Sandeep S. Kumar

Affiliations:
  • Philips Research Europe, Eindhoven, The Netherlands


According to our database1, Sandeep S. Kumar authored at least 28 papers between 2003 and 2019.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2019
Internet of Things (IoT) Security: State of the Art and Challenges.
RFC, April, 2019

2016
Use Cases for Authentication and Authorization in Constrained Environments.
RFC, January, 2016

2015
Secure indoor positioning: Relay attacks and mitigation using presence sensing systems.
Proceedings of the 13th IEEE International Conference on Industrial Informatics, 2015

2014
Securing the Internet of Things: A Standardization Perspective.
IEEE Internet Things J., 2014

2013
Securing the IP-based internet of things with HIP and DTLS.
Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks, 2013

HADA: Hybrid Access Decision Architecture for Building Automation and Control Systems.
Proceedings of the 1st International Symposium for ICS & SCADA Cyber Security Research 2013, 2013

HIP Security Architecture for the IP-Based Internet of Things.
Proceedings of the 27th International Conference on Advanced Information Networking and Applications Workshops, 2013

2012
End-to-End Transport Security in the IP-Based Internet of Things.
Proceedings of the 21st International Conference on Computer Communications and Networks, 2012

2011
Security Challenges in the IP-based Internet of Things.
Wirel. Pers. Commun., 2011

2010
Anonymous Social Stamps - Authenticating Anonymous Statements to Friends with Privacy.
Proceedings of the SECRYPT 2010, 2010

2009
Anti-counterfeiting, key distribution, and key storage in an ambient world via physical unclonable functions.
Inf. Syst. Frontiers, 2009

Physical Unclonable Functions and Their Applications to Vehicle System Security.
Proceedings of the 69th IEEE Vehicular Technology Conference, 2009

Secure IP-Block Distribution for Hardware Devices.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009

2008
Brand and IP protection with physical unclonable functions.
Proceedings of the International Symposium on Circuits and Systems (ISCAS 2008), 2008

The Butterfly PUF: Protecting IP on every FPGA.
Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2008

2007
A State-of-the-art Elliptic Curve Cryptographic Processor Operating in the Frequency Domain.
Mob. Networks Appl., 2007

A Survey of Lightweight-Cryptography Implementations.
IEEE Des. Test Comput., 2007

Intrinsic Physical Unclonable Functions in Field Programmable Gate Arrays.
Proceedings of the ISSE/SECURE 2007, 2007

Physical Unclonable Functions, FPGAs and Public-Key Crypto for IP Protection.
Proceedings of the FPL 2007, 2007

FPGA Intrinsic PUFs and Their Use for IP Protection.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2007

2006
Elliptic curve cryptography for constrained devices.
PhD thesis, 2006

Optimum Digit Serial GF(2^m) Multipliers for Curve-Based Cryptography.
IEEE Trans. Computers, 2006

COPACOBANA A Cost-Optimized Special-Purpose Hardware for Code-Breaking.
Proceedings of the 14th IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2006), 2006

Breaking Ciphers with COPACOBANA - A Cost-Optimized Parallel Code Breaker.
Proceedings of the Cryptographic Hardware and Embedded Systems, 2006

A Configuration Concept for a Massively Parallel FPGA Architecture.
Proceedings of the 2006 International Conference on Computer Design & Conference on Computing in Nanotechnology, 2006

2004
Reconfigurable Instruction Set Extension for Enabling ECC on an 8-Bit Processor.
Proceedings of the Field Programmable Logic and Application, 2004

Architectural Support for Arithmetic in Optimal Extension Fields.
Proceedings of the 15th IEEE International Conference on Application-Specific Systems, 2004

2003
Efficient GF(p<sup>m</sup>) Arithmetic Architectures for Cryptographic Applications.
Proceedings of the Topics in Cryptology, 2003


  Loading...