Jose Maria Bermudo Mera

ORCID: 0000-0003-0457-5728
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Coding theory and cryptography
  • Cryptographic Implementations and Security
  • Cryptography and Residue Arithmetic
  • Chaos-based Image/Signal Encryption
  • Quantum Computing Algorithms and Architecture
  • Quantum-Dot Cellular Automata
  • Advanced Data Storage Technologies
  • Network Packet Processing and Optimization
  • Speech Recognition and Synthesis
  • Advanced Malware Detection Techniques
  • Complexity and Algorithms in Graphs
  • Urban Stormwater Management Solutions
  • Parallel Computing and Optimization Techniques
  • Cloud Data Security Solutions
  • Speech and Audio Processing
  • Low-power high-performance VLSI design
  • Smart Parking Systems Research
  • Innovative Teaching and Learning Methods
  • Underground infrastructure and sustainability
  • IoT-based Smart Home Systems
  • Transport and Economic Policies
  • Experimental Learning in Engineering
  • Teaching and Learning Programming
  • Security and Verification in Computing

KU Leuven
2018-2023

University of Electro-Communications
2022

Yokohama National University
2022

National Institute of Advanced Industrial Science and Technology
2022

IMEC
2019-2022

Technical University of Munich
2017-2019

Imec the Netherlands
2018

Universidad Politécnica de Madrid
2014-2016

Comunidad de Madrid
2014

Polynomial multiplication algorithms such as Toom-Cook and the Number Theoretic Transform are fundamental building blocks for lattice-based post-quantum cryptography. In this work we present correlation power-analysis-based side-channel analysis methodologies targeting every polynomial strategy all key encapsulation mechanisms in final round of NIST standardization procedure. We perform practical experiments on real measurements, demonstrating that our method allows to extract secret from...

10.1145/3569420 article EN ACM Transactions on Embedded Computing Systems 2022-11-04

Since the introduction of ring-learning with errors problem, number theoretic transform (NTT) based polynomial multiplication algorithm has been studied extensively. Due to its faster quasilinear time complexity, it preferred choice cryptographers realize cryptographic schemes. Compared NTT, Toom-Cook or Karatsuba algorithms, though being known for a long time, still have fledgling presence in context post-quantum cryptography.In this work, we observe that pre- and post-processing steps...

10.46586/tches.v2020.i2.222-244 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2020-03-02

The NTRU cryptosystem is one of the main alternatives for practical implementations post-quantum, public-key cryptography. In this work, we analyze feasibility employing encryption scheme, NTRUEncrypt, in resource constrained devices such as those used Internet-of-Things endpoints. We present an analysis NTRUEncrypt's advantages over other cryptosystems use devices. describe four different NTRUEncrypt on ARM Cortex M0-based microcontroller, compare their results, and show that suitable...

10.23919/date.2017.7927079 article EN Design, Automation & Test in Europe Conference & Exhibition (DATE), 2015 2017-03-01

The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST’s cryptography standardization process. In this paper, we study implementation aspects of resourceconstrained microcontrollers from ARM Cortex-M series which are very popular for realizing IoT applications. work, carefully optimize various parts speed and memory. We exploit digital signal processing instructions efficient memory access fast polynomial multiplication. also use Karatsuba...

10.46586/tches.v2018.i3.243-266 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2018-08-14

We present a domain-specific co-processor to speed up Saber, post-quantum key encapsulation mechanism competing on the NIST Post-Quantum Cryptography standardization process. Contrary most lattice-based schemes, Saber doesn't use NTT-based polynomial multiplication. follow hardware-software co-design approach: execution is performed an ARM core and only computationally expensive operation, i.e., multiplication, offloaded obtain compact design. exploit idea of distributed computing at...

10.1109/dac18072.2020.9218727 article EN 2020-07-01

This paper describes two state-of-the-art and portable voice-based authentication language recognition systems. While the system allows secure access to a media center at home, can be used as previous step automatically transcribe translate recognized text from its original into another one. The most important advantage of developed systems is that they run on low cost embedded device, such Raspberry Pi (RPi), using only open-source projects, which makes it feasible replicate or include in...

10.1109/tla.2014.6868880 article EN IEEE Latin America Transactions 2014-06-01

Modern NVIDIA GPU architectures offer dot-product instructions (DP2A and DP4A), with the aim of accelerating machine learning scientific computing applications. These allow computation multiply-and-add in a single clock cycle, effectively achieving higher throughput compared to conventional 32-bit integer units. In this paper, we show that instruction can also be used accelerate matrix-multiplication polynomial convolution operations, which are widely post-quantum lattice-based cryptographic...

10.1109/tcsi.2022.3176966 article EN IEEE Transactions on Circuits and Systems I Regular Papers 2022-06-03

Cyber physical systems (CPSs) will be deployed for decades, thus they should secure against long-term attacks. Most CPSs adopt the datagram transport layer security (DTLS), as de facto protocol. By using public key cryptography (PKC) based on traditional RSA or elliptic-curves, DTLS establishes secured communication channels between multiple parties. However, foreseeable breakthrough of quantum computers represents a risk many PKC ecosystems. Traditional no longer considered secure....

10.1109/les.2019.2895392 article EN IEEE Embedded Systems Letters 2019-01-25

In this paper, we introduce Scabbard, a suite of post-quantum keyencapsulation mechanisms. Our contains three different schemes Florete, Espada, and Sable based on the hardness module- or ring-learning with rounding problem. work, first show how latest advancements lattice-based cryptographycan be utilized to create new better even improve state-of-the-art cryptography. We put particular focus designing that can optimally exploit parallelism offered by certain hardware platforms are also...

10.46586/tches.v2021.i4.474-509 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2021-08-11

The arrival of large-scale quantum computers will break the security assurances our current public-key cryptography. National Institute Standard & Technology (NIST) is currently running a multi-year-long standardization procedure to select quantum-safe or postquantum cryptographic schemes be used in future. Energy efficiency an important criterion selection process. This paper presents first Silicon verified ASIC implementation for Saber (LWR algorithm as proposed [1], [2]), NIST PQC Round 3...

10.1109/cicc53496.2022.9772859 article EN 2022 IEEE Custom Integrated Circuits Conference (CICC) 2022-04-01

Lattice-based cryptography is a novel approach to public key (PKC), of which the mathematical investigation (so far) resists attacks from quantum computers. By choosing module learning with errors (MLWE) algorithm as next standard, National Institute Standards and Technology (NIST) follows this approach. The multiplication polynomials central bottleneck in computation lattice-based cryptography. Because PKC mostly used establish common secret keys, focus on compact area, power, energy budget...

10.1109/jssc.2023.3253425 article EN IEEE Journal of Solid-State Circuits 2023-03-23

The CCA-secure lattice-based post-quantum key encapsulation scheme Saber is a candidate in the NIST’s cryptography standardization process. In this paper, we study implementation aspects of resourceconstrained microcontrollers from ARM Cortex-M series which are very popular for realizing IoT applications. work, carefully optimize various parts speed and memory. We exploit digital signal processing instructions efficient memory access fast polynomial multiplication. also use Karatsuba...

10.13154/tches.v2018.i3.243-266 article EN DOAJ (DOAJ: Directory of Open Access Journals) 2018-08-01

To mitigate cybersecurity breaches, secure communication is crucial for the Internet of Things (IoT) environment. Data integrity one most significant characteristics security, which can be achieved by employing cryptographic hash functions. In view demand from IoT applications, National Institute Standards and Technology (NIST) initiated a standardization process lightweight This work presents field-programmable gate array (FPGA) implementations carefully worked out optimizations four...

10.1109/jiot.2022.3229516 article EN IEEE Internet of Things Journal 2022-12-19

Recently, the construction of cryptographic schemes based on hard lattice problems has gained immense popularity. Apart from being quantum resistant, lattice-based cryptography allows a wide range variations in underlying problem. As can work different environments under operational constraints such as memory footprint, silicon area, efficiency, power requirement, etc., problem are very useful for designers to construct schemes. In this work, we explore various design choices and their...

10.1145/3696208 article EN ACM Transactions on Embedded Computing Systems 2024-09-20

High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying structured lattice based cryptography. Its algorithmic properties and suitability for implementation on different compute platforms an active area of research, this article contributes to line work: Firstly, we present memory-efficiency performance improvements the Toom-Cook/Karatsuba multiplication strategy. Secondly, provide implementations those Arm® Cortex®-M4 CPU, as well newer...

10.46586/tches.v2022.i1.482-505 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2021-11-19

Recently, the construction of cryptographic schemes based on hard lattice problems has gained immense popularity. Apart from being quantum resistant, lattice-based cryptography allows a wide range variations in underlying problem. As can work different environments under operational constraints such as memory footprint, silicon area, efficiency, power requirement, etc., problem are very useful for designers to construct schemes. In this work, we explore various design choices and their...

10.48550/arxiv.2409.09481 preprint EN arXiv (Cornell University) 2024-09-14

Large polynomial multiplications are crucial for Post-Quantum Cryptography standards like Module-Lattice-based Key Encapsulation Mechanism (ML-KEM) and Digital Signature (ML-DSA). These multiplications, being complex, often accelerated using the Number Theoretic Transform (NTT). This work presents a novel architecture of high-performance NTT accelerator capable performing both inverse operations single set hardware resources. The design makes use butterfly configuration unit to reduce...

10.1145/3689939.3695785 article EN 2024-11-19

Privacy preservation is a sensitive and important issue in this ever-growing highly-connected digital era. Functional encryption computation on encrypted data paradigm that allows users to retrieve the evaluation of function without revealing data, effectively protecting user's privacy. However, existing functional implementations are still very time-consuming for practical deployment, especially when applied machine learning applications involve huge amount data. In paper, we present...

10.1109/tetc.2023.3261360 article EN IEEE Transactions on Emerging Topics in Computing 2023-03-30

The hard mathematical problems that assure the security of our current public-key cryptography (RSA, ECC) are broken if and when a quantum computer appears rendering them ineffective for use in era. Lattice based is novel approach to public key cryptography, which investigation (so far) resists attacks from computers. By choosing module learning with errors (MLWE) algorithm as next standard, National Institute Standard & Technology (NIST) follows this approach. multiplication polynomials...

10.48550/arxiv.2305.10368 preprint EN cc-by arXiv (Cornell University) 2023-01-01
Coming Soon ...