default search action
Ayesha Khalid
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j21]Safiullah Khan, Kashif Inayat, Fahad Bin Muslim, Yasir Ali Shah, Muhammad Atif Ur Rehman, Ayesha Khalid, Malik Imran, Akmalbek Abdusalomov:
Securing the IoT ecosystem: ASIC-based hardware realization of Ascon lightweight cipher. Int. J. Inf. Sec. 23(6): 3653-3664 (2024) - [c39]Ziying Ni, Ayesha Khalid, Weiqiang Liu, Máire O'Neill:
Bitstream Fault Injection Attacks on CRYSTALS Kyber Implementations on FPGAs. DATE 2024: 1-6 - [c38]Ziying Ni, Ayesha Khalid, Weiqiang Liu, Máire O'Neill:
FPGA Bitstream Fault Injection Attack and Countermeasures on the Sampling Counter in CRYSTALS Kyber. ISCAS 2024: 1-5 - [c37]Yasir Ali Shah, Ciara Rafferty, Ayesha Khalid, Safiullah Khan, Khalid Javeed, Máire O'Neill:
Efficient Soft Core Multiplier for Post Quantum Digital Signatures. ISCAS 2024: 1-5 - [c36]Anh-Tuan Hoang, Mark Kennaway, Dung Tuan Pham, Thai Son Mai, Ayesha Khalid, Ciara Rafferty, Máire O'Neill:
Deep Learning Enhanced Side Channel Analysis on CRYSTALS-Kyber. ISQED 2024: 1-8 - [i7]Siyi Zhang, Ayesha Khalid:
Usage of Virtual Reality in Combating Social Anxiety Disorders in Non-native English Speakers: A Survey. CoRR abs/2409.13085 (2024) - 2023
- [j20]Safiullah Khan, Wai-Kong Lee, Ayesha Khalid, Abdul Majeed, Seong Oun Hwang:
Area-Optimized Constant-Time Hardware Implementation for Polynomial Multiplication. IEEE Embed. Syst. Lett. 15(1): 5-8 (2023) - [j19]Zheng-Yan Wong, Denis Chee-Keong Wong, Wai-Kong Lee, Kai Ming Mok, Wun-She Yap, Ayesha Khalid:
KaratSaber: New Speed Records for Saber Polynomial Multiplication Using Efficient Karatsuba FPGA Architecture. IEEE Trans. Computers 72(7): 1830-1842 (2023) - [j18]Ziying Ni, Ayesha Khalid, Dur-e-Shahwar Kundi, Máire O'Neill, Weiqiang Liu:
HPKA: A High-Performance CRYSTALS-Kyber Accelerator Exploring Efficient Pipelining. IEEE Trans. Computers 72(12): 3340-3353 (2023) - [c35]Ziying Ni, Ayesha Khalid, Weiqiang Liu, Máire O'Neill:
Towards a Lightweight CRYSTALS-Kyber in FPGAs: an Ultra-lightweight BRAM-free NTT Core. ISCAS 2023: 1-5 - [c34]Safiullah Khan, Ayesha Khalid, Ciara Rafferty, Yasir Ali Shah, Máire O'Neill, Wai-Kong Lee, Seong Oun Hwang:
Efficient, Error-Resistant NTT Architectures for CRYSTALS-Kyber FPGA Accelerators. VLSI-SoC 2023: 1-6 - 2022
- [j17]Shariq Aziz Butt, Ayesha Khalid, Tuncay Ercan, Paola Patricia Ariza-Colpas, Melisa Acosta-Coll, Gabriel Piñeres-Espitia, Emiro de la Hoz Franco, Marlon Alberto Piñeres-Melo, Roberto César Morales-Ortega:
A software-based cost estimation technique in scrum using a developer's expertise. Adv. Eng. Softw. 171: 103159 (2022) - [j16]Dur-e-Shahwar Kundi, Ayesha Khalid, Song Bian, Chenghua Wang, Máire O'Neill, Weiqiang Liu:
AxRLWE: A Multilevel Approximate Ring-LWE Co-Processor for Lightweight IoT Applications. IEEE Internet Things J. 9(13): 10492-10501 (2022) - [j15]Yahya Arzani Birgani, Somayeh Timarchi, Ayesha Khalid:
Ultra-lightweight FPGA-based RC5 designs via data-dependent rotation block optimization. Microprocess. Microsystems 93: 104588 (2022) - [j14]Yahya Arzani Birgani, Somayeh Timarchi, Ayesha Khalid:
Area-Time-Efficient Scalable Schoolbook Polynomial Multiplier for Lattice-Based Cryptography. IEEE Trans. Circuits Syst. II Express Briefs 69(12): 5079-5083 (2022) - [j13]Dur-e-Shahwar Kundi, Yuqing Zhang, Chenghua Wang, Ayesha Khalid, Máire O'Neill, Weiqiang Liu:
Ultra High-Speed Polynomial Multiplications for Lattice-Based Cryptography on FPGAs. IEEE Trans. Emerg. Top. Comput. 10(4): 1993-2005 (2022) - [c33]Ruth O'Connor, Ayesha Khalid, Máire O'Neill, Weiqiang Liu:
Better Security Estimates for Approximate, IoT-Friendly R-LWE Cryptosystems. APCCAS 2022: 611-615 - [c32]Pengzhou He, Yazheng Tu, Ayesha Khalid, Máire O'Neill, Jiafeng Xie:
HPMA-NTRU: High-Performance Polynomial Multiplication Accelerator for NTRU. DFT 2022: 1-6 - [c31]Ziying Ni, Ayesha Khalid, Máire O'Neill:
High Performance FPGA-based Post Quantum Cryptography Implementations. FPL 2022: 456-457 - [c30]Donal Campbell, Ciara Rafferty, Ayesha Khalid, Máire O'Neill:
Acceleration of Post Quantum Digital Signature Scheme CRYSTALS-Dilithium on Reconfigurable Hardware. FPL 2022: 462-463 - [c29]Anh-Tuan Hoang, Neil Hanley, Ayesha Khalid, Dur-e-Shahwar Kundi, Máire O'Neill:
Stacked Ensemble Models Evaluation on DL Based SCA. ICSBT/SECRYPT (Revised Selected Papers) 2022: 43-68 - [c28]Anh-Tuan Hoang, Neil Hanley, Ayesha Khalid, Dur-e-Shahwar Kundi, Máire O'Neill:
Stacked Ensemble Model for Enhancing the DL based SCA. SECRYPT 2022: 59-68 - [c27]Hassan Iqbal, Ayesha Khalid, Muhammad Shahzad:
Dissecting Cloud Gaming Performance with DECAF. SIGMETRICS (Abstracts) 2022: 13-14 - [c26]Chuanchao Lu, Yijun Cui, Ayesha Khalid, Chongyan Gu, Chenghua Wang, Weiqiang Liu:
A Novel Combined Correlation Power Analysis (CPA) Attack on Schoolbook Polynomial Multiplication in Lattice-based Cryptosystems. SOCC 2022: 1-6 - [p1]Dur-e-Shahwar Kundi, Ayesha Khalid, Song Bian, Weiqiang Liu:
Approximate Computing for Cryptography. Approximate Computing 2022: 313-331 - [i6]Ziying Ni, Ayesha Khalid, Dur-e-Shahwar Kundi, Máire O'Neill, Weiqiang Liu:
Efficient Pipelining Exploration for A High-performance CRYSTALS-Kyber Accelerator. IACR Cryptol. ePrint Arch. 2022: 1093 (2022) - 2021
- [j12]Hassan Iqbal, Ayesha Khalid, Muhammad Shahzad:
Dissecting Cloud Gaming Performance with DECAF. Proc. ACM Meas. Anal. Comput. Syst. 5(3): 31:1-31:27 (2021) - 2020
- [j11]Ayesha Khalid, Shariq Aziz Butt, Tauseef Jamal, Saikat Gochhait:
Agile Scrum Issues at Large-Scale Distributed Projects: Scrum Project Development At Large. Int. J. Softw. Innov. 8(2): 85-94 (2020) - [j10]Tooba Khalid, Syeda Hina Batool, Ayesha Khalid, Henna Saeed, Syed Waqas Hussain Zaidi:
Pakistani students' perceptions about their learning experience through video games: A qualitative case study. Libr. Hi Tech 38(3): 493-503 (2020) - [j9]Yuqing Zhang, Chenghua Wang, Dur-e-Shahwar Kundi, Ayesha Khalid, Máire O'Neill, Weiqiang Liu:
An Efficient and Parallel R-LWE Cryptoprocessor. IEEE Trans. Circuits Syst. II Express Briefs 67-II(5): 886-890 (2020) - [j8]Dur-e-Shahwar Kundi, Ayesha Khalid, Arshad Aziz, Chenghua Wang, Máire O'Neill, Weiqiang Liu:
Resource-Shared Crypto-Coprocessor of AES Enc/Dec With SHA-3. IEEE Trans. Circuits Syst. 67-I(12): 4869-4882 (2020) - [c25]Séamus Brannigan, Máire O'Neill, Ayesha Khalid, Ciara Rafferty:
A Secure Algorithm for Rounded Gaussian Sampling. CANS 2020: 593-612 - [c24]Dur-e-Shahwar Kundi, Song Bian, Ayesha Khalid, Chenghua Wang, Máire O'Neill, Weiqiang Liu:
AxMM: Area and Power Efficient Approximate Modular Multiplier for R-LWE Cryptosystem. ISCAS 2020: 1-5
2010 – 2019
- 2019
- [j7]Ayesha Shahnaz, Usman Qamar, Ayesha Khalid:
Using Blockchain for Electronic Health Records. IEEE Access 7: 147782-147795 (2019) - [j6]Weiqiang Liu, Sailong Fan, Ayesha Khalid, Ciara Rafferty, Máire O'Neill:
Optimized Schoolbook Polynomial Multiplication for Compact Lattice-Based Cryptography on FPGA. IEEE Trans. Very Large Scale Integr. Syst. 27(10): 2459-2463 (2019) - [c23]Maria Aslam, Ayesha Khalid, Syeda Hina Batool, Ghulam Farid:
Mapping digital information security management in the university libraries of Pakistan. ASIST 2019: 356-359 - [c22]Mustafa Kaiiali, Sakir Sezer, Ayesha Khalid:
Cloud computing in the quantum era. CNS 2019: 1-4 - [c21]James Howe, Ayesha Khalid, Marco Martinoli, Francesco Regazzoni, Elisabeth Oswald:
Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography. ISCAS 2019: 1-5 - [c20]Ayesha Khalid, Sarah McCarthy, Máire O'Neill, Weiqiang Liu:
Lattice-based Cryptography for IoT in A Quantum World: Are We Ready? IWASI 2019: 194-199 - [i5]James Howe, Ayesha Khalid, Marco Martinoli, Francesco Regazzoni, Elisabeth Oswald:
Fault Attack Countermeasures for Error Samplers in Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2019: 206 (2019) - [i4]Ayesha Khalid, Sarah McCarthy, Weiqiang Liu, Máire O'Neill:
Lattice-based Cryptography for IoT in A Quantum World: Are We Ready? IACR Cryptol. ePrint Arch. 2019: 681 (2019) - 2018
- [j5]James Howe, Ayesha Khalid, Ciara Rafferty, Francesco Regazzoni, Máire O'Neill:
On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography. IEEE Trans. Computers 67(3): 322-334 (2018) - [c19]Sailong Fan, Weiqiang Liu, James Howe, Ayesha Khalid, Máire O'Neill:
Lightweight Hardware Implementation of R-LWE Lattice-Based Cryptography. APCCAS 2018: 403-406 - [c18]Ayesha Khalid, Ciara Rafferty, James Howe, Séamus Brannigan, Weiqiang Liu, Máire O'Neill:
Error Samplers for Lattice-Based Cryptography -Challenges, Vulnerabilities and Solutions. APCCAS 2018: 411-414 - [c17]Ayesha Khalid, Tobias Oder, Felipe Valencia, Máire O'Neill, Tim Güneysu, Francesco Regazzoni:
Physical Protection of Lattice-Based Cryptography: Challenges and Solutions. ACM Great Lakes Symposium on VLSI 2018: 365-370 - [c16]Ayesha Khalid, James Howe, Ciara Rafferty, Francesco Regazzoni, Máire O'Neill:
Compact, Scalable, and Efficient Discrete Gaussian Samplers for Lattice-Based Cryptography. ISCAS 2018: 1-5 - [c15]Séamus Brannigan, Máire O'Neill, Ayesha Khalid, Ciara Rafferty:
Addressing Side-Channel Vulnerabilities in the Discrete Ziggurat Sampler. SPACE 2018: 65-84 - [i3]Ayesha Khalid, James Howe, Ciara Rafferty, Francesco Regazzoni, Máire O'Neill:
Compact, Scalable, and Efficient Discrete Gaussian Samplers for Lattice-Based Cryptography. IACR Cryptol. ePrint Arch. 2018: 265 (2018) - 2017
- [j4]Ayesha Khalid, Goutam Paul, Anupam Chattopadhyay:
RC4-AccSuite: A Hardware Acceleration Suite for RC4-Like Stream Ciphers. IEEE Trans. Very Large Scale Integr. Syst. 25(3): 1072-1084 (2017) - [c14]James Howe, Ciara Rafferty, Ayesha Khalid, Máire O'Neill:
Compact and provably secure lattice-based signatures in hardware. ISCAS 2017: 1-4 - [c13]Felipe Valencia, Ayesha Khalid, Elizabeth O'Sullivan, Francesco Regazzoni:
The design space of the number theoretic transform: A survey. SAMOS 2017: 273-277 - 2016
- [j3]Ayesha Khalid, Muhammad Hassan, Goutam Paul, Anupam Chattopadhyay:
RunFein: a rapid prototyping framework for Feistel and SPN-based block ciphers. J. Cryptogr. Eng. 6(4): 299-323 (2016) - [j2]Ayesha Khalid, Goutam Paul, Anupam Chattopadhyay, Faezeh Abediostad, Syed Imad Ud Din, Muhammad Hassan, Baishik Biswas, Prasanna Ravi:
RunStream: A High-Level Rapid Prototyping Framework for Stream Ciphers. ACM Trans. Embed. Comput. Syst. 15(3): 61:1-61:27 (2016) - [c12]Máire O'Neill, Elizabeth O'Sullivan, Gavin McWilliams, Markku-Juhani O. Saarinen, Ciara Moore, Ayesha Khalid, James Howe, Rafaël Del Pino, Michel Abdalla, Francesco Regazzoni, Felipe Valencia, Tim Güneysu, Tobias Oder, Adrian Waller, Glyn Jones, Anthony Barnett, Robert Griffin, Andrew Byrne, Bassem Ammar, David Lund:
Secure architectures of future emerging cryptography SAFEcrypto. Conf. Computing Frontiers 2016: 315-322 - [c11]Ayesha Khalid, James Howe, Ciara Rafferty, Máire O'Neill:
Time-independent discrete Gaussian sampling for post-quantum cryptography. FPT 2016: 241-244 - [c10]Tobias Oder, Tim Güneysu, Felipe Valencia, Ayesha Khalid, Máire O'Neill, Francesco Regazzoni:
Lattice-based cryptography: From reconfigurable hardware to ASIC. ISIC 2016: 1-4 - 2015
- [c9]Muhammad Hassan, Ayesha Khalid, Anupam Chattopadhyay, Christian Rechberger, Tim Güneysu, Christof Paar:
New ASIC/FPGA Cost Estimates for SHA-1 Collisions. DSD 2015: 669-676 - 2014
- [c8]Ayesha Khalid, Prasanna Ravi, Anupam Chattopadhyay, Goutam Paul:
One Word/Cycle HC-128 Accelerator via State-Splitting Optimization. INDOCRYPT 2014: 283-303 - 2013
- [j1]Sourav Sen Gupta, Anupam Chattopadhyay, Ayesha Khalid:
Designing integrated accelerator for stream ciphers with structural similarities. Cryptogr. Commun. 5(1): 19-47 (2013) - [c7]Ayesha Khalid, Goutam Paul, Anupam Chattopadhyay:
New Speed Records for Salsa20 Stream Cipher Using an Autotuning Framework on GPUs. AFRICACRYPT 2013: 189-207 - [c6]Khawar Shahzad, Ayesha Khalid, Zoltán Endre Rákossy, Goutam Paul, Anupam Chattopadhyay:
CoARX: a coprocessor for ARX-based cryptographic algorithms. DAC 2013: 133:1-133:10 - [c5]Ayesha Khalid, Rajat Sen, Anupam Chattopadhyay:
SI-DFA: Sub-expression integrated Deterministic Finite Automata for Deep Packet Inspection. HPSR 2013: 164-170 - [c4]Ayesha Khalid, Muhammad Hassan, Anupam Chattopadhyay, Goutam Paul:
RAPID-FeinSPN: A Rapid Prototyping Framework for Feistel and SPN-Based Block Ciphers. ICISS 2013: 169-190 - [i2]Ayesha Khalid, Deblin Bagchi, Goutam Paul, Anupam Chattopadhyay:
Optimized GPU Implementation and Performance Analysis of HC Series of Stream Ciphers. IACR Cryptol. ePrint Arch. 2013: 59 (2013) - 2012
- [c3]Ayesha Khalid, Deblin Bagchi, Goutam Paul, Anupam Chattopadhyay:
Optimized GPU Implementation and Performance Analysis of HC Series of Stream Ciphers. ICISC 2012: 293-308 - [c2]Anupam Chattopadhyay, Ayesha Khalid, Subhamoy Maitra, Shashwat Raizada:
Designing high-throughput hardware accelerator for stream cipher HC-128. ISCAS 2012: 1448-1451 - [i1]Sourav Sen Gupta, Anupam Chattopadhyay, Ayesha Khalid:
Designing Integrated Accelerator for Stream Ciphers with Structural Similarities. IACR Cryptol. ePrint Arch. 2012: 48 (2012) - 2011
- [c1]Sourav Sen Gupta, Anupam Chattopadhyay, Ayesha Khalid:
HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers. INDOCRYPT 2011: 196-215
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-10-25 21:15 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint