UCLA EMBEDDED SECURITY GROUP

- Home - Research - People - Publications - Links - Press -

 

 

Recent Publications ( 2010 2009 2008 2007 2006 2005 2004 2003 2002 2001 2000)

2010 (top)

Conference Papers
  • Y. K. Lee, L. Batina, D. Singelee, and I. Verbauwhede, "Low-Cost Untraceable Authentication Protocols for RFID," In Proceedings of the 3rd ACM conference on Wireless network security (WiSec 2010), Springer, 10 pages, 2010.

2009 (top)

Conference Papers
  • Y. K. Lee, L. Batina, and I. Verbauwhede, "Privacy challenges in RFID systems," In 20th Tyrrhenian Workshop on Digital Communications: The Internet of things, Springer, 11 pages, 2009.
  • Y. K. Lee, L. Batina, and I. Verbauwhede, "Untraceable RFID Authentication Protocols: Revision of EC-RAC," In IEEE International Conference on RFID 2009, IEEE, pp. 178-185, 2009.
Forum
  • Y. K. Lee, L. Batina, J. Fan, D. Karaklajic, M. Knezevic, U. Kocabas, V. Rozic, and I. Verbauwhede , "Tiny Public-Key Security Processor," In ISSCC09 Student Forum, 2009.

2008 (top)

Journal Papers
  • Y. K. Lee, K. Sakiyama, L. Batina and I. Verbauwhede, "Elliptic Curve Based Security Processor for RFID," IEEE Transactions on Computer 57(11), pp. 1514-1527, 2008.
  • Y. K. Lee, H. Chan and I. Verbauwhede, "Design Methodology for Throughput Optimum Architectures of Hash Algorithms of the MD4-class," Journal of Signal Processing Systems for Signal, Image, and Video Technology (formerly the Journal of VLSI Signal Processing Systems for Signal, Image, and Video Technology), 53(1-2), pp. 89-102, 2008.
  • J. Kim, B. Lai, M. F. Chang, and I. Verbauwhede, "A Cost-Effective Latency-Aware memory Bus for Shared Memory Multi-core Systems," IEEE Transactions on Computers 57(12), pp. 1714-1720, 2008.
  • H. Chan, A. Casado, J. Basak, M. Griot, Wen-Yen Weng, R. Wesel, B. Jalali, E. Yablonovitch, I. Verbauwhede, "Demonstration of Uncoordinated Multiple Access in Optical Communications," IEEE Transactions on Circuits and Systems I: Regular Papers 55(10), pp. 3259-3269, 2008.
Conference Papers
  • Y. K. Lee, L. Batina, and I. Verbauwhede, "EC-RAC (ECDLP Based Randomized Access Control): Provably Secure RFID authentication protocol," In IEEE International Conference on RFID 2008, IEEE, pp. 97-104, 2008.
  • M. Knezevic, K. Sakiyama, Y. K. Lee, and I. Verbauwhede, "On the High-Throughput Implementation of RIPEMD-160 Hash Algorithm," In IEEE 19th International Conference on Application-specific Systems, Architectures and Processors (ASAP 2008), 6 pages, IEEE, 2008.

2007 (top)

Journal Papers
  • J. Kim, M. F. Chang, and I. Verbauwhede, "Design of an Interconnect Architecture and Signaling Technology for Parallelism in Communication," IEEE Transactions on Very Large Scale Integration (VLSI) Systems 15(8), pp. 881-894, 2007.
Conference Papers
  • S. Yang and I. Verbauwhede, "Secure Iris Verification," IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2007), pp. II 133-136, March 2007. PDF
  • Y. K. Lee, H. Chan and I. Verbauwhede, " Iteration Bound Analysis and Throughput Optimum Architecture of SHA-256 (384,512) for Hardware Implementations," Proc. International Workshop on Information Security Applications (WISA 2007), Springer-Verlag LNCS, August 2007. PDF
  • Y. K. Lee and I. Verbauwhede, " A Compact Architecture for Montgomery Elliptic Curve Scalar Multiplication Processor," Proc. International Workshop on Information Security Applications (WISA 2007), Springer-Verlag LNCS, August 2007. PDF

2006 (top)

Journal Papers
  • S. Yang, K. Sakiyama, and I. Verbauwhede, "Efficient and Secure Fingerprint Verification for Embedded Devices," EURASIP Journal on Applied Signal Processing, vol.2006, no.3, pp. 1-11, 2006. PDF
  • P. Schaumont, D. Ching, and I. Verbauwhede, "An interactive codesign environment for domain-specific coprocessors," ACM Transactions on Design Automation of Electronic Systems 11(1), pp. 70-87, 2006. PDF
  • D. Hwang, K. Tiri, A. Hodjat, B.C. Lai, S. Yang, P. Schaumont, I. Verbauwhede, "A AES-Based Security Coprocessor IC in 0.18-um CMOS with Resistance to Differential Power Analysis Side-Channel Attacks, IEEE Journal of Solid-State Circuits (JSSC), vol.44, issue 4, pp.781-792, 2006. PDF
  • A. Hodjat, I. Verbauwhede, "Area-Throughput Trade-offs for Fully Pipelined 30 to 70Gbits/s AES Processors, IEEE Transactions on Computer, vol.55, issue 4, pp.366-372, 2006. PDF
  • A. Hodjat, L. Batina, D. Hwang, I. Verbauwhede, " HW/SW Co-design of a Hyperelliptic Curve Cryptosystem using a Microode Instruction Set Coprocessor," Elsevier Integration, The VLSI Journal, special issue on Embedded Cryptographic Hardware. [accepted]
  • K. Tiri, and I. Verbauwhede, "A Digital Design Flow for Secure Integrated Circuits, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCAD), vol.25, no.7, pp.1197-1208, 2006. PDF
  • D. Hwang, P. Schaumont, K. Tiri, and I. Verbauwhede, "Making embedded systems secure," IEEE Security and Privacy Magazine. [accepted]
  • D. Ching, P. Schaumont, and I. Verbauwhede, "Integrated modeling and generation of a reconfigurable network-on-chip," International Journal of Engineering Simulation (IJES). [accepted]
  • M. Badaroglu, K. Tiri, G. Van der Plas, P. Wambacq, I. Verbauwhede, S. Donnay, G. Gielen, and Hugo De Man, "Clock Skew Optimization Methodology for Substrate Noise Reduction with Supply Current Folding," IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems (TCAD), vol.25, no.6, pp.1146-1154, June 2006. PDF
Conference Papers
  • H. Chan, M. Griot, A. Vila Casado, R. Wesel, I. Verbauwhede, "High Speed Channel Coding Architectures for the Uncoordinated OR Channel, IEEE 17th INTERNATIONAL CONFERENCE ON Application-specific Systems, Architectures and Processors (ASAP), pp.265-268, Steamboat Springs, Colorado, September 2006. PDF
  • Y.K. Lee, H. Chan and I. Verbauwhede, "Throughput Optimized SHA-1 Architecture Using Unfolding Transformation, IEEE 17th INTERNATIONAL CONFERENCE ON Application-specific Systems, Architectures and Processors (ASAP), pp.354-359, Steamboat Springs, Colorado, September 2006. PDF
  • B.C. Lai, P. Schaumont, W. Qin, I. Verbauwhede, "Cross Layer Design to Multi-thread a Data-Pipelining Application on a Multi-processor on Chip, IEEE 17th INTERNATIONAL CONFERENCE ON Application-specific Systems, Architectures and Processors (ASAP), pp.15-18, Steamboat Springs, Colorado, September 2006. PDF
  • M. Griot, A. Vila Casado, W.Y.Weng, H. Chan, J. Basak, R. Wesel, "Trellis Codes with Low Ones Density for the OR Multiple Access Channel," IEEE International Symposium on Information Theory (ISIT06), pp.1817-1821, July 2006. PDF
  • H. Chan, P. Schaumont, I. Verbauwhede, "Process Isolation for Reconfigurable Hardware," 2006 International Conference on Engineering of Reconfigurable Systems and Algorithms (ERSA06), pp. 164-170, June 2006. PDF
  • P. Schaumont, S. Shukla, I. Verbauwhede, " Design using race-free hardware semantics, Proc. of 2006 Design Automation and Test in Europe (DATE) conference, pp.571-576, Munich, Germany, March 2006. PDF
  • M. Griot, A. Vila Casado, W.Y. Weng, H. Chan, J. Basak, E. Yablanovitch, I. Verbauwhede, B. Jalali, R.Wesel, "Interleaver-Division Multiple Access on the OR Channel," Information Theory and Applications Workshop (Invited Paper), San Diego, February 2006. PDF

2005 (top)

Journal Papers
  • P. Schaumont, D. Hwang, I. Verbauwhede, "Platform-based design for an embedded fingerprint authentication device," IEEE Transactions on Computer Aided Design of Integrated Circuits and Systems, Vol. 24, no. 12, pg. 1929-1936, Dec 2005. PDF
  • P. Schaumont, D. Hwang, S. Yang, I. Verbauwhede, "Multi-level Design Validation in a Secure Embedded System, IEEE Transactions on Computers, special issue HLDVT 2005, vol.55, issue 1380-1390, November 2005. PDF
  • I. Verbauwhede, P. Schaumont, "Skiing the embedded systems mountain," ACM Transactions on Embedded Computing Systems, Vol.4, Issue 3, pp.529-548, 2005. PDF
  • M-C.F. Chang, I. Verbauwhede, C. Chien, Z. Xu, J. Kim, J. Ko, Q. Gu and B.C. Lai, "Advanced RF/baseband interconnect schemes for inter- and intra ULSI communications, IEEE Transaction on Electron Devices, Volume 52, Issue 7, pp. 1271-1285, July 2005. PDF
  • J. Kim, I. Verbauwhede, and M. F. Chang , "A 5.6-mW 1-Gb/s/pair pulsed signaling transceiver for a fully AC coupled bus," IEEE Journal of Solid-State Circuits (JSSC), Volume 40, Issue 6, pp.1331-1340, June 2005. PDF
Conference Papers
  • Y. K. Lee and I. Verbauwhede, "Secure and Low-cost RFID Authentication Protocols," 2nd IEEE International Workshop on Adaptive Wireless Networks (AWiN), November 2005. PDF
  • A. Hodjat, L. Batina, D. Hwang, I. Verbauwhede, "A Hyperelliptic Curve Cryto Coprocessor for an 8051 Microcontroller, IEEE Workshop on Signal Processing Systems (SIPS 2005), pp.93-98, November 2005. PDF
  • B.C. Lai, P. Schaumont, I. Verbauwhede, "A Light-Weight Cooperative Multithreading with Hardware Supported Thread-Management on an Embedded Multi-Processor System, Proc. 38th Asilomar Conference on Signals, Systems, and Computers, pp. 1647-651, November 2005. PDF
  • B.C. Lai, P. Schaumont, I. Verbauwhede, "Energy and Performance Analysis of Mapping Parallel Multi-threaded Tasks for An On-Chip Multi-Processor System, IEEE International Conference on Computer Design (ICCD 2005), pp.102-104, October 2005. PDF
  • S. Yang, P. Schaumont, and I. Verbauwhede, "Microcoded Coprocessor for Embedded Secure Biometric Authentication Systems," IEEE/ACM/IFIP International Conference on Hardware - Software Codesign and System Synthesis(CODES+ISSS'05), pp.130-135, Sept. 2005. PDF
  • L. Batina, D. Hwang, A. Hodjat, B. Preneel, I. Verbauwhede, "Hardware/Software Co-design for Hyperelliptic Curve Cryptography (HECC) on the 8051 microprocessor, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005), pp.106-118, August 2005.
  • K. Tiri, D. Hwang, A. Hodjat, B.C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, "Prototype IC with WDDL and Differential Routing - DPA Resistance Assessment, Workshop on Cryptographic Hardware and Embedded Systems (CHES 2005), pp.354-365, August 2005.
  • Patrick Schaumont, Sandeep Shukla, and Ingrid Verbauwhede, "Extended Abstract: A Race-free Hardware Modeling Language, IEThird ACM-IEEE International Conference on Formal Methods and Models for Codesign (MEMOCODE'2005), pp.254-255, July 2005. PDF
  • K. Tiri, David Hwang, A. Hodjat, B.C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, "AES-Based Cryptographic and Biometric Security Coprocessor IC in 0.18-um CMOS Resistant to Side-Channel Power Analysis Attacks," 2005 Symposia on VLSI Technology and Circuits (VLSI SYMPOSIUM 2005), pp. 216-219, June 2005. PDF
  • K. Tiri, D. Hwang, A. Hodjat, B.C. Lai, S. Yang, P. Schaumont, and I. Verbauwhede, "A Side-Channel Leakage Free Coprocessor IC in 0.18um CMOS for Embedded AES-based Cryptographic and Biometric Processing," Proc. 2005 Design Automation Conference (DAC 2005), pp.222-227, June 2005. (Winner DAC/ISSCC 2005 Student Design Contest 3rd place operational category) PDF
  • K. Tiri, and I. Verbauwhede, "Simulation Models for Side-Channel Information Leaks," Proc. 2005 Design Automation Conference (DAC 2005), pp.228-233, June 2005. PDF
  • P. Schaumont, B.C. Lai, W. Qin, I. Verbauwhede, "Cooperative multithreading on embedded multiprocessor architectures enables energy-scalable design, Proc. 2005 Design Automation Conference (DAC2005), pp. 27-30, June 2005. PDF
  • A. Hodjat, D. Hwang, and I. Verbauwhede, "A scalable and high performance elliptic curve processor with resistance to timing attacks," Proc. IEEE International Conference on Information Technology (ITCC 2005), pp. 538-543, April 2005. PDF
  • A. Hodjat, D. Hwang, B.C. Lai, K. Tiri, I. Verbauwhede, "A 3.84 Gbits/s AES Crypto Coprocessor with Modes of Operation in a 0.18um CMOS Technology, ACM Great Lakes Symposium on VLSI (GLSVLSI 2005), pp. 60-63, April 2005. PDF
  • H. Chan, P. Schaumont, I. Verbauwhede, "A secure multithreaded coprocessor interface, 3th Workshop on Optimizations for DSP and Embedded Systems, March 2005. PDF
  • K. Tiri and I. Verbauwhede, "A VLSI design flow for secure side-channel attack resistant ICs," Proc. Design Automation and Test Conference in Europe (DATE 2005), pp. 58-63, March 2005. PDF
  • K. Tiri and I. Verbauwhede, "Design method for constant power consumption of differential logic circuits," Proc. Design Automation and Test Conference in Europe (DATE 2005), pp. 628-633, March 2005. PDF
  • O. Villa, P. Schaumont, I. Verbauwhede, M. Monchiero, G. Palermo, "Fast dynamic memory integration in co-simulation frameworks for multiprocessor system on-chip," Proc. Design Automation and Test Conference in Europe (DATE 2005), pp. 804-805, March 2005. PDF
  • S. Yang and I. Verbauwhede, "Automatic Secure Fingerprint Verification System Based on Fuzzy Vault Scheme, IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2005), pp. 609-612, March 2005. PDF
Book Chapters
  • I. Verbauwhede, A. Hodjat, D. Hwang, and B.-C. Lai, "Security for ambient intelligent systems" in Ambient Intelligence, W. Weber, J.M. Rabaey, E. Aarts (Ed.), Springer-Verlag, Part II System Design and Architecture, pp. 199-221, 2005. PDF
  • A. Hodjat, I. Verbauwhede, "The Energy Cost of Embedded Security for Wireless Sensor Networks, in Sensor Network Operations, S. Phoha, T. LaPorta, C. Griffin (Ed.), John Wiley & Sons, Inc., Chapter 8, pg. 510-522, 2006.

2004 (top)

Journal Papers
  • D. Hwang and I. Verbauwhede, "Design of portable biometric authenticators--energy, performance, and security tradeoffs," IEEE Transactions on Consumer Electronics, vol. 50, no. 4, pp. 1222-1231, November 2004. PDF
  • M. Badaroglu, G. Van der Plas, P. Wambacq,.L. Balasubramanian, K. Tiri, I. Verbauwhede, S. Donnay, G. Gielen, H. De Man, "Digital circuit capacitance and switching analysis for ground bounce in ICs with a high-ohmic substrate," IEEE Journal of Solid-State Circuits, vol. 39, no. 7, pp. 1119-1130, July 2004.
  • A. Hodjat and I. Verbauwhede, "High-throughput programmable cryptocoprocessor," IEEE Micro Magazine (special issue on WASP), vol. 24, no. 3, pp. 34-45, May/June 2004. PDF
Conference Papers
  • A. Hodjat and I. Verbauwhede, "Interfacing a high speed crypto accelerator to an embedded CPU," Proc. 38th Asilomar Conference on Signals, Systems, and Computers, Volume 1, pp. 488-492, November 2004. PDF
  • S. Yang and I. Verbauwhede, "Secure fuzzy vault based fingerprint verification system," Proc. 38th Asilomar Conference on Signals, Systems, and Computers, Volume 1, pp. 577-581, November 2004. PDF
  • B.C. Lai, P. Schaumont, and I. Verbauwhede, "CT-Bus: A heterogeneous CDMA/TDMA bus for future SOC," Proc. 38th Asilomar Conference on Signals, Systems, and Computers, Volume 2, pp. 1868-1872, November 2004. PDF
  • J. Kim, J.-H. Choi, C.-H. Kim, M. F. Chang, and I. Verbauwhede, "A low power capacitive coupled bus interface based on pulsed signaling," Proc. IEEE Custom Integrated Circuits Conference (CICC 2004), pp. 35-38, October 2004. PDF
  • S. Yang and I. Verbauwhede, "Methodology for memory analysis and optimization in embedded systems," Proc. GSPx Embedded Signal Processing Conference, 6 pages, September 2004. PDF
  • K. Tiri and I. Verbauwhede, "Charge recycling sense amplifier based logic: securing low power security ICs against DPA," Proc. 30th European Solid-State Circuits Conference (ESSCIRC 2004), pp. 179-182, September 2004.
    PDF
  • Y. Matsuoka, P. Schaumont, K. Tiri, and I. Verbauwhede, "Java cryptography on KVM and its performance and security optimization using HW/SW co-design techniques," Proc. Int. Conference on Compilers, Architecture, and Synthesis for Embedded Systems (CASES 2004), pp. 303-311, September 2004. PDF
  • K. Tiri and I. Verbauwhede, "Secure logic synthesis," Proc. International Conference on Field Programmable Logic and Applications (FPL 2004), Springer-Verlag LNCS 3203, pp. 1052-1055, August/September 2004.
    PDF
  • B. Lai, D. Hwang, S. Kim, and I. Verbauwhede, "Reducing radio energy consumption of key management protocols for wireless sensor networks," Proc. ACM/IEEE International Symposium on Low Power Electronics and Design (ISLPED 2004), pp. 351-356, August 2004. PDF
  • K. Tiri and I. Verbauwhede, "Place and route for secure standard cell design," Proc. 6th Smart Card Research and Advanced Application IFIP Conference (CARDIS 2004), August 2004. PDF
  • D. Hwang, B. Lai, and I. Verbauwhede, "Energy-memory-security tradeoffs in distributed sensor networks," Proc. 3rd International Conference on Ad-Hoc Networks and Wireless (ADHOC-NOW 2004), Springer-Verlag LNCS 3158, pp. 70-81, July 2004. PDF
  • K. Tiri and I. Verbauwhede, "Synthesis of secure FPGA implementations," Proc. International Workshop on Logic and Synthesis (IWLS 2004), June 2004. PDF
  • S. Yang and I. Verbauwhede, "A realtime, memory efficient fingerprint verification system," Proc. IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2004), pp. 189-192, May 2004. PDF
  • D. Ching, P. Schaumont, and I. Verbauwhede, "Integrated modeling and generation of a reconfigurable network-on-chip," Proc. 18th IEEE International Parallel and Distributed Processing Symposium (IPDPS 2004), April 2004. PDF
  • P. Schaumont, K. Sakiyama, A. Hodjat, and I. Verbauwhede, "Embedded software integration for coarse-grain reconfigurable architectures," Proc. 18th IEEE International Parallel and Distributed Processing Symposium (IPDPS 2004), pp. 137 - 142, April 2004. PDF ERRATUM
  • I. Verbauwhede and P. Schaumont, "The happy marriage of architecture and application in next-generation reconfigurable systems," Proc. ACM Computing Frontiers (CF 2004), April 2004. PDF
  • A. Hodjat, I. Verbauwhede, "A 21.54 Gbits/s fully pipelined AES processor on FPGA, 12th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM 2004), Page(s): 308 - 309 April 2004. PDF
  • H. Chan, A. Hodjat, J. Shi, R. Wesel, and I. Verbauwhede, "Streaming encryption for a secure wavelength and time domain hopped optical network," Proc. IEEE International Conference on Information Technology (ITCC 2004), pp. 578-582, April 2004. PDF
  • A. Hodjat, P. Schaumont, and I. Verbauwhede, "Architectural design features of a programmable high throughput AES coprocessor," Proc. IEEE International Conference on Information Technology (ITCC 2004), pp. 498-502, April 2004. PDF
  • P. Schaumont and I. Verbauwhede, "Interactive cosimulation with partial evaluation," Proc. Design Automation and Test in Europe (DATE 2004), pp. 642-647, February 2004. PDF
  • I. Verbauwhede, P. Schaumont, C. Piguet and B. Kienhuis, "Architectures and design techniques for energy efficient embedded DSP and multimedia," Proc. Design Automation and Test in Europe (DATE 2004), February 2004. PDF Tutorial PPT
  • K. Tiri and I. Verbauwhede, "A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation," Proc. Design Automation and Test in Europe (DATE 2004), February 2004. PDF
  • A. Hodjat and I. Verbauwhede, "Minimum area cost for a 30 to 70 Gbits/s AES processor," Proc. IEEE Computer Society Annual Symposium on VLSI (ISVLSI '04), pp. 498-502, February 2004. PDF
Book Chapters
  • I. Verbauwhede, "Low Power DSP's, in Low Power Electronics Design, Editor Piguet C., CRC Press, Chapter 19, 19.1-19.15, 2004.
  • H. Chan, A. Hodjat, J. Shi, R. Wesel, and I. Verbauwhede, "Streaming encryption for a secure wavelength and time domain hopped optical network"," in Embedded Cryptographic Hardware: Design and Security, N. Nejah (Ed.), Nova Science Publishers, Chapter 14, pp. 241-251, 2004.
  • A. Hodjat, P. Schaumont, and I. Verbauwhede, "Architectural design features of a programmable high-throughput AES co-processor," in Embedded Cryptographic Hardware: Design and Security, N. Nejah (Ed.), Nova Science Publishers, Chapter 3, pp. 39-52, 2004.
  • I. Verbauwhede, C. Piguet, B. Kienhuis, and P. Schaumont, "Architectures and design techniques for energy efficient embedded DSP and multimedia processing," in Ultra Low-Power Electronics and Design, E. Macii (Ed.), Kluwer Academic Publishers, Chapter 8, pp.141-155, June 2004.

2003 (top)

Journal Papers
  • P. Schaumont and I. Verbauwhede, "Thumbpod puts security under your thumb," Xilinx Xcell Journal, October 2003 (Winter 2004). PDF
  • P. Schaumont, and I. Verbauwhede, "Domain specific codesign for embedded security," IEEE Computer, vol. 36, no. 4, pp. 68-74, April 2003. PDF
  • I. Verbauwhede, P. Schaumont, and H. Kuo, "Design and performance testing of a 2.29 Gb/s Rijndael processor," IEEE Journal of Solid-State Circuits (JSSC), vol. 38. no. 3, pp. 569-572, March 2003. PDF
Conference Papers
  • P. Schaumont, K. Sakiyama, Y. Fan, D. Hwang, B. Lai, A. Hodjat, S. Yang, and I. Verbauwhede, "Testing ThumbPod: softcore bugs are hard to find," Proc. IEEE International High Level Design Validation and Test Workshop (HLDVT 2003), pp. 77-82, November 2003. PDF
  • S. Yang and I. Verbauwhede, "A secure fingerprint matching technique," Proc. ACM Workshop on Biometrics: Methods and Applications, pp. 89-94, November 2003. PDF
  • A. Hodjat and I. Verbauwhede, "Speed-area trade-off for 10 to 100 Gbits/s throughput AES processor," Proc. 37th Asilomar Conference on Signals, Systems, and Computers, pp. 2147-2150, November 2003. PDF
  • S. Yang, K. Sakiyama, and I. Verbauwhede, "A compact and efficient fingerprint verification system for secure embedded systems," Proc. 37th IEEE Asilomar Conference on Signals, Systems, and Computers, pp. 2058-2062, November 2003. PDF
  • K. Tiri and I. Verbauwhede, "Securing encryption algorithms against DPA at the logic level: next generation smart card technology," 2003 Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES 2003), September 2003.
  • D. Hwang, P. Schaumont, Y. Fan, A. Hodjat, B.C. Lai, K. Sakiyama, S. Yang, and I. Verbauwhede, "Design flow for HW / SW acceleration transparency in the ThumbPod secure embedded system," Proc. 40th ACM/IEEE Design Automation Conference (DAC 2003), pp. 60-65, June 2003. PDF
  • K. Sakiyama, P. Schaumont, D. Hwang, and I. Verbauwhede, "Teaching trade-offs in system-level design methodologies," Proc. IEEE International Conference on Microelectronics Systems Education (MSE 2003), pp. 62-63, June 2003. PDF
  • K. Sakiyama, P. Schaumont, and I. Verbauwhede, "Finding the best system design flow for a high-speed JPEG encoder," Proc. Asia and South Pacific Design Automation Conference (ASP-DAC 2003), January 2003. PDF

2002 (top)

Journal Papers
  • P. Schaumont and I. Verbauwhede, "Domain specific tools and methods for application in security processor design," Kluwer Journal for Design Automation of Embedded Systems, pp. 365-383, November 2002. PDF
Conference Papers
  • B.C. Lai, S. Kim, and I. Verbauwhede, "Scalable session key construction protocol for wireless sensor networks," Proc. IEEE Workshop on Large Scale Real-Time and Embedded Systems (LARTES), December 2002. PDF
  • V. Srinivas, K.J. Bois, D. Knee, D. Quint, M.F. Chang, and I. Verbauwhede, "Gigabit simultaneous bi-directional signaling using DS-CDMA," Proc. Electrical Performance of Electronic Packaging, October 2002.
  • K. Tiri, M. Akmal, and I. Verbauwhede, "A dynamic and differential CMOS logic with signal independent power consumption to withstand differential power analysis on smart cards," Proc. 29th European Solid-State Circuits Conference (ESSCIRC 2002), September 2002. PDF
  • A. Hodjat and I. Verbauwhede, "The energy cost of secrets in ad-hoc networks," Proc. IEEE CAS Workshop on Wireless Communication and Networking, September 2002. PDF
  • C. Chitu, D. Chien, C. Chien, I. Verbauwhede, and F. Chang, "A hardware implementation in FPGA of the Rijndael algorithm," Proc. 45th IEEE Midwest Symposium on Circuits and Systems (MWSCAS), pp. 507-510, August 2002. PDF
  • M. Badaroglu, K. Tiri, S. Donnay, P. Wambacq, I. Verbauwhede, G. Gielen, and H. De Man, "Clock tree optimization in synchronous CMOS digital circuits for substrate noise reduction using folding of supply current transients," Proc. 39th ACM/IEEE Design Automation Conference (DAC 2002), pp. 399 - 404, June 2002. PDF
  • P. Schaumont, H. Kuo, and I. Verbauwhede, "Unlocking the design secrets of a 2.29 Gb/s Rijndael encryption processor," Proc. 39th ACM/IEEE Design Automation Conference (DAC 2002), pp. 634-639, June 2002. PDF
  • H. Kuo, P. Schaumont, and I. Verbauwhede, "A 2.29 Gbits/sec, 56 mW non-pipelined Rijndael AES encryption IC in a 1.8 V, 0.18 um CMOS technology," Proc. IEEE Custom Integrated Circuits Conference (CICC 2002), pp. 147-150, May 2002. PDF
  • I. Verbauwhede and M.-C. F. Chang, "Reconfigurable interconnect for next generation systems," Proc. ACM International Workshop on System Level Interconnect Prediction (SLIP 2002), pp. 71-74, April 2002. PDF
  • T. Henriksson and I. Verbauwhede, "Fast IP address lookup engine for SoC integration," Proc. IEEE Design and Diagnostics of Electronic Circuits and Systems Workshop (DDECS 2002), April 2002.

2001 (top)

Conference Papers
  • P. Schaumont and I. Verbauwhede, "A reconfigurable hierarchy for elliptic curve cryptography," Proc. 35th Asilomar Conference on Signals, Systems and Computers, pp. 449-453, November 2001. PDF
  • S. Janssens, J. Thomas, W. Borremans, P. Gijsels, I. Verbauwhede, F. Vercauteren, B. Preneel, and J. Vandewalle, "Hardware/software co-design of an elliptic curve public-key cryptosystem," Proc. IEEE Workshop on Signal Processing Systems (SiPS 2001), pp. 209-216, September 2001. PDF
  • M. Attia and I. Verbauwhede, "Programmable gigabit ethernet packet processor design methodology," Proc. European Conference on Circuit Theory and Design (ECCTD 2001), August 2001.
  • P. Schaumont, I. Verbauwhede, K. Keutzer, and M. Sarrafzadeh, "A quick safari through the reconfiguration jungle (Invited)," Proc. 38th IEEE/ACM Design Automation Conference (DAC 2001), pp. 172-177, June 2001. PDF
  • H. Kuo and I. Verbauwhede, "Architectural optimization for a 1.82 Gbits/sec VLSI implementation of the AES Rijndael algorithm," Proc. Workshop on Cryptographic Hardware and Embedded Systems (CHES 2001), pp. 51-64, May 2001. PDF
  • D. Hwang, C. Mittelsteadt, and I. Verbauwhede, "Low power showdown: comparison of five DSP platforms implementing an LPC speech codec," Proc. IEEE International Conference on Acoustics, Speech, and Signal Processing (ICASSP 2001), pp. 1125-1128, May 2001. PDF

2000 (top)

Conference Papers
  • T. Ngo and I. Verbauwhede, "Turbo codes on the fixed point DSP TMS320C55xe," Proc. IEEE Workshop on Signal Processing Systems (SiPS 2000), pp. 255-264, October 2000. PDF
  • I. Verbauwhede and C. Nicol, "Low power DSP's for wireless communications," Proc. ACM/IEEE International Symposium on Low Power Electronics and Design (ISLPED 2000), pp. 303-310, July 2000. PDF

Prior to 2000 (Selected Papers) (top)

  • I. Verbauwhede, F. Hoornaert, J. Vandewalle, and H. De Man, "ASIC cryptographical processor based on DES," Proc. IEEE Euro ASIC, pp. 292-295, May 1991. PDF
  • I. Verbauwhede, F. Hoornaert, J. Vandewalle, and H. J. De Man, "Security and performance optimization of a new DES data encryption chip," IEEE Journal of Solid-State Circuits (JSSC), vol. 23, no. 3, pp. 647-656, June 1998. PDF

Disclaimer 1: Some of this material is based upon work supported by the National Science Foundation under Grant No. 0098361 and 0310527. Any opinions, findings and conclusions or recomendations expressed in this material are those of the author(s) and do not necessarily reflect the views of the National Science Foundation (NSF).

Disclaimer 2: This material is presented to ensure timely dissemination of scholarly and technical work. Copyright and all rights therein are retained by authors or by other copyright holders. All persons copying this information are expected to adhere to the terms and constraints invoked by each author's copyright. In most cases, these works may not be reposted without the explicit permission of the copyright holder.

 

 

 

 

 

 

 

 

 

 

 

Los Angeles - UCLA