default search action
Elif Bilge Kavun
Person information
- affiliation: University of Passau, Germany
- affiliation (PhD 2015): Ruhr University Bochum, Germany
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j4]Hakan Uzuner, Elif Bilge Kavun:
NLU-V: A Family of Instruction Set Extensions for Efficient Symmetric Cryptography on RISC-V. Cryptogr. 8(1): 9 (2024) - [c29]Florian Frank, Martin Schmid, Felix Klement, Purushothaman Palani, Andreas Weber, Elif Bilge Kavun, Wenjie Xiong, Tolga Arul, Stefan Katzenbeisser:
Secure Data-Binding in FPGA-based Hardware Architectures utilizing PUFs. AsiaCCS 2024 - 2023
- [j3]Owen Millwood, Jack Miskelly, Bohao Yang, Prosanta Gope, Elif Bilge Kavun, Chenghua Lin:
PUF-Phenotype: A Robust and Noise-Resilient Approach to Aid Group-Based Authentication With DRAM-PUFs Using Machine Learning. IEEE Trans. Inf. Forensics Secur. 18: 2451-2465 (2023) - [c28]Radoslav Mandev, Elif Bilge Kavun:
Performance Comparison of Post-Quantum Signature Algorithms Through An Android Email Application Plug-in. COINS 2023: 1-6 - [c27]Martin Schmid, Elif Bilge Kavun:
Analyzing ModuloNET Against Transition Effects. COINS 2023: 1-6 - [c26]Nico Mexis, Tolga Arul, Nikolaos Athanasios Anagnostopoulos, Florian Frank, Simon Böttger, Martin Hartmann, Sascha Hermann, Elif Bilge Kavun, Stefan Katzenbeisser:
Spatial Correlation in Weak Physical Unclonable Functions: A Comprehensive Overview. DSD 2023: 70-78 - [c25]Dina Hesse, Maël Gay, Ilia Polian, Elif Bilge Kavun, Owen Millwood, Witali Bartsch:
A Modular Open-Source Cryptographic Co-Processor for Internet of Things. DSD 2023: 251-259 - [c24]Owen Millwood, Meltem Kurt Pehlivanoglu, Aryan Mohammadi Pasikhani, Jack Miskelly, Prosanta Gope, Elif Bilge Kavun:
A Generic Obfuscation Framework for Preventing ML-Attacks on Strong-PUFs through Exploitation of DRAM-PUFs. EuroS&P 2023: 92-106 - [c23]Owen Millwood, Hongming Fei, Prosanta Gope, Oguz Narli, Meltem Kurt Pehlivanoglu, Elif Bilge Kavun, Biplab Sikdar:
A Privacy-Preserving Protocol Level Approach to Prevent Machine Learning Modelling Attacks on PUFs in the Presence of Semi-Honest Verifiers. HOST 2023: 326-336 - [c22]Lóránt Meszlényi, Elif Bilge Kavun, Irem Keskinkurt Paksoy, Avesha Khalid, Tolga Yalçin:
Invited Paper: A Scalable Hardware/Software Co-Design Approach for Efficient Polynomial Multiplication. ICCAD 2023: 1-5 - [c21]Nikolaos Athanasios Anagnostopoulos, Nico Mexis, Emiliia Gelóczi, Elif Bilge Kavun, Stefan Katzenbeisser, Tolga Arul:
An Evaluation of the Security and the Privacy of a Novel Single Sign-On System Based on Physical Unclonable Functions. ICCE-Berlin 2023: 76-81 - [c20]Witali Bartsch, Prosanta Gope, Elif Bilge Kavun, Owen Millwood, Andriy Panchenko, Aryan Mohammadi Pasikhani, Ilia Polian:
Design Rationale for Symbiotically Secure Key Management Systems in IoT and Beyond. ICISSP 2023: 583-591 - [e1]Elif Bilge Kavun, Michael Pehl:
Constructive Side-Channel Analysis and Secure Design - 14th International Workshop, COSADE 2023, Munich, Germany, April 3-4, 2023, Proceedings. Lecture Notes in Computer Science 13979, Springer 2023, ISBN 978-3-031-29496-9 [contents] - [i8]Nikolaos Athanasios Anagnostopoulos, Alexander Braml, Nico Mexis, Florian Frank, Simon Böttger, Martin Hartmann, Sascha Hermann, Elif Bilge Kavun, Stefan Katzenbeisser, Tolga Arul:
Practical Non-Invasive Probing Attacks Against Novel Carbon-Nanotube-Based Physical Unclonable Functions. CoRR abs/2307.01041 (2023) - 2022
- [c19]Parangat Sud, Shekoufeh Neisarian, Elif Bilge Kavun:
Evaluating Cryptographic Extensions On A RISC-V Simulation Environment. DSD 2022: 548-555 - [c18]Reshmi Suragani, Emiliia Nazarenko, Nikolaos Athanasios Anagnostopoulos, Nico Mexis, Elif Bilge Kavun:
Identification and Classification of Corrupted PUF Responses via Machine Learning. HOST 2022: 137-140 - [c17]Elif Bilge Kavun:
A Power Reduction Technique Based on Linear Transformations for Block Ciphers. VLSI-SoC 2022: 1-6 - [i7]Owen Millwood, Jack Miskelly, Bohao Yang, Prosanta Gope, Elif Bilge Kavun, Chenghua Lin:
PUF-Phenotype: A Robust and Noise-Resilient Approach to Aid Intra-Group-based Authentication with DRAM-PUFs Using Machine Learning. CoRR abs/2207.04692 (2022) - 2021
- [c16]Tanu Shree Rastogi, Elif Bilge Kavun:
Deep Learning Techniques for Side-Channel Analysis on AES Datasets Collected from Hardware and Software Platforms. SAMOS 2021: 300-316 - 2020
- [c15]Johann Knechtel, Elif Bilge Kavun, Francesco Regazzoni, Annelie Heuser, Anupam Chattopadhyay, Debdeep Mukhopadhyay, Soumyajit Dey, Yunsi Fei, Yaacov Belenky, Itamar Levi, Tim Güneysu, Patrick Schaumont, Ilia Polian:
Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of EDA. DATE 2020: 508-513 - [i6]Johann Knechtel, Elif Bilge Kavun, Francesco Regazzoni, Annelie Heuser, Anupam Chattopadhyay, Debdeep Mukhopadhyay, Soumyajit Dey, Yunsi Fei, Yaacov Belenky, Itamar Levi, Tim Güneysu, Patrick Schaumont, Ilia Polian:
Towards Secure Composition of Integrated Circuits and Electronic Systems: On the Role of EDA. CoRR abs/2001.09672 (2020)
2010 – 2019
- 2019
- [c14]Elif Bilge Kavun, Nele Mentens, Jo Vliegen, Tolga Yalçin:
Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs. ReConFig 2019: 1-2 - [c13]Tolga Yalçin, Elif Bilge Kavun:
Almost-Zero Logic Implementation of Troika Hash Function on Reconfigurable Devices. ReConFig 2019: 1-6 - [i5]Elif Bilge Kavun, Hristina Mihajloska, Tolga Yalçin:
A Survey on Authenticated Encryption - ASIC Designer's Perspective. IACR Cryptol. ePrint Arch. 2019: 739 (2019) - [i4]Elif Bilge Kavun, Nele Mentens, Jo Vliegen, Tolga Yalçin:
Efficient Utilization of DSPs and BRAMs Revisited: New AES-GCM Recipes on FPGAs. IACR Cryptol. ePrint Arch. 2019: 1380 (2019) - 2018
- [j2]Elif Bilge Kavun, Hristina Mihajloska, Tolga Yalçin:
A Survey on Authenticated Encryption-ASIC Designer's Perspective. ACM Comput. Surv. 50(6): 88:1-88:21 (2018) - 2015
- [b1]Elif Bilge Kavun:
Resource-efficient cryptography for ubiquitous computing. Ruhr University Bochum, 2015 - 2014
- [j1]Andrey Bogdanov, Elif Bilge Kavun, Elmar Tischhauser, Tolga Yalçin:
Large-scale high-resolution computational validation of novel complexity models in linear cryptanalysis. J. Comput. Appl. Math. 259: 592-598 (2014) - [c12]Martin R. Albrecht, Benedikt Driessen, Elif Bilge Kavun, Gregor Leander, Christof Paar, Tolga Yalçin:
Block Ciphers - Focus on the Linear Layer (feat. PRIDE). CRYPTO (1) 2014: 57-76 - [i3]Martin R. Albrecht, Benedikt Driessen, Elif Bilge Kavun, Gregor Leander, Christof Paar, Tolga Yalçin:
Block Ciphers - Focus On The Linear Layer (feat. PRIDE): Full Version. IACR Cryptol. ePrint Arch. 2014: 453 (2014) - 2013
- [c11]Susanne Engels, Elif Bilge Kavun, Christof Paar, Tolga Yalçin, Hristina Mihajloska:
A Non-Linear/Linear Instruction Set Extension for Lightweight Ciphers. IEEE Symposium on Computer Arithmetic 2013: 67-75 - [c10]Elif Bilge Kavun, Gregor Leander, Tolga Yalçin:
A reconfigurable architecture for searching optimal software code to implement block cipher permutation matrices. ReConFig 2013: 1-8 - [c9]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. RFIDSec 2013: 103-112 - [i2]Lejla Batina, Amitabh Das, Baris Ege, Elif Bilge Kavun, Nele Mentens, Christof Paar, Ingrid Verbauwhede, Tolga Yalçin:
Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures. IACR Cryptol. ePrint Arch. 2013: 753 (2013) - 2012
- [c8]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications - Extended Abstract. ASIACRYPT 2012: 208-225 - [c7]Tolga Yalçin, Elif Bilge Kavun:
On the Implementation Aspects of Sponge-Based Authenticated Encryption for Pervasive Devices. CARDIS 2012: 141-157 - [c6]Andrey Bogdanov, Elif Bilge Kavun, Elmar Tischhauser, Tolga Yalçin:
Efficient reconfigurable hardware architecture for accurately computing success probability and data complexity of linear attacks. ReConFig 2012: 1-6 - [c5]Benedikt Driessen, Tim Güneysu, Elif Bilge Kavun, Oliver Mischke, Christof Paar, Thomas Pöppelmann:
IPSecco: A lightweight and reconfigurable IPSec core. ReConFig 2012: 1-7 - [i1]Julia Borghoff, Anne Canteaut, Tim Güneysu, Elif Bilge Kavun, Miroslav Knezevic, Lars R. Knudsen, Gregor Leander, Ventzislav Nikov, Christof Paar, Christian Rechberger, Peter Rombouts, Søren S. Thomsen, Tolga Yalçin:
PRINCE - A Low-latency Block Cipher for Pervasive Computing Applications (Full version). IACR Cryptol. ePrint Arch. 2012: 529 (2012) - 2011
- [c4]Baris Ege, Elif Bilge Kavun, Tolga Yalçin:
Memory Encryption for Smart Cards. CARDIS 2011: 199-216 - [c3]Elif Bilge Kavun, Tolga Yalçin:
RAM-Based Ultra-Lightweight FPGA Implementation of PRESENT. ReConFig 2011: 280-285 - 2010
- [c2]Elif Bilge Kavun, Tolga Yalçin:
A pipelined camellia architecture for compact hardware implementation. ASAP 2010: 305-308 - [c1]Elif Bilge Kavun, Tolga Yalçin:
A Lightweight Implementation of Keccak Hash Function for Radio-Frequency Identification Applications. RFIDSec 2010: 258-269
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-07-05 21:02 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint