scispace - formally typeset
I

Ingrid Verbauwhede

Researcher at Katholieke Universiteit Leuven

Publications -  600
Citations -  23691

Ingrid Verbauwhede is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Elliptic curve cryptography. The author has an hindex of 72, co-authored 575 publications receiving 21110 citations. Previous affiliations of Ingrid Verbauwhede include University of California & Massachusetts Institute of Technology.

Papers
More filters
Proceedings ArticleDOI

Systematic security evaluation method against C safe-error attacks

TL;DR: Using the graph representation of a design, this paper provides a simple and efficient method to detect possible C safe-errors and applies the method to two well-known exponentiation algorithms: square-and-multiply-always and the Montgomery ladder.
Book Chapter

Public-key Primitives

TL;DR: This chapter evaluates the power consumption of Public-key algorithms and investigates whether these algorithms can be used within the power constrained sensor nodes.
Journal ArticleDOI

Design and Analysis of Configurable Ring Oscillators for True Random Number Generation Based on Coherent Sampling

TL;DR: In this paper, the authors introduce, analyse, and compare three dynamic calibration mechanisms for the COherent Sampling ring Oscillator based TRNG: GateVar, WireVar, and LUTVar, enabling easy integration of the entropy source into complex systems.
Proceedings ArticleDOI

Design and Evaluation of a Spark Gap Based EM-fault Injection Setup

TL;DR: This paper describes a setup capable of faulting integrated circuits by exposing them to a pulsed magnetic field and describes the mechanisms behind the different circuit components and evaluates the performance of the setup in practice.
Posted Content

Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation.

TL;DR: In this paper, the authors demonstrate that PUF output bits are not perfectly reproducible and non-uniformly distributed, and they demonstrate their attacks using a 4-XOR arbiter PUF, manufactured in 65nm CMOS technology.