Miguel Morales-Sandoval

Orcid: 0000-0003-1702-8467

According to our database1, Miguel Morales-Sandoval authored at least 71 papers between 2004 and 2023.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2023
Revocation in attribute-based encryption for fog-enabled internet of things: A systematic survey.
Internet Things, October, 2023

Hardware Acceleration of SIKE on Low-End FPGAs.
IEEE Embed. Syst. Lett., June, 2023

A Flexible and General-Purpose Platform for Heterogeneous Computing.
Comput., May, 2023

2022
Elliptic Curve Lightweight Cryptography: a Survey.
Dataset, May, 2022

On the Efficient Delivery and Storage of IoT Data in Edge-Fog-Cloud Environments.
Sensors, 2022

A SHA-256 Hybrid-Redundancy Hardware Architecture for Detecting and Correcting Errors.
Sensors, 2022

Post-Quantum Cryptography for Embedded Systems.
Proceedings of the IEEE Mexican International Conference on Computer Science, 2022

Zamna: a tool for the secure and reliable storage, sharing, and usage of large data sets in data science applications.
Proceedings of the IEEE Mexican International Conference on Computer Science, 2022

Novel Constructions for Ciphertext-Policy Attribute-Based Searchable Encryption.
Proceedings of the IEEE Mexican International Conference on Computer Science, 2022

SecMesh: An efficient information security method for stream processing in edge-fog-cloud.
Proceedings of the 2022 7th International Conference on Cloud Computing and Internet of Things, 2022

2021
Blockchain support for execution, monitoring and discovery of inter-organizational business processes.
PeerJ Comput. Sci., 2021

Curve-Based Security Schemes for Automating the Encryption and Signing of Digital Documents in Organizational Environments.
Program. Comput. Softw., 2021

A Compact FPGA-Based Accelerator for Curve-Based Cryptography in Wireless Sensor Networks.
J. Sensors, 2021

A Three-Tier Approach for Lightweight Data Security of Body Area Networks in E-Health Applications.
IEEE Access, 2021

WebQuIn-LD: A Method of Integrating Web Query Interfaces Based on Linked Data.
IEEE Access, 2021

2020
From the edge to the cloud: A continuous delivery and preparation model for processing big IoT data.
Simul. Model. Pract. Theory, 2020

Smartphone-Based Platform for Secure Multi-Hop Message Dissemination in VANETs.
Sensors, 2020

Lightweight elliptic curve cryptography accelerator for internet of things applications.
Ad Hoc Networks, 2020

Attribute-Based Encryption Approach for Storage, Sharing and Retrieval of Encrypted Data in the Cloud.
IEEE Access, 2020

2019
Energy/Area-Efficient Scalar Multiplication with Binary Edwards Curves for the IoT.
Sensors, 2019

Real time FPGA-ANN architecture for outdoor obstacle detection focused in road safety.
J. Intell. Fuzzy Syst., 2019

A policy-based containerized filter for secure information sharing in organizational environments.
Future Gener. Comput. Syst., 2019

Lightweight Key Establishment for WSNs.
Proceedings of the IEEE Pacific Rim Conference on Communications, 2019

A Data Preparation Approach for Cloud Storage Based on Containerized Parallel Patterns.
Proceedings of the Internet and Distributed Computing Systems, 2019

2018
Energy and Area Costs of Lightweight Cryptographic Algorithms for Authenticated Encryption in WSN.
Secur. Commun. Networks, 2018

A pairing-based cryptographic approach for data security in the cloud.
Int. J. Inf. Sec., 2018

CloudChain: A novel distribution model for digital products based on supply chain principles.
Int. J. Inf. Manag., 2018

FPGA-based Assessment of Midori and GIFT Lightweight Block Ciphers.
IACR Cryptol. ePrint Arch., 2018

An FPGA-based programmable processor for bilinear pairings.
IACR Cryptol. ePrint Arch., 2018

Elliptic Curve Lightweight Cryptography: A Survey.
IEEE Access, 2018

Small lightweight hash functions in FPGA.
Proceedings of the 9th IEEE Latin American Symposium on Circuits & Systems, 2018

2017
Lightweight Hardware Architectures for the Present Cipher in FPGA.
IEEE Trans. Circuits Syst. I Regul. Pap., 2017

A robust and low-cost video fingerprint extraction method for copy detection.
Multim. Tools Appl., 2017

Multi-hop broadcast message dissemination in vehicular ad hoc networks: A security perspective review.
Int. J. Distributed Sens. Networks, 2017

A compact FPGA-based microcoded coprocessor for exponentiation in asymmetric encryption.
Proceedings of the 8th IEEE Latin American Symposium on Circuits & Systems, 2017

Protecting Data in the Cloud: An Assessment of Practical Digital Envelopes from Attribute based Encryption.
Proceedings of the 6th International Conference on Data Science, 2017

2016
Scalable GF(<i>p</i>) Montgomery multiplier based on a <i>digit-digit</i> computation approach.
IET Comput. Digit. Tech., 2016

An End-to-End Security Approach for Digital Document Management.
Comput. J., 2016

Novel FPGA-Based Low-Cost Hardware Architecture for the PRESENT Block Cipher.
Proceedings of the 2016 Euromicro Conference on Digital System Design, 2016

An evaluation of AES and present ciphers for lightweight cryptography on smartphones.
Proceedings of the 2016 International Conference on Electronics, 2016

2015
Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p).
IACR Cryptol. ePrint Arch., 2015

DET-ABE: A Java API for Data Confidentiality and Fine-Grained Access Control from Attribute Based Encryption.
Proceedings of the Information Security Theory and Practice, 2015

2014
A Secure Scheme for Storage, Retrieval, and Sharing of Digital Documents in Cloud Computing Using Attribute-Based Encryption on Mobile Devices.
Inf. Secur. J. A Glob. Perspect., 2014

A compact FPGA-based processor for the Secure Hash Algorithm SHA-256.
Comput. Electr. Eng., 2014

Study on the robustness to retyping attacks of fingerprinted digital documents in the frequential domain.
Proceedings of the 9th International Conference for Internet Technology and Secured Transactions, 2014

2013
FPGA-based implementation alternatives for the inner loop of the Secure Hash Algorithm SHA-256.
Microprocess. Microsystems, 2013

Area/performance trade-off analysis of an FPGA digit-serial <i>GF</i>(2<sup><i>m</i></sup>)GF(2m) Montgomery multiplier based on LFSR.
Comput. Electr. Eng., 2013

A programmable FPGA-based cryptoprocessor for bilinear pairings over F2m.
Proceedings of the 2013 8th International Workshop on Reconfigurable and Communication-Centric Systems-on-Chip (ReCoSoC), 2013

A compact FPGA-based montgomery multiplier over prime fields.
Proceedings of the Great Lakes Symposium on VLSI 2013 (part of ECRC), 2013

Area/performance evaluation of digit-digit GF(2<sup>K</sup>) multipliers on FPGAS.
Proceedings of the 23rd International Conference on Field programmable Logic and Applications, 2013

Compact FPGA-Based Hardware Architectures for GF(2^m) Multipliers.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

A performance comparison of elliptic curve scalar multiplication algorithms on smartphones.
Proceedings of the 23rd International Conference on Electronics, 2013

2012
A Hardware Architecture for Image Clustering Using Spiking Neural Networks.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2012

Throughput and Efficiency Analysis of Unrolled Hardware Architectures for the SHA-512 Hash Algorithm.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2012

Elliptic curve cryptography on Windows CE devices.
Proceedings of the 22nd International Conference on Electrical Communications and Computers, 2012

A novel strategy for image segmentation of latent fingerprints.
Proceedings of the 22nd International Conference on Electrical Communications and Computers, 2012

Evaluation of machine learning techniques for face detection and recognition.
Proceedings of the 22nd International Conference on Electrical Communications and Computers, 2012

2011
Bit-serial and digit-serial GF(2<sup>m</sup>)Montgomery multipliers using linear feedback shift registers.
IET Comput. Digit. Tech., 2011

A Hardware Coprocessor Integrated with OpenCV for Edge Detection Using Cellular Neural Networks.
Proceedings of the Sixth International Conference on Image and Graphics, 2011

Novel Hardware Architecture for Implementing the Inner Loop of the SHA-2 Algorithms.
Proceedings of the 14th Euromicro Conference on Digital System Design, 2011

2010
A Single Formula and its Implementation in FPGA for Elliptic Curve Point Addition Using Affine Representation.
J. Circuits Syst. Comput., 2010

Efficient hardware architecture for the AES-CCM protocol of the IEEE 802.11i standard.
Comput. Electr. Eng., 2010

2009
An area/performance trade-off analysis of a GF(2<sup>m</sup>) multiplier architecture for elliptic curve cryptography.
Comput. Electr. Eng., 2009

A Run Time Reconfigurable Co-processor for Elliptic Curve Scalar Multiplication.
Proceedings of the 2009 Mexican International Conference on Computer Science, 2009

2008
Design and Implementation of a Non-pipelined MD5 Hardware Architecture Using a New Functional Description.
IEICE Trans. Inf. Syst., 2008

FPGA Implementation and Performance Evaluation of AES-CCM Cores for Wireless Networks.
Proceedings of the ReConFig'08: 2008 International Conference on Reconfigurable Computing and FPGAs, 2008

2007
Supporting Symmetric 128-bit AES in Networked Embedded Systems: An Elliptic Curve Key Establishment Protocol-on-Chip.
EURASIP J. Embed. Syst., 2007

2006
A Fast Elliptic Curve Based Key Agreement Protocol-on-Chip (PoC) for Securing Networked Embedded Systems.
Proceedings of the 12th IEEE Conference on Embedded and Real-Time Computing Systems and Applications (RTCSA 2006), 2006

GF(2<sup>m</sup>) Arithmetic Modules for Elliptic Curve Cryptography.
Proceedings of the 2006 IEEE International Conference on Reconfigurable Computing and FPGA's, 2006

2005
A Hardware Architecture for Elliptic Curve Cryptography and Lossless Data Compression.
Proceedings of the 15th International Conference on Electronics, Communications, and Computers (CONIELECOMP 2005), 28 February 2005, 2005

2004
On the Hardware Design of an Elliptic Curve Cryptosystem.
Proceedings of the 5th Mexican International Conference on Computer Science (ENC 2004), 2004


  Loading...