Debdeep Mukhopadhyay

Orcid: 0000-0002-6499-8346

According to our database1, Debdeep Mukhopadhyay authored at least 384 papers between 2002 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
VALIANT: An EDA Flow for Side-Channel Leakage Evaluation and Tailored Protection.
IEEE Trans. Computers, February, 2024

On the Instability of Softmax Attention-Based Deep Learning Models in Side-Channel Analysis.
IEEE Trans. Inf. Forensics Secur., 2024

Systematically Quantifying Cryptanalytic Nonlinearities in Strong PUFs.
IEEE Trans. Inf. Forensics Secur., 2024

CalyPSO: An Enhanced Search Optimization based Framework to Model Delay-based PUFs.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

EstraNet: An Efficient Shift-Invariant Transformer Network for Side-Channel Analysis.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2024

Strong PUF Security Metrics: Sensitivity of Responses to Single Challenge Bit Flips.
IACR Cryptol. ePrint Arch., 2024

NiLoPher: Breaking a Modern SAT-Hardened Logic-Locking Scheme via Power Analysis Attack.
IACR Cryptol. ePrint Arch., 2024

Probabilistic Algorithms with applications to countering Fault Attacks on Lattice based Post-Quantum Cryptography.
IACR Cryptol. ePrint Arch., 2024

Harmonizing PUFs for Forward Secure Authenticated Key Exchange with Symmetric Primitives.
IACR Cryptol. ePrint Arch., 2024

Tokenised Multi-client Provisioning for Dynamic Searchable Encryption with Forward and Backward Privacy.
IACR Cryptol. ePrint Arch., 2024

Stealing the Invisible: Unveiling Pre-Trained CNN Models through Adversarial Examples and Timing Side-Channels.
CoRR, 2024

Efficient Quantum-Safe Distributed PRF and Applications: Playing DiSE in a Quantum World.
Proceedings of the Applied Cryptography and Network Security, 2024

"Hello? Is There Anybody in There?" Leakage Assessment of Differential Privacy Mechanisms in Smart Metering Infrastructure.
Proceedings of the Applied Cryptography and Network Security, 2024

2023
The ASHES 2021 special issue at JCEN.
J. Cryptogr. Eng., November, 2023

PReFeR : Physically Related Function based Remote Attestation Protocol.
ACM Trans. Embed. Comput. Syst., October, 2023

Learn from Your Faults: Leakage Assessment in Fault Attacks Using Deep Learning.
J. Cryptol., July, 2023

Birds of the Same Feather Flock Together: A Dual-Mode Circuit Candidate for Strong PUF-TRNG Functionalities.
IEEE Trans. Computers, June, 2023

CAD Support for Security and Robustness Analysis of Safety-critical Automotive Software.
ACM Trans. Cyber Phys. Syst., January, 2023

TWo-IN-one-SSE: Fast, Scalable and Storage-Efficient Searchable Symmetric Encryption for Conjunctive and Disjunctive Boolean Queries.
Proc. Priv. Enhancing Technol., January, 2023

Commitments via Physically Related Functions.
IEEE Trans. Inf. Forensics Secur., 2023

"Whispering MLaaS" Exploiting Timing Channels to Compromise User Privacy in Deep Neural Networks.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2023

CAMiSE: Content Addressable Memory-Integrated Searchable Encryption.
IEEE Trans. Circuits Syst. I Regul. Pap., 2023

Conjunctive Searchable Symmetric Encryption from Hard Lattices.
IACR Cryptol. ePrint Arch., 2023

SEC: Fast Private Boolean Circuit Evaluation from Encrypted Look-ups.
IACR Cryptol. ePrint Arch., 2023

FHEDA: Efficient Circuit Synthesis with Reduced Bootstrapping for Torus FHE.
IACR Cryptol. ePrint Arch., 2023

Generating Secure Hardware using ChatGPT Resistant to CWEs.
IACR Cryptol. ePrint Arch., 2023

Modelling Delay-based Physically Unclonable Functions through Particle Swarm Optimization.
IACR Cryptol. ePrint Arch., 2023

Plug Your Volt: Protecting Intel Processors against Dynamic Voltage Frequency Scaling based Fault Attacks.
IACR Cryptol. ePrint Arch., 2023

Model Stealing Attacks On FHE-based Privacy-Preserving Machine Learning through Adversarial Examples.
IACR Cryptol. ePrint Arch., 2023

vr<sup>2</sup>FHE- Securing FHE from Reaction-based Key Recovery Attacks.
IACR Cryptol. ePrint Arch., 2023

Uncovering Vulnerabilities in Smartphone Cryptography: A Timing Analysis of the Bouncy Castle RSA Implementation.
IACR Cryptol. ePrint Arch., 2023

On the Amplification of Cache Occupancy Attacks in Randomized Cache Architectures.
CoRR, 2023

A short note on the paper 'Are Randomized Caches Really Random?'.
CoRR, 2023

Are Randomized Caches Truly Random? Formal Analysis of Randomized-Partitioned Caches.
Proceedings of the IEEE International Symposium on High-Performance Computer Architecture, 2023

ExploreFault: Identifying Exploitable Fault Models in Block Ciphers with Reinforcement Learning.
Proceedings of the 60th ACM/IEEE Design Automation Conference, 2023

How Hardened is Your Hardware? Guiding ChatGPT to Generate Secure Hardware Resistant to CWEs.
Proceedings of the Cyber Security, Cryptology, and Machine Learning, 2023

Netlist Whisperer: AI and NLP Fight Circuit Leakage!
Proceedings of the 2023 Workshop on Attacks and Solutions in Hardware Security, 2023

Invited Paper: Oblivious Transfer Protocol without Physical Transfer of Hardware Root-of-Trust.
Proceedings of the 5th workshop on Advanced tools, 2023

2022
Physically Related Functions: Exploiting Related Inputs of PUFs for Authenticated-Key Exchange.
IEEE Trans. Inf. Forensics Secur., 2022

Safe is the New Smart: PUF-Based Authentication for Load Modification-Resistant Smart Meters.
IEEE Trans. Dependable Secur. Comput., 2022

Exploring Bitslicing Architectures for Enabling FHE-Assisted Machine Learning.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2022

FlexiPair: An Automated Programmable Framework for Pairing Cryptosystems.
IEEE Trans. Computers, 2022

PAKAMAC: A PUF-based Keyless Automotive Entry System with Mutual Authentication.
J. Hardw. Syst. Secur., 2022

<i>NN-Lock</i>: A Lightweight Authorization to Prevent IP Threats of Deep Learning Models.
ACM J. Emerg. Technol. Comput. Syst., 2022

Vulnerability Assessment of Ciphers To Fault Attacks Using Reinforcement Learning.
IACR Cryptol. ePrint Arch., 2022

Efficient Threshold FHE with Application to Real-Time Systems.
IACR Cryptol. ePrint Arch., 2022

Demystifying the comments made on "A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors".
IACR Cryptol. ePrint Arch., 2022

A Practical Full Key Recovery Attack on TFHE and FHEW by Inducing Decryption Errors.
IACR Cryptol. ePrint Arch., 2022

Error Leakage using Timing Channel in FHE Ciphertexts from TFHE Library.
IACR Cryptol. ePrint Arch., 2022

Systematically Quantifying Cryptanalytic Non-Linearities in Strong PUFs.
IACR Cryptol. ePrint Arch., 2022

PAC Learnability of iPUF Variants.
IACR Cryptol. ePrint Arch., 2022

XOR Compositions of Physically Related Functions.
IACR Cryptol. ePrint Arch., 2022

PUF-COTE: A PUF Construction with Challenge Obfuscation and Throughput Enhancement.
IACR Cryptol. ePrint Arch., 2022

Resisting Adversarial Attacks in Deep Neural Networks using Diverse Decision Boundaries.
CoRR, 2022

On the Evaluation of User Privacy in Deep Neural Networks using Timing Side Channel.
CoRR, 2022

Cybersecurity in India.
Commun. ACM, 2022

Innovation Practices Track: Security in Test and Test for Security.
Proceedings of the 40th IEEE VLSI Test Symposium, 2022

Light but Tight: Lightweight Composition of Serialized S-Boxes with Diffusion Layers for Strong Ciphers.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2022

SMarT: A SMT Based Privacy Preserving Smart Meter Streaming Methodology.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2022

Corruption Exposes You: Statistical Key Recovery from Compound Logic Locking.
Proceedings of the 23rd International Symposium on Quality Electronic Design, 2022

Strong PUF Security Metrics: Response Sensitivity to Small Challenge Perturbations.
Proceedings of the 23rd International Symposium on Quality Electronic Design, 2022

AntiSIFA-CAD: A Framework to Thwart SIFA at the Layout Level.
Proceedings of the 41st IEEE/ACM International Conference on Computer-Aided Design, 2022

Is the Whole lesser than its Parts? Breaking an Aggregation based Privacy aware Metering Algorithm.
Proceedings of the 25th Euromicro Conference on Digital System Design, 2022

Efficient Loop Abort Fault Attacks on Supersingular Isogeny based Key Exchange (SIKE).
Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems, 2022

DIP Learning on CAS-Lock: Using Distinguishing Input Patterns for Attacking Logic Locking.
Proceedings of the 2022 Design, Automation & Test in Europe Conference & Exhibition, 2022

Timed speculative attacks exploiting store-to-load forwarding bypassing cache-based countermeasures.
Proceedings of the DAC '22: 59th ACM/IEEE Design Automation Conference, San Francisco, California, USA, July 10, 2022

ASHES 2022 - 6th Workshop on Attacks and Solutions in Hardware Security.
Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, 2022

Work-in-Progress: CAMiSE: Content Addressable Memory-integrated Searchable Encryption.
Proceedings of the International Conference on Compilers, 2022

Time's a Thief of Memory - Breaking Multi-tenant Isolation in TrustZones Through Timing Based Bidirectional Covert Channels.
Proceedings of the Smart Card Research and Advanced Applications, 2022

FUNDAE: Fault Template Attack on SUNDAE-GIFT AEAD Scheme.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2022

Revisiting Logic Obfuscation Using Cellular Automata.
Proceedings of First Asian Symposium on Cellular Automata Technology, 2022

TransNet: Shift Invariant Transformer Network for Side Channel Analysis.
Proceedings of the Progress in Cryptology, 2022

2021
3PAA: A Private PUF Protocol for Anonymous Authentication.
IEEE Trans. Inf. Forensics Secur., 2021

RASSLE: Return Address Stack based Side-channel LEakage.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2021

ORACALL: An Oracle-Based Attack on Cellular Automata Guided Logic Locking.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2021

A Formal Analysis of Prefetching in Profiled Cache-Timing Attacks on Block Ciphers.
J. Cryptol., 2021

Introduction to the Special Issue on Emerging Challenges and Solutions in Hardware Security.
ACM J. Emerg. Technol. Comput. Syst., 2021

Victims Can Be Saviors: A Machine Learning-based Detection for Micro-Architectural Side-Channel Attacks.
ACM J. Emerg. Technol. Comput. Syst., 2021

Open Sesame: A Novel Non-SAT-Attack against CAS-Lock.
IACR Cryptol. ePrint Arch., 2021

A Tale of Twin Primitives: Single-chip Solution for PUFs and TRNGs.
IACR Cryptol. ePrint Arch., 2021

TransNet: Shift Invariant Transformer Network for Power Attack.
IACR Cryptol. ePrint Arch., 2021

Learnability of Multiplexer PUF and S<sub>N</sub>-PUF : A Fourier-based Approach.
IACR Cryptol. ePrint Arch., 2021

Physically Related Functions: A New Paradigm for Light-weight Key-Exchange.
IACR Cryptol. ePrint Arch., 2021

On the Validity of Spoofing Attack Against Safe is the New Smart.
IACR Cryptol. ePrint Arch., 2021

Introducing Recurrence in Strong PUFs for Enhanced Machine Learning Attack Resistance.
IEEE J. Emerg. Sel. Topics Circuits Syst., 2021

PARL: Enhancing Diversity of Ensemble Networks to Resist Adversarial Attacks via Pairwise Adversarially Robust Loss Function.
CoRR, 2021

A survey on adversarial attacks and defences.
CAAI Trans. Intell. Technol., 2021

Design and Analysis of Logic Locking Techniques.
Proceedings of the 29th IFIP/IEEE International Conference on Very Large Scale Integration, 2021

Formal Analysis of Physically Unclonable Functions.
Proceedings of the 29th IFIP/IEEE International Conference on Very Large Scale Integration, 2021

Deep Learning assisted Cross-Family Profiled Side-Channel Attacks using Transfer Learning.
Proceedings of the 22nd International Symposium on Quality Electronic Design, 2021

Shortest Path to Secured Hardware: Domain Oriented Masking with High-Level-Synthesis.
Proceedings of the 58th ACM/IEEE Design Automation Conference, 2021

SACReD: An Attack Framework on SAC Resistant Delay-PUFs leveraging Bias and Reliability Factors.
Proceedings of the 58th ACM/IEEE Design Automation Conference, 2021

Transform Without Encode is not Sufficient for SIFA and FTA Security: A Case Study.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2021

Auto-PUFChain: An Automated Interaction Tool for PUFs and Blockchain in Electronic Supply Chain.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2021

Divided We Stand, United We Fall: Security Analysis of Some SCA+SIFA Countermeasures Against SCA-Enhanced Fault Template Attacks.
Proceedings of the Advances in Cryptology - ASIACRYPT 2021, 2021

Demand Manipulation Attack Resilient Privacy Aware Smart Grid Using PUFs and Blockchain.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021

A Good Anvil Fears No Hammer: Automated Rowhammer Detection Using Unsupervised Deep Learning.
Proceedings of the Applied Cryptography and Network Security Workshops, 2021

2020
Machine Learning Assisted PUF Calibration for Trustworthy Proof of Sensor Data in IoT.
ACM Trans. Design Autom. Electr. Syst., 2020

A Framework to Counter Statistical Ineffective Fault Analysis of Block Ciphers Using Domain Transformation and Error Correction.
IEEE Trans. Inf. Forensics Secur., 2020

LAMBDA: Lightweight Assessment of Malware for emBeddeD Architectures.
ACM Trans. Embed. Comput. Syst., 2020

Branch Prediction Attack on Blinded Scalar Multiplication.
IEEE Trans. Computers, 2020

Fault Attack on SKINNY Cipher.
J. Hardw. Syst. Secur., 2020

Neural Network-based Inherently Fault-tolerant Hardware Cryptographic Primitives without Explicit Redundancy Checks.
ACM J. Emerg. Technol. Comput. Syst., 2020

Improving accuracy of HPC-based malware classification for embedded platforms using gradient descent optimization.
J. Cryptogr. Eng., 2020

TranSCA: Cross-Family Profiled Side-Channel Attacks using Transfer Learning on Deep Neural Networks.
IACR Cryptol. ePrint Arch., 2020

Pushing the Limits of Fault Template Attacks: The Role of Side-Channels.
IACR Cryptol. ePrint Arch., 2020

Leakage Assessment in Fault Attacks: A Deep Learning Perspective.
IACR Cryptol. ePrint Arch., 2020

Forward and Backward Private Conjunctive Searchable Symmetric Encryption.
IACR Cryptol. ePrint Arch., 2020

Improved Fault Templates of Boolean Circuits in Cryptosystems can Break Threshold Implementations.
IACR Cryptol. ePrint Arch., 2020

Interpose PUF can be PAC Learned.
IACR Cryptol. ePrint Arch., 2020

Rowhammer Induced Intermittent Fault Attack on ECC-hardened memory.
IACR Cryptol. ePrint Arch., 2020

Deep-Lock: Secure Authorization for Deep Neural Networks.
CoRR, 2020

RAPPER: Ransomware Prevention via Performance Counters.
CoRR, 2020

Stupify: A Hardware Countermeasure of KRACKs in WPA2 using Physically Unclonable Functions.
Proceedings of the Companion of The 2020 Web Conference 2020, 2020

Design Automation for Side Channel Resistant Lightweight Cryptography.
Proceedings of the 28th IFIP/IEEE International Conference on Very Large Scale Integration, 2020

A Minimalistic Perspective on Koblitz Curve Scalar Multiplication for FPGA Platforms.
Proceedings of the 28th IFIP/IEEE International Conference on Very Large Scale Integration, 2020

Cryptographically Secure Multi-tenant Provisioning of FPGAs.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2020

HARDY: Hardware based Analysis for malwaRe Detection in embedded sYstems.
Proceedings of the 33rd IEEE International System-on-Chip Conference, 2020

Faultless to a Fault? The Case of Threshold Implementations of Crypto-systems vs Fault Template Attacks.
Proceedings of the IEEE/ACM International Conference On Computer Aided Design, 2020

PUF-G: A CAD Framework for Automated Assessment of Provable Learnability from Formal PUF Representations.
Proceedings of the IEEE/ACM International Conference On Computer Aided Design, 2020

Fault Template Attacks on Block Ciphers Exploiting Fault Propagation.
Proceedings of the Advances in Cryptology - EUROCRYPT 2020, 2020

Formal Synthesis of Monitoring and Detection Systems for Secure CPS Implementations.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of EDA.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

ExplFrame: Exploiting Page Frame Cache for Fault Analysis of Block Ciphers.
Proceedings of the 2020 Design, Automation & Test in Europe Conference & Exhibition, 2020

LoPher: SAT-Hardened Logic Embedding on Block Ciphers.
Proceedings of the 57th ACM/IEEE Design Automation Conference, 2020

Skip to Secure: Securing Cyber-Physical Control Loops with Intentionally Skipped Executions.
Proceedings of the CPSIOTSEC'20: Proceedings of the 2020 Joint Workshop on CPS&IoT Security and Privacy, 2020

Compact and Secure Generic Discrete Gaussian Sampler based on HW/SW Co-design.
Proceedings of the Asian Hardware Oriented Security and Trust Symposium, 2020

2019
Power Efficiency of S-Boxes: From a Machine-Learning-Based Tool to a Deterministic Model.
IEEE Trans. Very Large Scale Integr. Syst., 2019

High-Speed Implementation of ECC Scalar Multiplication in GF(p) for Generic Montgomery Curves.
IEEE Trans. Very Large Scale Integr. Syst., 2019

Guest Editorial: Special Section on Autonomous Intelligence for Security and Privacy Analytics.
IEEE Trans. Very Large Scale Integr. Syst., 2019

Guest Editorial Special Section on Security Challenges and Solutions With Emerging Computing Technologies.
IEEE Trans. Very Large Scale Integr. Syst., 2019

Automatic Characterization of Exploitable Faults: A Machine Learning Approach.
IEEE Trans. Inf. Forensics Secur., 2019

Combining PUF with RLUTs: A Two-party Pay-per-device IP Licensing Scheme on FPGAs.
ACM Trans. Embed. Comput. Syst., 2019

Building PUF Based Authentication and Key Exchange Protocol for IoT Without Explicit CRPs in Verifier Database.
IEEE Trans. Dependable Secur. Comput., 2019

CC Meets FIPS: A Hybrid Test Methodology for First Order Side Channel Analysis.
IEEE Trans. Computers, 2019

SCADFA: Combined SCA+DFA Attacks on Block Ciphers with Practical Validations.
IEEE Trans. Computers, 2019

Lightweight Design-for-Security Strategies for Combined Countermeasures Against Side Channel and Fault Analysis in IoT Applications.
J. Hardw. Syst. Secur., 2019

Guest Editorial SPACE 2017 Special Issue in the Journal of Hardware and Systems Security (HaSS).
J. Hardw. Syst. Secur., 2019

IPA: an Instruction Profiling-Based Micro-architectural Side-Channel Attack on Block Ciphers.
J. Hardw. Syst. Secur., 2019

An automated framework for exploitable fault identification in block ciphers.
J. Cryptogr. Eng., 2019

Automatic generation of HCCA-resistant scalar multiplication algorithm by proper sequencing of field multiplier operands.
J. Cryptogr. Eng., 2019

Breach the Gate: Exploiting Observability for Fault Template Attacks on Block Ciphers.
IACR Cryptol. ePrint Arch., 2019

Modeling Power Efficiency of S-boxes Using Machine Learning.
IACR Cryptol. ePrint Arch., 2019

Post Quantum ECC on FPGA Platform.
IACR Cryptol. ePrint Arch., 2019

Count Your Toggles: a New Leakage Model for Pre-Silicon Power Analysis of Crypto Designs.
J. Electron. Test., 2019

Performance, Security Tradeoffs in Secure Control.
IEEE Embed. Syst. Lett., 2019

Using Memory Allocation Schemes in Linux to Exploit DRAM Vulnerability: with Rowhammer as a Case Study.
CoRR, 2019

Enhancing Fault Tolerance of Neural Networks for Security-Critical Applications.
CoRR, 2019

Identity-based key aggregate cryptosystem from multilinear maps.
Adv. Math. Commun., 2019

A Machine Learning Based Approach to Predict Power Efficiency of S-Boxes.
Proceedings of the 32nd International Conference on VLSI Design and 18th International Conference on Embedded Systems, 2019

Formal Analysis of PUF Instances Leveraging Correlation-Spectra in Boolean Functions.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2019

Revisiting the Security of LPN Based RFID Authentication Protocol and Potential Exploits in Hardware Implementations.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2019

RATAFIA: Ransomware Analysis using Time And Frequency Informed Autoencoders.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2019

ALAFA: Automatic Leakage Assessment for Fault Attack Countermeasures.
Proceedings of the 56th Annual Design Automation Conference 2019, 2019

United We Stand: A Threshold Signature Scheme for Identifying Outliers in PLCs.
Proceedings of the 56th Annual Design Automation Conference 2019, 2019

How Secure are Deep Learning Algorithms from Side-Channel based Reverse Engineering?
Proceedings of the 56th Annual Design Automation Conference 2019, 2019

Number "Not Used" Once - Practical Fault Attack on pqm4 Implementations of NIST Candidates.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2019

In-situ Extraction of Randomness from Computer Architecture Through Hardware Performance Counters.
Proceedings of the Smart Card Research and Advanced Applications, 2019

Deep Learning Based Diagnostics for Rowhammer Protection of DRAM Chips.
Proceedings of the 28th IEEE Asian Test Symposium, 2019

A 0.16pJ/bit recurrent neural network based PUF for enhanced machine learning attack resistance.
Proceedings of the 24th Asia and South Pacific Design Automation Conference, 2019

Fault-Tolerant Implementations of Physically Unclonable Functions on FPGA.
Proceedings of the Security and Fault Tolerance in Internet of Things, 2019

2018
Lightweight and Side-channel Secure 4 × 4 S-Boxes from Cellular Automata Rules.
IACR Trans. Symmetric Cryptol., 2018

Utilizing Performance Counters for Compromising Public Key Ciphers.
ACM Trans. Priv. Secur., 2018

ExpFault: An Automated Framework for Exploitable Fault Characterization in Block Ciphers.
IACR Trans. Cryptogr. Hardw. Embed. Syst., 2018

A Multiplexer-Based Arbiter PUF Composition with Enhanced Reliability and Security.
IEEE Trans. Computers, 2018

The Conflicted Usage of RLUTs for Security-Critical Applications on FPGA.
J. Hardw. Syst. Secur., 2018

Function Private Predicate Encryption for Low Min-Entropy Predicates.
IACR Cryptol. ePrint Arch., 2018

New Lower Bounds on Predicate Entropy for Function Private Public-Key Predicate Encryption.
IACR Cryptol. ePrint Arch., 2018

Result Pattern Hiding Searchable Encryption for Conjunctive Queries.
IACR Cryptol. ePrint Arch., 2018

Lightweight and Side-channel Secure 4x4 S-Boxes from Cellular Automata Rules.
IACR Cryptol. ePrint Arch., 2018

Template-based Fault Injection Analysis of Block Ciphers.
IACR Cryptol. ePrint Arch., 2018

Customized Instructions for Protection Against Memory Integrity Attacks.
IEEE Embed. Syst. Lett., 2018

A 0.16pJ/bit Recurrent Neural Network Based PUF for Enhanced Machine Learning Atack Resistance.
CoRR, 2018

Testability Analysis of PUFs Leveraging Correlation-Spectra in Boolean Functions.
CoRR, 2018

Adversarial Attacks and Defences: A Survey.
CoRR, 2018

RAPPER: Ransomware Prevention via Performance Counters.
CoRR, 2018

Online Detection and Reactive Countermeasure for Leakage from BPU Using TVLA.
Proceedings of the 31st International Conference on VLSI Design and 17th International Conference on Embedded Systems, 2018

Differential Fault Attack on SKINNY Block Cipher.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2018

BLIC: A Blockchain Protocol for Manufacturing and Supply Chain Management of ICS.
Proceedings of the IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, 2018

Minimalistic Perspective to Public Key Implementations on FPGA.
Proceedings of the 2018 IEEE Computer Society Annual Symposium on VLSI, 2018

Rapid detection of rowhammer attacks using dynamic skewed hash tree.
Proceedings of the 7th International Workshop on Hardware and Architectural Support for Security and Privacy, 2018

PUFSSL: An OpenSSL Extension for PUF based Authentication.
Proceedings of the 23rd IEEE International Conference on Digital Signal Processing, 2018

Revisiting FPGA Implementation of Montgomery Multiplier in Redundant Number System for Efficient ECC Application in GF(p).
Proceedings of the 28th International Conference on Field Programmable Logic and Applications, 2018

Breaking Redundancy-Based Countermeasures with Random Faults and Power Side Channel.
Proceedings of the 2018 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2018

Efficient Secure k-Nearest Neighbours over Encrypted Data.
Proceedings of the 21st International Conference on Extending Database Technology, 2018

DFARPA: Differential fault attack resistant physical design automation.
Proceedings of the 2018 Design, Automation & Test in Europe Conference & Exhibition, 2018

Trustworthy proofs for sensor data using FPGA based physically unclonable functions.
Proceedings of the 2018 Design, Automation & Test in Europe Conference & Exhibition, 2018

Side-Channel Assisted Malware Classifier with Gradient Descent Correction for Embedded Platforms.
Proceedings of the PROOFS 2018, 2018

POSTER: Authenticated Key-Exchange Protocol for Heterogeneous CPS.
Proceedings of the 2018 on Asia Conference on Computer and Communications Security, 2018

Hardware Acceleration of Searchable Encryption.
Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018

2017
Security Analysis of Arbiter PUF and Its Lightweight Compositions Under Predictability Test.
ACM Trans. Design Autom. Electr. Syst., 2017

Fault Space Transformation: A Generic Approach to Counter Differential Fault Analysis and Differential Fault Intensity Analysis on AES-Like Block Ciphers.
IEEE Trans. Inf. Forensics Secur., 2017

A PUF-Based Secure Communication Protocol for IoT.
ACM Trans. Embed. Comput. Syst., 2017

An Improved DCM-Based Tunable True Random Number Generator for Xilinx FPGA.
IEEE Trans. Circuits Syst. II Express Briefs, 2017

A Combined Power and Fault Analysis Attack on Protected Grain Family of Stream Ciphers.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2017

Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud.
IEEE Trans. Computers, 2017

Construction of Rotation Symmetric S-Boxes with High Nonlinearity and Improved DPA Resistivity.
IEEE Trans. Computers, 2017

Remote dynamic partial reconfiguration: A threat to Internet-of-Things and embedded security applications.
Microprocess. Microsystems, 2017

An Evaluation of Lightweight Block Ciphers for Resource-Constrained Applications: Area, Performance, and Security.
J. Hardw. Syst. Secur., 2017

Two Efficient Fault-Based Attacks on CLOC and SILC.
J. Hardw. Syst. Secur., 2017

Fault Tolerant Infective Countermeasure for AES.
J. Hardw. Syst. Secur., 2017

Editorial for the Special Issue in Journal of Hardware and Systems Security (HaSS) Based on Selected Papers from 6th International Conference on Security, Privacy and Applied Cryptographic Engineering (SPACE 2016).
J. Hardw. Syst. Secur., 2017

Formal fault analysis of branch predictors: attacking countermeasures of asymmetric key ciphers.
J. Cryptogr. Eng., 2017

Lightweight Design Choices for LED-like Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

Differential Fault Analysis Automation.
IACR Cryptol. ePrint Arch., 2017

Lightweight Symmetric-Key Hidden Vector Encryption without Pairings.
IACR Cryptol. ePrint Arch., 2017

Spot the Black Hat in a Dark Room: Parallelized Controlled Access Searchable Encryption on FPGAs.
IACR Cryptol. ePrint Arch., 2017

Encrypt-Augment-Recover: Computationally Function Private Predicate Encryption in the Public-Key Setting.
IACR Cryptol. ePrint Arch., 2017

One Plus One is More than Two: A Practical Combination of Power and Fault Analysis Attacks on PRESENT and PRESENT-like Block Ciphers.
IACR Cryptol. ePrint Arch., 2017

A Practical Fault Attack on ARX-like Ciphers with a Case Study on ChaCha20.
IACR Cryptol. ePrint Arch., 2017

PUF+IBE: Blending Physically Unclonable Functions with Identity Based Encryption for Authentication and Key Exchange in IoTs.
IACR Cryptol. ePrint Arch., 2017

Leakage-Resilient Tweakable Encryption from One-Way Functions.
IACR Cryptol. ePrint Arch., 2017

Template Attack on Blinded Scalar Multiplication with Asynchronous perf-ioctl Calls.
IACR Cryptol. ePrint Arch., 2017

Performance Counters to Rescue: A Machine Learning based safeguard against Micro-architectural Side-Channel-Attacks.
IACR Cryptol. ePrint Arch., 2017

Redefining the transparency order.
Des. Codes Cryptogr., 2017

Tackling the Time-Defence: An Instruction Count Based Micro-architectural Side-Channel Attack on Block Ciphers.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2017

Opening pandora's box: Implication of RLUT on secure FPGA applications and IP security.
Proceedings of the IEEE 2nd International Verification and Security Workshop, 2017

Side Channel Evaluation of PUF-Based Pseudorandom Permutation.
Proceedings of the Euromicro Conference on Digital System Design, 2017

An Automated Framework for Exploitable Fault Identification in Block Ciphers - A Data Mining Approach.
Proceedings of the PROOFS 2017, 2017

Using Tweaks To Design Fault Resistant Ciphers (Full Version).
Proceedings of the Computing Frontiers Conference, 2017

2016
Theory and Application of Delay Constraints in Arbiter PUF.
ACM Trans. Embed. Comput. Syst., 2016

Power Consumption versus Hardware Security: Feasibility Study of Differential Power Attack on Linear Feedback Shift Register Based Stream Ciphers and Its Countermeasures.
J. Low Power Electron., 2016

Template attack on SPA and FA resistant implementation of Montgomery ladder.
IET Inf. Secur., 2016

Side-Channel Watchdog: Run-Time Evaluation of Side-Channel Vulnerability in FPGA-Based Crypto-systems.
IACR Cryptol. ePrint Arch., 2016

Fault Tolerant Implementations of Delay-based Physically Unclonable Functions on FPGA.
IACR Cryptol. ePrint Arch., 2016

Architectural Bias: a Novel Statistical Metric to Evaluate Arbiter PUF Variants.
IACR Cryptol. ePrint Arch., 2016

What Lies Ahead: Extending TVLA Testing Methodology Towards Success Rate.
IACR Cryptol. ePrint Arch., 2016

A Practical Template Attack on MICKEY-128 2.0 Using PSO Generated IVs and LS-SVM.
IACR Cryptol. ePrint Arch., 2016

Curious case of Rowhammer: Flipping Secret Exponent Bits using Timing Analysis.
IACR Cryptol. ePrint Arch., 2016

Exploiting Safe Error based Leakage of RFID Authentication Protocol using Hardware Trojan Horse.
IACR Cryptol. ePrint Arch., 2016

PUFs as Promising Tools for Security in Internet of Things.
IEEE Des. Test, 2016

Embedded Security.
Proceedings of the 29th International Conference on VLSI Design and 15th International Conference on Embedded Systems, 2016

Fault Based Almost Universal Forgeries on CLOC and SILC.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

Fault Injection Attacks: Attack Methodologies, Injection Techniques and Protection Mechanisms - A Tutorial.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2016

Secure public key hardware for IoT applications.
Proceedings of the IEEE 59th International Midwest Symposium on Circuits and Systems, 2016

SmashClean: A hardware level mitigation to stack smashing attacks in OpenRISC.
Proceedings of the 2016 ACM/IEEE International Conference on Formal Methods and Models for System Design, 2016

Accelerating OpenSSL's ECC with low cost reconfigurable hardware.
Proceedings of the International Symposium on Integrated Circuits, 2016

A Formal Security Analysis of Even-Odd Sequential Prefetching in Profiled Cache-Timing Attacks.
Proceedings of the Hardware and Architectural Support for Security and Privacy 2016, 2016

Shuffling across rounds: A lightweight strategy to counter side-channel attacks.
Proceedings of the 34th IEEE International Conference on Computer Design, 2016

Parsimonious design strategy for linear layers with high diffusion in block ciphers.
Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust, 2016

Inner collisions in ECC: Vulnerabilities of complete addition formulas for NIST curves.
Proceedings of the 2016 IEEE Asian Hardware-Oriented Security and Trust, 2016

Testability Based Metric for Hardware Trojan Vulnerability Assessment.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

Remote Dynamic Clock Reconfiguration Based Attacks on Internet of Things Applications.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

Improved Atomicity to Prevent HCCA on NIST Curves.
Proceedings of the 3rd ACM International Workshop on ASIA Public-Key Cryptography, 2016

2015
A PUF-Enabled Secure Architecture for FPGA-Based IoT Applications.
IEEE Trans. Multi Scale Comput. Syst., 2015

A Case of Lightweight PUF Constructions: Cryptanalysis and Machine Learning Attacks.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

Reaching the Limit of Nonprofiling DPA.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2015

Micro-Architectural Analysis of Time-Driven Cache Attacks: Quest for the Ideal Implementation.
IEEE Trans. Computers, 2015

Security analysis of concurrent error detection against differential fault analysis.
J. Cryptogr. Eng., 2015

Improved Test Pattern Generation for Hardware Trojan Detection using Genetic Algorithm and Boolean Satisfiability.
IACR Cryptol. ePrint Arch., 2015

Reconfigurable LUT: Boon or Bane for Secure Applications.
IACR Cryptol. ePrint Arch., 2015

ECC on Your Fingertips: A Single Instruction Approach for Lightweight ECC Design in GF (p).
IACR Cryptol. ePrint Arch., 2015

Dynamic Key-Aggregate Cryptosystem on Elliptic Curves for Online Data Sharing.
IACR Cryptol. ePrint Arch., 2015

Using Tweaks To Design Fault Resistant Ciphers.
IACR Cryptol. ePrint Arch., 2015

Using State Space Encoding To Counter Biased Fault Attacks on AES Countermeasures.
IACR Cryptol. ePrint Arch., 2015

Exploiting the Order of Multiplier Operands: A Low Cost Approach for HCCA Resistance.
IACR Cryptol. ePrint Arch., 2015

Combined Side-Channel and Fault Analysis Attack on Protected Grain Family of Stream Ciphers.
IACR Cryptol. ePrint Arch., 2015

Who watches the watchmen? : Utilizing Performance Monitors for Compromising keys of RSA on Intel Platforms.
IACR Cryptol. ePrint Arch., 2015

Construction of RSBFs with improved cryptographic properties to resist differential fault attack on grain family of stream ciphers.
Cryptogr. Commun., 2015

Tutorial T7: Physically Unclonable Function: A Promising Security Primitive for Internet of Things.
Proceedings of the 28th International Conference on VLSI Design, 2015

Reconfigurable LUT: A Double Edged Sword for Security-Critical Applications.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

Modified Transparency Order Property: Solution or Just Another Attempt.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2015

From theory to practice of private circuit: A cautionary note.
Proceedings of the 33rd IEEE International Conference on Computer Design, 2015

A practical DPA on Grain v1 using LS-SVM.
Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust, 2015

A Novel Attack on a FPGA based True Random Number Generator.
Proceedings of the 10th Workshop on Embedded Systems Security, 2015

Towards Ideal Arbiter PUF Design on Xilinx FPGA: A Practitioner's Perspective.
Proceedings of the 2015 Euromicro Conference on Digital System Design, 2015

Efficient attacks on robust ring oscillator PUF with enhanced challenge-response set.
Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, 2015

Improved practical differential fault analysis of grain-128.
Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, 2015

A Biased Fault Attack on the Time Redundancy Countermeasure for AES.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2015

2014
Differential Fault Analysis on the families of SIMON and SPECK ciphers.
IACR Cryptol. ePrint Arch., 2014

Lightweight Diffusion Layer from the k<sup>th</sup> root of the MDS Matrix.
IACR Cryptol. ePrint Arch., 2014

NREPO: Normal Basis Recomputing with Permuted Operands.
IACR Cryptol. ePrint Arch., 2014

Multi-Bit Differential Fault Analysis of Grain-128 with Very Weak Assumptions.
IACR Cryptol. ePrint Arch., 2014

Redefining the Transparency Order.
IACR Cryptol. ePrint Arch., 2014

Fault Attack revealing Secret Keys of Exponentiation Algorithms from Branch Prediction Misses.
IACR Cryptol. ePrint Arch., 2014

Cryptanalysis of Composite PUFs (Extended abstract-invited talk).
Proceedings of the 18th International Symposium on VLSI Design and Test, 2014

Khudra: A New Lightweight Block Cipher for FPGAs.
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2014

Fibonacci LFSR vs. Galois LFSR: Which is More Vulnerable to Power Attacks?
Proceedings of the Security, Privacy, and Applied Cryptography Engineering, 2014

Composite PUF: A new design paradigm for Physically Unclonable Functions on FPGA.
Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust, 2014

Circuits and Synthesis Mechanism for Hardware Design to Counter Power Analysis Attacks.
Proceedings of the 17th Euromicro Conference on Digital System Design, 2014

Tile Before Multiplication: An Efficient Strategy to Optimize DSP Multiplier for Accelerating Prime Field ECC for NIST Curves.
Proceedings of the 51st Annual Design Automation Conference 2014, 2014

On the Optimal Pre-processing for Non-profiling Differential Power Analysis.
Proceedings of the Constructive Side-Channel Analysis and Secure Design, 2014

Destroying Fault Invariant with Randomization - A Countermeasure for AES Against Differential Fault Attacks.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2014, 2014

Fault attack on AES via hardware Trojan insertion by dynamic partial reconfiguration of FPGA over ethernet.
Proceedings of the 9th Workshop on Embedded Systems Security, 2014

DRECON: DPA Resistant Encryption by Construction.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2014, 2014

Highly Compact Automated Implementation of Linear CA on FPGAs.
Proceedings of the Cellular Automata, 2014

Hardware Security - Design, Threats, and Safeguards.
CRC Press, ISBN: 978-1-439-89583-2, 2014

2013
Theoretical Modeling of Elliptic Curve Scalar Multiplier on LUT-Based FPGAs for Area and Speed.
IEEE Trans. Very Large Scale Integr. Syst., 2013

Secure Dual-Core Cryptoprocessor for Pairings Over Barreto-Naehrig Curves on FPGA Platform.
IEEE Trans. Very Large Scale Integr. Syst., 2013

Formalizing the Effect of Feistel Cipher Structures on Differential Cache Attacks.
IEEE Trans. Inf. Forensics Secur., 2013

Constrained Search for a Class of Good Bijective S-Boxes With Improved DPA Resistivity.
IEEE Trans. Inf. Forensics Secur., 2013

Differential fault analysis of AES: towards reaching its limits.
J. Cryptogr. Eng., 2013

Rain: Reversible Addition with Increased Nonlinearity.
Int. J. Netw. Secur., 2013

SNR to Success Rate: Reaching the Limit of Non-Profiling DPA.
IACR Cryptol. ePrint Arch., 2013

Pushing the Limit of Non-Profiling DPA using Multivariate Leakage Model.
IACR Cryptol. ePrint Arch., 2013

A Fault Analysis Perspective for Testing of Secured SoC Cores.
IEEE Des. Test, 2013

Partial bitstream protection for low-cost FPGAs with physical unclonable function, obfuscation, and dynamic partial self reconfiguration.
Comput. Electr. Eng., 2013

Design of low area-overhead ring oscillator PUF with large challenge space.
Proceedings of the 2012 International Conference on Reconfigurable Computing and FPGAs, 2013

Unraveling timewarp: what all the fuzz is about?
Proceedings of the HASP 2013, 2013

On-line testing for differential fault attacks in cryptographic circuits.
Proceedings of the 2013 IEEE 19th International On-Line Testing Symposium (IOLTS), 2013

Design and implementation of rotation symmetric S-boxes with high nonlinearity and high DPA resilience.
Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust, 2013

Improved Differential Fault Analysis of CLEFIA.
Proceedings of the 2013 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2013

Lightweight cipher implementations on embedded processors.
Proceedings of the 8th International Conference on Design & Technology of Integrated Systems in Nanoscale Era, 2013

PERMS: A Bit Permutation Instruction for Accelerating Software Cryptography.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

Designing DPA Resistant Circuits Using BDD Architecture and Bottom Pre-charge Logic.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

Role of power grid in side channel attack and power-grid-aware secure design.
Proceedings of the 50th Annual Design Automation Conference 2013, 2013

Multivariate Leakage Model for Improving Non-profiling DPA on Noisy Power Traces.
Proceedings of the Information Security and Cryptology - 9th International Conference, 2013

2012
Boosting Profiled Cache Timing Attacks With A Priori Analysis.
IEEE Trans. Inf. Forensics Secur., 2012

CAvium - Strengthening Trivium Stream Cipher Using Cellular Automata.
J. Cell. Autom., 2012

Generalized high speed Itoh-Tsujii multiplicative inversion architecture for FPGAs.
Integr., 2012

Constrained Search for a Class of Good S-Boxes with Improved DPA Resistivity.
IACR Cryptol. ePrint Arch., 2012

Provably Secure Concurrent Error Detection Against Differential Fault Analysis.
IACR Cryptol. ePrint Arch., 2012

Protecting Last Four Rounds of CLEFIA is Not Enough Against Differential Fault Analysis.
IACR Cryptol. ePrint Arch., 2012

Design for Security of Block Cipher S-Boxes to Resist Differential Power Attacks.
Proceedings of the 25th International Conference on VLSI Design, 2012

An Efficient High Speed Implementation of Flexible Characteristic-2 Multipliers on FPGAs.
Proceedings of the Progress in VLSI Design and Test - 16th International Symposium, 2012

Effect of Malicious Hardware Logic on Circuit Reliability.
Proceedings of the Progress in VLSI Design and Test - 16th International Symposium, 2012

Hardware Prefetchers Leak: A Revisit of SVF for Cache-Timing Attacks.
Proceedings of the 45th Annual IEEE/ACM International Symposium on Microarchitecture, 2012

A Parallel Architecture for Koblitz Curve Scalar Multiplications on FPGA Platforms.
Proceedings of the 15th Euromicro Conference on Digital System Design, 2012

Improved Differential Cache Attacks on SMS4.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Differential Fault Analysis of Twofish.
Proceedings of the Information Security and Cryptology - 8th International Conference, 2012

Pushing the Limits of High-Speed GF(2 m ) Elliptic Curve Scalar Multiplication on FPGAs.
Proceedings of the Cryptographic Hardware and Embedded Systems - CHES 2012, 2012

Generating Expander Graphs Using Cellular Automata.
Proceedings of the Cellular Automata, 2012

2011
Revisiting the Itoh-Tsujii Inversion Algorithm for FPGA Platforms.
IEEE Trans. Very Large Scale Integr. Syst., 2011

Petrel: Power and Timing Attack Resistant Elliptic Curve Scalar Multiplier Based on Programmable GF(p) Arithmetic Unit.
IEEE Trans. Circuits Syst. I Regul. Pap., 2011

A Parallel Efficient Architecture for Large Cryptographically Robust n × k (k>n/2) Mappings.
IEEE Trans. Computers, 2011

Fault Attack, Countermeasures on Pairing Based Cryptography.
Int. J. Netw. Secur., 2011

Scalar Multiplication on Koblitz Curves using tau<sup>2</sup>-NAF.
IACR Cryptol. ePrint Arch., 2011

TweLEX: A Tweaked Version of the LEX Stream Cipher.
IACR Cryptol. ePrint Arch., 2011

Security of Prime Field Pairing Cryptoprocessor Against Differential Power Attack.
IACR Cryptol. ePrint Arch., 2011

Differential Fault Analysis of the Advanced Encryption Standard Using a Single Fault.
Proceedings of the Information Security Theory and Practice. Security and Privacy of Mobile Devices in Wireless Communication, 2011

PKDPA: An Enhanced Probabilistic Differential Power Attack Methodology.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

An Enhanced Differential Cache Attack on CLEFIA for Large Cache Lines.
Proceedings of the Progress in Cryptology - INDOCRYPT 2011, 2011

Accelerating Itoh-Tsujii multiplicative inversion algorithm for FPGAs.
Proceedings of the 21st ACM Great Lakes Symposium on VLSI 2010, 2011

A Differential Fault Analysis on AES Key Schedule Using Single Fault.
Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, 2011

Theoretical modeling of the Itoh-Tsujii Inversion algorithm for enhanced performance on k-LUT based FPGAs.
Proceedings of the Design, Automation and Test in Europe, 2011

Multi-level attacks: An emerging security concern for cryptographic hardware.
Proceedings of the Design, Automation and Test in Europe, 2011

Cryptanalysis of CLEFIA Using Differential Methods with Cache Trace Patterns.
Proceedings of the Topics in Cryptology - CT-RSA 2011, 2011

Differential Fault Analysis of AES-128 Key Schedule Using a Single Multi-byte Fault.
Proceedings of the Smart Card Research and Advanced Applications, 2011

Testability of Cryptographic Hardware and Detection of Hardware Trojans.
Proceedings of the 20th IEEE Asian Test Symposium, 2011

An Improved Differential Fault Analysis on AES-256.
Proceedings of the Progress in Cryptology - AFRICACRYPT 2011, 2011

2010
Group Properties of Non-linear Cellular Automata.
J. Cell. Autom., 2010

Differential Cache Trace Attack Against CLEFIA.
IACR Cryptol. ePrint Arch., 2010

Differential Fault Analysis of AES using a Single Multiple-Byte Fault.
IACR Cryptol. ePrint Arch., 2010

Acceleration of Differential Fault Analysis of the Advanced Encryption Standard Using Single Fault.
IACR Cryptol. ePrint Arch., 2010

Pinpointing Cache Timing Attacks on AES.
Proceedings of the VLSI Design 2010: 23rd International Conference on VLSI Design, 2010

New Pseudo Near Collision Attack on Tiger.
Proceedings of the SECRYPT 2010, 2010

High Speed Flexible Pairing Cryptoprocessor on FPGA Platform.
Proceedings of the Pairing-Based Cryptography - Pairing 2010, 2010

High speed Fp multipliers and adders on FPGA platform.
Proceedings of the 2010 Conference on Design & Architectures for Signal & Image Processing, 2010

<i>d</i>-Monomial Tests of Nonlinear Cellular Automata for Cryptographic Design.
Proceedings of the Cellular Automata, 2010

2009
Effect of glitches against masked AES S-box implementation and countermeasure.
IET Inf. Secur., 2009

Differential Fault Analysis of the Advanced Encryption Standard using a Single Fault.
IACR Cryptol. ePrint Arch., 2009

A Diagonal Fault Attack on the Advanced Encryption Standard.
IACR Cryptol. ePrint Arch., 2009

Cache Timing Attacks on Clefia.
Proceedings of the Progress in Cryptology, 2009

A new fault attack on the advanced encryption standard hardware.
Proceedings of the 19th European Conference on Circuit Theory and Design, 2009

An Improved Fault Based Attack of the Advanced Encryption Standard.
Proceedings of the Progress in Cryptology, 2009

2008
VLSI Architecture of a Cellular Automata based One-Way Function.
J. Comput., 2008

Customizing Cellular Message Encryption Algorithm.
Int. J. Netw. Secur., 2008

Power Attack Resistant Efficient FPGA Architecture for Karatsuba Multiplier.
Proceedings of the 21st International Conference on VLSI Design (VLSI Design 2008), 2008

High Speed Compact Elliptic Curve Cryptoprocessor for FPGA Platforms.
Proceedings of the Progress in Cryptology, 2008

Scan Based Side Channel Attacks on Stream Ciphers and Their Counter-Measures.
Proceedings of the Progress in Cryptology, 2008

Theory of Composing Non-linear Machines with Predictable Cyclic Structures.
Proceedings of the Cellular Automata, 2008

2007
Secured Flipped Scan-Chain Model for Crypto-Architecture.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2007

Hierarchical Verification of Galois Field Circuits.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2007

Theory of a Class of Complemented Group Cellular Automata and Its Application to Cryptography.
J. Cell. Autom., 2007

An Efficient Design of Cellular Automata Based Cryptographically Robust One-Way Function.
Proceedings of the 20th International Conference on VLSI Design (VLSI Design 2007), 2007

Design of a Differential Power Analysis Resistant Masked AES S-Box.
Proceedings of the Progress in Cryptology, 2007

LFSR Based Stream Ciphers Are Vulnerable to Power Attacks.
Proceedings of the Progress in Cryptology, 2007

An area optimized reconfigurable encryptor for AES-Rijndael.
Proceedings of the 2007 Design, Automation and Test in Europe Conference and Exposition, 2007

Strengthening NLS Against Crossword Puzzle Attack.
Proceedings of the Information Security and Privacy, 12th Australasian Conference, 2007

2006
An integrated DFT solution for mixed-signal SOCs.
IEEE Trans. Comput. Aided Des. Integr. Circuits Syst., 2006

A Programmable Parallel Structure to perform Galois Field Exponentiation.
Proceedings of the 9th International Conference in Information Technology, 2006

Generation of Expander Graphs Using Cellular Automata and Its Applications to Cryptography.
Proceedings of the Cellular Automata, 2006

A Cellular Automata Based Approach for Generation of Large Primitive Polynomial and Its Application to RS-Coded MPSK Modulation.
Proceedings of the Cellular Automata, 2006

2005
Key Mixing in Block Ciphers through Addition modulo 2<sup>n</sup>.
IACR Cryptol. ePrint Arch., 2005

Design and Analysis of a Robust and Efficient Block Cipher using Cellular Automata.
IACR Cryptol. ePrint Arch., 2005

An Efficient End to End Design of Rijndael Cryptosystem in 0.18 ? CMOS.
Proceedings of the 18th International Conference on VLSI Design (VLSI Design 2005), 2005

Computer Aided Test (CAT) Tool for Mixed Signal SOCs.
Proceedings of the 18th International Conference on VLSI Design (VLSI Design 2005), 2005

CCMEA: Customized Cellular Message Encryption Algorithm for Wireless Networks.
Proceedings of the Information Systems Security, First International Conference, 2005

Cellular automata based key agreement.
Proceedings of the ICETE 2005, 2005

CryptoScan: A Secured Scan Chain Architecture.
Proceedings of the 14th Asian Test Symposium (ATS 2005), 2005

2004
Cellular Automata : An Ideal Candidate for a Block Cipher.
Proceedings of the Distributed Computing and Internet Technology, 2004

Characterization of a Class of Complemented Group Cellular Automata.
Proceedings of the Cellular Automata, 2004

2002
Reformatting Test Patterns for Testing Embedded Core Based System Using Test Access Mechanism (TAM) Switch.
Proceedings of the 7th Asia and South Pacific Design Automation Conference (ASP-DAC 2002), 2002


  Loading...