qian Guo, Thomas Johansson, Alexander Nilsson, Frederik Vercauteren, Ingrid Verbauwhede:
Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes. Public Key Cryptography (2) 2019: 565-598 - [c239]Jan-Pieter D'Anvers, Frederik Vercauteren, Ingrid Verbauwhede:
The Impact of Error Dependencies on Ring/Mod-LWE/LWR Based Schemes. PQCrypto 2019: 103-115 - [c238]Furkan Turan, Ingrid Verbauwhede:
Propagating trusted execution through mutual attestation. SysTEX@SOSP 2019: 2:1-2:6 - [c237]Yun-Wen Lu, Antoon Purnal, Simon Vandenhende, Chen-Yi Lee, Ingrid Verbauwhede, Hsie-Chia Chang:
A Lightweight 1.16 pJ/bit Processor for the Authenticated Encryption Scheme KetjeSR. VLSI-DAT 2019: 1-4 - [i56]Antoon Purnal, Ingrid Verbauwhede:
Advanced profiling for probabilistic Prime+Probe attacks and covert channels in ScatterCache. CoRR abs/1908.03383 (2019) - [i55]Frederik Armknecht, Ingrid Verbauwhede, Melanie Volkamer, Moti Yung:
Biggest Failures in Security (Dagstuhl Seminar 19451). Dagstuhl Reports 9(11): 1-23 (2019) - [i54]Sujoy Sinha Roy, Furkan Turan, Kimmo Järvinen, Frederik Vercauteren, Ingrid Verbauwhede:
FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data. IACR Cryptol. ePrint Arch. 2019: 160 (2019) - [i53]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on Falcon. IACR Cryptol. ePrint Arch. 2019: 267 (2019) - [i52]Jan-Pieter D'Anvers, Marcel Tiepelt, Frederik Vercauteren, Ingrid Verbauwhede:
Timing attacks on Error Correcting Codes in Post-Quantum Secure Schemes. IACR Cryptol. ePrint Arch. 2019: 292 (2019) - 2018
- [j87]Kimmo Järvinen, Sujoy Sinha Roy, Ingrid Verbauwhede:
Arithmetic of $$\tau $$ τ -adic expansions for lightweight Koblitz curve cryptography. J. Cryptogr. Eng. 8(4): 285-300 (2018) - [j86]Pieter Maene, Johannes Götzfried, Ruan de Clercq, Tilo Müller, Felix C. Freiling, Ingrid Verbauwhede:
Hardware-Based Trusted Computing Architectures for Isolation and Attestation. IEEE Trans. Computers 67(3): 361-374 (2018) - [j85]Angshuman Karmakar, Sujoy Sinha Roy, Oscar Reparaz, Frederik Vercauteren, Ingrid Verbauwhede:
Constant-Time Discrete Gaussian Sampling. IEEE Trans. Computers 67(11): 1561-1571 (2018) - [j84]Sujoy Sinha Roy, Kimmo Järvinen, Jo Vliegen, Frederik Vercauteren, Ingrid Verbauwhede:
HEPCloud: An FPGA-Based Multicore Processor for FV Somewhat Homomorphic Function Evaluation. IEEE Trans. Computers 67(11): 1637-1650 (2018) - [j83]Kai-Hsin Chuang, Robin Degraeve, Andrea Fantini, Guido Groeseneken, Dimitri Linten, Ingrid Verbauwhede:
A Cautionary Note When Looking for a Truly Reconfigurable Resistive RAM PUF. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 98-117 (2018) - [j82]Angshuman Karmakar, Jose Maria Bermudo Mera, Sujoy Sinha Roy, Ingrid Verbauwhede:
Saber on ARM CCA-secure module lattice-based key encapsulation on ARM. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 243-266 (2018) - [j81]Bohan Yang, Vladimir Rozic, Milos Grujic, Nele Mentens, Ingrid Verbauwhede:
ES-TRNG: A High-throughput, Low-area True Random Number Generator based on Edge Sampling. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(3): 267-292 (2018) - [j80]Wouter Biesmans, Josep Balasch, Alfredo Rial, Bart Preneel, Ingrid Verbauwhede:
Private Mobile Pay-TV From Priced Oblivious Transfer. IEEE Trans. Inf. Forensics Secur. 13(2): 280-291 (2018) - [c236]Kai-Hsin Chuang, Erik Bury, Robin Degraeve, Ben Kaczer, Dimitri Linten, Ingrid Verbauwhede:
A Physically Unclonable Function with 0% BER Using Soft Oxide Breakdown in 40nm CMOS. A-SSCC 2018: 157-160 - [c235]Dilip S. V. Kumar, Arthur Beckers, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-Depth and Black-Box Characterization of the Effects of Laser Pulses on ATmega328P. CARDIS 2018: 156-170 - [c234]Danilo Sijacic, Josep Balasch, Bohan Yang, Santosh Ghosh, Ingrid Verbauwhede:
Towards Efficient and Automated Side Channel Evaluations at Design Time. PROOFS 2018: 16-31 - [c233]Milos Grujic, Bohan Yang, Vladimir Rozic, Ingrid Verbauwhede:
Towards inter-vendor compatibility of true random number generators for FPGAs. DATE 2018: 1520-1523 - [c232]Josep Balasch, Florent Bernard, Viktor Fischer, Milos Grujic, Marek Laban, Oto Petura, Vladimir Rozic, Gerard van Battum, Ingrid Verbauwhede, Marnix Wakker, Bohan Yang:
Design and testing methodologies for true random number generators towards industry certification. ETS 2018: 1-10 - [c231]Josep Balasch, Arthur Beckers, Dusan Bozilov, Sujoy Sinha Roy, Furkan Turan, Ingrid Verbauwhede:
Teaching HW/SW codesign with a Zynq ARM/FPGA SoC. EWME 2018: 63-66 - [c230]Maxime Madau, Michel Agoyan, Josep Balasch, Milos Grujic, Patrick Haddad, Philippe Maurine, Vladimir Rozic, Dave Singelée, Bohan Yang, Ingrid Verbauwhede:
The Impact of Pulsed Electromagnetic Fault Injection on True Random Number Generators. FDTC 2018: 43-48 - [c229]Kai-Hsin Chuang, Erik Bury, Robin Degraeve, Ben Kaczer, T. Kallstenius, Guido Groeseneken, Dimitri Linten, Ingrid Verbauwhede:
A multi-bit/cell PUF using analog breakdown positions in CMOS. IRPS 2018: 2-1 - [c228]Milos Grujic, Vladimir Rozic, Bohan Yang, Ingrid Verbauwhede:
A Closer Look at the Delay-Chain based TRNG. ISCAS 2018: 1-5 - [c227]Vivek De, Dennis Sylvester, James Myers, Jun Deguchi, Shinichiro Shiratake, Ingrid Verbauwhede:
F1: Intelligent energy-efficient systems at the edge of IoT. ISSCC 2018: 502-504 - [c226]Vivienne Sze, Alison J. Burdett, Sonia Leon, Rikky Muller, Farhana Sheikh, Yildiz Sinangil, Trudy Stetzler, Ingrid Verbauwhede, Alice Wang, Rabia Tugce Yazicigil:
EE2: Workshop on circuits for social good. ISSCC 2018: 523-525 - [i51]Angshuman Karmakar, Jose Maria Bermudo Mera, Sujoy Sinha Roy, Ingrid Verbauwhede:
Saber on ARM CCA-secure module lattice-based key encapsulation on ARM. IACR Cryptol. ePrint Arch. 2018: 682 (2018) - [i50]Jan-Pieter D'Anvers, Frederik Vercauteren, Ingrid Verbauwhede:
On the impact of decryption failures on the security of LWE/LWR based schemes. IACR Cryptol. ePrint Arch. 2018: 1089 (2018) - [i49]Jan-Pieter D'Anvers, Frederik Vercauteren, Ingrid Verbauwhede:
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes. IACR Cryptol. ePrint Arch. 2018: 1172 (2018) - 2017
- [j79]Ruan de Clercq, Johannes Götzfried, David Übler, Pieter Maene, Ingrid Verbauwhede:
SOFIA: Software and control flow integrity architecture. Comput. Secur. 68: 16-35 (2017) - [j78]Milos Grujic, Vladimir Rozic, Bohan Yang, Ingrid Verbauwhede:
Lightweight Prediction-Based Tests for On-Line Min-Entropy Estimation. IEEE Embed. Syst. Lett. 9(2): 45-48 (2017) - [j77]Vladimir Rozic, Oscar Reparaz, Ingrid Verbauwhede:
A 5.1μJ per point-multiplication elliptic curve cryptographic processor. Int. J. Circuit Theory Appl. 45(2): 170-187 (2017) - [j76]Zhe Liu, Johann Großschädl, Zhi Hu, Kimmo Järvinen, Husen Wang, Ingrid Verbauwhede:
Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things. IEEE Trans. Computers 66(5): 773-785 (2017) - [j75]Sujoy Sinha Roy, Frederik Vercauteren, Jo Vliegen, Ingrid Verbauwhede:
Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search. IEEE Trans. Computers 66(9): 1562-1572 (2017) - [j74]Bogdan Groza, Pal-Stefan Murvay, Anthony Van Herrewege, Ingrid Verbauwhede:
LiBrA-CAN: Lightweight Broadcast Authentication for Controller Area Networks. ACM Trans. Embed. Comput. Syst. 16(3): 90:1-90:28 (2017) - [j73]Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers. ACM Trans. Embed. Comput. Syst. 16(4): 117:1-117:24 (2017) - [j72]Job Noorman, Jo Van Bulck, Jan Tobias Mühlberg, Frank Piessens, Pieter Maene, Bart Preneel, Ingrid Verbauwhede, Johannes Götzfried, Tilo Müller, Felix C. Freiling:
Sancus 2.0: A Low-Cost Security Architecture for IoT Devices. ACM Trans. Priv. Secur. 20(3): 7:1-7:33 (2017) - [c225]Bohan Yang, Vladimir Rozic, Milos Grujic, Nele Mentens, Ingrid Verbauwhede:
On-chip jitter measurement for true random number generators. AsianHOST 2017: 91-96 - [c224]Arthur Beckers, Benedikt Gierlichs, Ingrid Verbauwhede:
Fault Analysis of the ChaCha and Salsa Families of Stream Ciphers. CARDIS 2017: 196-212 - [c223]Ruan de Clercq, Ronald De Keulenaer, Pieter Maene, Bart Preneel, Bjorn De Sutter, Ingrid Verbauwhede:
SCM: Secure Code Memory Architecture. AsiaCCS 2017: 771-776 - [c222]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Fast Leakage Assessment. CHES 2017: 387-399 - [c221]Oscar Reparaz, Josep Balasch, Ingrid Verbauwhede:
Dude, is my code constant time? DATE 2017: 1697-1702 - [c220]Vladimir Rozic, Bohan Yang, Jo Vliegen, Nele Mentens, Ingrid Verbauwhede:
The Monte Carlo PUF. FPL 2017: 1-6 - [c219]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
STBC: Side Channel Attack Tolerant Balanced Circuit with Reduced Propagation Delay. ISVLSI 2017: 74-79 - [i48]Ruan de Clercq, Ingrid Verbauwhede:
A survey of Hardware-based Control Flow Integrity (CFI). CoRR abs/1706.07257 (2017) - [i47]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Fast Leakage Assessment. IACR Cryptol. ePrint Arch. 2017: 624 (2017) - 2016
- [j71]Gabor Drescher, Christoph Erhardt, Felix C. Freiling, Johannes Götzfried, Daniel Lohmann, Pieter Maene, Tilo Müller, Ingrid Verbauwhede, Andreas Weichslgartner, Stefan Wildermann:
Providing security on demand using invasive computing. it Inf. Technol. 58(6): 281-295 (2016) - [j70]Oscar Reparaz, Sujoy Sinha Roy, Ruan de Clercq, Frederik Vercauteren, Ingrid Verbauwhede:
Masking ring-LWE. J. Cryptogr. Eng. 6(2): 139-153 (2016) - [j69]Meng-Day (Mandel) Yu, Matthias Hiller, Jeroen Delvaux, Richard Sowell, Srinivas Devadas, Ingrid Verbauwhede:
A Lockdown Technique to Prevent Machine Learning on PUFs for Lightweight Authentication. IEEE Trans. Multi Scale Comput. Syst. 2(3): 146-159 (2016) - [c218]Burak Gövem, Kimmo Järvinen, Kris Aerts, Ingrid Verbauwhede, Nele Mentens:
A Fast and Compact FPGA Implementation of Elliptic Curve Cryptography Using Lambda Coordinates. AFRICACRYPT 2016: 63-83 - [c217]Jeroen Delvaux, Dawu Gu, Ingrid Verbauwhede, Matthias Hiller, Meng-Day (Mandel) Yu:
Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications. CHES 2016: 412-431 - [c216]Eduard Marin, Dave Singelée, Bohan Yang, Ingrid Verbauwhede, Bart Preneel:
On the Feasibility of Cryptography for a Wireless Insulin Pump System. CODASPY 2016: 113-120 - [c215]Arthur Beckers, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
Design and Implementation of a Waveform-Matching Based Triggering System. COSADE 2016: 184-198 - [c214]Bohan Yang, Vladimir Rozic, Nele Mentens, Wim Dehaene, Ingrid Verbauwhede:
TOTAL: TRNG on-the-fly testing for attack detection using Lightweight hardware. DATE 2016: 127-132 - [c213]Frank Piessens, Ingrid Verbauwhede:
Software security: Vulnerabilities and countermeasures for two attacker models. DATE 2016: 990-999 - [c212]Ruan de Clercq, Ronald De Keulenaer, Bart Coppens, Bohan Yang, Pieter Maene, Koen De Bosschere, Bart Preneel, Bjorn De Sutter, Ingrid Verbauwhede:
SOFIA: Software and control flow integrity architecture. DATE 2016: 1172-1177 - [c211]Erik Jan Marinissen, Yervant Zorian, Mario Konijnenburg, Chih-Tsun Huang, Ping-Hsuan Hsieh, Peter Cockburn, Jeroen Delvaux, Vladimir Rozic, Bohan Yang, Dave Singelée, Ingrid Verbauwhede, Cedric Mayor, Robert Van Rijsinge, Cocoy Reyes:
IoT: Source of test challenges. ETS 2016: 1-10 - [c210]Furkan Turan, Ruan de Clercq, Pieter Maene, Oscar Reparaz, Ingrid Verbauwhede:
Hardware acceleration of a software-based VPN. FPL 2016: 1-9 - [c209]Ingrid Verbauwhede:
VLSI Design Methods for Low Power Embedded Encryption. ACM Great Lakes Symposium on VLSI 2016: 7 - [c208]Jeroen Delvaux, Dawu Gu, Ingrid Verbauwhede:
Upper bounds on the min-entropy of RO Sum, Arbiter, Feed-Forward Arbiter, and S-ArbRO PUFs. AsianHOST 2016: 1-6 - [c207]Vladimir Rozic, Bohan Yang, Wim Dehaene, Ingrid Verbauwhede:
Iterating Von Neumann's post-processing under hardware constraints. HOST 2016: 37-42 - [c206]Hyunmin Kim, Seokhie Hong, Bart Preneel, Ingrid Verbauwhede:
Binary decision diagram to design balanced secure logic styles. IOLTS 2016: 239-244 - [c205]Yang Cao, Vladimir Rozic, Bohan Yang, Josep Balasch, Ingrid Verbauwhede:
Exploring active manipulation attacks on the TERO random number generator. MWSCAS 2016: 1-4 - [c204]Oscar Reparaz, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Additively Homomorphic Ring-LWE Masking. PQCrypto 2016: 233-244 - [c203]Danilo Sijacic, Andreas B. Kidmose, Bohan Yang, Subhadeep Banik, Begül Bilgin, Andrey Bogdanov, Ingrid Verbauwhede:
Hold Your Breath, PRIMATEs Are Lightweight. SAC 2016: 197-216 - [c202]Sujoy Sinha Roy, Angshuman Karmakar, Ingrid Verbauwhede:
Ring-LWE: Applications to Cryptography and Their Efficient Realization. SPACE 2016: 323-331 - [c201]Ingrid Verbauwhede, Debdeep Mukhopadhyay, Sujoy Sinha Roy:
Embedded Security. VLSID 2016: 23 - [c200]Jeroen Bosmans, Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede:
A Tiny Coprocessor for Elliptic Curve Cryptography over the 256-bit NIST Prime Field. VLSID 2016: 523-528 - [c199]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography. WAIFI 2016: 193-207 - [i46]Vladimir Rozic, Bohan Yang, Nele Mentens, Ingrid Verbauwhede:
Canary Numbers: Design for Light-weight Online Testability of True Random Number Generators. IACR Cryptol. ePrint Arch. 2016: 386 (2016) - [i45]Angshuman Karmakar, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Finite field multiplication for isogeny based post quantum cryptography. IACR Cryptol. ePrint Arch. 2016: 1046 (2016) - [i44]Oscar Reparaz, Josep Balasch, Ingrid Verbauwhede:
Dude, is my code constant time? IACR Cryptol. ePrint Arch. 2016: 1123 (2016) - 2015
- [j68]Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, Ingrid Verbauwhede:
RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms. Sci. China Inf. Sci. 58(12): 1-15 (2015) - [j67]Jeroen Delvaux, Roel Peeters, Dawu Gu, Ingrid Verbauwhede:
A Survey on Lightweight Entity Authentication with Strong PUFs. ACM Comput. Surv. 48(2): 26:1-26:42 (2015) - [j66]Jo Vliegen, Nele Mentens, Dirk Koch, Dries Schellekens, Ingrid Verbauwhede:
Practical feasibility evaluation and improvement of a pay-per-use licensing scheme for hardware IP cores in Xilinx FPGAs. J. Cryptogr. Eng. 5(2): 113-122 (2015) - [j65]Jeroen Delvaux, Dawu Gu, Dries Schellekens, Ingrid Verbauwhede:
Helper Data Algorithms for PUF-Based Key Generation: Overview and Analysis. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 34(6): 889-902 (2015) - [j64]Donald Donglong Chen, Nele Mentens, Frederik Vercauteren, Sujoy Sinha Roy, Ray C. C. Cheung, Derek Chi-Wai Pao, Ingrid Verbauwhede:
High-Speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IEEE Trans. Circuits Syst. I Regul. Pap. 62-I(1): 157-166 (2015) - [j63]Marijn Scheir, Josep Balasch, Alfredo Rial, Bart Preneel, Ingrid Verbauwhede:
Anonymous Split E-Cash - Toward Mobile Anonymous Payments. ACM Trans. Embed. Comput. Syst. 14(4): 85:1-85:25 (2015) - [j62]Jo Vliegen, Nele Mentens, Ingrid Verbauwhede:
Secure, Remote, Dynamic Reconfiguration of FPGAs. ACM Trans. Reconfigurable Technol. Syst. 7(4): 35:1-35:19 (2015) - [j61]Sujoy Sinha Roy, Junfeng Fan, Ingrid Verbauwhede:
Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms. IEEE Trans. Very Large Scale Integr. Syst. 23(5): 810-818 (2015) - [c198]Johannes Götzfried, Tilo Müller, Ruan de Clercq, Pieter Maene, Felix C. Freiling, Ingrid Verbauwhede:
Soteria: Offline Software Protection within Low-cost Embedded Devices. ACSAC 2015: 241-250 - [c197]Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede:
Lightweight Coprocessor for Koblitz Curves: 283-Bit ECC Including Scalar Conversion with only 4300 Gates. CHES 2015: 102-122 - [c196]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren, Vassil S. Dimitrov, Ingrid Verbauwhede:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. CHES 2015: 164-184 - [c195]Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, Ingrid Verbauwhede:
DPA, Bitslicing and Masking at 1 GHz. CHES 2015: 599-619 - [c194]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
Efficient Ring-LWE Encryption on 8-Bit AVR Processors. CHES 2015: 663-682 - [c193]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
A Masked Ring-LWE Implementation. CHES 2015: 683-702 - [c192]Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, Ingrid Verbauwhede:
Consolidating Masking Schemes. CRYPTO (1) 2015: 764-783 - [c191]Vladimir Rozic, Bohan Yang, Wim Dehaene, Ingrid Verbauwhede:
Highly efficient entropy extraction for true random number generators on FPGAs. DAC 2015: 116:1-116:6 - [c190]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient software implementation of ring-LWE encryption. DATE 2015: 339-344 - [c189]Bohan Yang, Vladimir Rozic, Nele Mentens, Wim Dehaene, Ingrid Verbauwhede:
Embedded HW/SW platform for on-the-fly testing of true random number generators. DATE 2015: 345-350 - [c188]Bohan Yang, Vladimir Rozic, Nele Mentens, Ingrid Verbauwhede:
On-the-fly tests for non-ideal true random number generators. ISCAS 2015: 2017-2020 - [c187]Ingrid Verbauwhede, Josep Balasch, Sujoy Sinha Roy, Anthony Van Herrewege:
24.1 Circuit challenges from cryptography. ISSCC 2015: 1-2 - [c186]Pieter Maene, Ingrid Verbauwhede:
Single-Cycle Implementations of Block Ciphers. LightSec 2015: 131-147 - [i43]Sujoy Sinha Roy, Kimmo Järvinen, Frederik Vercauteren, Vassil S. Dimitrov, Ingrid Verbauwhede:
Modular Hardware Architecture for Somewhat Homomorphic Function Evaluation. IACR Cryptol. ePrint Arch. 2015: 337 (2015) - [i42]Zhe Liu, Hwajeong Seo, Sujoy Sinha Roy, Johann Großschädl, Howon Kim, Ingrid Verbauwhede:
Efficient Ring-LWE Encryption on 8-bit AVR Processors. IACR Cryptol. ePrint Arch. 2015: 410 (2015) - [i41]Zhe Liu, Husen Wang, Johann Großschädl, Zhi Hu, Ingrid Verbauwhede:
VLSI Implementation of Double-Base Scalar Multiplication on a Twisted Edwards Curve with an Efficiently Computable Endomorphism. IACR Cryptol. ePrint Arch. 2015: 421 (2015) - [i40]Santosh Ghosh, Amit Kumar, Amitabh Das, Ingrid Verbauwhede:
On the Implementation of Unified Arithmetic on Binary Huff Curves. IACR Cryptol. ePrint Arch. 2015: 423 (2015) - [i39]Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede:
A New Model for Error-Tolerant Side-Channel Cube Attacks. IACR Cryptol. ePrint Arch. 2015: 447 (2015) - [i38]Sujoy Sinha Roy, Kimmo Järvinen, Ingrid Verbauwhede:
Lightweight Coprocessor for Koblitz Curves: 283-bit ECC Including Scalar Conversion with only 4300 Gates. IACR Cryptol. ePrint Arch. 2015: 556 (2015) - [i37]Pieter Maene, Ingrid Verbauwhede:
Single-Cycle Implementations of Block Ciphers. IACR Cryptol. ePrint Arch. 2015: 658 (2015) - [i36]Oscar Reparaz, Begül Bilgin, Svetla Nikova, Benedikt Gierlichs, Ingrid Verbauwhede:
Consolidating masking schemes. IACR Cryptol. ePrint Arch. 2015: 719 (2015) - [i35]Oscar Reparaz, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
A masked ring-LWE implementation. IACR Cryptol. ePrint Arch. 2015: 724 (2015) - [i34]Josep Balasch, Benedikt Gierlichs, Oscar Reparaz, Ingrid Verbauwhede:
DPA, Bitslicing and Masking at 1 GHz. IACR Cryptol. ePrint Arch. 2015: 727 (2015) - [i33]Jeroen Delvaux, Dawu Gu, Ingrid Verbauwhede, Matthias Hiller, Meng-Day (Mandel) Yu:
Secure Sketch Metamorphosis: Tight Unified Bounds. IACR Cryptol. ePrint Arch. 2015: 854 (2015) - [i32]Dave Singelée, Stefaan Seys, Lejla Batina, Ingrid Verbauwhede:
The Energy Budget for Wireless Security: Extended Version. IACR Cryptol. ePrint Arch. 2015: 1029 (2015) - 2014
- [j60]Santosh Ghosh, Ingrid Verbauwhede:
BLAKE-512-Based 128-Bit CCA2 Secure Timing Attack Resistant McEliece Cryptoprocessor. IEEE Trans. Computers 63(5): 1124-1133 (2014) - [j59]Gavin Xiaoxu Yao, Junfeng Fan, Ray C. C. Cheung, Ingrid Verbauwhede:
Novel RNS Parameter Selection for Fast Modular Multiplication. IEEE Trans. Computers 63(8): 2099-2105 (2014) - [j58]Jeroen Delvaux, Ingrid Verbauwhede:
Fault Injection Modeling Attacks on 65 nm Arbiter and RO Sum PUFs via Environmental Changes. IEEE Trans. Circuits Syst. I Regul. Pap. 61-I(6): 1701-1713 (2014) - [j57]Jean DaRolt, Amitabh Das, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede:
Test Versus Security: Past and Present. IEEE Trans. Emerg. Top. Comput. 2(1): 50-62 (2014) - [c185]Ruan de Clercq, Frank Piessens, Dries Schellekens, Ingrid Verbauwhede:
Secure interrupts on low-end microcontrollers. ASAP 2014: 147-152 - [c184]Kimmo Järvinen, Ingrid Verbauwhede:
How to Use Koblitz Curves on Small Devices? CARDIS 2014: 154-170 - [c183]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens, Donald Donglong Chen, Ingrid Verbauwhede:
Compact Ring-LWE Cryptoprocessor. CHES 2014: 371-391 - [c182]Jeroen Delvaux, Dawu Gu, Dries Schellekens, Ingrid Verbauwhede:
Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible? CHES 2014: 451-475 - [c181]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
A Note on the Use of Margins to Compare Distinguishers. COSADE 2014: 1-8 - [c180]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Generic DPA Attacks: Curse or Blessing? COSADE 2014: 98-111 - [c179]Jeroen Delvaux, Ingrid Verbauwhede:
Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation. CT-RSA 2014: 106-131 - [c178]Anthony Van Herrewege, Ingrid Verbauwhede:
Software Only, Extremely Compact, Keccak-based Secure PRNG on ARM Cortex-M. DAC 2014: 111:1-111:6 - [c177]Ruan de Clercq, Leif Uhsadel, Anthony Van Herrewege, Ingrid Verbauwhede:
Ultra Low-Power implementation of ECC on the ARM Cortex-M0+. DAC 2014: 112:1-112:6 - [c176]Jeroen Delvaux, Ingrid Verbauwhede:
Key-recovery attacks on various RO PUF constructions via helper data manipulation. DATE 2014: 1-6 - [c175]Meng-Day (Mandel) Yu, David M'Raïhi, Ingrid Verbauwhede, Srinivas Devadas:
A noise bifurcation architecture for linear additive physical functions. HOST 2014: 124-129 - [c174]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. Selected Areas in Cryptography 2014: 306-323 - [i31]Wentao Zhang, Zhenzhen Bao, Dongdai Lin, Vincent Rijmen, Bohan Yang, Ingrid Verbauwhede:
RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms. IACR Cryptol. ePrint Arch. 2014: 84 (2014) - [i30]Nicky Mouha, Bart Mennink, Anthony Van Herrewege, Dai Watanabe, Bart Preneel, Ingrid Verbauwhede:
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers. IACR Cryptol. ePrint Arch. 2014: 386 (2014) - [i29]Amitabh Das, Dusko Karaklajic, Ingrid Verbauwhede:
Secure Mutual Testing Strategy for Cryptographic SoCs. IACR Cryptol. ePrint Arch. 2014: 544 (2014) - [i28]Sujoy Sinha Roy, Oscar Reparaz, Frederik Vercauteren, Ingrid Verbauwhede:
Compact and Side Channel Secure Discrete Gaussian Sampling. IACR Cryptol. ePrint Arch. 2014: 591 (2014) - [i27]Donald Donglong Chen, Nele Mentens, Frederik Vercauteren, Sujoy Sinha Roy, Ray C. C. Cheung, Derek Chi-Wai Pao, Ingrid Verbauwhede:
High-speed Polynomial Multiplication Architecture for Ring-LWE and SHE Cryptosystems. IACR Cryptol. ePrint Arch. 2014: 646 (2014) - [i26]Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Software Implementation of Ring-LWE Encryption. IACR Cryptol. ePrint Arch. 2014: 725 (2014) - [i25]Jeroen Delvaux, Dawu Gu, Roel Peeters, Ingrid Verbauwhede:
Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible II. IACR Cryptol. ePrint Arch. 2014: 977 (2014) - [i24]Kazuo Sakiyama, Patrick Schaumont, Ingrid Verbauwhede:
Design Methods for Secure Hardware (NII Shonan Meeting 2014-11). NII Shonan Meet. Rep. 2014 (2014) - 2013
- [j56]Amitabh Das, Jean DaRolt, Santosh Ghosh, Stefaan Seys, Sophie Dupuis, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede:
Secure JTAG Implementation Using Schnorr Protocol. J. Electron. Test. 29(2): 193-209 (2013) - [j55]Andrey Bogdanov, Miroslav Knezevic, Gregor Leander, Deniz Toz, Kerem Varici, Ingrid Verbauwhede:
SPONGENT: The Design Space of Lightweight Cryptographic Hashing. IEEE Trans. Computers 62(10): 2041-2053 (2013) - [j54]Amitabh Das, Baris Ege, Santosh Ghosh, Lejla Batina, Ingrid Verbauwhede:
Security Analysis of Industrial Test Compression Schemes. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 32(12): 1966-1977 (2013) - [j53]Leif Uhsadel, Markus Ullrich, Amitabh Das, Dusko Karaklajic, Josep Balasch, Ingrid Verbauwhede, Wim Dehaene:
Teaching HW/SW Co-Design With a Public Key Cryptography Application. IEEE Trans. Educ. 56(4): 478-483 (2013) - [j52]Dusko Karaklajic, Jörn-Marc Schmidt, Ingrid Verbauwhede:
Hardware Designer's Guide to Fault Attacks. IEEE Trans. Very Large Scale Integr. Syst. 21(12): 2295-2306 (2013) - [c173]Anthony Van Herrewege, Vincent van der Leest, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Secure PRNG seeding on commercial off-the-shelf microcontrollers. TrustED@CCS 2013: 55-64 - [c172]Anthony Van Herrewege, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Inherent PUFs and secure PRNGs on commercial off-the-shelf microcontrollers. CCS 2013: 1333-1336 - [c171]Santosh Ghosh, Amit Kumar, Amitabh Das, Ingrid Verbauwhede:
On the Implementation of Unified Arithmetic on Binary Huff Curves. CHES 2013: 349-364 - [c170]Zhenqi Li, Bin Zhang, Junfeng Fan, Ingrid Verbauwhede:
A New Model for Error-Tolerant Side-Channel Cube Attacks. CHES 2013: 453-470 - [c169]Junfeng Fan, Oscar Reparaz, Vladimir Rozic, Ingrid Verbauwhede:
Low-energy encryption for medical devices: security adds an extra design dimension. DAC 2013: 15:1-15:6 - [c168]Jeroen Delvaux, Ingrid Verbauwhede:
Side channel modeling attacks on 65nm arbiter PUFs exploiting CMOS device noise. HOST 2013: 137-142 - [c167]Raoul Strackx, Job Noorman, Ingrid Verbauwhede, Bart Preneel, Frank Piessens:
Protected Software Module Architectures. ISSE 2013: 241-251 - [c166]Patrick Schaumont, Ingrid Verbauwhede:
The exponential impact of creativity in computer engineering education. MSE 2013: 17-20 - [c165]Jo Vliegen, Nele Mentens, Ingrid Verbauwhede:
A single-chip solution for the secure remote configuration of FPGAs using bitstream compression. ReConFig 2013: 1-6 - [c164]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. RFIDSec 2013: 103-112 - [c163]Sujoy Sinha Roy, Frederik Vercauteren, Ingrid Verbauwhede:
High Precision Discrete Gaussian Sampling on FPGAs. Selected Areas in Cryptography 2013: 383-401 - [c162]Job Noorman, Pieter Agten, Wilfried Daniels, Raoul Strackx, Anthony Van Herrewege, Christophe Huygens, Bart Preneel, Ingrid Verbauwhede, Frank Piessens:
Sancus: Low-cost Trustworthy Extensible Networked Devices with a Zero-software Trusted Computing Base. USENIX Security Symposium 2013: 479-494 - [p8]Miroslav Knezevic, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede:
Signal Processing for Cryptography and Security Applications. Handbook of Signal Processing Systems 2013: 223-241 - [e7]Jaap-Henk Hoepman, Ingrid Verbauwhede:
Radio Frequency Identification. Security and Privacy Issues - 8th International Workshop, RFIDSec 2012, Nijmegen, The Netherlands, July 2-3, 2012, Revised Selected Papers. Lecture Notes in Computer Science 7739, Springer 2013, ISBN 978-3-642-36139-5 [contents] - [i23]Anthony Van Herrewege, Vincent van der Leest, André Schaller, Stefan Katzenbeisser, Ingrid Verbauwhede:
Secure PRNG Seeding on Commercial Off-the-Shelf Microcontrollers. IACR Cryptol. ePrint Arch. 2013: 304 (2013) - [i22]Sujoy Sinha Roy, Junfeng Fan, Ingrid Verbauwhede:
Accelerating Scalar Conversion for Koblitz Curve Cryptoprocessors on Hardware Platforms. IACR Cryptol. ePrint Arch. 2013: 535 (2013) - [i21]Jeroen Delvaux, Ingrid Verbauwhede:
Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation. IACR Cryptol. ePrint Arch. 2013: 566 (2013) - [i20]Ruan de Clercq, Leif Uhsadel, Anthony Van Herrewege, Ingrid Verbauwhede:
Ultra Low-Power implementation of ECC on the ARM Cortex-M0+. IACR Cryptol. ePrint Arch. 2013: 609 (2013) - [i19]Jeroen Delvaux, Ingrid Verbauwhede:
Key-recovery Attacks on Various RO PUF Constructions via Helper Data Manipulation. IACR Cryptol. ePrint Arch. 2013: 610 (2013) - [i18]Jeroen Delvaux, Ingrid Verbauwhede:
Fault Injection Modeling Attacks on 65nm Arbiter and RO Sum PUFs via Environmental Changes. IACR Cryptol. ePrint Arch. 2013: 619 (2013) - [i17]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. IACR Cryptol. ePrint Arch. 2013: 753 (2013) - [i16]Sujoy Sinha Roy, Frederik Vercauteren, Nele Mentens, Donald Donglong Chen, Ingrid Verbauwhede:
Compact Hardware Implementation of Ring-LWE Cryptosystems. IACR Cryptol. ePrint Arch. 2013: 866 (2013) - 2012
- [j51]Ingrid Verbauwhede:
Efficient and secure hardware. Datenschutz und Datensicherheit 36(12): 872-875 (2012) - [j50]Jean DaRolt, Amitabh Das, Santosh Ghosh, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede:
Scan attacks on side-channel and fault attack resistant public-key implementations. J. Cryptogr. Eng. 2(4): 207-219 (2012) - [j49]Wim Aerts, Eli Biham, Dieter De Moitie, Elke De Mulder, Orr Dunkelman, Sebastiaan Indesteege, Nathan Keller, Bart Preneel, Guy A. E. Vandenbosch, Ingrid Verbauwhede:
A Practical Attack on KeeLoq. J. Cryptol. 25(1): 136-157 (2012) - [j48]Lejla Batina, Yong Ki Lee, Stefaan Seys, Dave Singelée, Ingrid Verbauwhede:
Extending ECC-based RFID authentication protocols to privacy-preserving multi-party grouping proofs. Pers. Ubiquitous Comput. 16(3): 323-335 (2012) - [j47]Junfeng Fan, Frederik Vercauteren, Ingrid Verbauwhede:
Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves. IEEE Trans. Computers 61(5): 676-685 (2012) - [j46]Miodrag Potkonjak, Ramesh Karri, Ingrid Verbauwhede, Kouichi Itoh:
Guest Editorial Integrated Circuit and System Security. IEEE Trans. Inf. Forensics Secur. 7(1): 1-2 (2012) - [j45]Roel Maes, Dries Schellekens, Ingrid Verbauwhede:
A Pay-per-Use Licensing Scheme for Hardware IP Cores in Recent SRAM-Based FPGAs. IEEE Trans. Inf. Forensics Secur. 7(1): 98-108 (2012) - [j44]Miroslav Knezevic, Kazuyuki Kobayashi, Jun Ikegami, Shin'ichiro Matsuo, Akashi Satoh, Ünal Koçabas, Junfeng Fan, Toshihiro Katashita, Takeshi Sugawara, Kazuo Sakiyama, Ingrid Verbauwhede, Kazuo Ohta, Naofumi Homma, Takafumi Aoki:
Fair and Consistent Hardware Evaluation of Fourteen Round Two SHA-3 Candidates. IEEE Trans. Very Large Scale Integr. Syst. 20(5): 827-840 (2012) - [c161]Santosh Ghosh, Jeroen Delvaux, Leif Uhsadel, Ingrid Verbauwhede:
A Speed Area Optimized Embedded Co-processor for McEliece Cryptosystem. ASAP 2012: 102-108 - [c160]Leif Uhsadel, Markus Ullrich, Ingrid Verbauwhede, Bart Preneel:
Interface Design for Mapping a Variety of RSA Exponentiation Algorithms on a HW/SW Co-design Platform. ASAP 2012: 109-116 - [c159]Josep Balasch, Sebastian Faust, Benedikt Gierlichs, Ingrid Verbauwhede:
Theory and Practice of a Leakage Resilient Masking Scheme. ASIACRYPT 2012: 758-775 - [c158]Junfeng Fan, Ingrid Verbauwhede:
An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost. Cryptography and Security 2012: 265-282 - [c157]Bogdan Groza, Pal-Stefan Murvay, Anthony Van Herrewege, Ingrid Verbauwhede:
LiBrA-CAN: A Lightweight Broadcast Authentication Protocol for Controller Area Networks. CANS 2012: 185-200 - [c156]Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede:
Selecting Time Samples for Multivariate DPA Attacks. CHES 2012: 155-174 - [c155]Stefan Katzenbeisser, Ünal Koçabas, Vladimir Rozic, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian Wachsmann:
PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon. CHES 2012: 283-301 - [c154]Roel Maes, Anthony Van Herrewege, Ingrid Verbauwhede:
PUFKY: A Fully Functional PUF-Based Cryptographic Key Generator. CHES 2012: 302-319 - [c153]Jean DaRolt, Amitabh Das, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede:
A New Scan Attack on RSA in Presence of Industrial Countermeasures. COSADE 2012: 89-104 - [c152]Josep Balasch, Benedikt Gierlichs, Roel Verdult, Lejla Batina, Ingrid Verbauwhede:
Power Analysis of Atmel CryptoMemory - Recovering Keys from Secure EEPROMs. CT-RSA 2012: 19-34 - [c151]Amitabh Das, Ünal Koçabas, Ahmad-Reza Sadeghi, Ingrid Verbauwhede:
PUF-based secure test wrapper design for cryptographic SoC testing. DATE 2012: 866-869 - [c150]Filip Veljkovic, Vladimir Rozic, Ingrid Verbauwhede:
Low-cost implementations of on-the-fly tests for random number generators. DATE 2012: 959-964 - [c149]Jean DaRolt, Amitabh Das, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre, Ingrid Verbauwhede:
A scan-based attack on Elliptic Curve Cryptosystems in presence of industrial Design-for-Testability structures. DFT 2012: 43-48 - [c148]Baris Ege, Amitabh Das, Santosh Ghosh, Ingrid Verbauwhede:
Differential Scan Attack on AES with X-tolerant and X-masked Test Response Compactor. DSD 2012: 545-552 - [c147]Roel Maes, Vladimir Rozic, Ingrid Verbauwhede, Patrick Koeberl, Erik van der Sluis, Vincent van der Leest:
Experimental evaluation of Physically Unclonable Functions in 65 nm CMOS. ESSCIRC 2012: 486-489 - [c146]Anthony Van Herrewege, Stefan Katzenbeisser, Roel Maes, Roel Peeters, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian Wachsmann:
Reverse Fuzzy Extractors: Enabling Lightweight Mutual Authentication for PUF-Enabled RFIDs. Financial Cryptography 2012: 374-389 - [c145]Dusko Karaklajic, Junfeng Fan, Ingrid Verbauwhede:
A systematic M safe-error detection in hardware implementations of cryptographic algorithms. HOST 2012: 96-101 - [c144]Vladimir Rozic, Wim Dehaene, Ingrid Verbauwhede:
Design solutions for securing SRAM cell against power analysis. HOST 2012: 122-127 - [c143]Anthony Van Herrewege, Ingrid Verbauwhede:
Tiny application-specific programmable processor for BCH decoding. ISSoC 2012: 1-4 - [c142]Santosh Ghosh, Ingrid Verbauwhede, Dipanwita Roy Chowdhury:
Core Based Architecture to Speed Up Optimal Ate Pairing on FPGA Platform. Pairing 2012: 141-159 - [c141]Gavin Xiaoxu Yao, Junfeng Fan, Ray C. C. Cheung, Ingrid Verbauwhede:
Faster Pairing Coprocessor Architecture. Pairing 2012: 160-176 - [c140]Dai Yamamoto, Gabriel Hospodar, Roel Maes, Ingrid Verbauwhede:
Performance and Security Evaluation of AES S-Box-Based Glitch PUFs on FPGAs. SPACE 2012: 45-62 - [c139]Gabriel Hospodar, Roel Maes, Ingrid Verbauwhede:
Machine learning attacks on 65nm Arbiter PUFs: Accurate modeling poses strict bounds on usability. WIFS 2012: 37-42 - [c138]Hyunmin Kim, Vladimir Rozic, Ingrid Verbauwhede:
Three Phase Dynamic Current Mode Logic: A More Secure DyCML to Achieve a More Balanced Power Consumption. WISA 2012: 68-81 - [i15]Stefan Katzenbeisser, Ünal Koçabas, Vladimir Rozic, Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Christian Wachsmann:
PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon (Extended Version). IACR Cryptol. ePrint Arch. 2012: 557 (2012) - 2011
- [j43]Kazuo Sakiyama, Miroslav Knezevic, Junfeng Fan, Bart Preneel, Ingrid Verbauwhede:
Tripartite modular multiplication. Integr. 44(4): 259-269 (2011) - [j42]Junfeng Fan, Lejla Batina, Ingrid Verbauwhede:
Design and design methods for unified multiplier and inverter and its application for HECC. Integr. 44(4): 280-289 (2011) - [j41]Gabriel Hospodar, Benedikt Gierlichs, Elke De Mulder, Ingrid Verbauwhede, Joos Vandewalle:
Machine learning in side-channel analysis: a first study. J. Cryptogr. Eng. 1(4): 293-302 (2011) - [j40]Harald Devos, Jan Van Campenhout, Ingrid Verbauwhede, Dirk Stroobandt:
Constructing Application-Specific Memory Hierarchies on FPGAs. Trans. High Perform. Embed. Archit. Compil. 3: 201-216 (2011) - [c137]Andrey Bogdanov, Miroslav Knezevic, Gregor Leander, Deniz Toz, Kerem Varici, Ingrid Verbauwhede:
spongent: A Lightweight Hash Function. CHES 2011: 312-325 - [c136]Ray C. C. Cheung, Sylvain Duquesne, Junfeng Fan, Nicolas Guillermin, Ingrid Verbauwhede, Gavin Xiaoxu Yao:
FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction. CHES 2011: 421-441 - [c135]Dusko Karaklajic, Junfeng Fan, Jörn-Marc Schmidt, Ingrid Verbauwhede:
Low-cost fault detection method for ECC using Montgomery powering ladder. DATE 2011: 1016-1021 - [c134]Ingrid Verbauwhede, Dusko Karaklajic, Jörn-Marc Schmidt:
The Fault Attack Jungle - A Classification Model to Guide You. FDTC 2011: 3-8 - [c133]Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede:
An In-depth and Black-box Characterization of the Effects of Clock Glitches on 8-bit MCUs. FDTC 2011: 105-114 - [c132]Ingrid Verbauwhede, Roel Maes:
Physically unclonable functions: manufacturing variability as an unclonable device identifier. ACM Great Lakes Symposium on VLSI 2011: 455-460 - [c131]Dusko Karaklajic, Junfeng Fan, Ingrid Verbauwhede:
Systematic security evaluation method against C safe-error attacks. HOST 2011: 63-66 - [c130]Ingrid Verbauwhede:
The cost of cryptography: Is low budget possible? IOLTS 2011: 133 - [c129]An Braeken, Jan Genoe, Serge Kubera, Nele Mentens, Abdellah Touhafi, Ingrid Verbauwhede, Yannick Verbelen, Jo Vliegen, Karel Wouters:
Secure remote reconfiguration of an FPGA-based embedded system. ReCoSoC 2011: 1-6 - [c128]Lejla Batina, Stefaan Seys, Dave Singelée, Ingrid Verbauwhede:
Hierarchical ECC-Based RFID Authentication Protocol. RFIDSec 2011: 183-201 - [c127]Dave Singelée, Stefaan Seys, Lejla Batina, Ingrid Verbauwhede:
The communication and computation cost of wireless security: extended abstract. WISEC 2011: 1-4 - [i14]Gavin Xiaoxu Yao, Junfeng Fan, Ray C. C. Cheung, Ingrid Verbauwhede:
A High Speed Pairing Coprocessor Using RNS and Lazy Reduction. IACR Cryptol. ePrint Arch. 2011: 258 (2011) - [i13]Andrey Bogdanov, Miroslav Knezevic, Gregor Leander, Deniz Toz, Kerem Varici, Ingrid Verbauwhede:
SPONGENT: The Design Space of Lightweight Cryptographic Hashing. IACR Cryptol. ePrint Arch. 2011: 697 (2011) - 2010
- [j39]Miroslav Knezevic, Frederik Vercauteren, Ingrid Verbauwhede:
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods. IEEE Trans. Computers 59(12): 1715-1721 (2010) - [c126]Ünal Koçabas, Junfeng Fan, Ingrid Verbauwhede:
Implementation of binary edwards curves for very-constrained devices. ASAP 2010: 185-191 - [c125]Jo Vliegen, Nele Mentens, Jan Genoe, An Braeken, Serge Kubera, Abdellah Touhafi, Ingrid Verbauwhede:
A compact FPGA-based architecture for elliptic curve cryptography over prime fields. ASAP 2010: 313-316 - [c124]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: . CT-RSA 2010: 221-234 - [c123]Josep Balasch, Ingrid Verbauwhede, Bart Preneel:
An embedded platform for privacy-friendly road charging applications. DATE 2010: 867-872 - [c122]Bijan Ansari, Ingrid Verbauwhede:
A Hybrid Scheme for Concurrent Error Detection of Multiplication over Finite Fields. DFT 2010: 399-407 - [c121]Dusko Karaklajic, Miroslav Knezevic, Ingrid Verbauwhede:
Low Cost Built in Self Test for Public Key Crypto Cores. FDTC 2010: 97-103 - [c120]Junfeng Fan, Daniel V. Bailey, Lejla Batina, Tim Güneysu, Christof Paar, Ingrid Verbauwhede:
Breaking Elliptic Curve Cryptosystems Using Reconfigurable Hardware. FPL 2010: 133-138 - [c119]Kazuyuki Kobayashi, Jun Ikegami, Kazuo Sakiyama, Kazuo Ohta, Miroslav Knezevic, Ünal Koçabas, Junfeng Fan, Ingrid Verbauwhede, Eric Xu Guo, Shin'ichiro Matsuo, Sinan Huang, Leyla Nazhandali, Akashi Satoh:
Prototyping Platform for Performance Evaluation of SHA-3 Candidates. HOST 2010: 60-63 - [c118]Junfeng Fan, Xu Guo, Elke De Mulder, Patrick Schaumont, Bart Preneel, Ingrid Verbauwhede:
State-of-the-art of Secure ECC Implementations: A Survey on Known Side-channel Attacks and Countermeasures. HOST 2010: 76-87 - [c117]Lejla Batina, Yong Ki Lee, Stefaan Seys, Dave Singelée, Ingrid Verbauwhede:
Privacy-Preserving ECC-Based Grouping Proofs for RFID. ISC 2010: 159-165 - [c116]Yong Ki Lee, Lejla Batina, Dave Singelée, Ingrid Verbauwhede:
Wide-Weak Privacy-Preserving RFID Authentication Protocols. MOBILIGHT 2010: 254-267 - [c115]Josep Balasch, Alfredo Rial, Carmela Troncoso, Bart Preneel, Ingrid Verbauwhede, Christophe Geuens:
PrETP: Privacy-Preserving Electronic Toll Pricing. USENIX Security Symposium 2010: 63-78 - [c114]Miroslav Knezevic, Frederik Vercauteren, Ingrid Verbauwhede:
Speeding Up Bipartite Modular Multiplication. WAIFI 2010: 166-179 - [c113]Yong Ki Lee, Lejla Batina, Dave Singelée, Ingrid Verbauwhede:
Low-cost untraceable authentication protocols for RFID. WISEC 2010: 55-64 - [p7]Miroslav Knezevic, Lejla Batina, Elke De Mulder, Junfeng Fan, Benedikt Gierlichs, Yong Ki Lee, Roel Maes, Ingrid Verbauwhede:
Signal Processing for Cryptography and Security Applications. Handbook of Signal Processing Systems 2010: 161-177 - [p6]Yong Ki Lee, Miroslav Knezevic, Ingrid M. R. Verbauwhede:
Hardware design for Hash functions. Secure Integrated Circuits and Systems 2010: 79-104 - [p5]Lejla Batina, Kazuo Sakiyama, Ingrid M. R. Verbauwhede:
Compact Public-Key Implementations for RFID and Sensor Nodes. Secure Integrated Circuits and Systems 2010: 179-195 - [p4]Roel Maes, Ingrid Verbauwhede:
Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. Towards Hardware-Intrinsic Security 2010: 3-37 - [p3]Yong Ki Lee, Lejla Batina, Dave Singelée, Bart Preneel, Ingrid Verbauwhede:
Anti-counterfeiting, Untraceability and Other Security Challenges for RFID Systems: Public-Key-Based Protocols and Hardware. Towards Hardware-Intrinsic Security 2010: 237-257 - [e6]Ingrid M. R. Verbauwhede:
Secure Integrated Circuits and Systems. Integrated Circuits and Systems, Springer 2010, ISBN 978-0-387-71827-9 [contents] - [e5]Peter M. Athanas, Jürgen Becker, Jürgen Teich, Ingrid Verbauwhede:
Dynamically Reconfigurable Architectures, 11.07. - 16.07.2010. Dagstuhl Seminar Proceedings 10281, Schloss Dagstuhl - Leibniz-Zentrum für Informatik, Germany 2010 [contents] - [e4]Luca Breveglieri, Marc Joye, Israel Koren, David Naccache, Ingrid Verbauwhede:
2010 Workshop on Fault Diagnosis and Tolerance in Cryptography, FDTC 2010, Santa Barbara, California, USA, 21 August 2010. IEEE Computer Society 2010, ISBN 978-0-7695-4169-3 [contents] - [i12]Peter M. Athanas, Jürgen Becker, Jürgen Teich, Ingrid Verbauwhede:
10281 Abstracts Collection - Dynamically Reconfigurable Architectures. Dynamically Reconfigurable Architectures 2010 - [i11]Peter M. Athanas, Jürgen Becker, Jürgen Teich, Ingrid Verbauwhede:
10281 Summary - Dynamically Reconfigurable Architectures. Dynamically Reconfigurable Architectures 2010 - [i10]Nele Mentens, Jo Vliegen, An Braeken, Abdellah Touhafi, Karel Wouters, Ingrid Verbauwhede:
Secure remote reconfiguration of FPGAs. Dynamically Reconfigurable Architectures 2010
2000 – 2009
- 2009
- [c112]Miroslav Knezevic, Ingrid Verbauwhede:
Hardware evaluation of the Luffa hash family. WESS 2009 - [c111]Junfeng Fan, Frederik Vercauteren, Ingrid Verbauwhede:
Faster -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves. CHES 2009: 240-253 - [c110]Xu Guo, Junfeng Fan, Patrick Schaumont, Ingrid Verbauwhede:
Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security. CHES 2009: 289-303 - [c109]Roel Maes, Pim Tuyls, Ingrid Verbauwhede:
Low-Overhead Implementation of a Soft Decision Helper Data Algorithm for SRAM PUFs. CHES 2009: 332-347 - [c108]Elke De Mulder, Wim Aerts, Bart Preneel, Ingrid Verbauwhede, Guy A. E. Vandenbosch:
Case Study : A class E power amplifier for ISO-14443A. DDECS 2009: 20-23 - [c107]Benedikt Gierlichs, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
Empirical comparison of side channel analysis distinguishers on DES in hardware. ECCTD 2009: 391-394 - [c106]Vladimir Rozic, Ingrid Verbauwhede:
Random numbers generation: Investigation of narrowtransitions suppression on FPGA. FPL 2009: 699-702 - [c105]Roel Maes, Dries Schellekens, Pim Tuyls, Ingrid Verbauwhede:
Analysis and Design of Active IC Metering Schemes. HOST 2009: 74-81 - [c104]Junfeng Fan, Lejla Batina, Ingrid Verbauwhede:
Light-weight implementation options for curve-based cryptography: HECC is also ready for RFID. ICITST 2009: 1-6 - [c103]Junfeng Fan, Miroslav Knezevic, Dusko Karaklajic, Roel Maes, Vladimir Rozic, Lejla Batina, Ingrid Verbauwhede:
FPGA-based testing strategy for cryptographic chips: A case study on Elliptic Curve Processor for RFID tags. IOLTS 2009: 189-191 - [c102]Miroslav Knezevic, Lejla Batina, Ingrid Verbauwhede:
Modular Reduction without Precomputational Phase. ISCAS 2009: 1389-1392 - [c101]Roel Maes, Pim Tuyls, Ingrid Verbauwhede:
A soft decision helper data algorithm for SRAM PUFs. ISIT 2009: 2101-2105 - [c100]Ahmad-Reza Sadeghi, Ingrid Verbauwhede, Claire Vishik:
Future of Assurance: Ensuring that a System is Trustworthy. ISSE 2009: 339-348 - [c99]Bart Coppens, Ingrid Verbauwhede, Koen De Bosschere, Bjorn De Sutter:
Practical Mitigations for Timing-Based Side-Channel Attacks on Modern x86 Processors. SP 2009: 45-60 - [c98]Michaël Sterckx, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Efficient implementation of anonymous credentials on Java Card smart cards. WIFS 2009: 106-110 - [c97]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA attacks on MDPL. WIFS 2009: 191-195 - [i9]Benedikt Gierlichs, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Revisiting Higher-Order DPA Attacks: Multivariate Mutual Information Analysis. IACR Cryptol. ePrint Arch. 2009: 228 (2009) - [i8]Elke De Mulder, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Practical DPA Attacks on MDPL. IACR Cryptol. ePrint Arch. 2009: 231 (2009) - 2008
- [b1]Siska Goeminne, Ingrid Verbauwhede, Nanne Meulendijks:
Cryptodinges - Geheime geschriften en raadsels ontcijferd. Lannoo 2008, ISBN 978-90-209-7809-4, pp. 1-63 - [j38]Junfeng Fan, Kazuo Sakiyama, Ingrid Verbauwhede:
Elliptic curve cryptography on embedded multicore systems. Des. Autom. Embed. Syst. 12(3): 231-242 (2008) - [j37]Yong Ki Lee, Kazuo Sakiyama, Lejla Batina, Ingrid Verbauwhede:
Elliptic-Curve-Based Security Processor for RFID. IEEE Trans. Computers 57(11): 1514-1527 (2008) - [j36]Jongsun Kim, Bo-Cheng Lai, Mau-Chung Frank Chang, Ingrid Verbauwhede:
A Cost-Effective Latency-Aware Memory Bus for Symmetric Multiprocessor Systems. IEEE Trans. Computers 57(12): 1714-1719 (2008) - [j35]Herwin Chan, Andres I. Vila Casado, Juthika Basak, Miguel Griot, Wen-Yen Weng, Richard D. Wesel, Braham Jalali, Eli Yablonovitch, Ingrid Verbauwhede:
Demonstration of Uncoordinated Multiple Access in Optical Communications. IEEE Trans. Circuits Syst. I Regul. Pap. 55-I(10): 3259-3269 (2008) - [j34]Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede:
Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class. J. Signal Process. Syst. 53(1-2): 89-102 (2008) - [c96]Ali Can Atici, Lejla Batina, Junfeng Fan, Ingrid Verbauwhede, Siddika Berna Örs:
Low-cost implementations of NTRU for pervasive security. ASAP 2008: 79-84 - [c95]Miroslav Knezevic, Kazuo Sakiyama, Yong Ki Lee, Ingrid Verbauwhede:
On the high-throughput implementation of RIPEMD-160 hash algorithm. ASAP 2008: 85-90 - [c94]Nele Mentens, Benedikt Gierlichs, Ingrid Verbauwhede:
Power and Fault Analysis Resistance in Hardware through Dynamic Reconfiguration. CHES 2008: 346-362 - [c93]Christophe Clavier, Benedikt Gierlichs, Ingrid Verbauwhede:
Fault Analysis Study of IDEA. CT-RSA 2008: 274-287 - [c92]Junfeng Fan, Lejla Batina, Kazuo Sakiyama, Ingrid Verbauwhede:
FPGA Design for Algebraic Tori-Based Public-Key Cryptography. DATE 2008: 1292-1297 - [c91]Leif Uhsadel, Andy Georges, Ingrid Verbauwhede:
Exploiting Hardware Performance Counters. FDTC 2008: 59-67 - [c90]Junfeng Fan, Ingrid Verbauwhede:
Unified Digit-Serial Multiplier and Inverter in Finite Field GF(2m). HOST 2008: 72-75 - [c89]François-Xavier Standaert, Benedikt Gierlichs, Ingrid Verbauwhede:
Partition vs. Comparison Side-Channel Distinguishers: An Empirical Evaluation of Statistical Tests for Univariate Side-Channel Attacks against Two Unprotected CMOS Devices. ICISC 2008: 253-267 - [c88]Carmela Troncoso, Benedikt Gierlichs, Bart Preneel, Ingrid Verbauwhede:
Perfect Matching Disclosure Attacks. Privacy Enhancing Technologies 2008: 2-23 - [c87]Junfeng Fan, Lejla Batina, Ingrid Verbauwhede:
HECC Goes Embedded: An Area-Efficient Implementation of HECC. Selected Areas in Cryptography 2008: 387-400 - [c86]Junfeng Fan, Ingrid Verbauwhede:
A digit-serial architecture for inversion and multiplication in GF(2M). SiPS 2008: 7-12 - [c85]Miroslav Knezevic, Kazuo Sakiyama, Junfeng Fan, Ingrid Verbauwhede:
Modular Reduction in GF(2n) without Pre-computational Phase. WAIFI 2008: 77-87 - [c84]Miroslav Knezevic, Vesselin Velichkov, Bart Preneel, Ingrid Verbauwhede:
On the Practical Performance of Rateless Codes. WINSYS 2008: 173-176 - [c83]Benedikt Gierlichs, Carmela Troncoso, Claudia Díaz, Bart Preneel, Ingrid Verbauwhede:
Revisiting a combinatorial approach toward measuring anonymity. WPES 2008: 111-116 - 2007
- [j33]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller. Comput. Electr. Eng. 33(5-6): 324-332 (2007) - [j32]Elke De Mulder, Siddika Berna Örs, Bart Preneel, Ingrid Verbauwhede:
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems. Comput. Electr. Eng. 33(5-6): 367-382 (2007) - [j31]Ed F. Deprettere, Roger F. Woods, Ingrid Verbauwhede, Erwin A. de Kock:
Transforming Signal Processing Applications into Parallel Implementations. EURASIP J. Adv. Signal Process. 2007 (2007) - [j30]Alireza Hodjat, Lejla Batina, David Hwang, Ingrid Verbauwhede:
HW/SW co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor. Integr. 40(1): 45-51 (2007) - [j29]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
High-performance Public-key Cryptoprocessor for Wireless Mobile Applications. Mob. Networks Appl. 12(4): 245-258 (2007) - [j28]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2n). IEEE Trans. Computers 56(9): 1269-1282 (2007) - [j27]Jongsun Kim, Ingrid Verbauwhede, M.-C. Frank Chang:
Design of an Interconnect Architecture and Signaling Technology for Parallelism in Communication. IEEE Trans. Very Large Scale Integr. Syst. 15(8): 881-894 (2007) - [c82]Ingrid Verbauwhede, Patrick Schaumont:
Design methods for security and trust. DATE 2007: 672-677 - [c81]Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
Side-channel resistant system-level design flow for public-key cryptography. ACM Great Lakes Symposium on VLSI 2007: 144-147 - [c80]Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Efficient pipelining for modular multiplication architectures in prime fields. ACM Great Lakes Symposium on VLSI 2007: 534-539 - [c79]Shenglin Yang, Ingrid Verbauwhede:
Secure IRIS Verification. ICASSP (2) 2007: 133-136 - [c78]Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Public-Key Cryptography on the Top of a Needle. ISCAS 2007: 1831-1834 - [c77]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
Public-Key Cryptography for RFID-Tags. PerCom Workshops 2007: 217-222 - [c76]Nele Mentens, Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
A Side-channel Attack Resistant Programmable PKC Coprocessor for Embedded Applications. ICSAMOS 2007: 194-200 - [c75]Junfeng Fan, Kazuo Sakiyama, Ingrid Verbauwhede:
Montgomery Modular Multiplication Algorithm on Multi-Core Systems. SiPS 2007: 261-266 - [c74]Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede:
Iteration Bound Analysis and Throughput Optimum Architecture of SHA-256 (384, 512) for Hardware Implementations. WISA 2007: 102-114 - [c73]Yong Ki Lee, Ingrid Verbauwhede:
A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor. WISA 2007: 115-127 - [e3]Pascal Paillier, Ingrid Verbauwhede:
Cryptographic Hardware and Embedded Systems - CHES 2007, 9th International Workshop, Vienna, Austria, September 10-13, 2007, Proceedings. Lecture Notes in Computer Science 4727, Springer 2007, ISBN 978-3-540-74734-5 [contents] - [i7]Oreste Villa, Patrick Schaumont, Ingrid Verbauwhede, Matteo Monchiero, Gianluca Palermo:
Fast Dynamic Memory Integration in Co-Simulation Frameworks for Multiprocessor System on-Chip. CoRR abs/0710.4646 (2007) - [i6]Kris Tiri, Ingrid Verbauwhede:
Design Method for Constant Power Consumption of Differential Logic Circuits. CoRR abs/0710.4756 (2007) - [i5]Kris Tiri, Ingrid Verbauwhede:
A VLSI Design Flow for Secure Side-Channel Attack Resistant ICs. CoRR abs/0710.4806 (2007) - 2006
- [j26]Patrick Schaumont, Ingrid Verbauwhede:
A Component-Based Design Environment for ESL Design. IEEE Des. Test Comput. 23(5): 338-347 (2006) - [j25]Shenglin Yang, Kazuo Sakiyama, Ingrid Verbauwhede:
Efficient and Secure Fingerprint Verification for Embedded Devices. EURASIP J. Adv. Signal Process. 2006 (2006) - [j24]David Hwang, Patrick Schaumont, Kris Tiri, Ingrid Verbauwhede:
Securing Embedded Systems. IEEE Secur. Priv. 4(2): 40-49 (2006) - [j23]David D. Hwang, Kris Tiri, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, Ingrid Verbauwhede:
AES-Based Security Coprocessor IC in 0.18-$muhbox m$CMOS With Resistance to Differential Power Analysis Side-Channel Attacks. IEEE J. Solid State Circuits 41(4): 781-792 (2006) - [j22]Alireza Hodjat, Ingrid Verbauwhede:
Area-Throughput Trade-Offs for Fully Pipelined 30 to 70 Gbits/s AES Processors. IEEE Trans. Computers 55(4): 366-372 (2006) - [j21]Patrick Schaumont, David D. Hwang, Shenglin Yang, Ingrid Verbauwhede:
Multilevel Design Validation in a Secure Embedded System. IEEE Trans. Computers 55(11): 1380-1390 (2006) - [j20]Mustafa Badaroglu, Kris Tiri, Geert Van der Plas, Piet Wambacq, Ingrid Verbauwhede, Stéphane Donnay, Georges G. E. Gielen, Hugo De Man:
Clock-skew-optimization methodology for substrate-noise reduction with supply-current folding. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 25(6): 1146-1154 (2006) - [j19]Kris Tiri, Ingrid Verbauwhede:
A digital design flow for secure integrated circuits. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 25(7): 1197-1208 (2006) - [j18]Patrick Schaumont, Doris Ching, Ingrid Verbauwhede:
An interactive codesign environment for domain-specific coprocessors. ACM Trans. Design Autom. Electr. Syst. 11(1): 70-87 (2006) - [c72]Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking. ARC 2006: 323-334 - [c71]Kazuo Sakiyama, Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Reconfigurable Modular Arithmetic Logic Unit for High-Performance Public-Key Cryptosystems. ARC 2006: 347-357 - [c70]Bo-Cheng Charles Lai, Patrick Schaumont, Wei Qin, Ingrid Verbauwhede:
Cross Layer Design to Multi-thread a Data-Pipelining Application on a Multi-processor on Chip. ASAP 2006: 15-18 - [c69]Herwin Chan, Miguel Griot, Andres I. Vila Casado, Richard D. Wesel, Ingrid Verbauwhede:
High Speed Channel Coding Architectures for the Uncoordinated OR Channel. ASAP 2006: 265-268 - [c68]Yong Ki Lee, Herwin Chan, Ingrid Verbauwhede:
Throughput Optimized SHA-1 Architecture Using Unfolding Transformation. ASAP 2006: 354-359 - [c67]Kazuo Sakiyama, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
Superscalar Coprocessor for High-Speed Curve-Based Cryptography. CHES 2006: 415-429 - [c66]Patrick Schaumont, Sandeep K. Shukla, Ingrid Verbauwhede:
Design with race-free hardware semantics. DATE 2006: 571-576 - [c65]Herwin Chan, Patrick Schaumont, Ingrid Verbauwhede:
Process Isolation for Reconfigurable Hardware. ERSA 2006: 164-170 - [c64]Lejla Batina, Nele Mentens, Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
Low-Cost Elliptic Curve Cryptography for Wireless Sensor Networks. ESAS 2006: 6-17 - [c63]Lejla Batina, Alireza Hodjat, David Hwang, Kazuo Sakiyama, Ingrid Verbauwhede:
Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers. FPL 2006: 1-4 - [c62]Nele Mentens, Kazuo Sakiyama, Lejla Batina, Ingrid Verbauwhede, Bart Preneel:
Fpga-Oriented Secure Data Path Design: Implementation of a Public Key Coprocessor. FPL 2006: 1-6 - [c61]Dries Schellekens, Bart Preneel, Ingrid Verbauwhede:
FPGA Vendor Agnostic True Random Number Generator. FPL 2006: 1-6 - [c60]Kazuo Sakiyama, Elke De Mulder, Bart Preneel, Ingrid Verbauwhede:
A Parallel Processing Hardware Architecture for Elliptic Curve Cryptosystems. ICASSP (3) 2006: 904-907 - [c59]Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede:
Flexible hardware architectures for curve-based cryptography. ISCAS 2006 - [c58]Kazuo Sakiyama, Bart Preneel, Ingrid Verbauwhede:
A fast dual-field modular arithmetic logic unit and its hardware implementation. ISCAS 2006 - [c57]Miguel Griot, Andres I. Vila Casado, Wen-Yen Weng, Herwin Chan, Juthika Basak, Eli Yablonovitch, Ingrid Verbauwhede, Braham Jalali, Richard D. Wesel:
Trellis Codes with Low Ones Density for the OR Multiple Access Channel. ISIT 2006: 1817-1821 - [c56]Kris Tiri, Patrick Schaumont, Ingrid Verbauwhede:
Side-Channel Leakage Tolerant Architectures. ITNG 2006: 204-209 - [i4]Lejla Batina, Jorge Guajardo, Tim Kerins, Nele Mentens, Pim Tuyls, Ingrid Verbauwhede:
An Elliptic Curve Processor Suitable For RFID-Tags. IACR Cryptol. ePrint Arch. 2006: 227 (2006) - 2005
- [j17]Doris Ching, Patrick Schaumont, Ingrid Verbauwhede:
Integrated modelling and generation of a reconfigurable network-on-chip. Int. J. Embed. Syst. 1(3/4): 218-227 (2005) - [j16]Jongsun Kim, Ingrid Verbauwhede, Mau-Chung Frank Chang:
A 5.6-mW 1-Gb/s/pair pulsed signaling transceiver for a fully AC coupled bus. IEEE J. Solid State Circuits 40(6): 1331-1340 (2005) - [j15]Patrick Schaumont, David Hwang, Ingrid Verbauwhede:
Platform-based design for an embedded-fingerprint-authentication device. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 24(12): 1929-1936 (2005) - [j14]Ingrid Verbauwhede, Patrick Schaumont:
Skiing the embedded systems mountain. ACM Trans. Embed. Comput. Syst. 4(3): 529-548 (2005) - [c55]Lejla Batina, Nele Mentens, Bart Preneel, Ingrid Verbauwhede:
Side-channel aware design: Algorithms and Architectures for Elliptic Curve Cryptography over GF(2n). ASAP 2005: 350-355 - [c54]Lejla Batina, David Hwang, Alireza Hodjat, Bart Preneel, Ingrid Verbauwhede:
Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP. CHES 2005: 106-118 - [c53]Kris Tiri, David D. Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, Ingrid Verbauwhede:
Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment. CHES 2005: 354-365 - [c52]Shenglin Yang, Patrick Schaumont, Ingrid Verbauwhede:
Microcoded coprocessor for embedded secure biometric authentication systems. CODES+ISSS 2005: 130-135 - [c51]Nele Mentens, Lejla Batina, Bart Preneel, Ingrid Verbauwhede:
A Systematic Evaluation of Compact Hardware Implementations for the Rijndael S-Box. CT-RSA 2005: 323-333 - [c50]Patrick Schaumont, Bo-Cheng Charles Lai, Wei Qin, Ingrid Verbauwhede:
Cooperative multithreading on 3mbedded multiprocessor architectures enables energy-scalable design. DAC 2005: 27-30 - [c49]Kris Tiri, David D. Hwang, Alireza Hodjat, Bo-Cheng Lai, Shenglin Yang, Patrick Schaumont, Ingrid Verbauwhede:
A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing. DAC 2005: 222-227 - [c48]Kris Tiri, Ingrid Verbauwhede:
Simulation models for side-channel information leaks. DAC 2005: 228-233 - [c47]Kris Tiri, Ingrid Verbauwhede:
A VLSI Design Flow for Secure Side-Channel Attack Resistant ICs. DATE 2005: 58-63 - [c46]Kris Tiri, Ingrid Verbauwhede:
Design Method for Constant Power Consumption of Differential Logic Circuits. DATE 2005: 628-633 - [c45]Oreste Villa, Patrick Schaumont, Ingrid Verbauwhede, Matteo Monchiero, Gianluca Palermo:
Fast Dynamic Memory Integration in Co-Simulation Frameworks for Multiprocessor System on-Chip. DATE 2005: 804-805 - [c44]Alireza Hodjat, David Hwang, Bo-Cheng Lai, Kris Tiri, Ingrid Verbauwhede:
A 3.84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology. ACM Great Lakes Symposium on VLSI 2005: 60-63 - [c43]David D. Hwang, Shenglin Yang, Ingrid Verbauwhede, Patrick Schaumont:
Multilevel design validation in a secure embedded system. HLDVT 2005: 203-210 - [c42]Shenglin Yang, Ingrid Verbauwhede:
Automatic secure fingerprint verification system based on fuzzy vault scheme. ICASSP (5) 2005: 609-612 - [c41]Bo-Cheng Charles Lai, Patrick Schaumont, Wei Qin, Ingrid Verbauwhede:
Energy and Performance Analysis of Mapping Parallel Multithreaded Tasks for An On-Chip Multi-Processor System. ICCD 2005: 102-104 - [c40]Lejla Batina, Nele Mentens, Ingrid Verbauwhede:
Side-Channel Issues for Designing Secure Hardware Implementations. IOLTS 2005: 118-121 - [c39]Alireza Hodjat, David Hwang, Ingrid Verbauwhede:
A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks. ITCC (1) 2005: 538-543 - [c38]Patrick Schaumont, Sandeep K. Shukla, Ingrid Verbauwhede:
Extended abstract: a race-free hardware modeling language. MEMOCODE 2005: 255-256 - [p2]Ingrid Verbauwhede, Alireza Hodjat, David Hwang, Bo-Cheng Lai:
Security for Ambient Intelligent Systems. Ambient Intelligence 2005: 199-221 - 2004
- [j13]Mustafa Badaroglu, Geert Van der Plas, Piet Wambacq, Lakshmanan Balasubramanian, Kris Tiri, Ingrid Verbauwhede, Stéphane Donnay, Georges G. E. Gielen, Hugo J. De Man:
Digital circuit capacitance and switching analysis for ground bounce in ICs with a high-ohmic substrate. IEEE J. Solid State Circuits 39(7): 1119-1130 (2004) - [j12]Alireza Hodjat, Ingrid Verbauwhede:
High-Throughput Programmable Cryptocoprocessor. IEEE Micro 24(3): 34-45 (2004) - [j11]David D. Hwang, Ingrid Verbauwhede:
Design of portable biometric authenticators - energy, performance, and security tradeoffs. IEEE Trans. Consumer Electron. 50(4): 1222-1231 (2004) - [c37]David Hwang, Bo-Cheng Lai, Ingrid Verbauwhede:
Energy-Memory-Security Tradeoffs in Distributed Sensor Networks. ADHOC-NOW 2004: 70-81 - [c36]Kris Tiri, Ingrid Verbauwhede:
Place and Route for Secure Standard Cell Design. CARDIS 2004: 143-158 - [c35]Yusuke Matsuoka, Patrick Schaumont, Kris Tiri, Ingrid Verbauwhede:
Java cryptography on KVM and its performance and security optimization using HW/SW co-design techniques. CASES 2004: 303-311 - [c34]Ingrid Verbauwhede, Patrick Schaumont:
The happy marriage of architecture and application in next-generation reconfigurable systems. Conf. Computing Frontiers 2004: 363-376 - [c33]Jongsun Kim, Jung-Hwan Choi, Changhyun Kim, A. F. Chang, Ingrid Verbauwhede:
A low power capacitive coupled bus interface based on pulsed signaling. CICC 2004: 35-38 - [c32]Kris Tiri, Ingrid Verbauwhede:
A Logic Level Design Methodology for a Secure DPA Resistant ASIC or FPGA Implementation. DATE 2004: 246-251 - [c31]Patrick Schaumont, Ingrid Verbauwhede:
Interactive Cosimulation with Partial Evaluation. DATE 2004: 642-647 - [c30]Ingrid Verbauwhede, Patrick Schaumont, Christian Piguet, Bart Kienhuis:
Architectures and Design Techniques for Energy Efficient Embedded DSP and Multimedia Processing. DATE 2004: 988-995 - [c29]Kris Tiri, Ingrid Verbauwhede:
Charge recycling sense amplifier based logic: securing low power security ICs against DPA [differential power analysis]. ESSCIRC 2004: 179-182 - [c28]Alireza Hodjat, Ingrid Verbauwhede:
A 21.54 Gbits/s Fully Pipelined AES Processor on FPGA. FCCM 2004: 308-309 - [c27]Kris Tiri, Ingrid Verbauwhede:
Secure Logic Synthesis. FPL 2004: 1052-1056 - [c26]Shenglin Yang, Ingrid Verbauwhede:
A realtime, memory efficient fingerprint verification system. ICASSP (5) 2004: 189-192 - [c25]Doris Ching, Patrick Schaumont, Ingrid Verbauwhede:
Integrated Modeling and Generation of a Reconfigurable Network-on-Chip. IPDPS 2004 - [c24]Patrick Schaumont, Kazuo Sakiyama, Alireza Hodjat, Ingrid Verbauwhede:
Embedded Software Integration for Coarse-Grain Reconfigurable Systems. IPDPS 2004 - [c23]Bo-Cheng Lai, David Hwang, Sungha Pete Kim, Ingrid Verbauwhede:
Reducing radio energy consumption of key management protocols for wireless sensor networks. ISLPED 2004: 351-356 - [c22]Alireza Hodjat, Ingrid Verbauwhede:
Minimum Area Cost for a 30 to 70 Gbits/s AES Processor. ISVLSI 2004: 83-88 - [c21]Alireza Hodjat, Patrick Schaumont, Ingrid Verbauwhede:
Architectural Design Features of a Programmable High Throughput AES Coprocessor. ITCC (2) 2004: 498-502 - [c20]Herwin Chan, Alireza Hodjat, Jun Shi, Richard D. Wesel, Ingrid Verbauwhede:
Streaming Encryption for a Secure Wavelength and Time Domain Hopped Optical Network. ITCC (2) 2004: 578-582 - [p1]Ingrid Verbauwhede, Patrick Schaumont, Christian Piguet, Bart Kienhuis:
Architectures and Design Techniques for Energy Efficient Embedded DSP and Multimedia Processing. Ultra Low-Power Electronics and Design 2004: 141-155 - [i3]Kris Tiri, Ingrid Verbauwhede:
A Dynamic and Differential CMOS Logic Style to Resist Power and Timing Attacks on Security IC's. IACR Cryptol. ePrint Arch. 2004: 66 (2004) - [i2]Kris Tiri, Ingrid Verbauwhede:
Charge Recycling Sense Amplifier Based Logic: Securing Low Power Security IC's against Differential Power Analysis. IACR Cryptol. ePrint Arch. 2004: 67 (2004) - [i1]Kris Tiri, Ingrid Verbauwhede:
Synthesis of Secure FPGA Implementations. IACR Cryptol. ePrint Arch. 2004: 68 (2004) - 2003
- [j10]Patrick Schaumont, Ingrid Verbauwhede:
Domain-Specific Codesign for Embedded Security. Computer 36(4): 68-74 (2003) - [j9]Ingrid Verbauwhede, Patrick Schaumont, Henry Kuo:
Design and performance testing of a 2.29-GB/s Rijndael processor. IEEE J. Solid State Circuits 38(3): 569-572 (2003) - [c19]Kazuo Sakiyama, Patrick Schaumont, Ingrid Verbauwhede:
Finding the best system design flow for a high-speed JPEG encoder. ASP-DAC 2003: 577-578 - [c18]Kris Tiri, Ingrid Verbauwhede:
Securing Encryption Algorithms against DPA at the Logic Level: Next Generation Smart Card Technology. CHES 2003: 125-136 - [c17]David D. Hwang, Bo-Cheng Lai, Patrick Schaumont, Kazuo Sakiyama, Yi Fan, Shenglin Yang, Alireza Hodjat, Ingrid Verbauwhede:
Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system. DAC 2003: 60-65 - [c16]Patrick Schaumont, Kazuo Sakiyama, Yi Fan, David D. Hwang, Shenglin Yang, Alireza Hodjat, Bo-Cheng Lai, Ingrid Verbauwhede:
Testing ThumbPod: Softcore bugs are hard to find. HLDVT 2003: 77-82 - [c15]Shenglin Yang, Ingrid M. R. Verbauwhede:
A secure fingerprint matching technique. WBMA@MM 2003: 89-94 - [c14]Kazuo Sakiyama, Patrick Schaumont, David Hwang, Ingrid Verbauwhede:
Teaching Trade-offs in System-level Design Methodologies. MSE 2003: 62-53 - [e2]Ingrid Verbauwhede, Hyung Roh:
Proceedings of the 2003 International Symposium on Low Power Electronics and Design, 2003, Seoul, Korea, August 25-27, 2003. ACM 2003, ISBN 1-58113-682-X [contents] - 2002
- [j8]Patrick Schaumont, Ingrid Verbauwhede:
Domain Specific Tools and Methods for Application in Security Processor Design. Des. Autom. Embed. Syst. 7(4): 365-383 (2002) - [j7]Enrico Macii, Ingrid Verbauwhede:
Guest editorial: low-power electronics and design. IEEE Trans. Very Large Scale Integr. Syst. 10(2): 69-70 (2002) - [c13]David Hwang, Bo-Cheng Lai, Patrick Schaumont, Ingrid Verbauwhede:
A Security Protocol for Biometric Smart Cards. CARDIS 2002 - [c12]Henry Kuo, Ingrid Verbauwhede, Patrick Schaumont:
A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael AES encryption IC in a 1.8 V, 0.18 μm CMOS technology. CICC 2002: 147-150 - [c11]Mustafa Badaroglu, Kris Tiri, Stéphane Donnay, Piet Wambacq, Hugo De Man, Ingrid Verbauwhede, Georges G. E. Gielen:
Clock tree optimization in synchronous CMOS digital circuits for substrate noise reduction using folding of supply current transients. DAC 2002: 399-404 - [c10]Patrick Schaumont, Henry Kuo, Ingrid Verbauwhede:
Unlocking the design secrets of a 2.29 Gb/s Rijndael processor. DAC 2002: 634-639 - [c9]Ingrid Verbauwhede, M.-C. Frank Chang:
Reconfigurable interconnect for next generation systems. SLIP 2002: 71-74 - [e1]Vivek De, Mary Jane Irwin, Ingrid Verbauwhede, Christian Piguet:
Proceedings of the 2002 International Symposium on Low Power Electronics and Design, 2002, Monterey, California, USA, August 12-14, 2002. ACM 2002, ISBN 1-58113-475-4 [contents] - 2001
- [c8]Henry Kuo, Ingrid Verbauwhede:
Architectural Optimization for a 1.82Gbits/sec VLSI Implementation of the AES Rijndael Algorithm. CHES 2001: 51-64 - [c7]Rajesh K. Gupta, Shishpal Rawat, Ingrid Verbauwhede, Gérard Berry, Ramesh Chandra, Daniel Gajski, Kris Konigsfeld, Patrick Schaumont:
Panel: The Next HDL: If C++ is the Answer, What was the Question? DAC 2001: 71-72 - [c6]Patrick Schaumont, Ingrid Verbauwhede, Kurt Keutzer, Majid Sarrafzadeh:
A Quick Safari Through the Reconfiguration Jungle. DAC 2001: 172-177 - [c5]David Hwang, Cimarron Mittelsteadt, Ingrid Verbauwhede:
Low power showdown: comparison of five DSP platforms implementing an LPC speech codec. ICASSP 2001: 1125-1128 - 2000
- [c4]Ingrid Verbauwhede, Chris Nicol:
Low power DSP's for wireless communications (embedded tutorial session). ISLPED 2000: 303-310
1990 – 1999
- 1998
- [j6]Ingrid Verbauwhede, Mihran Touriguian:
A Low Power DSP Engine for Wireless Communications. J. VLSI Signal Process. 18(2): 177-186 (1998) - 1996
- [j5]Ingrid Verbauwhede, Chris J. Scheers, Jan M. Rabaey:
Analysis of multidimensional DSP specifications. IEEE Trans. Signal Process. 44(12): 3169-3174 (1996) - 1995
- [j4]Ingrid Verbauwhede, Jan M. Rabaey:
Guest editor's introduction design environments for DSP. J. VLSI Signal Process. 9(1-2): 5-6 (1995) - [j3]Ingrid Verbauwhede, Jan M. Rabaey:
Synthesis for real time systems: Solutions and challenges. J. VLSI Signal Process. 9(1-2): 67-88 (1995) - 1994
- [c3]Ingrid Verbauwhede, Chris J. Scheers, Jan M. Rabaey:
Memory Estimation for High Level Synthesis. DAC 1994: 143-148 - [c2]Ingrid Verbauwhede, Chris J. Scheers, Jan M. Rabaey:
Specification and support for multidimensional DSP in the SILAGE language. ICASSP (2) 1994: 473-476 - 1991
- [j2]Ingrid Verbauwhede, Francky Catthoor, Joos Vandewalle, Hugo De Man:
In-place memory management of algebraic algorithms on application specific ICs. J. VLSI Signal Process. 3(3): 193-200 (1991)
1980 – 1989
- 1988
- [j1]Ingrid Verbauwhede, Frank Hoornaert, Joos Vandewalle, Hugo J. De Man:
Security and performance optimization of a new DES data encryption chip. IEEE J. Solid State Circuits 23(3): 647-656 (1988) - 1987
- [c1]Ingrid Verbauwhede, Frank Hoornaert, Joos Vandewalle, Hugo De Man:
Security Considerations in the Design and Implementation of a new DES chip. EUROCRYPT 1987: 287-300
Coauthor Index
aka: David D. Hwang
aka: Bo-Cheng Charles Lai
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-12-26 01:56 CET by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint