RECTANGLE: a bit-slice lightweight block cipher suitable for multiple platforms W Zhang, Z Bao, D Lin, V Rijmen, B Yang, I Verbauwhede Science China Information Sciences 58 (12), 1-15, 2015 | 443 | 2015 |
Highly Efficient Architecture of NewHope-NIST on FPGA using Low-Complexity NTT/INTT N Zhang, B Yang, C Chen, S Yin, S Wei, L Liu IACR Transactions on Cryptographic Hardware and Embedded Systems, 49-72, 2020 | 137 | 2020 |
SOFIA: software and control flow integrity architecture R De Clercq, R De Keulenaer, B Coppens, B Yang, P Maene, ... Design, Automation & Test in Europe Conference & Exhibition (DATE), 2016 …, 2016 | 96 | 2016 |
Highly efficient entropy extraction for true random number generators on FPGAs V Rozic, B Yang, W Dehaene, I Verbauwhede Proceedings of the 52nd Annual Design Automation Conference, 1-6, 2015 | 74 | 2015 |
RECTANGLE: A Bit-slice Ultra-Lightweight Block Cipher Suitable for Multiple Platforms. W Zhang, Z Bao, D Lin, V Rijmen, B Yang, I Verbauwhede IACR Cryptol. ePrint Arch. 2014, 84, 2014 | 72 | 2014 |
ES-TRNG: A high-throughput, low-area true random number generator based on edge sampling B Yang, V Rožic, M Grujic, N Mentens, I Verbauwhede IACR Transactions on Cryptographic Hardware and Embedded Systems 2018 (3 …, 2018 | 70 | 2018 |
LWRpro: An Energy-Efficient Configurable Crypto-Processor for Module-LWR Y Zhu, M Zhu, B Yang, W Zhu, C Deng, C Chen, S Wei, L Liu IEEE Transactions on Circuits and Systems I: Regular Papers 68 (3), 1146-1159, 2021 | 60 | 2021 |
On the Feasibility of Cryptography for a Wireless Insulin Pump System E Marin, D Singelée, B Yang, I Verbauwhede, B Preneel Proceedings of the Sixth ACM Conference on Data and Application Security and …, 2016 | 59 | 2016 |
Design of S-boxes Defined with Cellular Automata Rules S Picek, L Mariot, B Yang, D Jakobovic, N Mentens Proceedings of the Computing Frontiers Conference, 409-414, 2017 | 57 | 2017 |
Towards efficient and automated side channel evaluations at design time D Sijacic, J Balasch, B Yang, S Ghosh, I Verbauwhede Kalpa Publications in Computing, 16-31, 2018 | 47* | 2018 |
A Compact and High-Performance Hardware Architecture for CRYSTALS-Dilithium C Zhao, N Zhang, H Wang, B Yang, W Zhu, Z Li, M Zhu, S Yin, S Wei, ... IACR Transactions on Cryptographic Hardware and Embedded Systems, 270-295, 2022 | 44 | 2022 |
IoT: Source of test challenges EJ Marinissen, Y Zorian, M Konijnenburg, CT Huang, PH Hsieh, ... 2016 21th IEEE European Test Symposium (ETS), 1-10, 2016 | 39 | 2016 |
Securing wireless neurostimulators E Marín Fàbregas, D Singelée, B Yang, V Volskiy, G Vandenbosch, ... ACM Conference on Data and Application Security and Privacy (CODASPY), 2018 | 37* | 2018 |
TOTAL: TRNG On-the-fly Testing for Attack detection using Lightweight hardware B Yang, V Rozic, N Mentens, W Dehaene, I Verbauwhede | 36 | 2016 |
Iterating Von Neumann’s Post-Processing under Hardware Constraints V Rozic, B Yang, W Dehaene, I Verbauwhede | 31* | 2016 |
CFNTT: Scalable Radix-2/4 NTT Multiplication Architecture with an Efficient Conflict-free Memory Mapping Scheme X Chen, B Yang, S Yin, S Wei, L Liu IACR Transactions on Cryptographic Hardware and Embedded Systems, 94-126, 2022 | 27 | 2022 |
Design and testing methodologies for true random number generators towards industry certification J Balasch, F Bernard, V Fischer, M Grujić, M Laban, O Petura, V Rožić, ... 2018 IEEE 23rd European Test Symposium (ETS), 2018 | 27 | 2018 |
Complex division and square-root using CORDIC B Yang, D Wang, L Liu 2012 2nd International Conference on Consumer Electronics, Communications …, 2012 | 26 | 2012 |
Exploring active manipulation attacks on the TERO random number generator Y Cao, V Rožić, B Yang, J Balasch, I Verbauwhede Circuits and Systems (MWSCAS), 2016 IEEE 59th International Midwest …, 2016 | 25 | 2016 |
On-the-Fly Tests for Non-Ideal True Random Number Generators B Yang, V Rozic, N Mentens, I Verbauwhede IEEE International Symposium on Circuits and Systems (ISCAS 2015), 2015 | 24 | 2015 |