Ingrid Verbauwhede

Last updated

Ingrid Verbauwhede is a professor at the COSIC (Computer Security and Industrial Cryptography) Research Group of the Electrical Engineering Department, KU Leuven, where she leads the embedded systems team. She is a pioneer in the field of secure embedded circuits and systems, with several awards recognising her contributions to the field. [1] She is member of the Royal Flemish Academy of Belgium for Science and the Arts since 2011. [2] She is a fellow of IEEE.

Contents

Education

Verbauwhede received her PhD degree in Electrical Engineering from the Katholieke Universiteit Leuven (KU Leuven), Leuven, Belgium, and Interuniversity Microelectronics Centre (IMEC), Leuven, in 1991. [3] Her PhD dissertation was on "VLSI design methodologies for application-specific cryptographic and algebraic systems". [4]

Career

Verbauwhede received a NATO post-doctoral fellowship to work at the Electronics Research Lab of the University of California, Berkeley (Berkeley, United States). [5]

Since 2003, she is part of the COSIC and iMinds research groups in the Department of Electrical Engineering, at KU-Leuven, Belgium. [1] [6] She is also an associate professor at the Electrical Engineering Department, University of California, Los Angeles. [3]

Research

Verbauwhede's main research interests are system and architecture design, embedded systems, ASIC and FPGA design and design methodologies for real-time, low power embedded systems and more specifically embedded security systems. Her projects investigate fast, low power encryption platforms, which can also be easily reprogrammed and reconfigured, and how even the lightest devices can be made resistant against security hacks. [7] [8] [9] She advocates security as another design dimension for lightweight devices, e.g., things in IoT (Internet of Things) should be designed and optimized for security. [10] [11]

Verbauwhede is an inventor on several patents in the domains of logic circuits, and digital signal processing, security e.g., Advanced Encryption System (AES) architecture. [12]

She is the author of the book Secure Integrated Circuits and Systems ( ISBN   0387718273). She also co-authored the book titled Lattice-Based Public-Key Cryptography in Hardware (Computer Architecture and Design Methodologies) ( ISBN   9813299932) with Sujoy Sinha Roy.

Awards and recognition

Verbauwhede was elected as a member of the Royal Flemish Academy of Belgium for Science and the Arts in 2011. [13]

In 2013, she became an IEEE Fellow for contributions to the design of secure integrated circuits and systems.

She received an ERC Advanced Grant in 2016 with her Cathedral project on Post-Snowden Circuits and Design Methods for Security. [14] [7]

In 2017, she received the IEEE CS Technical Achievement Award for pioneering contributions to design methodologies for tamper-resistant and secure electronic systems.

In 2021, she became a fellow of the International Association for Cryptologic Research for pioneering and sustained contributions to cryptographic hardware and embedded systems. [15]

Related Research Articles

<span class="mw-page-title-main">International Association for Cryptologic Research</span> Scientific organization for research in cryptology

The International Association for Cryptologic Research (IACR) is a non-profit scientific organization that furthers research in cryptology and related fields. The IACR was organized at the initiative of David Chaum at the CRYPTO '82 conference.

<span class="mw-page-title-main">Vincent Rijmen</span> Belgian cryptographer (born 1970)

Vincent Rijmen is a Belgian cryptographer and one of the two designers of the Rijndael, the Advanced Encryption Standard. Rijmen is also the co-designer of the WHIRLPOOL cryptographic hash function, and the block ciphers Anubis, KHAZAD, Square, NOEKEON and SHARK.

NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the GPL.

Joan Daemen is a Belgian cryptographer who co-designed with Vincent Rijmen the Rijndael cipher, which was selected as the Advanced Encryption Standard (AES) in 2001. More recently, he co-designed the Keccak cryptographic hash, which was selected as the new SHA-3 hash by NIST in October 2012. He has also designed or co-designed the MMB, Square, SHARK, NOEKEON, 3-Way, and BaseKing block ciphers. In 2017 he won the Levchin Prize for Real World Cryptography "for the development of AES and SHA3". He describes his development of encryption algorithms as creating the bricks which are needed to build the secure foundations online.

The Texas Instruments digital signature transponder (DST) is a cryptographically enabled radio-frequency identification (RFID) device used in a variety of wireless authentication applications. The largest deployments of the DST include the Exxon-Mobil Speedpass payment system, as well as a variety of vehicle immobilizer systems used in many late model Ford, Lincoln, Mercury, Toyota, Nissan, Kia, Hyundai and Tesla vehicles.

<span class="mw-page-title-main">IMEC</span> International research and development organization

Interuniversity Microelectronics Centre (IMEC) is an international research & development organization, active in the fields of nanoelectronics and digital technologies, with headquarters in Belgium. Luc Van den hove has served as President and CEO since 2009.

KeeLoq is a proprietary hardware-dedicated block cipher that uses a non-linear feedback shift register (NLFSR). The uni-directional command transfer protocol was designed by Frederick Bruwer of Nanoteq (Pty) Ltd., the cryptographic algorithm was created by Gideon Kuhn at the University of Pretoria, and the silicon implementation was by Willem Smit at Nanoteq Pty Ltd in the mid-1980s. KeeLoq was sold to Microchip Technology Inc in 1995 for $10 million. It is used in "code hopping" encoders and decoders such as NTQ105/106/115/125D/129D, HCS101/2XX/3XX/4XX/5XX and MCS31X2. KeeLoq is or was used in many remote keyless entry systems by such companies as Chrysler, Daewoo, Fiat, GM, Honda, Toyota, Volvo, Volkswagen Group, Clifford, Shurlok, and Jaguar.

The Computer Security and Industrial Cryptography research group, commonly called COSIC, is a research group at the Department of Electrical Engineering of KU Leuven, which is headed by Bart Preneel.

<span class="mw-page-title-main">Physical unclonable function</span>

A physical unclonable function, or PUF, is a physical object that for a given input and conditions (challenge), provides a physically defined "digital fingerprint" output (response) that serves as a unique identifier, most often for a semiconductor device such as a microprocessor. PUFs are often based on unique physical variations occurring naturally during semiconductor manufacturing. A PUF is a physical entity embodied in a physical structure. PUFs are implemented in integrated circuits, including FPGAs, and can be used in applications with high-security requirements, more specifically cryptography, Internet of Things (IOT) devices and privacy protection.

The Arenberg Research-Park is a science park founded by the KU Leuven in 2004. The science park is in the immediate vicinity of the Arenberg campus of the university in Heverlee (Belgium), UZ Leuven campus Gasthuisberg and IMEC. The park is 13 hectares and consists of different cluster-areas, with amongst others a bio-incubator for spin-offs of the university and space for companies active in research and development.

Nigel Smart is a professor at COSIC at the Katholieke Universiteit Leuven and Chief Academic Officer at Zama. He is a cryptographer with in the theory of cryptography and its application in practice.

In cryptography, post-quantum cryptography (PQC) refers to cryptographic algorithms that are thought to be secure against a cryptanalytic attack by a quantum computer. The problem with currently popular algorithms is that their security relies on one of three hard mathematical problems: the integer factorization problem, the discrete logarithm problem or the elliptic-curve discrete logarithm problem. All of these problems could be easily solved on a sufficiently powerful quantum computer running Shor's algorithm.

<span class="mw-page-title-main">Yvo G. Desmedt</span>

Dr. Yvo G. Desmedt is the Jonsson Distinguished Professor at the University of Texas at Dallas, and in addition Chair of Information Communication Technology at University College London. He was a pioneer of threshold cryptography and is an International Association for Cryptologic Research Fellow. He also made crucial observations that were used in the cryptanalysis of the Merkle–Hellman knapsack cryptosystem and observed properties of the Data Encryption Standard which were used by Eli Biham and Adi Shamir when they invented Differential Cryptanalysis.

<span class="mw-page-title-main">Moti Yung</span>

Mordechai M. "Moti" Yung is a cryptographer and computer scientist known for his work on cryptovirology and kleptography.

In cryptography, electromagnetic attacks are side-channel attacks performed by measuring the electromagnetic radiation emitted from a device and performing signal analysis on it. These attacks are a more specific type of what is sometimes referred to as Van Eck phreaking, with the intention to capture encryption keys. Electromagnetic attacks are typically non-invasive and passive, meaning that these attacks are able to be performed by observing the normal functioning of the target device without causing physical damage. However, an attacker may get a better signal with less noise by depackaging the chip and collecting the signal closer to the source. These attacks are successful against cryptographic implementations that perform different operations based on the data currently being processed, such as the square-and-multiply implementation of RSA. Different operations emit different amounts of radiation and an electromagnetic trace of encryption may show the exact operations being performed, allowing an attacker to retrieve full or partial private keys.

<span class="mw-page-title-main">Hardware backdoor</span> Hardware or firmware of computer chips

Hardware backdoors are backdoors in hardware, such as code inside hardware or firmware of computer chips. The backdoors may be directly implemented as hardware Trojans in the integrated circuit.

<span class="mw-page-title-main">David Atienza</span> Spanish physicist and materials scientist

David Atienza Alonso is a Spanish/Swiss scientist in the disciplines of computer and electrical engineering. His research focuses on hardware‐software co‐design and management for energy‐efficient and thermal-aware computing systems, always starting from a system‐level perspective to the actual electronic design. He is a full professor of electrical and computer engineering at the Swiss Federal Institute of Technology in Lausanne (EPFL) and the head of the Embedded Systems Laboratory (ESL). He is an IEEE Fellow (2016), and an ACM Fellow (2022).

Jan Leonhard Camenisch is a Swiss research scientist in cryptography and privacy and is currently the CTO of DFINITY. He previously worked at IBM Research – Zurich, Switzerland and has published over 100 widely cited scientific articles and holds more than 70 U.S. patents.

Sabine J. A. Van Huffel is a Belgian computer scientist, applied mathematician, and electrical engineer, whose research concerns computational methods for medical diagnostics, and in particular methods based on total least squares.

<span class="mw-page-title-main">Jan M. Rabaey</span> Belgian academic and engineer (born 1955)

Jan M. Rabaey is an academic and engineer who is Professor Emeritus and Professor in the Graduate School of in the Electrical Engineering and Computer Sciences at the University of California, Berkeley. He also serves as the CTO of the Systems Technology Co-Optimization division at imec, Belgium.

References

  1. 1 2 "Ingrid Verbauwhede | IEEE Computer Society" . Retrieved 2020-07-06.
  2. "Members | KVAB". www.kvab.be. Retrieved 2020-07-06.
  3. 1 2 "Ingrid Verbauwhede". IEEE . Archived from the original on 2022-03-26. Retrieved 2022-03-26.
  4. Verbauwhede, Ingrid (1991). "VLSI design methodologies for application-specific cryptographic and algebraic systems". www.opengrey.eu. Retrieved 2020-07-06.
  5. "Ingrid Verbauwhede (biography)". www.fondation-langlois.org. Retrieved 2020-07-08.
  6. "Ingrid Verbauwhede | COSIC" (in Dutch). Retrieved 2020-07-08.
  7. 1 2 "European grant for research into new security approach for microchips". EurekAlert!. Retrieved 2020-07-06.
  8. "ERC Advanced Grant van 2 miljoen euro voor 'Cathedral' onderzoeksproject". engineeringnet.be. Retrieved 2020-07-06.
  9. "Flemish researchers develop microchips resistant to cyber-attacks | Flanders Today". www.flanderstoday.eu. Retrieved 2020-07-06.
  10. "Ingrid Verbauwhede | SI". si2.epfl.ch. Retrieved 2020-07-06.
  11. "YouTube". www.youtube.com. Retrieved 2020-07-06.
  12. "Ingrid Verbauwhede Inventions, Patents and Patent Applications - Justia Patents Search". patents.justia.com. Retrieved 2020-07-06.
  13. "Members". Royal Flemish Academy of Belgium for Science and the Arts. Retrieved 2021-03-20.
  14. "imec magazine January 2017- Vision: Optimizing technology for IoT systems – adding fingerprints and brains". www.imec-int.com. Retrieved 2020-07-06.
  15. "2021 IACR Fellows". iacr.org. Retrieved 2021-07-12.