Ingrid Verbauwhede

From MaRDI portal
Person:421043

Available identifiers

zbMath Open verbauwhede.ingrid-m-rMaRDI QIDQ421043

List of research outcomes

PublicationDate of PublicationType
Provable secure software masking in the real-world2023-12-12Paper
Higher-order masked Saber2023-07-25Paper
Security Considerations in the Design and Implementation of a new DES chip2021-07-10Paper
HEAWS: An Accelerator for Homomorphic Encryption on the Amazon AWS FPGA2020-10-02Paper
Fast Leakage Assessment2020-06-24Paper
The impact of error dependencies on Ring/Mod-LWE/LWR based schemes2020-02-25Paper
Decryption failure attacks on IND-CCA secure lattice-based schemes2020-01-28Paper
Lattice-Based Public-Key Cryptography in Hardware2019-11-14Paper
Constant-Time Discrete Gaussian Sampling2018-12-04Paper
HEPCloud: An FPGA-based Multicore Processor for FV Somewhat Homomorphic Function Evaluation2018-12-04Paper
Ring-LWE: applications to cryptography and their efficient realization2018-10-26Paper
Hardware-Based Trusted Computing Architectures for Isolation and Attestation2018-06-27Paper
Multicore Curve-Based Cryptoprocessor with Reconfigurable Modular Arithmetic Logic Units over GF(2^n)2018-06-12Paper
Hold your breath, PRIMATEs are lightweight2018-02-16Paper
Lightweight coprocessor for Koblitz curves: 283-bit ECC including scalar conversion with only 4300 gates2018-02-14Paper
Modular hardware architecture for somewhat homomorphic function evaluation2018-02-14Paper
Efficient ring-LWE encryption on 8-bit AVR processors2018-02-14Paper
A masked ring-LWE implementation2018-02-14Paper
Efficient fuzzy extraction of PUF-induced secrets: theory and applications2018-02-14Paper
Elliptic Curve Cryptography with Efficiently Computable Endomorphisms and Its Hardware Implementations for the Internet of Things2017-08-25Paper
Elliptic-Curve-Based Security Processor for RFID2017-08-08Paper
Faster Interleaved Modular Multiplication Based on Barrett and Montgomery Reduction Methods2017-07-27Paper
SPONGENT: The Design Space of Lightweight Cryptographic Hashing2017-07-12Paper
Efficient Hardware Implementation of Fp-Arithmetic for Pairing-Friendly Curves2017-07-12Paper
Novel RNS Parameter Selection for Fast Modular Multiplication2017-06-20Paper
BLAKE-512-Based 128-Bit CCA2 Secure Timing Attack Resistant McEliece Cryptoprocessor2017-06-20Paper
Efficient Finite Field Multiplication for Isogeny Based Post Quantum Cryptography2017-06-13Paper
A Fast and Compact FPGA Implementation of Elliptic Curve Cryptography Using Lambda Coordinates2016-06-22Paper
Additively Homomorphic Ring-LWE Masking2016-04-26Paper
Chaskey: An Efficient MAC Algorithm for 32-bit Microcontrollers2016-04-13Paper
A Note on the Use of Margins to Compare Distinguishers2016-03-10Paper
Generic DPA Attacks: Curse or Blessing?2016-03-10Paper
Single-Cycle Implementations of Block Ciphers2016-02-22Paper
Consolidating Masking Schemes2015-12-10Paper
High Precision Discrete Gaussian Sampling on FPGAs2015-10-01Paper
Compact Ring-LWE Cryptoprocessor2015-07-21Paper
Secure Lightweight Entity Authentication with Strong PUFs: Mission Impossible?2015-07-21Paper
Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation2014-03-28Paper
On the Implementation of Unified Arithmetic on Binary Huff Curves2013-10-10Paper
A New Model for Error-Tolerant Side-Channel Cube Attacks2013-10-10Paper
Core Based Architecture to Speed Up Optimal Ate Pairing on FPGA Platform2013-04-04Paper
Faster Pairing Coprocessor Architecture2013-04-04Paper
Theory and Practice of a Leakage Resilient Masking Scheme2013-03-19Paper
Performance and Security Evaluation of AES S-Box-Based Glitch PUFs on FPGAs2013-03-13Paper
Selecting Time Samples for Multivariate DPA Attacks2012-11-13Paper
Hierarchical ECC-Based RFID Authentication Protocol2012-08-20Paper
An Updated Survey on Secure ECC Implementations: Attacks, Countermeasures and Cost2012-06-08Paper
Power Analysis of Atmel CryptoMemory – Recovering Keys from Secure EEPROMs2012-06-08Paper
A practical attack on KeeLoq2012-05-23Paper
FPGA Implementation of Pairings Using Residue Number System and Lazy Reduction2011-10-07Paper
Speeding Up Bipartite Modular Multiplication2010-07-20Paper
Revisiting Higher-Order DPA Attacks:2010-03-16Paper
Faster $\mathbb{F}_p$ -Arithmetic for Cryptographic Pairings on Barreto-Naehrig Curves2009-11-10Paper
Programmable and Parallel ECC Coprocessor Architecture: Tradeoffs between Area, Speed and Security2009-11-10Paper
HECC Goes Embedded: An Area-Efficient Implementation of HECC2009-11-03Paper
Transforming signal processing applications into parallel implementations2009-09-01Paper
Modular Reduction in GF(2 n ) without Pre-computational Phase2008-08-19Paper
Fault Analysis Study of IDEA2008-04-24Paper
HW/SW co-design for public-key cryptosystems on the 8051 micro-controller2007-10-10Paper
Differential power and electromagnetic attacks on a FPGA implementation of elliptic curve cryptosystems2007-10-10Paper
Efficient and secure fingerprint verification for embedded devices2006-08-28Paper
Topics in Cryptology – CT-RSA 20052005-12-08Paper
https://portal.mardi4nfdi.de/entity/Q47973872003-04-03Paper
Domain specific tools and methods for application in Security processor design2003-02-17Paper
https://portal.mardi4nfdi.de/entity/Q40268631993-02-21Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Ingrid Verbauwhede