Follow
Tolga Yalcin
Tolga Yalcin
Qualcomm, San Diego
Verified email at qti.qualcomm.com
Title
Cited by
Cited by
Year
PRINCE – A Low-Latency Block Cipher for Pervasive Computing Applications
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knezevic, LR Knudsen, ...
Advances in Cryptology–ASIACRYPT 2012: 18th International Conference on the …, 2012
10462012
Block Ciphers – Focus on the Linear Layer (feat. PRIDE)
MR Albrecht, B Driessen, EB Kavun, G Leander, C Paar, T Yalçın
Advances in Cryptology–CRYPTO 2014: 34th Annual Cryptology Conference, Santa …, 2014
2612014
A lightweight implementation of keccak hash function for radio-frequency identification applications
EB Kavun, T Yalcin
Radio Frequency Identification: Security and Privacy Issues: 6th …, 2010
1082010
Dietary recommendations for lightweight block ciphers: power, energy and area analysis of recently developed architectures
L Batina, A Das, B Ege, EB Kavun, N Mentens, C Paar, I Verbauwhede, ...
Radio Frequency Identification: Security and Privacy Issues 9th …, 2013
772013
Single-chip detector for electron spin resonance spectroscopy
T Yalcin, G Boero
Review of Scientific Instruments 79 (9), 2008
562008
RAM-based ultra-lightweight FPGA implementation of PRESENT
EB Kavun, T Yalcin
2011 International Conference on Reconfigurable Computing and FPGAs, 280-285, 2011
522011
PRINCE-a low-latency block cipher for pervasive computing applications (full version)
J Borghoff, A Canteaut, T Güneysu, EB Kavun, M Knežević, LR Knudsen, ...
Cryptology ePrint Archive, 2012
492012
Evaluation of standardized password-based key derivation against parallel processing platforms
M Dürmuth, T Güneysu, M Kasper, C Paar, T Yalcin, R Zimmermann
Computer Security–ESORICS 2012: 17th European Symposium on Research in …, 2012
482012
Prĝst. CAESAR Proposal (2014)
EB Kavun, MM Lauridsen, G Leander, C Rechberger, P Schwabe, ...
31*
Compact ECDSA engine for IoT applications
T Yalçin
Electronics Letters 52 (15), 1310-1312, 2016
232016
On the suitability of SHA-3 finalists for lightweight applications
EB Kavun, T Yalcin
ser. The Third SHA-3 Candidate Conference, 2012
192012
Better than Brute-Force---Optimized Hardware Architecture for Efficient Biclique Attacks on AES-128
A Bogdanov, E Kavun, C Paar, C Rechberger, T Yalcin
ECRYPT Workshop, SHARCS-Special Purpose Hardware for Attacking Cryptographic …, 2012
192012
A Survey on Authenticated Encryption--ASIC Designer’s Perspective
EB Kavun, H Mihajloska, T Yalcin
ACM Computing Surveys (CSUR) 50 (6), 1-21, 2017
182017
Efficient and side-channel resistant authenticated encryption of FPGA bitstreams
A Bogdanov, A Moradi, T Yalcin
2012 International Conference on Reconfigurable Computing and FPGAs, 1-6, 2012
172012
On the implementation aspects of sponge-based authenticated encryption for pervasive devices
T Yalçın, EB Kavun
Smart Card Research and Advanced Applications: 11th International Conference …, 2013
142013
A lightweight cryptographic system for implantable biosensors
SS Ghoreishizadeh, T Yalçın, A Pullini, G De Micheli, W Burleson, ...
2014 IEEE biomedical circuits and systems conference (BioCAS) Proceedings …, 2014
132014
Memory encryption for smart cards
B Ege, EB Kavun, T Yalçın
Smart Card Research and Advanced Applications: 10th IFIP WG 8.8/11.2 …, 2011
112011
Low-power design of a digital FM demodulator based on zero-cross detection at IF
N Ismailoglu, T Yalcin
Gateway to 21st Century Communications Village. VTC 1999-Fall. IEEE VTS 50th …, 1999
111999
A non-linear/linear instruction set extension for lightweight ciphers
S Engels, EB Kavun, C Paar, T Yalçin, H Mihajloska
2013 IEEE 21st Symposium on Computer Arithmetic, 67-75, 2013
102013
A pipelined camellia architecture for compact hardware implementation
EB Kavun, T Yalcin
ASAP 2010-21st IEEE International Conference on Application-specific Systems …, 2010
92010
The system can't perform the operation now. Try again later.
Articles 1–20