- Cryptographic Implementations and Security
- Chaos-based Image/Signal Encryption
- Coding theory and cryptography
- Physical Unclonable Functions (PUFs) and Hardware Security
- Advanced Malware Detection Techniques
- Advanced Memory and Neural Computing
- Neuroscience and Neural Engineering
- Security and Verification in Computing
- Integrated Circuits and Semiconductor Failure Analysis
- Low-power high-performance VLSI design
- Quantum-Dot Cellular Automata
- Neural dynamics and brain function
- Parallel Computing and Optimization Techniques
- Network Security and Intrusion Detection
- Error Correcting Code Techniques
- Information and Cyber Security
- Polynomial and algebraic computation
- Network Packet Processing and Optimization
- Cell Image Analysis Techniques
- Quantum Computing Algorithms and Architecture
- Interconnection Networks and Systems
- CCD and CMOS Imaging Sensors
- Digital Media Forensic Detection
- Adversarial Robustness in Machine Learning
- Cryptography and Residue Arithmetic
University of Passau
2022-2025
Technical University of Darmstadt
2023
Politecnico di Milano
2022
University of Bremen
2022
University of California, Santa Barbara
2022
University of Patras
2022
Bridge University
2022
Özyeğin University
2022
University of Sheffield
2019-2020
Infineon Technologies (Germany)
2017
As the demand for highly secure and dependable lightweight systems increases in modern world, Physically Unclonable Functions (PUFs) continue to promise a alternative high-cost encryption techniques key storage. While security features promised by PUFs are attractive system designers, they have been shown be vulnerable various sophisticated attacks - most notably Machine Learning (ML) based modelling (ML-MA) which attempt digitally clone PUF behaviour thus undermine their security. More...
In this paper, two different FPGA implementations of the lightweight cipher PRESENT are proposed. The main design strategy for both designs is utilization existing RAM blocks in FPGAs storage internal states, thereby reducing slice count. first design, S-boxes realized within slices, while second they also integrated into same block used state storage. Both well suited applications, which implemented on low-cost FPGA/CPLD devices. Besides low-area, a reasonable throughput obtained even...
Modern electronic systems become evermore complex, yet remain modular, with integrated circuits (ICs) acting as versatile hardware components at their heart. Electronic design automation (EDA) for ICs has focused traditionally on power, performance, and area. However, given the rise of hardware-centric security threats, we believe that EDA must also adopt related notions like secure by composition hardware. Despite various promising studies, argue some aspects still require more efforts,...
A Physical Unclonable Function (PUF) exploits de-vice manufacturing variations to extract a number of unique responses, each which corresponds specific challenge, and use them for secret generation as well authentication. However, these responses are often excessively noisy In this study, in order avoid using complicated costly Error Correction Code (ECC) the context fuzzy extractor, we propose Machine Learning (ML)-based classification technique that works accurately even presence corrupted...
In this paper we propose a reconfigurable lightweight Internet Protocol Security (IPSec) hardware core. Our architecture supports the main IPSec protocols; namely Authentication Header (AH), Encapsulating Payload (ESP), and Key Exchange (IKE). work, cryptographic algorithms their modes of operation, which are at heart protocols, implemented in hardware. Instead re-implementing common configurations, deemed "too heavy" for pervasive devices, evaluate efficient implementations standardized...
The overwhelmingly widespread use of Internet Things (IoT) in different application domains brought not only benefits, but, alas, security concerns as a result the increased attack surface and vectors.One most critical mechanisms IoT infrastructure is key management.This paper reflects on problems challenges existing management systems, starting with discussion recent real-world attack.We identify elaborate drawbacks primitives based purely physical variations -after highlighting such...
Physical Unclonable Functions (PUFs) are increasingly used in the process of securing applications. For this purpose, it is crucial that PUF satisfies all required properties adequately, including Unpredictability. An important aspect Unpredictability Randomness, which includes being free spatial correlation effects. However, most methods for assessing randomness not capable detecting correlation, such often ignored. This work summarises current literature to shed more light on topic...
Modern cryptography today is substantially involved with securing lightweight (and pervasive) devices. For this purpose, several cryptographic algorithms have already been proposed. Up to now, the literature has focused on hardware-efficiency while respect software barely addressed. However, a large percentage of ciphers will be implemented embedded CPUs- without support for operations. In parallel, many are based operations which hardware-friendly but quite costly in software. instance, bit...
While becoming an indispensable part of our lives, artificial intelligence comes also with some problems. For instance, the theft trained Machine Learning (ML) models through side-channel attacks on their inference engines has started to be a significant threat. Recently, as approach protect such hardware, protected ML model ModuloNET was proposed. is based binarized neural networks and uses modular arithmetic throughout calculations, making it compatible usual masking techniques. In...
Public key cryptography and signature schemes are essential for reliable digital communication. Asymmetric encryption has been achieved through complex algorithms, such as RSA Diffie-Hellman, but recent advancements in quantum computing pose threats to the security of these algorithms near future a computer may solve problems based on. Therefore, Post-Quantum Cryptography (PQC) have proposed investigated by an international community scientists, especially NIST PQC competition ongoing since...
Linear cryptanalysis is one of the few major attack techniques in today's cryptography. Every new cipher comes with strong arguments against it. Still, some recent relevant ciphers such as ISO/IEC lightweight block present proved to be particularly vulnerable linear cryptanalysis. Since most attacks published today — including have complexities beyond practical reach, evaluation their has rely on rather theoretical computational models. The latter are often based unproven and not always...
Programming in embedded systems has always been a challenge. Highly-constrained nature of devices invalidates conventional coding practices. The whole practice turns into skill game that heavily depends on the personal skills and experience programmer. Embedded security applications are no exceptions. Efficient software implementation symmetric cryptography primitives such as substitution or permutation layers is hard task systematic approach exists. In this study, we propose an efficient...
Cryptographic primitives nowadays are not only implemented in high-performance systems but also small-scale systems, which increasingly powered by open-source processors, such as RISC-V. In this work, we leverage RISC-V’s modular base instruction set and architecture to propose a generic extension (ISE) for symmetric cryptography. We adapt the work from Engels et al. ARITH’13, non-linear/linear (NLU), presents hardware/software co-design solution efficient crypto implementations through...