Ingrid Verbauwhede

Ingrid Verbauwhede

Katholieke Universiteit Leuven

H-index: 89

Europe-Belgium

About Ingrid Verbauwhede

Ingrid Verbauwhede, With an exceptional h-index of 89 and a recent h-index of 57 (since 2020), a distinguished researcher at Katholieke Universiteit Leuven, specializes in the field of hardware security, embedded security, electronics, cryptography, design methods.

His recent articles reflect a diverse array of research interests and contributions to the field:

A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer

Unveiling the Vulnerability of Oxide-Breakdown-Based PUF

Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM

Characterization of Oscillator Phase Noise Arising From Multiple Sources for ASIC True Random Number Generation

Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption

Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

Mask Conversions for d+ 1 shares in Hardware, with Application to Lattice-based PQC

Secure and Efficient Post-Quantum Cryptography in Hardware and Software (Dagstuhl Seminar 23152)

Ingrid Verbauwhede Information

University

Position

___

Citations(all)

30034

Citations(since 2020)

11544

Cited By

23108

hIndex(all)

89

hIndex(since 2020)

57

i10Index(all)

378

i10Index(since 2020)

212

Email

University Profile Page

Katholieke Universiteit Leuven

Google Scholar

View Google Scholar Profile

Ingrid Verbauwhede Skills & Research Interests

hardware security

embedded security

electronics

cryptography

design methods

Top articles of Ingrid Verbauwhede

Title

Journal

Author(s)

Publication Date

A practical key-recovery attack on LWE-based key-encapsulation mechanism schemes using Rowhammer

Puja Mondal

Suparna Kundu

Sarani Bhattacharya

Angshuman Karmakar

Ingrid Verbauwhede

2024/2/29

Unveiling the Vulnerability of Oxide-Breakdown-Based PUF

IEEE Electron Device Letters

P Saraza-Canflanca

F Fodor

J Diaz-Fortuny

B Gierlichs

R Degraeve

...

2024/2/26

Carry Your Fault: A Fault Propagation Attack on Side-Channel Protected LWE-based KEM

arXiv preprint arXiv:2401.14098

Suparna Kundu

Siddhartha Chowdhury

Sayandeep Saha

Angshuman Karmakar

Debdeep Mukhopadhyay

...

2024/1/25

Characterization of Oscillator Phase Noise Arising From Multiple Sources for ASIC True Random Number Generation

IEEE Transactions on Circuits and Systems I: Regular Papers

Adriaan Peetermans

Ingrid Verbauwhede

2024/1/5

Hardware Acceleration of the Prime-Factor and Rader NTT for BGV Fully Homomorphic Encryption

Cryptology ePrint Archive

David Du Pont

Jonas Bertels

Furkan Turan

Michiel Van Beirendonck

Ingrid Verbauwhede

2024

Side-channel analysis of lattice-based post-quantum cryptography: Exploiting polynomial multiplication

ACM Transactions on Embedded Computing Systems

Catinca Mujdei

Lennert Wouters

Angshuman Karmakar

Arthur Beckers

Jose Maria Bermudo Mera

...

2024/3/27

Mask Conversions for d+ 1 shares in Hardware, with Application to Lattice-based PQC

Cryptology ePrint Archive

Quinten Norga

Jan-Pieter D'Anvers

Suparna Kundu

Ingrid Verbauwhede

2024

Secure and Efficient Post-Quantum Cryptography in Hardware and Software (Dagstuhl Seminar 23152)

Thomas Pöppelmann

Sujoy Sinha Roy

Ingrid Verbauwhede

2023

A 334W 0.158mm ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Authors Version

arXiv preprint arXiv:2305.10368

Archisman Ghosh

Jose Maria Bermudo Mera

Angshuman Karmakar

Debayan Das

Santosh Ghosh

...

2023/5/17

Showtime: Amplifying arbitrary cpu timing side channels

Antoon Purnal

Marton Bognar

Frank Piessens

Ingrid Verbauwhede

2023/7/10

On the Masking-Friendly Designs for Post-quantum Cryptography

Suparna Kundu

Angshuman Karmakar

Ingrid Verbauwhede

2023/12/14

{SpectrEM}: Exploiting Electromagnetic Emanations During Transient Execution

Jesse De Meulemeester

Antoon Purnal

Lennert Wouters

Arthur Beckers

Ingrid Verbauwhede

2023

Hardware acceleration of FHEW

Jonas Bertels

Michiel Van Beirendonck

Furkan Turan

Ingrid Verbauwhede

2023/5/3

On the Unpredictability of SPICE Simulations for Side-Channel Leakage Verification of Masked Cryptographic Circuits

Kazuki Monta

Makoto Nagata

Josep Balasch

Ingrid Verbauwhede

2023/7/9

FPT: A fixed-point accelerator for torus fully homomorphic encryption

Michiel Van Beirendonck

Jan-Pieter D'Anvers

Furkan Turan

Ingrid Verbauwhede

2023/11/15

A 334 ย ต W 0.158 mm2 ASIC for Post-Quantum Key-Encapsulation Mechanism Saber with Low-latency Striding Toom-Cook Multiplication Extended Version

Cryptology ePrint Archive

Archisman Ghosh

Jose Maria Bermudo Mera

Angshuman Karmakar

Debayan Das

Santosh Ghosh

...

2023

Low-Cost First-Order Secure Boolean Masking in Glitchy Hardware

SV Dilip Kumar

Josep Balasch

Benedikt Gierlichs

Ingrid Verbauwhede

2023/4/17

Fault Attack Investigation on TaO Resistive-RAM for Cyber Secure Application

IEEE Transactions on Electron Devices

Ankit Kumar

Robin Degraeve

Arthur Beckers

Andrea Fantini

Ingrid Verbauwhede

...

2023/7/7

An In-Depth Security Evaluation of the Nintendo DSi Gaming Console

pcy Sluys

Lennert Wouters

Benedikt Gierlichs

Ingrid Verbauwhede

2023/11/14

TUTORIAL COLUMNS

IEEE Solid-State Circuits Magazine

Ingrid Verbauwhede

Makoto Nagata

Noriyuki Miura

Takuji Miki

Endres Puschner

...

2023

See List of Professors in Ingrid Verbauwhede University(Katholieke Universiteit Leuven)

Co-Authors

H-index: 89
Bart Preneel

Bart Preneel

Katholieke Universiteit Leuven

H-index: 50
Patrick Schaumont

Patrick Schaumont

Worcester Polytechnic Institute

H-index: 49
Frederik Vercauteren

Frederik Vercauteren

Katholieke Universiteit Leuven

H-index: 45
Lejla Batina,

Lejla Batina,

Radboud Universiteit

H-index: 36
Benedikt Gierlichs

Benedikt Gierlichs

Katholieke Universiteit Leuven

H-index: 31
Sujoy Sinha Roy

Sujoy Sinha Roy

Technische Universität Graz

academic-engine