Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nele Mentens is active.

Publication


Featured researches published by Nele Mentens.


pervasive computing and communications | 2007

Public-Key Cryptography for RFID-Tags

Lejla Batina; Jorge Guajardo; Tim Kerins; Nele Mentens; Pim Tuyls; Ingrid Verbauwhede

RFID-tags are a new generation of bar-codes with added functionality. An emerging application is the use of RFID-tags for anti-counterfeiting by embedding them into a product. Public-key cryptography (PKC) offers an attractive solution to the counterfeiting problem but whether a publickey cryptosystem can be implemented on an RFID tag or not remains unclear. In this paper, we investigate which PKC-based identification protocols are useful for these anti-counterfeiting applications. We also discuss the feasibility of identification protocols based on elliptic curve cryptography (ECC) and show that it is feasible on RFID tags. Finally, we compare different implementation options and explore the cost that side-channel attack countermeasures would have on such implementations


security of ad hoc and sensor networks | 2006

Low-Cost elliptic curve cryptography for wireless sensor networks

Lejla Batina; Nele Mentens; Kazuo Sakiyama; Bart Preneel; Ingrid Verbauwhede

This work describes a low-cost Public-Key Cryptography (PKC) based solution for security services such as key-distribution and authentication as required for wireless sensor networks. We propose a custom hardware assisted approach to implement Elliptic Curve Cryptography (ECC) in order to obtain stronger cryptography as well as to minimize the power. Our compact and low-power ECC processor contains a Modular Arithmetic Logic Unit (MALU) for ECC field arithmetic. The best solution features 6718 gates for the MALU and control unit (data memory not included) in 0.13 μm CMOS technology over the field


the cryptographers track at the rsa conference | 2005

A systematic evaluation of compact hardware implementations for the rijndael s-box

Nele Mentens; Lejla Batina; Bart Preneel; Ingrid Verbauwhede

{\mathbb{F}_{2^{131}}}


cryptographic hardware and embedded systems | 2014

Compact Ring-LWE Cryptoprocessor

Sujoy Sinha Roy; Frederik Vercauteren; Nele Mentens; Donald Donglong Chen; Ingrid Verbauwhede

, which provides a reasonable level of security for the time being. In this case the consumed power is less than 30 μW when operating frequency is 500 kHz.


great lakes symposium on vlsi | 2004

An FPGA implementation of an elliptic curve processor GF(2 m )

Nele Mentens; Sıddıka Berna Örs; Bart Preneel

This work proposes a compact implementation of the AES S-box using composite field arithmetic in GF(((22)2)2). It describes a systematic exploration of different choices for the irreducible polynomials that generate the extension fields. It also examines all possible transformation matrices that map one field representation to another. We show that the area of Satohs S-box, which is the most compact to our knowledge, is at least 5% away from an optimal solution. We implemented this optimal solution and Satohs design using a 0.18 μm standard cell library.


application specific systems architectures and processors | 2010

A compact FPGA-based architecture for elliptic curve cryptography over prime fields

Jo Vliegen; Nele Mentens; Jan Genoe; An Braeken; Serge Kubera; Abdellah Touhafi; Ingrid Verbauwhede

In this paper we propose an efficient and compact processor for a ring-LWE based encryption scheme. We present three optimizations for the Number Theoretic Transform NTT used for polynomial multiplication: we avoid pre-processing in the negative wrapped convolution by merging it with the main algorithm, we reduce the fixed computation cost of the twiddle factors and propose an advanced memory access scheme. These optimization techniques reduce both the cycle and memory requirements. Finally, we also propose an optimization of the ring-LWE encryption system that reduces the number of NTT operations from five to four resulting in a 20% speed-up. We use these computational optimizations along with several architectural optimizations to design an instruction-set ring-LWE cryptoprocessor. For dimension 256, our processor performs encryption/decryption operations in 20/9 μs on a Virtex 6 FPGA and only requires 1349 LUTs, 860 FFs, 1 DSP-MULT and 2 BRAMs. Similarly for dimension 512, the processor takes 48/21 μs for performing encryption/decryption operations and only requires 1536 LUTs, 953 FFs, 1 DSP-MULT and 3 BRAMs. Our processors are therefore more than three times smaller than the current state of the art hardware implementations, whilst running somewhat faster.


international symposium on circuits and systems | 2007

Public-Key Cryptography on the Top of a Needle

Lejla Batina; Nele Mentens; Kazuo Sakiyama; Bart Preneel; Ingrid Verbauwhede

This paper describes a hardware implementation of an arithmetic processor which is efficient for elliptic curve (EC) cryptosystems, which are becoming increasingly popular as an alternative for public key cryptosystems based on factoring. The modular multiplication is implemented using a Montgomery modular multiplication in a systolic array architecture, which has the advantage that the clock frequency becomes independent of the bit length m.


radio frequency identification security and privacy issues | 2013

Dietary Recommendations for Lightweight Block Ciphers: Power, Energy and Area Analysis of Recently Developed Architectures

Lejla Batina; Amitabh Das; Baris Ege; Elif Bilge Kavun; Nele Mentens; Christof Paar; Ingrid Verbauwhede; Tolga Yalcin

This paper proposes an FPGA-based application-specific elliptic curve processor over a prime field. This research targets applications for which compactness is more important than speed. To obtain a small datapath, the FPGAs dedicated multipliers and carry-chain logic are used and no parallellism is introduced. A small control unit is obtained by following a microcode approach, in which the instructions are stored in the FPGAs Block RAM. The use of algorithms that prevent Simple Power Analysis (SPA) attacks creates an extra cost in latency. Nevertheless, the created processor is flexible in the sense that it can handle all finite field operations over 256-bit prime fields and all elliptic curves of a specified form. The comparison with other implementations on the same generation of FPGAs learns that our design occupies the smallest area.


applied reconfigurable computing | 2007

Reconfigurable modular arithmetic logic unit supporting high-performance RSA and ECC over GF( p )

Kazuo Sakiyama; Nele Mentens; Lejla Batina; Bart Preneel; Ingrid Verbauwhede

This work describes the smallest known hardware implementation for elliptic/hyperelliptic curve cryptography (ECC/HECC). We propose two solutions for public-key cryptography (PKC), which are based on arithmetic on elliptic/hyperelliptic curves. One solution relies on ECC over binary fields F2n where n is a composite number of the form 2p (p is a prime) and another on HECC on curves of genus 2 over F2p. This implies the same arithmetic unit for both cases which supports arithmetic in a field F2p. Our best solution that still results in a feasible performance features less than 5 kgates with an average power consumption smaller than 10 muW.


applied reconfigurable computing | 2006

Time-Memory Trade-Off Attack on FPGA Platforms: UNIX Password Cracking

Nele Mentens; Lejla Batina; Bart Preneel; Ingrid Verbauwhede

In this paper we perform a comprehensive area, power, and energy analysis of some of the most recently-developed lightweight block ciphers and we compare them to the standard AES algorithm. We do this for several different architectures of the considered block ciphers. Our evaluation method consists of estimating the pre-layout power consumption and the derived energy using Cadence Encounter RTL Compiler and ModelSIM simulations. We show that the area is not always correlated to the power and energy consumption, which is of importance for mobile battery-fed devices. As a result, this paper can be used to make a choice of architecture when the algorithm has already been fixed; or it can help deciding which algorithm to choose based on energy and key/block length requirements.

Collaboration


Dive into the Nele Mentens's collaboration.

Top Co-Authors

Avatar

Ingrid Verbauwhede

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Lejla Batina

Radboud University Nijmegen

View shared research outputs
Top Co-Authors

Avatar

Bart Preneel

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Jo Vliegen

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Bohan Yang

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Stjepan Picek

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

An Braeken

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Vladimir Rozic

Katholieke Universiteit Leuven

View shared research outputs
Top Co-Authors

Avatar

Abdellah Touhafi

Vrije Universiteit Brussel

View shared research outputs
Top Co-Authors

Avatar

Kris Aerts

Katholieke Universiteit Leuven

View shared research outputs
Researchain Logo
Decentralizing Knowledge