Arturo Diaz-Perez

Orcid: 0000-0003-4432-5686

According to our database1, Arturo Diaz-Perez authored at least 42 papers between 2003 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
ABAC Policy Mining through Affiliation Networks and Biclique Analysis.
Inf., 2024

2023
Hardware Acceleration of SIKE on Low-End FPGAs.
IEEE Embed. Syst. Lett., June, 2023

Peculiarity and Diversity Measures to Evaluate Attribute-Based Access Rules.
Proceedings of the 5th IEEE International Conference on Trust, 2023

Attribute-based access control rules supported by biclique patterns.
Proceedings of the IEEE Ninth International Conference on Big Data Computing Service and Applications, 2023

2022
Elliptic Curve Lightweight Cryptography: a Survey.
Dataset, May, 2022

Post-Quantum Cryptography for Embedded Systems.
Proceedings of the IEEE Mexican International Conference on Computer Science, 2022

2021
An Efficient Partition-Based Approach to Identify and Scatter Multiple Relevant Spreaders in Complex Networks.
Entropy, 2021

2020
Lightweight elliptic curve cryptography accelerator for internet of things applications.
Ad Hoc Networks, 2020

2019
Graph Processing Frameworks.
Proceedings of the Encyclopedia of Big Data Technologies., 2019

Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT.
Sensors, 2019

Lightweight Key Establishment for WSNs.
Proceedings of the IEEE Pacific Rim Conference on Communications, 2019

2018
Energy and Area Costs of Lightweight Cryptographic Algorithms for Authenticated Encryption in WSN.
Secur. Commun. Networks, 2018

Sacbe: A building block approach for constructing efficient and flexible end-to-end cloud storage.
J. Syst. Softw., 2018

A pairing-based cryptographic approach for data security in the cloud.
Int. J. Inf. Sec., 2018

FPGA-based Assessment of Midori and GIFT Lightweight Block Ciphers.
IACR Cryptol. ePrint Arch., 2018

FedIDS: a federated cloud storage architecture and satellite image delivery service for building dependable geospatial platforms.
Int. J. Digit. Earth, 2018

Elliptic Curve Lightweight Cryptography: A Survey.
IEEE Access, 2018

Small lightweight hash functions in FPGA.
Proceedings of the 9th IEEE Latin American Symposium on Circuits & Systems, 2018

2017
Lightweight Hardware Architectures for the Present Cipher in FPGA.
IEEE Trans. Circuits Syst. I Regul. Pap., 2017

2016
Scalable GF(<i>p</i>) Montgomery multiplier based on a <i>digit-digit</i> computation approach.
IET Comput. Digit. Tech., 2016

Partitioning of complex networks for heterogeneous computing: A methodological approach.
Proceedings of the 13th IEEE International Conference on Networking, Sensing, and Control, 2016

Novel FPGA-Based Low-Cost Hardware Architecture for the PRESENT Block Cipher.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

An evaluation of AES and present ciphers for lightweight cryptography on smartphones.
Proceedings of the 2016 International Conference on Electronics, 2016

Accelerating All-Sources BFS Metrics on Multi-core Clusters for Large-Scale Complex Network Analysis.
Proceedings of the High Performance Computing - Third Latin American Conference, 2016

2015
Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p).
IACR Cryptol. ePrint Arch., 2015

DET-ABE: A Java API for Data Confidentiality and Fine-Grained Access Control from Attribute Based Encryption.
Proceedings of the Information Security Theory and Practice, 2015

Towards Secure and Dependable Cloud Storage Based on User-Defined Workflows.
Proceedings of the IEEE 2nd International Conference on Cyber Security and Cloud Computing, 2015

2014
A Secure Scheme for Storage, Retrieval, and Sharing of Digital Documents in Cloud Computing Using Attribute-Based Encryption on Mobile Devices.
Inf. Secur. J. A Glob. Perspect., 2014

2013
A compact FPGA-based montgomery multiplier over prime fields.
Proceedings of the Great Lakes Symposium on VLSI 2013 (part of ECRC), 2013

Area/performance evaluation of digit-digit GF(2<sup>K</sup>) multipliers on FPGAS.
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

Compact FPGA-Based Hardware Architectures for GF(2^m) Multipliers.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

A performance comparison of elliptic curve scalar multiplication algorithms on smartphones.
Proceedings of the 23rd International Conference on Electronics, 2013

2009
Acceleration of Fractal Image Compression Using the Hardware-Software Co-design Methodology.
Proceedings of the ReConFig'09: 2009 International Conference on Reconfigurable Computing and FPGAs, 2009

An FPGA design for evaluating score function in protein energy calculation.
Proceedings of the 19th International Conference on Field Programmable Logic and Applications, 2009

FPGA Accelerator for RNA Secondary Structure Prediction.
Proceedings of the 12th Euromicro Conference on Digital System Design, 2009

2005
A reconfigurable processor for high speed point multiplication in elliptic curves.
Int. J. Embed. Syst., 2005

An FPGA Implementation of CCM Mode Using AES.
Proceedings of the Information Security and Cryptology, 2005

2004
A fast parallel implementation of elliptic curve point multiplication over GF(2<sup>m</sup>).
Microprocess. Microsystems, 2004

A Parallel Architecture for Computing Scalar Multiplication on Hessian Elliptic Curves.
Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04), 2004

A Parallel Architecture for Fast Computation of Elliptic Curve Scalar Multiplication over GF(2^m).
Proceedings of the 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), 2004

2003
Two Approaches for a Single-Chip FPGA Implementation of an Encryptor/Decryptor AES Core.
Proceedings of the Field Programmable Logic and Application, 13th International Conference, 2003

AES Algorithm Implementation-An efficient approach for Sequential and Pipeline Architectures.
Proceedings of the 4th Mexican International Conference on Computer Science (ENC 2003), 2003


  Loading...