A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation K Tiri, I Verbauwhede Proceedings Design, Automation and Test in Europe Conference and Exhibition …, 2004 | 1042 | 2004 |
A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards K Tiri, M Akmal, I Verbauwhede Proceedings of the 28th European solid-state circuits conference, 403-406, 2002 | 820 | 2002 |
Physically unclonable functions: A study on the state of the art and future research directions R Maes, I Verbauwhede Towards Hardware-Intrinsic Security: Foundations and Practice, 3-37, 2010 | 646 | 2010 |
spongent: A Lightweight Hash Function A Bogdanov, M Knežević, G Leander, D Toz, K Varıcı, I Verbauwhede Cryptographic Hardware and Embedded Systems–CHES 2011: 13th International …, 2011 | 446 | 2011 |
RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms W Zhang, Z Bao, D Lin, V Rijmen, B Yang, I Verbauwhede Cryptology ePrint Archive, 2014 | 444 | 2014 |
PUFKY: A fully functional PUF-based cryptographic key generator R Maes, A Van Herrewege, I Verbauwhede Cryptographic Hardware and Embedded Systems–CHES 2012: 14th International …, 2012 | 399 | 2012 |
CANAuth-a simple, backward compatible broadcast authentication protocol for CAN bus A Van Herrewege, D Singelee, I Verbauwhede ECRYPT workshop on Lightweight Cryptography 2011, 20, 2011 | 386 | 2011 |
Machine learning in side-channel analysis: a first study G Hospodar, B Gierlichs, E De Mulder, I Verbauwhede, J Vandewalle Journal of Cryptographic Engineering 1 (4), 293-302, 2011 | 366 | 2011 |
A 21.54 Gbits/s fully pipelined AES processor on FPGA A Hodjat, I Verbauwhede 12th annual IEEE symposium on field-programmable custom computing machines …, 2004 | 355 | 2004 |
PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon S Katzenbeisser, Ü Kocabaş, V Rožić, AR Sadeghi, I Verbauwhede, ... Cryptographic Hardware and Embedded Systems–CHES 2012: 14th International …, 2012 | 352 | 2012 |
Intrinsic PUFs from flip-flops on reconfigurable devices R Maes, P Tuyls, I Verbauwhede 3rd Benelux workshop on information and system security (WISSec 2008) 17, 2008, 2008 | 337 | 2008 |
Compact ring-LWE cryptoprocessor SS Roy, F Vercauteren, N Mentens, DD Chen, I Verbauwhede Cryptographic Hardware and Embedded Systems–CHES 2014: 16th International …, 2014 | 336 | 2014 |
Public-key cryptography for RFID-tags L Batina, J Guajardo, T Kerins, N Mentens, P Tuyls, I Verbauwhede Fifth Annual IEEE International Conference on Pervasive Computing and …, 2007 | 330 | 2007 |
Sancus: Low-cost trustworthy extensible networked devices with a zero-software trusted computing base J Noorman, P Agten, W Daniels, R Strackx, A Van Herrewege, C Huygens, ... 22nd USENIX Security Symposium (USENIX Security 13), 479-498, 2013 | 319 | 2013 |
Design and performance testing of a 2.29-GB/s Rijndael processor I Verbauwhede, P Schaumont, H Kuo IEEE Journal of Solid-State Circuits 38 (3), 569-572, 2003 | 304 | 2003 |
Helper data algorithms for PUF-based key generation: Overview and analysis J Delvaux, D Gu, D Schellekens, I Verbauwhede IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2014 | 302 | 2014 |
Practical mitigations for timing-based side-channel attacks on modern x86 processors B Coppens, I Verbauwhede, K De Bosschere, B De Sutter 2009 30th IEEE symposium on security and privacy, 45-60, 2009 | 300 | 2009 |
Elliptic-curve-based security processor for RFID YK Lee, K Sakiyama, L Batina, I Verbauwhede IEEE Transactions on Computers 57 (11), 1514-1527, 2008 | 297 | 2008 |
Chaskey: an efficient MAC algorithm for 32-bit microcontrollers N Mouha, B Mennink, A Van Herrewege, D Watanabe, B Preneel, ... Selected Areas in Cryptography--SAC 2014: 21st International Conference …, 2014 | 290 | 2014 |
Consolidating masking schemes O Reparaz, B Bilgin, S Nikova, B Gierlichs, I Verbauwhede Advances in Cryptology--CRYPTO 2015: 35th Annual Cryptology Conference …, 2015 | 284 | 2015 |