scispace - formally typeset
I

Ingrid Verbauwhede

Researcher at Katholieke Universiteit Leuven

Publications -  600
Citations -  23691

Ingrid Verbauwhede is an academic researcher from Katholieke Universiteit Leuven. The author has contributed to research in topics: Cryptography & Elliptic curve cryptography. The author has an hindex of 72, co-authored 575 publications receiving 21110 citations. Previous affiliations of Ingrid Verbauwhede include University of California & Massachusetts Institute of Technology.

Papers
More filters
Journal ArticleDOI

Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search

TL;DR: The recryption box refreshes the ciphertexts by lowering the inherent noise and can be used with any instantiation of the parameters, i.e. there is no minimum size unlike bootstrapping.
Posted Content

PUFs: Myth, Fact or Busted? A Security Evaluation of Physically Unclonable Functions (PUFs) Cast in Silicon (Extended Version).

Abstract: Physically Unclonable Functions (PUFs) are an emerging technology and have been proposed as central building blocks in a variety of cryptographic protocols and security architectures. However, the security features of PUFs are still under investigation: Evaluation results in the literature are difficult to compare due to varying test conditions, different analysis methods and the fact that representative data sets are publicly unavailable. In this paper, we present the first large-scale security analysis of ASIC implementations of the five most popular intrinsic electronic PUF types, including arbiter, ring oscillator, SRAM, flip-flop and latch PUFs. Our analysis is based on PUF data obtained at different operating conditions from 96 ASICs housing multiple PUF instances, which have been manufactured in TSMC 65 nm CMOS technology. In this context, we present an evaluation methodology and quantify the robustness and unpredictability properties of PUFs. Since all PUFs have been implemented in the same ASIC and analyzed with the same evaluation methodology, our results allow for the first time a fair comparison of their properties.
Proceedings ArticleDOI

A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael AES encryption IC in a 1.8 V, 0.18 /spl mu/m CMOS technology

TL;DR: This paper presents an ASIC implementation of the Rijndael core, which includes a non-pipelined encryption datapath with an on-the-fly key schedule data path.
Proceedings ArticleDOI

Design solutions for securing SRAM cell against power analysis

TL;DR: An SRAM cell with 8 transistors has been proposed in order to obtain power analysis resistance by using a dual-rail precharge principle, the same technique used in various secure logic styles.
Proceedings ArticleDOI

Side-channel issues for designing secure hardware implementations

TL;DR: This work gives an overview of the state-of-the-art in implementation attacks, reviews the origin of this problem at the CMOS circuit level and discusses countermeasures.