David Hwang

Affiliations:
  • KeyEye Communications, Irvine, CA, USA
  • University of California Los Angeles, CA, USA (PhD 2005)


According to our database1, David Hwang authored at least 22 papers between 2001 and 2008.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2008
Turning liabilities into assets: Exploiting deep submicron CMOS technology to design secure embedded circuits.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2008), 2008

2007
HW/SW co-design of a hyperelliptic curve cryptosystem using a microcode instruction set coprocessor.
Integr., 2007

2006
Multilevel Design Validation in a Secure Embedded System.
IEEE Trans. Computers, 2006

AES-Based Security Coprocessor IC in 0.18-$muhbox m$CMOS With Resistance to Differential Power Analysis Side-Channel Attacks.
IEEE J. Solid State Circuits, 2006

Securing Embedded Systems.
IEEE Secur. Priv., 2006

Reconfigurable Architectures for Curve-Based Cryptography on Embedded Micro-Controllers.
Proceedings of the 2006 International Conference on Field Programmable Logic and Applications (FPL), 2006

2005
Platform-based design for an embedded-fingerprint-authentication device.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2005

A Scalable and High Performance Elliptic Curve Processor with Resistance to Timing Attacks.
Proceedings of the International Symposium on Information Technology: Coding and Computing (ITCC 2005), 2005

A 3.84 gbits/s AES crypto coprocessor with modes of operation in a 0.18-µm CMOS technology.
Proceedings of the 15th ACM Great Lakes Symposium on VLSI 2005, 2005

A side-channel leakage free coprocessor IC in 0.18µm CMOS for embedded AES-based cryptographic and biometric processing.
Proceedings of the 42nd Design Automation Conference, 2005

Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051µP.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2005, 7th International Workshop, Edinburgh, UK, August 29, 2005

Security for Ambient Intelligent Systems.
Proceedings of the Ambient Intelligence, 2005

2004
Design of portable biometric authenticators - energy, performance, and security tradeoffs.
IEEE Trans. Consumer Electron., 2004

Reducing radio energy consumption of key management protocols for wireless sensor networks.
Proceedings of the 2004 International Symposium on Low Power Electronics and Design, 2004

Energy-Memory-Security Tradeoffs in Distributed Sensor Networks.
Proceedings of the Ad-Hoc, Mobile, and Wireless Networks: Third International Conference, 2004

2003
A 400-MHz processor for the conversion of rectangular to polar coordinates in 0.25-μm CMOS.
IEEE J. Solid State Circuits, 2003

Teaching Trade-offs in System-level Design Methodologies.
Proceedings of the 2003 International Conference on Microelectronics Systems Education, 2003

Testing ThumbPod: Softcore bugs are hard to find.
Proceedings of the Eighth IEEE International High-Level Design Validation and Test Workshop 2003, 2003

Design flow for HW / SW acceleration transparency in the thumbpod secure embedded system.
Proceedings of the 40th Design Automation Conference, 2003

2002
A Security Protocol for Biometric Smart Cards.
Proceedings of the Fifth Smart Card Research and Advanced Application Conference, 2002

2001
Low power showdown: comparison of five DSP platforms implementing an LPC speech codec.
Proceedings of the IEEE International Conference on Acoustics, 2001


  Loading...