Wai‐Kong Lee

ORCID: 0000-0003-4659-8979
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Chaos-based Image/Signal Encryption
  • Cryptographic Implementations and Security
  • Coding theory and cryptography
  • Cryptography and Residue Arithmetic
  • Parallel Computing and Optimization Techniques
  • Advanced Neural Network Applications
  • Quantum Computing Algorithms and Architecture
  • Blockchain Technology Applications and Security
  • Embedded Systems Design Techniques
  • IoT and Edge/Fog Computing
  • Indoor and Outdoor Localization Technologies
  • Quantum-Dot Cellular Automata
  • Low-power high-performance VLSI design
  • Physical Unclonable Functions (PUFs) and Hardware Security
  • CCD and CMOS Imaging Sensors
  • Neural Networks and Applications
  • Advanced Data Storage Technologies
  • Advanced Malware Detection Techniques
  • Anomaly Detection Techniques and Applications
  • Distributed and Parallel Computing Systems
  • Brain Tumor Detection and Classification
  • Tensor decomposition and applications
  • Advanced Steganography and Watermarking Techniques
  • Air Quality Monitoring and Forecasting

Universiti Tunku Abdul Rahman
2014-2025

Gachon University
2020-2024

Indian Institute of Technology Kanpur
2023

Hongik University
2020

National Nuclear Laboratory
2019

Institute of Electrical and Electronics Engineers
2019

University of Catania
2019

Multimedia University
2009

Scottish Power (United Kingdom)
2004

Wireless sensor networks are widely used for environmental monitoring in remote areas. They mainly composed of wireless nodes, usually powered by batteries with limited capacity, but expected to communicate long range and operate extended time periods. To overcome these limitations, many energy harvesting techniques proposed power nodes prolonged operation, whereas multihop utilized extend the communication range. In this paper, a novel floating device multisource technology that can be as...

10.1109/tia.2018.2799158 article EN IEEE Transactions on Industry Applications 2018-01-30

Human Activity Recognition (HAR) is becoming an essential part of human life care. Existing HAR methods are usually developed using a two-level approach, wherein first-level Machine Learning (ML) classifier employed to distinguish the static and dynamic activities, followed by second-level identify specific activity. These approaches not suitable for wearable devices, due high computational memory consumption. Our rigorous analysis various datasets opens up new possibility that or activities...

10.1109/tce.2023.3266506 article EN IEEE Transactions on Consumer Electronics 2023-04-12

Tensor core is a newly introduced hardware unit in NVIDIA GPU chips that allows matrix multiplication to be computed much faster than the integer and floating-point units. In this paper, we show for first time, tensor can used accelerate state-of-the-art lattice-based cryptosystems. We employed speed up polynomial convolution, which most time consuming operation Towards aim, several parallel algorithms are proposed allow handle flexible sizes ephemeral key pairs. Experimental results...

10.1109/access.2022.3152217 article EN cc-by IEEE Access 2022-01-01

IoT nodes comprise of sensors and embedded resource-constrained systems. On the other hand, blockchain is regarded as computationally expensive due to consensus algorithms. Therefore, it challenging apply an system. This work presents a unique concept that integrates with lightweight cryptographic solutions targeting sensor nodes. In particular, proof-of-authentication utilizing authenticated encryption (AE) scheme achieve proposed. At nodes, tag generated based on data, which then broadcast...

10.1109/mce.2021.3060373 article EN IEEE Consumer Electronics Magazine 2021-02-18

Secure communication is important for Internet of Things (IoT) applications, to avoid cybersecurity attacks. One the key security aspects data integrity, which can be protected by employing cryptographic hash functions. Recently, US National Institute Standards and Technology (NIST) announced a competition standardize lightweight functions, used in IoT applications. involves various hardware platforms, from low-end microcontrollers high-end cloud servers with GPU accelerators. Since many...

10.1109/access.2022.3179970 article EN cc-by IEEE Access 2022-01-01

The US National Institute of Standards and Technology initiated a standardization process for post-quantum cryptography in 2017, with the aim selecting key encapsulation mechanisms signature schemes that can withstand threat from emerging quantum computers. In 2022, Falcon was selected as one standard schemes, eventually attracting effort to optimize implementation on various hardware architectures practical applications. Recently, Mitaka proposed an alternative Falcon, allowing parallel...

10.1109/tpds.2024.3367319 article EN IEEE Transactions on Parallel and Distributed Systems 2024-02-20

Lower-upper (LU) factorization is widely used in many scientific computations. It one of the most critical modules circuit simulators, such as Simulation Program With Integrated Circuit Emphasis. To exploit emerging graphics process unit (GPU) computing platforms, several GPU-based sparse LU solvers have been recently proposed. In this paper, efficient algorithms are presented to enhance ability achieve higher parallelism well dynamic feature state-of-the-art GPUs. Also, rigorous performance...

10.1109/tvlsi.2018.2858014 article EN IEEE Transactions on Very Large Scale Integration (VLSI) Systems 2018-08-09

Internet of Things (IoT) is a key enabling technology, wherein sensors are placed ubiquitously to collect and exchange information with their surrounding nodes. Due the inherent interconnectivity, IoT devices vulnerable cybersecurity attacks. To mitigate these vulnerabilities, cryptographic primitives can be employed, but they require significant computation, which restricts adoption in IoT. Moreover, systems have diverse requirements, ranging from high-throughput (TP) area constrained. This...

10.1109/jiot.2021.3052184 article EN IEEE Internet of Things Journal 2021-02-25

The Advanced Encryption Standard (AES) is a standardized block cipher widely used to protect data confidentiality. Besides that, it can be generate pseudo-random numbers, which has many important applications. Recently, several works demonstrated the efficient implementations of AES electronics code book (ECB) and counter (CTR) mode on GPU platforms, achieving high throughput. In this brief, we set speed record implementation, outperformed previous implementations. particular, proposed...

10.1109/tcsii.2022.3164089 article EN IEEE Transactions on Circuits & Systems II Express Briefs 2022-04-04

SABER is a round 3 candidate in the NIST Post-Quantum Cryptography Standardization process. Polynomial convolution one of most computationally intensive operation Saber Key Encapsulation Mechanism, that can be performed through widely explored algorithms like schoolbook polynomial multiplication algorithm (SPMA) and Number Theoretic Transform (NTT). While SPMA multiplier has slow latency performance, NTT-based usually requires large hardware. In this work, we propose KaratSaber, an optimized...

10.1109/tc.2023.3238129 article EN IEEE Transactions on Computers 2023-01-01

The emergence of Internet Things (IoT) brings us the possibility to form a well connected network for ubiquitous sensing, intelligent analysis, and timely actuation, which opens up many innovative applications in our daily life. To secure communication between sensor nodes, gateway devices cloud servers, cryptographic algorithms (e.g., digital signature, block cipher, hash function) are widely used. Although effective preventing malicious attacks, they involve heavy computation that may not...

10.1109/jiot.2018.2881425 article EN IEEE Internet of Things Journal 2018-11-15

Medical images carry a lot of important information for making medical diagnosis. Since the need to be communicated frequently allow timely and accurate diagnosis, it has become target malicious attacks. Hence, are protected through encryption algorithms. Recently, reversible data hiding on encrypted (RDHEI) schemes employed embed private into images. This allows effective secure communication, wherein privately embedded (e.g., records personal information) is very useful However, existing...

10.1155/2021/9943402 article EN cc-by Journal of Healthcare Engineering 2021-05-07

ABSTRACT ShiftAddNet is a recently proposed multiplier‐less CNN that replaces conventional multiplication with cheaper shift and add operations, which makes it suitable for hardware implementation. In this paper, we present the first implementation of FPGA inference core, achieves low area consumption fast computation. combined convolutional layer DeepShift‐PS (denoted as Shift‐Accumulate, sac ) AdderNet Add‐Accumulate, aac into single computational stage. Due to reason, there are data...

10.1002/cta.4419 article EN other-oa International Journal of Circuit Theory and Applications 2025-01-02

Despite the fact that revolution of Industry 4.0 has started almost a decade ago, there are still many yesteryear's manufacturing machines currently in operation small and medium enterprises (SME) factories. These legacy built without computing power Internet connectivity. Therefore, process gathering operational information such systems is often done manually. This article aims to automatically track these machines' status via vibration produced by machines, using retrofit...

10.1109/jiot.2020.2994395 article EN IEEE Internet of Things Journal 2020-05-13

Lattice-based cryptography (LBC) is one of the promising post-quantum candidates which offers good security and performance. The most time consuming operations in LBC polynomial multiplication, can be performed through widely explored algorithms like schoolbook multiplication algorithm (SPMA) Number Theoretic Transform (NTT). However, Karatsuba with better complexity compared to SPMA, not studied for FPGA implementation LBC. In this brief, we proposed an optimized SPMA-Karatsuba (SK)...

10.1109/tcsii.2020.3049002 article EN IEEE Transactions on Circuits & Systems II Express Briefs 2021-01-04

Practical deployment of convolutional neural network (CNN) and cryptography algorithm on constrained devices are challenging due to the huge computation memory requirement. Developing separate hardware accelerator for AI incur large area consumption, which is not desirable in many applications. This article proposes a viable solution this issue by expressing CNN as generic-matrix-multiplication (GEMM) operations map them same reduced consumption. A novel systolic tensor array (STA) design...

10.1109/tcad.2023.3296375 article EN IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 2023-07-18
Coming Soon ...