Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Huiyun Li is active.

Publication


Featured researches published by Huiyun Li.


Applied Physics Letters | 2002

Enhanced low-field magnetoresistance in La2/3Ca1/3MnO3/Pr2/3Ca1/3MnO3 superlattices

Huiyun Li; Ji-Rong Sun; H. K. Wong

We report on the observation of enhanced low-field magnetoresistance in La2/3Ca1/3MnO3/Pr2/3Ca1/3MnO3 (LCMO/PCMO) superlattices with ultrathin PCMO layers. In particular, [LCMO(100 A)/PCMO(10 A)]17 superlattice exhibits magnetoresistance MR=Δρ/ρ0=−55% in a magnetic field of 500 Oe and at temperature 219 K. The enhancement is associated with the ultrasharp metal–insulator transition.


asia and south pacific design automation conference | 2012

Yield enhancement for 3D-stacked ICs: Recent advances and challenges

Qiang Xu; Li Jiang; Huiyun Li; Bill Eklow

Three-dimensional (3D) integrated circuits (ICs) that stack multiple dies vertically using through-silicon vias (TSVs) have gained wide interests of the semiconductor industry. The shift towards volume production of 3D-stacked ICs, however, requires their manufacturing yield to be commercially viable. Various techniques have been presented in the literature to address this important problem, including pre-bond testing techniques to tackle the “known good die” problem, TSV redundancy designs to provide defect-tolerance, and wafter/die matching solutions to improve the overall stack yield. In this paper, we survey recent advances in this filed and point out challenges to be resolved in the future.


international conference for young computer scientists | 2008

Enhanced Correlation Power Analysis Attack on Smart Card

Huiyun Li; Keke Wu; Bo Peng; Yiwei Zhang; Xinjian Zheng; Fengqi Yu

Power analysis attack has been widely used against cryptographic devices such as smart cards. Compared to the origin differential power analysis (DPA) attack, the later developed correlation power analysis (CPA) is advantageous due to its robustness and efficiency. However, the existing CPA power models are defective in principle as they are either based on a power model using Hamming weight or simplified Hamming distance, both are much deviated from the CMOS circuit power consumption theory. This paper presents an improved power model based on probability distribution of Hamming distance. The experiment of CPA analysis on a smart card chip demonstrates that the proposed model can achieve 10% better results compared to existing models.


intelligent information technology application | 2009

Electromagnetic Analysis on Elliptic Curve Cryptosystems: Measures and Counter-Measures for Smart Cards

Keke Wu; Huiyun Li; Tingding Chen; Fengqi Yu

Although the possibility of attacking elliptic curve cryptosystems (ECC) by power analysis repeatedly appears in research papers, there were few electromagnetic analysis papers and conclusive experiments where actual elliptic curve cryptosystems were successfully attacked and prevented. In this paper we describe electromagnetic (EM) analysis experiments conducted on 3 implementations of elliptic curve cryptosystems. They are respectively binary, double-and-add-always and Montgomery methods of point multiplication. The experimental results indicate that using simple electromagnetic analysis (SEMA), the complete key material could be successfully retrieved from binary method, but not from double-and-add-always and Montgomery method.


asia-pacific conference on information processing | 2009

Quantitative Evaluation of Side-Channel Security

Huiyun Li; Tingding Chen; Keke Wu; Fengqi Yu

There have been enormous research efforts dedicated to new countermeasures against side-channel attacks. However, very few reports were published about how to quantitatively verify their effectiveness. This paper presents statistical approaches of quantitative evaluation in respect of time disarrangement and side-channel magnitude confusion. The statistical mean value of the cross correlation coefficients measures the effectiveness of time disarrangement. The difference between the highest two correlation factors out of the key guesses is assessed to evaluate the effectiveness of side-channel magnitude confusion. Experiment results demonstrate that the proposed evaluation approaches are accurate and feasible. Eliminating requirement of reference makes the evaluations applicable in objective assessment of various devices by any designers or evaluators.


international symposium on electronic commerce and security | 2009

Simple Power Analysis on Elliptic Curve Cryptosystems and Countermeasures: Practical Work

Keke Wu; Huiyun Li; Tingding Chen; Fengqi Yu

Simple Power Analysis (SPA), first introduced by Kocher et al. in [1], is a technique that involves directly interpreting power consumption measurements collected during cryptographic operations. Although the possibility of attacking elliptic curve cryptosystems (ECC) by SPA repeatedly appears in research papers, all accessible references evade the essence of reporting conclusive experiments where actual elliptic curve cryptosystems were successfully attacked and prevented. In this paper we describe power analysis experiments conducted on 3 implementations of elliptic curve cryptosystems. They are respectively binary, double-and-add-always and Montgomery methods of point multiplication. The experimental results indicate that using SPA analysis, the complete key material could be successfully retrieved from binary method, but not from double-and-add-always and Montgomery method.


asia-pacific conference on information processing | 2009

Countermeasure of ECC against Side-Channel Attacks: Balanced Point Addition and Point Doubling Operation Procedure

Tingding Chen; Huiyun Li; Keke Wu; Fengqi Yu

Elliptic Curve Cryptography (ECC) has become widely deployed in embedded cryptographic devices. However, power analysis attacks may retrieve secret keys by exploiting the power consumption of ECC devices. This paper proposes a countermeasure with balanced operation procedure of point doubling and addition during the scalar multiplication implementation of ECC algorithms. Experiment results on smart cards demonstrate this balanced method can largely enhance the secure against side-channel attacks.


IEEE Transactions on Nuclear Science | 2015

Heavy-Ion Microbeam Fault Injection into SRAM-Based FPGA Implementations of Cryptographic Circuits

Huiyun Li; Guanghua Du; Cuiping Shao; Liang Dai; Guoqing Xu; Jinlong Guo

Transistors hit by heavy ions may conduct transiently, thereby introducing transient logic errors. Attackers can exploit these abnormal behaviors and extract sensitive information from the electronic devices. This paper demonstrates an ion irradiation fault injection attack experiment into a cryptographic field-programmable gate-array (FPGA) circuit. The experiment proved that the commercial FPGA chip is vulnerable to low-linear energy transfer carbon irradiation, and the attack can cause the leakage of secret key bits. A statistical model is established to estimate the possibility of an effective fault injection attack on cryptographic integrated circuits. The model incorporates the effects from temporal, spatial, and logical probability of an effective attack on the cryptographic circuits. The rate of successful attack calculated from the model conforms well to the experimental results. This quantitative success rate model can help evaluate security risk for designers as well as for the third-party assessment organizations.


international symposium on computational intelligence and design | 2016

A Control Strategy of Autonomous Vehicles Based on Deep Reinforcement Learning

Wei Xia; Huiyun Li; Baopu Li

Deep reinforcement learning has received considerable attention after the outstanding performance of AlphaGo. In this paper, we propose a new control strategy of self-driving vehicles using the deep reinforcement learning model, in which learning with an experience of professional driver and a Q-learning algorithm with filtered experience replay are proposed. Experimental results demonstrate that the proposed model can reduce the time consumption of learning by 71.2%, and the stability increases by about 32%, compared with the existing neural fitted Q-iteration algorithm.


2012 IEEE International Conference on Intelligent Control, Automatic Detection and High-End Equipment | 2012

A randomized binary modular exponentiation based RSA algorithm against the comparative power analysis

Xucheng Yin; Keke Wu; Huiyun Li; Guoqing Xu

In this paper, we propose a binary modular exponentiation RSA countermeasure in order to defend against the comparative power analysis by dividing the private key e into n random parts and randomly choosing one of the parts to do one unit operation each selection till the modular exponentiation of all parts are completed. When the bit length of the private key computed actually is less than 4/3 of the original bit length of the private key, our method is more efficient and has more probability to against the exhaustive attack than the squaring-and-multiply-always right-to-left binary method which was previously considered to be the only effective binary method against the comparative power analysis. Further, the efficiency and security of our algorithm can be improved even more by adopting the parallel computing architecture.

Collaboration


Dive into the Huiyun Li's collaboration.

Top Co-Authors

Avatar

Fengqi Yu

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Keke Wu

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Hai Yuan

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Cuiping Shao

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Lei Peng

Chinese Academy of Sciences

View shared research outputs
Top Co-Authors

Avatar

Tingding Chen

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Qiang Xu

The Chinese University of Hong Kong

View shared research outputs
Top Co-Authors

Avatar

Hongwei Zhu

Guilin University of Electronic Technology

View shared research outputs
Top Co-Authors

Avatar

Li Jiang

Shanghai Jiao Tong University

View shared research outputs
Researchain Logo
Decentralizing Knowledge