Nicolas Sklavos

Orcid: 0000-0001-9034-4277

Affiliations:
  • University of Patras, Greece


According to our database1, Nicolas Sklavos authored at least 120 papers between 2001 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

Online presence:

On csauthors.net:

Bibliography

2024
Threats, Attacks, and Cryptography Frameworks of Cybersecurity in Critical Infrastructures.
Cryptogr., March, 2024

2023
Minimal Resource Required E-Health System with End-to-End Authenticated Encryption Mechanism.
Proceedings of the 12th International Conference on Modern Circuits and Systems Technologies, 2023

Successful Simple Side Channel Analysis: Vulnerability of an atomic pattern $kP$ algorithm implemented with a constant time crypto library to simple electromagnetic analysis attacks.
Proceedings of the 12th Mediterranean Conference on Embedded Computing, 2023

Area-Delay Efficient Security Scheme for Smart Hospital Systems.
Proceedings of the IEEE International Conference on Cyber Security and Resilience, 2023

Towards Secure and Efficient Multi-generation Cellular Communications: Multi-mode SNOW-3G/V ASIC and FPGA Implementations.
Proceedings of the Applied Reconfigurable Computing. Architectures, Tools, and Applications, 2023

2022
IoT-Based Multi-Sensor Healthcare Architectures and a Lightweight-Based Privacy Scheme.
Sensors, 2022

Hardware Limitations of Lightweight Cryptographic Designs for IoT in Healthcare.
Cryptogr., 2022

Flexible Security and Privacy, System Architecture for IoT, in Healthcare.
Proceedings of the 30th IFIP/IEEE 30th International Conference on Very Large Scale Integration, 2022

Design and Implementation of a Lightweight Cryptographic Module, for Wireless 5G Communications and Beyond.
Proceedings of the IEEE International Conference on Internet of Things and Intelligence Systems, 2022

Network on Privacy-Aware Audio-and Video-Based Applications for Active and Assisted Living: GoodBrother Project.
Proceedings of the 25th Euromicro Conference on Digital System Design, 2022

2021
TRESC: Towards redesigning existing symmetric ciphers.
Microprocess. Microsystems, November, 2021

On the design of secure primitives for real world applications.
Microprocess. Microsystems, 2021

Cryptographic technologies and protocol standards for Internet of Things.
Internet Things, 2021

On General Data Protection Regulation Vulnerabilities and Privacy Issues, for Wearable Devices and Fitness Tracking Applications.
Cryptogr., 2021

Digital Forensics, Video Forgery Recognition, for Cybersecurity Systems.
Proceedings of the 24th Euromicro Conference on Digital System Design, 2021

Side Channel Assessment Platforms and Tools for Ubiquitous Systems.
Proceedings of the Security of Ubiquitous Computing Systems, 2021

2020
Cryptographic system for data applications, in the context of internet of things.
Microprocess. Microsystems, 2020

Conventional and machine learning approaches as countermeasures against hardware trojan attacks.
Microprocess. Microsystems, 2020

The Concerns of Personal Data Privacy, on Calling and Messaging, Networking Applications.
Proceedings of the Security in Computing and Communications - 8th International Symposium, 2020

An FPGA-Implemented Parallel System of Face Recognition, for Digital Forensics Applications.
Proceedings of the 10th IEEE International Conference on Consumer Electronics, 2020

Lightweight Security Data Streaming, Based on Reconfigurable Logic, for FPGA Platform.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

MULTI-modal Imaging of FOREnsic SciEnce Evidence: MULTI-FORESEE Project.
Proceedings of the 23rd Euromicro Conference on Digital System Design, 2020

2019
Lightweight Efficient Simeck32/64 Crypto-Core Designs and Implementations, for IoT Security.
Proceedings of the 27th IFIP/IEEE International Conference on Very Large Scale Integration, 2019

On the Hardware Implementation Performance, of Face Recognition Techniques, for Digital Forensics.
Proceedings of the Security in Computing and Communications - 7th International Symposium, 2019

Post-Quantum Signature Schemes for Efficient Hardware Implementation.
Proceedings of the 10th IFIP International Conference on New Technologies, 2019

In the Era of Cybersecurity: Cryptographic Hardware and Embedded Systems.
Proceedings of the 8th Mediterranean Conference on Embedded Computing, 2019

2018
Architecture Design of an Area Efficient High Speed Crypto Processor for 4G LTE.
IEEE Trans. Dependable Secur. Comput., 2018

Approaches for Preventing Honeypot Detection and Compromise.
Proceedings of the 2018 Global Information Infrastructure and Networking Symposium, 2018

Container-Based Honeypot Deployment for the Analysis of Malicious Activity.
Proceedings of the 2018 Global Information Infrastructure and Networking Symposium, 2018

Design and Implementation of a Privacy Framework for the Internet of Things (IoT).
Proceedings of the 21st Euromicro Conference on Digital System Design, 2018

Implementation Efficiency and Alternations, on CAESAR Finalists: AEGIS Approach.
Proceedings of the 2018 IEEE 16th Intl Conf on Dependable, 2018

Cloud Computing: Security Issues and Establishing Virtual Cloud Environment via Vagrant to Secure Cloud Hosts.
Proceedings of the Computer and Network Security Essentials., 2018

Physical Unclonable Functions (PUFs) Design Technologies: Advantages and Trade Offs.
Proceedings of the Computer and Network Security Essentials., 2018

2017
Privacy in a Digital, Networked World: Technologies, Implications and Solutions. By Sherali Zeadally and Mohamad Badra. Springer International Publishing: 418 pp.; $51.89; ISBN-10: 3319084690, ISBN-13: 978-3319084695.
Cryptogr., 2017

Secure and Efficient RNS Software Implementation for Elliptic Curve Cryptography.
Proceedings of the 2017 IEEE European Symposium on Security and Privacy Workshops, 2017

Security & Trusted Devices in the Context of Internet of Things (IoT).
Proceedings of the Euromicro Conference on Digital System Design, 2017

Run-Time Effect by Inserting Hardware Trojans, in Combinational Circuits.
Proceedings of the Euromicro Conference on Digital System Design, 2017

2016
Security and Efficiency Analysis of One Time Password Techniques.
Proceedings of the 20th Pan-Hellenic Conference on Informatics, 2016

Exploiting Ubiquitous Computing, Mobile Computing and the Internet of Things to Promote Science Education.
Proceedings of the 8th IFIP International Conference on New Technologies, 2016

Cryptography and Security in Internet of Things (IoTs): Models, Schemes, and Implementations.
Proceedings of the 8th IFIP International Conference on New Technologies, 2016

A High Speed Scalar Multiplier for Binary Edwards Curves.
Proceedings of the Third Workshop on Cryptography and Security in Computing Systems, 2016

Residue Number System as a side channel and fault injection attack countermeasure in elliptic curve cryptography.
Proceedings of the 2016 International Conference on Design and Technology of Integrated Systems in Nanoscale Era, 2016

2015
Challenges in designing trustworthy cryptographic co-processors.
Proceedings of the 2015 IEEE International Symposium on Circuits and Systems, 2015

Designing efficient elliptic Curve Diffie-Hellman accelerators for embedded systems.
Proceedings of the 2015 IEEE International Symposium on Circuits and Systems, 2015

Fault and Power Analysis Attack Resistant RNS based Edwards Curve Point Multiplication.
Proceedings of the Second Workshop on Cryptography and Security in Computing Systems, 2015

2014
Book Review: Shavers, Brett. <i>Placing the Suspect Behind the Keyboard: Using Digital Forensics and Investigative Techniques to Identify Cybercrime Suspects</i>.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Wong, Caroline. <i>Security Metrics, A Beginner's Guide</i> - McGraw-Hill Osborne Media, A Beginner's Guide Series. McGraw-Hill Osborne Media, 2011, 432p., $40.00. ISBN: 10: 0071744002, ISBN: 13: 978-0071744003.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Bahadur, Gary, Inasi, Jason, and de Carvalho, Alex. <i>Securing the Clicks: Network Security in the Age of Social Media</i> - McGraw-Hill Osborne Media, 2011, 368p., $40.00. ISBN: 10: 0071769056, ISBN: 13: 978-0071769051.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Sullivan, Bryan, and Liu, Vincent. <i>Web Application Security, A Beginner's Guide</i> - McGraw-Hill Osborne Media, Beginner's Guide Series. McGraw-Hill Osborne Media, 2011, 352p., $40.00. ISBN: 10: 0071776168, ISBN: 13: 978-0071776165.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Stallings, W. <i>Cryptography and Network Security: Principles and Practice</i> - 6th ed. Upper Saddle River, NJ: Prentice Hall, 2013, 752p., $142.40. ISBN: 13: 978-0133354690.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Samuelle, T.J. <i>Mike Meyers' CompTIA Security + Certification Passport (Exam SY0-301)</i> - 3rd ed. New York: McGraw-Hill Osborne Media, 2011, 480p., $30.00. ISBN: 13: 978-0071770385.
Inf. Secur. J. A Glob. Perspect., 2014

Book Review: Wu, Chwan-Hwa, and Irwin, J. David. <i>Introduction to Computer Networks and Cybersecurity</i> - Boca Raton, FL: CRC Press/Taylor & Francis Group, 2013, 1236p., $130.00. ISBN 1466572132.
Inf. Secur. J. A Glob. Perspect., 2014

Secure embedded system hardware design - A flexible security and trust enhanced approach.
Comput. Electr. Eng., 2014

2013
FPGA-based performance analysis of stream ciphers ZUC, Snow3g, Grain V1, Mickey V2, Trivium and E0.
Microprocess. Microsystems, 2013

C(I)SO, And Now What? How to Successfully Build Security by Design, by Oberlaender, M. S.CreateSpace Independent Publishing Platform, 2013, 102p., $36.99. ISBN 1480237418.
Inf. Secur. J. A Glob. Perspect., 2013

LTE/SAE Security Issues on 4G Wireless Networks.
IEEE Secur. Priv., 2013

Securing Communication Devices via Physical Unclonable Functions (PUFs).
Proceedings of the ISSE 2013, 2013

An Efficient FPGA-Based Architecture of Skein for Simple Hashing and MAC Function.
Proceedings of the 2013 Euromicro Conference on Digital System Design, 2013

2012
A comparative study of hardware architectures for lightweight block ciphers.
Comput. Electr. Eng., 2012

Architectural Optimizations & Hardware Implementations of WLANs Encryption Standard.
Proceedings of the 5th International Conference on New Technologies, 2012

VLSI Design and Implementation of Homophonic Security System.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2012

FPGA-based Design Approaches of Keccak Hash Function.
Proceedings of the 15th Euromicro Conference on Digital System Design, 2012

2011
Editorial.
Inf. Secur. J. A Glob. Perspect., 2011

Guest Editors' Introduction to the Special Issue on "Modern trends in applied security: Architectures, implementations and applications".
Comput. Electr. Eng., 2011

Key management systems for sensor networks in the context of the Internet of Things.
Comput. Electr. Eng., 2011

Multi-module Hashing System for SHA-3 & FPGA Integration.
Proceedings of the International Conference on Field Programmable Logic and Applications, 2011

An FPGA Implementation of the ZUC Stream Cipher.
Proceedings of the 14th Euromicro Conference on Digital System Design, 2011

2010
On the Hardware Implementation Cost of Crypto-Processors Architectures.
Inf. Secur. J. A Glob. Perspect., 2010

BLAKE HASH Function Family on FPGA: From the Fastest to the Smallest.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2010

Side Channel Attacks Cryptanalysis against Block Ciphers Based on FPGA Devices.
Proceedings of the IEEE Computer Society Annual Symposium on VLSI, 2010

On the hardware implementation efficiency of SHA-3 candidates.
Proceedings of the 17th IEEE International Conference on Electronics, 2010

Low Power FPGA Implementations of 256-bit Luffa Hash Function.
Proceedings of the 13th Euromicro Conference on Digital System Design, 2010

2009
Compact and High-speed Hardware Architectures for Hash Function Tiger.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2009), 2009

2007
UMTS security: system architecture and hardware implementation.
Wirel. Commun. Mob. Comput., 2007

MONET Special Issue on Next Generation Hardware Architectures for Secure Mobile Computing.
Mob. Networks Appl., 2007

End-to-End Security Across Wired-Wireless Networks for Mobile Users.
Inf. Secur. J. A Glob. Perspect., 2007

Guest Editors' Introduction to the Special Issue on Security of Computers and Networks.
Comput. Electr. Eng., 2007

AAA and mobile networks: security aspects and architectural efficiency.
Proceedings of the 3rd International Conference on Mobile Multimedia Communications, 2007

SecurID Authenticator: On the Hardware Implementation Efficiency.
Proceedings of the 14th IEEE International Conference on Electronics, 2007

2006
Design, Architecture and Performance Evaluation of the Wireless Transport Layer Security.
J. Supercomput., 2006

Controlled elements for designing ciphers suitable to efficient VLSI implementation.
Telecommun. Syst., 2006

Economic Models & Approaches in Information Security for Computer Networks.
Int. J. Netw. Secur., 2006

New Class of Cryptographic Primitives and Cipher Design for Networks Security.
Int. J. Netw. Secur., 2006

The NIST Cryptographic Workshop on Hash Functions.
IEEE Secur. Priv., 2006

2005
Implementation of the SHA-2 Hash Family Standard Using FPGAs.
J. Supercomput., 2005

High Speed Networking Security: Design and Implementation of Two New DDP-Based Ciphers.
Mob. Networks Appl., 2005

Access Control in Networks Hierarchy: Implementation of Key Management Protocol.
Int. J. Netw. Secur., 2005

Pure DDP-Based Cipher: Architecture Analysis, Hardware Implementation Cost and Performance up to 6.5 Gbps.
Int. Arab J. Inf. Technol., 2005

Comparison of the Hardware Implementation of Stream Ciphers.
Int. Arab J. Inf. Technol., 2005

On the hardware implementation of RIPEMD processor: Networking high speed hashing, up to 2Gbps.
Comput. Electr. Eng., 2005

Cryptography: Circuits and Systems Approach.
Proceedings of the Integrated Circuit and System Design, 2005

Wireless Networks World and Security Algorithms.
Proceedings of the Handbook on Theoretical and Algorithmic Aspects of Sensor, 2005

2004
Open Mobile Alliance (OMA) Security Layer: Architecture, Implementation and Performance Evaluation of the Integrity Unit.
New Gener. Comput., 2004

Computer Network Security: Report from MMM-ACNS.
IEEE Secur. Priv., 2004

64-bit Block ciphers: hardware implementations and comparison analysis.
Comput. Electr. Eng., 2004

New class of the FPGA efficient cryptographic primitives.
Proceedings of the 2004 International Symposium on Circuits and Systems, 2004

Bulk encryption crypto-processor for smart cards: design and implementation.
Proceedings of the 2004 11th IEEE International Conference on Electronics, 2004

Comparison of the hardware architectures and FPGA implementations of stream ciphers.
Proceedings of the 2004 11th IEEE International Conference on Electronics, 2004

2003
Hardware Implementation of Bluetooth Security.
IEEE Pervasive Comput., 2003

Networking Data Integrity: High Speed Architectures and Hardware Implementations.
Int. Arab J. Inf. Technol., 2003

Mobile Communications World: Security Implementations Aspects - A State of the Art.
Comput. Sci. J. Moldova, 2003

Data dependent rotations, a trustworthy approach for future encryption systems/ciphers: low cost and high performance.
Comput. Secur., 2003

Architectures and FPGA Implementations of the SCO(-1, -2, -3) Ciphers Family.
Proceedings of the IFIP VLSI-SoC 2003, 2003

Encryption and Data Dependent Permutations: Implementation Cost and Performance Evaluation.
Proceedings of the Computer Network Security, 2003

On the hardware implementations of the SHA-2 (256, 384, 512) hash functions.
Proceedings of the 2003 International Symposium on Circuits and Systems, 2003

Area optimized architecture and VLSI implementation of RC5 encryption algorithm.
Proceedings of the 2003 10th IEEE International Conference on Electronics, 2003

An ultra high speed architecture for VLSI implementation of hash functions.
Proceedings of the 2003 10th IEEE International Conference on Electronics, 2003

VLSI implementation of the keyed-hash message authentication code for the wireless application protocol.
Proceedings of the 2003 10th IEEE International Conference on Electronics, 2003

VLSI architecture and FPGA implementation of ICE encryption algorithm.
Proceedings of the 2003 10th IEEE International Conference on Electronics, 2003

2002
Low-power Implementation of an Encryption/Decryption System with Asynchronous Techniques.
VLSI Design, 2002

Architectures and VLSI Implementations of the AES-Proposal Rijndael.
IEEE Trans. Computers, 2002

Random number generator architecture and VLSI implementation.
Proceedings of the 2002 International Symposium on Circuits and Systems, 2002

Hardware implementation of the SAFER+ encryption algorithm for the Bluetooth system.
Proceedings of the 2002 International Symposium on Circuits and Systems, 2002

Euclidean algorithm VLSI implementations.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

VLSI implementation of password (PIN) authentication unit.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

A low power fault secure timer implementation based on the Gray encoding scheme.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

An efficient implementation of the digital signature algorithm.
Proceedings of the 2002 9th IEEE International Conference on Electronics, 2002

An efficient VLSI implementation for forward and inverse wavelet transform for JPEG2000.
Proceedings of the 14th International Conference on Digital Signal Processing, 2002

2001
Asynchronous low power VLSI implementation of the International Data Encryption Algorithm.
Proceedings of the 2001 8th IEEE International Conference on Electronics, 2001

A reconfigurable linear feedback shift register (LFSR) for the Bluetooth system.
Proceedings of the 2001 8th IEEE International Conference on Electronics, 2001


  Loading...