Ayesha Khalid

Orcid: 0000-0002-4815-6966

According to our database1, Ayesha Khalid authored at least 56 papers between 2011 and 2023.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2023
HPKA: A High-Performance CRYSTALS-Kyber Accelerator Exploring Efficient Pipelining.
IEEE Trans. Computers, December, 2023

KaratSaber: New Speed Records for Saber Polynomial Multiplication Using Efficient Karatsuba FPGA Architecture.
IEEE Trans. Computers, July, 2023

Area-Optimized Constant-Time Hardware Implementation for Polynomial Multiplication.
IEEE Embed. Syst. Lett., March, 2023

Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Accelerators.
Proceedings of the 31st IFIP/IEEE International Conference on Very Large Scale Integration, 2023

Towards a Lightweight CRYSTALS-Kyber in FPGAs: an Ultra-lightweight BRAM-free NTT Core.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2023

2022
Ultra-lightweight FPGA-based RC5 designs via data-dependent rotation block optimization.
Microprocess. Microsystems, September, 2022

Ultra High-Speed Polynomial Multiplications for Lattice-Based Cryptography on FPGAs.
IEEE Trans. Emerg. Top. Comput., 2022

Area-Time-Efficient Scalable Schoolbook Polynomial Multiplier for Lattice-Based Cryptography.
IEEE Trans. Circuits Syst. II Express Briefs, 2022

AxRLWE: A Multilevel Approximate Ring-LWE Co-Processor for Lightweight IoT Applications.
IEEE Internet Things J., 2022

Efficient Pipelining Exploration for A High-performance CRYSTALS-Kyber Accelerator.
IACR Cryptol. ePrint Arch., 2022

A software-based cost estimation technique in scrum using a developer's expertise.
Adv. Eng. Softw., 2022

A Novel Combined Correlation Power Analysis (CPA) Attack on Schoolbook Polynomial Multiplication in Lattice-based Cryptosystems.
Proceedings of the 35th IEEE International System-on-Chip Conference, 2022

Stacked Ensemble Model for Enhancing the DL based SCA.
Proceedings of the 19th International Conference on Security and Cryptography, 2022

Stacked Ensemble Models Evaluation on DL Based SCA.
Proceedings of the E-Business and Telecommunications - 19th International Conference, 2022

High Performance FPGA-based Post Quantum Cryptography Implementations.
Proceedings of the 32nd International Conference on Field-Programmable Logic and Applications, 2022

Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware.
Proceedings of the 32nd International Conference on Field-Programmable Logic and Applications, 2022

HPMA-NTRU: High-Performance Polynomial Multiplication Accelerator for NTRU.
Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2022

Better Security Estimates for Approximate, IoT-Friendly R-LWE Cryptosystems.
Proceedings of the IEEE Asia Pacific Conference on Circuit and Systems, 2022

Approximate Computing for Cryptography.
Proceedings of the Approximate Computing, 2022

2021
Dissecting Cloud Gaming Performance with DECAF.
Proc. ACM Meas. Anal. Comput. Syst., 2021

2020
An Efficient and Parallel R-LWE Cryptoprocessor.
IEEE Trans. Circuits Syst. II Express Briefs, 2020

Resource-Shared Crypto-Coprocessor of AES Enc/Dec With SHA-3.
IEEE Trans. Circuits Syst., 2020

Pakistani students' perceptions about their learning experience through video games: A qualitative case study.
Libr. Hi Tech, 2020

Agile Scrum Issues at Large-Scale Distributed Projects: Scrum Project Development At Large.
Int. J. Softw. Innov., 2020

AxMM: Area and Power Efficient Approximate Modular Multiplier for R-LWE Cryptosystem.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2020

A Secure Algorithm for Rounded Gaussian Sampling.
Proceedings of the Cryptology and Network Security - 19th International Conference, 2020

2019
Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA.
IEEE Trans. Very Large Scale Integr. Syst., 2019

Lattice-based Cryptography for IoT in A Quantum World: Are We Ready?
IACR Cryptol. ePrint Arch., 2019

Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography.
IACR Cryptol. ePrint Arch., 2019

Using Blockchain for Electronic Health Records.
IEEE Access, 2019

Cloud computing in the quantum era.
Proceedings of the 7th IEEE Conference on Communications and Network Security, 2019

Mapping digital information security management in the university libraries of Pakistan.
Proceedings of the Information... Anyone, Anywhere, Any Time, Any Way, 2019

2018
On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography.
IEEE Trans. Computers, 2018

Compact, Scalable, and Efficient Discrete Gaussian Samplers for Lattice-Based Cryptography.
IACR Cryptol. ePrint Arch., 2018

Addressing Side-Channel Vulnerabilities in the Discrete Ziggurat Sampler.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2018

Physical Protection of Lattice-Based Cryptography: Challenges and Solutions.
Proceedings of the 2018 on Great Lakes Symposium on VLSI, 2018

Error Samplers for Lattice-Based Cryptography -Challenges, Vulnerabilities and Solutions.
Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems, 2018

Lightweight Hardware Implementation of R-LWE Lattice-Based Cryptography.
Proceedings of the 2018 IEEE Asia Pacific Conference on Circuits and Systems, 2018

2017
RC4-AccSuite: A Hardware Acceleration Suite for RC4-Like Stream Ciphers.
IEEE Trans. Very Large Scale Integr. Syst., 2017

The design space of the number theoretic transform: A survey.
Proceedings of the 2017 International Conference on Embedded Computer Systems: Architectures, 2017

Compact and provably secure lattice-based signatures in hardware.
Proceedings of the IEEE International Symposium on Circuits and Systems, 2017

2016
RunStream: A High-Level Rapid Prototyping Framework for Stream Ciphers.
ACM Trans. Embed. Comput. Syst., 2016

RunFein: a rapid prototyping framework for Feistel and SPN-based block ciphers.
J. Cryptogr. Eng., 2016

Lattice-based cryptography: From reconfigurable hardware to ASIC.
Proceedings of the International Symposium on Integrated Circuits, 2016

Time-independent discrete Gaussian sampling for post-quantum cryptography.
Proceedings of the 2016 International Conference on Field-Programmable Technology, 2016

Secure architectures of future emerging cryptography <i>SAFEcrypto</i>.
Proceedings of the ACM International Conference on Computing Frontiers, CF'16, 2016

2015
New ASIC/FPGA Cost Estimates for SHA-1 Collisions.
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

2014
One Word/Cycle HC-128 Accelerator via State-Splitting Optimization.
Proceedings of the Progress in Cryptology - INDOCRYPT 2014, 2014

2013
Optimized GPU Implementation and Performance Analysis of HC Series of Stream Ciphers.
IACR Cryptol. ePrint Arch., 2013

Designing integrated accelerator for stream ciphers with structural similarities.
Cryptogr. Commun., 2013

RAPID-FeinSPN: A Rapid Prototyping Framework for Feistel and SPN-Based Block Ciphers.
Proceedings of the Information Systems Security - 9th International Conference, 2013

SI-DFA: Sub-expression integrated Deterministic Finite Automata for Deep Packet Inspection.
Proceedings of the IEEE 14th International Conference on High Performance Switching and Routing, 2013

CoARX: a coprocessor for ARX-based cryptographic algorithms.
Proceedings of the 50th Annual Design Automation Conference 2013, 2013

New Speed Records for Salsa20 Stream Cipher Using an Autotuning Framework on GPUs.
Proceedings of the Progress in Cryptology, 2013

2012
Designing high-throughput hardware accelerator for stream cipher HC-128.
Proceedings of the 2012 IEEE International Symposium on Circuits and Systems, 2012

2011
HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011


  Loading...