SARLock: SAT attack resistant logic locking
Logic locking is an Intellectual Property (IP) protection technique that thwarts IP piracy,
hardware Trojans, reverse engineering, and IC overproduction. Researchers have taken …
hardware Trojans, reverse engineering, and IC overproduction. Researchers have taken …
Review of security issues in industrial networks
M Cheminod, L Durante… - IEEE transactions on …, 2012 - ieeexplore.ieee.org
Although awareness is constantly rising, that industrial computer networks (in a very broad
sense) can be exposed to serious cyber threats, many people still think that the same …
sense) can be exposed to serious cyber threats, many people still think that the same …
Efficient elliptic curve point multiplication using digit-serial binary field operations
GD Sutter, JP Deschamps… - IEEE Transactions on …, 2012 - ieeexplore.ieee.org
This paper details the design of a new high-speed point multiplier for elliptic curve
cryptography using either field-programmable gate array or application-specified integrated …
cryptography using either field-programmable gate array or application-specified integrated …
An efficient and flexible hardware implementation of the dual-field elliptic curve cryptographic processor
Z Liu, D Liu, X Zou - IEEE Transactions on Industrial Electronics, 2016 - ieeexplore.ieee.org
Elliptic curve cryptography (ECC) has been widely used for the digital signature to ensure
the security in communication. It is important for the ECC processor to support a variety of …
the security in communication. It is important for the ECC processor to support a variety of …
A high-performance and scalable hardware architecture for isogeny-based cryptography
B Koziel, R Azarderakhsh… - IEEE Transactions on …, 2018 - ieeexplore.ieee.org
In this work, we present a high-performance and scalable architecture for isogeny-based
cryptosystems. In particular, we use the architecture in a fast, constant-time FPGA …
cryptosystems. In particular, we use the architecture in a fast, constant-time FPGA …
High-throughput modular multiplication and exponentiation algorithms using multibit-scan–multibit-shift technique
A Rezai, P Keshavarzi - IEEE Transactions on Very Large Scale …, 2014 - ieeexplore.ieee.org
Modular exponentiation with a large modulus and exponent is a fundamental operation in
many public-key cryptosystems. This operation is usually accomplished by repeating …
many public-key cryptosystems. This operation is usually accomplished by repeating …
VLSI design of a large-number multiplier for fully homomorphic encryption
This paper presents the design of a power-and area-efficient high-speed 768000-bit
multiplier, based on fast Fourier transform multiplication for fully homomorphic encryption …
multiplier, based on fast Fourier transform multiplication for fully homomorphic encryption …
Flexible FPGA-based architectures for curve point multiplication over GF (p)
Elliptic curve cryptography (ECC) is widely used as an efficient mechanism to secure private
data using public-key protocols. This paper focuses on ECC over prime fields (GF (p)). We …
data using public-key protocols. This paper focuses on ECC over prime fields (GF (p)). We …
A programmable SoC-based accelerator for privacy-enhancing technologies and functional encryption
M Bahadori, K Järvinen - … on Very Large Scale Integration (VLSI …, 2020 - ieeexplore.ieee.org
A multitude of privacy-enhancing technologies (PETs) has been presented recently to solve
the privacy problems of contemporary services utilizing cloud computing. Many of them are …
the privacy problems of contemporary services utilizing cloud computing. Many of them are …
Hardware deployment of hybrid PQC: SIKE+ ECDH
In this work, we present a small architecture for quantum-safe hybrid key exchange targeting
ECDH and SIKE. This is the first known hardware implementation of ECDH/SIKE-based …
ECDH and SIKE. This is the first known hardware implementation of ECDH/SIKE-based …