Follow
Cuauhtemoc Mancillas
Cuauhtemoc Mancillas
Centro de Investigación y de Estudios Avanzados, CINVESTAV-IPN
Verified email at univ-st-etienne.fr
Title
Cited by
Cited by
Year
Hardware implementation of pseudo-random number generators based on chaotic maps
LG de la Fraga, E Torres-Pérez, E Tlelo-Cuautle, C Mancillas-López
Nonlinear Dynamics 90, 1661-1670, 2017
1262017
Reconfigurable hardware implementations of tweakable enciphering schemes
C Mancillas-López, D Chakraborty, FR Henriquez
IEEE Transactions on Computers 59 (11), 1547-1561, 2010
482010
ESTATE: A lightweight and low energy authenticated encryption mode
A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki
IACR Transactions on Symmetric Cryptology, 350-389, 2020
322020
Designing an authenticated Hash function with a 2D chaotic map
LG De la Fraga, C Mancillas-López, E Tlelo-Cuautle
Nonlinear Dynamics 104 (4), 4569-4580, 2021
292021
ELmD: A pipelineable authenticated encryption and its hardware implementation
L Bossuet, N Datta, C Mancillas-López, M Nandi
IEEE Transactions on Computers 65 (11), 3318-3331, 2016
282016
Efficient hardware implementations of BRW polynomials and tweakable enciphering schemes
D Chakraborty, C Mancillas-López, F Rodríguez-Henríquez, P Sarkar
IEEE Transactions on Computers 62 (2), 279-294, 2011
282011
STES: A Stream Cipher Based Low Cost Scheme for Securing Stored Data
D Chakraborty, C Mancillas-López, P Sarkar
IEEE Transactions on Computers 64 (9), 2691-2707, 2014
202014
Elastic-tweak: A framework for short tweak tweakable block cipher
A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki
International Conference on Cryptology in India, 114-137, 2021
172021
Disk encryption: do we need to preserve length?
D Chakraborty, CM López, P Sarkar
Journal of Cryptographic Engineering 8, 49-69, 2018
142018
Efficient implementations of some tweakable enciphering schemes in reconfigurable hardware
C Mancillas-López, D Chakraborty, F Rodríguez-Henríquez
Progress in Cryptology–INDOCRYPT 2007: 8th International Conference on …, 2007
142007
INT-RUP secure lightweight parallel AE modes
A Chakraborti, N Datta, A Jha, C Mancillas-López, M Nandi, Y Sasaki
IACR Transactions on Symmetric Cryptology, 81-118, 2019
132019
FAST: disk encryption and beyond
D Chakraborty, S Ghosh, CM López, P Sarkar
Cryptology ePrint Archive, 2017
122017
Constant-time hardware computation of elliptic curve scalar multiplication around the 128 bit security level
AU Ay, C Mancillas-López, E Öztürk, F Rodríguez-Henríquez, E Savaş
Microprocessors and Microsystems 62, 79-90, 2018
102018
Double ciphertext mode: A proposal for secure backup
D Chakraborty, C Mancillas-López
International Journal of Applied Cryptography 2 (3), 271-287, 2012
92012
GCM implementations of Camellia-128 and SMS4 by optimizing the polynomial multiplier
AF Martínez-Herrera, C Mancillas-López, C Mex-Perera
Microprocessors and Microsystems 45, 129-140, 2016
82016
FPGA implementation of some second round NIST lightweight cryptography candidates
B Ovilla-Martínez, C Mancillas-López, AF Martínez-Herrera, ...
Electronics 9 (11), 1940, 2020
62020
Reconfigurable hardware implementation of the Lenstra factorization algorithm
S Zapotecas-Martínez, C Mancillas-López, F Rodríguez-Henríquez, ...
2006 3rd International Conference on Electrical and Electronics Engineering, 1-4, 2006
62006
An Ultra-Fast Authenticated Encryption Scheme with Associated Data Using AES-OTR
C Mancillas-López, B Ovilla-Martinez
Journal of Circuits, Systems and Computers 31 (09), 2250167, 2022
42022
A lightweight security protocol for beacons BLE
KJ Campos-Cruz, C Mancillas-López, B Ovilla-Martinez
2021 18th international conference on electrical engineering, computing …, 2021
42021
: with Fast Authentication
A Bhattacharjee, A Chakraborti, N Datta, C Mancillas-López, M Nandi
International Conference on Cryptology in India, 195-219, 2022
32022
The system can't perform the operation now. Try again later.
Articles 1–20