PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knezevic, LR Knudsen, ... Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012 | 1090 | 2012 |
Block Ciphers–Focus On The Linear Layer (feat. PRIDE)? Full Version MR Albrecht, B Driessen, EB Kavun, G Le, C Paar | 271* | 2014 |
Block Ciphers – Focus on the Linear Layer (feat. PRIDE) MR Albrecht, B Driessen, EB Kavun, G Leander, C Paar, T Yalçın Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014 | 271 | 2014 |
A lightweight implementation of keccak hash function for radio-frequency identification applications EB Kavun, T Yalcin Radio Frequency Identification: Security and Privacy Issues: 6th …, 2010 | 109 | 2010 |
Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures L Batina, A Das, B Ege, EB Kavun, N Mentens, C Paar, I Verbauwhede, ... Radio Frequency Identification: Security and Privacy Issues 9th …, 2013 | 80 | 2013 |
RAM-based ultra-lightweight FPGA implementation of PRESENT EB Kavun, T Yalcin 2011 International Conference on Reconfigurable Computing and FPGAs, 280-285, 2011 | 53 | 2011 |
PRINCE-a low-latency block cipher for pervasive computing applications (full version) J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knežević, LR Knudsen, ... Cryptology ePrint Archive, 2012 | 52 | 2012 |
Towards secure composition of integrated circuits and electronic systems: On the role of EDA J Knechtel, EB Kavun, F Regazzoni, A Heuser, A Chattopadhyay, ... 2020 Design, Automation & Test in Europe Conference & Exhibition (DATE), 508-513, 2020 | 37 | 2020 |
IPSecco: A lightweight and reconfigurable IPSec core B Driessen, T Güneysu, EB Kavun, O Mischke, C Paar, T Pöppelmann 2012 International Conference on Reconfigurable Computing and FPGAs, 1-7, 2012 | 24 | 2012 |
Better than Brute-Force---Optimized Hardware Architecture for Efficient Biclique Attacks on AES-128 A Bogdanov, E Kavun, C Paar, C Rechberger, T Yalcin ECRYPT Workshop, SHARCS-Special Purpose Hardware for Attacking Cryptographic …, 2012 | 19 | 2012 |
A Survey on Authenticated Encryption--ASIC Designer’s Perspective EB Kavun, H Mihajloska, T Yalcin ACM Computing Surveys (CSUR) 50 (6), 88, 2018 | 18 | 2018 |
On the suitability of SHA-3 finalists for lightweight applications EB Kavun, T Yalcin ser. The Third SHA-3 Candidate Conference, 2012 | 18 | 2012 |
On the implementation aspects of sponge-based authenticated encryption for pervasive devices T Yalçın, EB Kavun International Conference on Smart Card Research and Advanced Applications …, 2012 | 15 | 2012 |
Prøst v1 EB Kavun, MM Lauridsen, G Leander, C Rechberger, P Schwabe, ... CAESAR Round 1, 2014 | 14 | 2014 |
Identification and classification of corrupted PUF responses via machine learning R Suragani, E Nazarenko, NA Anagnostopoulos, N Mexis, EB Kavun 2022 IEEE International Symposium on Hardware Oriented Security and Trust …, 2022 | 12 | 2022 |
Memory encryption for smart cards B Ege, EB Kavun, T Yalçın Smart Card Research and Advanced Applications: 10th IFIP WG 8.8/11.2 …, 2011 | 12 | 2011 |
A non-linear/linear instruction set extension for lightweight ciphers S Engels, EB Kavun, C Paar, T Yalçin, H Mihajloska 2013 IEEE 21st Symposium on Computer Arithmetic, 67-75, 2013 | 11 | 2013 |
A pipelined camellia architecture for compact hardware implementation EB Kavun, T Yalcin ASAP 2010-21st IEEE International Conference on Application-specific Systems …, 2010 | 9 | 2010 |
Puf-phenotype: A robust and noise-resilient approach to aid group-based authentication with dram-pufs using machine learning O Millwood, J Miskelly, B Yang, P Gope, EB Kavun, C Lin IEEE Transactions on Information Forensics and Security 18, 2451-2465, 2023 | 8 | 2023 |
Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs EB Kavun, N Mentens, J Vliegen, T Yalçın 2019 International Conference on ReConFigurable Computing and FPGAs …, 2019 | 6 | 2019 |