scispace - formally typeset
I

Ingrid Verbauwhede

Researcher at Katholieke Universiteit Leuven

Publications -  600
Citations -  23691

Ingrid Verbauwhede is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Elliptic curve cryptography. The author has an hindex of 72, co-authored 575 publications receiving 21110 citations. Previous affiliations of Ingrid Verbauwhede include University of California & Massachusetts Institute of Technology.

Papers
More filters
Proceedings ArticleDOI

A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation

TL;DR: A novel design methodology to implement a secure DPA resistant crypto processor that combines standard building blocks to make 'new' compound standard cells, which have a close to constant power consumption.
Proceedings Article

A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards

TL;DR: A set of logic gates and flip-flops needed for cryptographic functions and compared those to Static Complementary CMOS implementations to protect security devices such as smart cards against power attacks are built.
Book ChapterDOI

Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions

TL;DR: The practical relevance of PUFs for security applications was recognized from the start, with a special focus on the promising properties of physical unclonability and tamper evidence.
Book ChapterDOI

SPONGENT: a lightweight hash function

TL;DR: Spongent is a family of lightweight hash functions with hash sizes of 88, 128, 160, 224, and 256 bits based on a sponge construction instantiated with a present-type permutation, following the hermetic sponge strategy.