Explore the words cloud of the Cathedral project. It provides you a very rough idea of what is the project "Cathedral" about.
The following table provides information about the project.
Coordinator |
KATHOLIEKE UNIVERSITEIT LEUVEN
Organization address contact info |
Coordinator Country | Belgium [BE] |
Total cost | 2˙369˙250 € |
EC max contribution | 2˙369˙250 € (100%) |
Programme |
1. H2020-EU.1.1. (EXCELLENT SCIENCE - European Research Council (ERC)) |
Code Call | ERC-2015-AdG |
Funding Scheme | ERC-ADG |
Starting year | 2016 |
Duration (year-month-day) | from 2016-09-01 to 2021-08-31 |
Take a look of project's partnership.
# | ||||
---|---|---|---|---|
1 | KATHOLIEKE UNIVERSITEIT LEUVEN | BE (LEUVEN) | coordinator | 2˙369˙250.00 |
Summary: Comprehensive set of circuits and design methods to create next generation electronic circuits with strong built-in trust and security. Electronics are integrating/invading into the human environment at an amazing speed, called the Internet-of-Things and next the Internet-of-Everything. This creates huge security problems. Distributed (e.g. body) sensors, pick up often very private data, which is sent digitally into the cloud, over wireless and wired links. Protection of this data relies on high-quality cryptographic algorithms and protocols. The nodes need to be cheap and lightweight, making them very vulnerable to eavesdropping and abuse. Moreover, post-Snowden, society realizes that the attack capabilities of intelligence agencies, and probably following soon of organized crime and other hackers, are orders of magnitude stronger than imagined. Thus there is a strong demand to re-establish trust in ICT systems. In this proposal we focus on the root of trust: the digital hardware. The overall objective is to provide fundamental enabling technologies for secure trustworthy digital circuits which can be applied in a wide range of applications. To master complexity, digital hardware design is traditionally split into different abstraction layers. We revisit these abstraction layers from a security viewpoint: we look at process variations to the benefit of security, standard cell compatible digital design flow with security as design objective, hardware IP blocks for next generation cryptographic algorithms and protocols (e.g. authenticated encryption schemes, post-quantum public key schemes), integration into embedded HW/SW platforms, and methods to provide trust evidence to higher levels of abstraction. To strengthen the security we investigate the links between the layers. Finally an embedded application is selected as design driver, the security evaluation of which will be fed back to the individual layers.
year | authors and title | journal | last update |
---|---|---|---|
2019 |
M. Grujic, V. Rozic, D. Johnston, J. Kelsey, and I. Verbauwhede Design Principles for True Random Number Generators for Security Applications published pages: , ISSN: , DOI: 10.1145/3316781.3323482 |
Design Automation Conference (DAC 2019) | 2019-10-29 |
2019 |
Turan, Furkan ; Verbauwhede, Ingrid Compact and Flexible FPGA Implementation of Ed25519 and X25519 published pages: , ISSN: 1539-9087, DOI: 10.1145/3312742 |
Acm Transactions On Embedded Computing Systems | 2019-10-29 |
2019 |
Kai-Hsin Chuang, Erik Bury, Robin Degraeve, Ben Kaczer, Dimitri Linten, Ingrid Verbauwhede A Physically Unclonable Function Using Soft Oxide Breakdown Featuring 0% Native BER and 51.8 fJ/bit in 40-nm CMOS published pages: 2765-2776, ISSN: 0018-9200, DOI: 10.1109/jssc.2019.2920714 |
IEEE Journal of Solid-State Circuits 54/10 | 2019-10-29 |
2019 |
D’Anvers, JP ; Guo, Q ; Johansson, T ; Nilsson, A ; Vercauteren, F ; Verbauwhede, I Decryption Failure Attacks on IND-CCA Secure Lattice-Based Schemes published pages: 565 - 598, ISSN: 0302-9743, DOI: 10.1007/978-3-030-17259-6_19 |
Lecture Notes in Computer Science | 2019-10-29 |
2019 |
Karmakar, Angshuman ; Roy, Sujoy Sinha ; Vercauteren, Frederik ; Verbauwhede, Ingrid Pushing the speed limit of constant-time discrete Gaussian sampling. A case study on the Falcon signature scheme. published pages: , ISSN: , DOI: 10.1145/3316781.3317887 |
Design Automation Conference (DAC 2019) | 2019-10-29 |
2018 |
Kai-Hsin Chuang, Robin Degraeve, Andrea Fantini, Guido Groeseneken, Dimitri Linten, Ingrid Verbauwhede A Cautionary Note When Looking for a Truly Reconfigurable Resistive RAM PUF. published pages: 98–117, ISSN: 2569-2925, DOI: 10.13154/tches.v2018.i1.98-117 |
IACR Transactions on Cryptographic Hardware and Embedded Systems Vol. 2018, No. 1 | 2019-06-13 |
2017 |
Arthur Beckers, Benedikt Gierlichs, Ingrid Verbauwhede Fault Analysis of the ChaCha and Salsa Families of Stream Ciphers published pages: 196-212, ISSN: , DOI: 10.1007/978-3-319-75208-2_12 |
Smart Card Research and Advanced Applications. CARDIS 2017 | 2019-06-13 |
2017 |
Ruan de Clercq, Ingrid Verbauwhede A survey of Hardware-based Control Flow Integrity (CFI) published pages: 1-27, ISSN: 1557-7341, DOI: |
ACM Computing Surveys (CSUR) abs/1706.07257 | 2019-06-13 |
2018 |
Pieter Maene, Johannes Gotzfried, Ruan de Clercq, Tilo Muller, Felix Freiling, Ingrid Verbauwhede Hardware-Based Trusted Computing Architectures for Isolation and Attestation published pages: 361-374, ISSN: 0018-9340, DOI: 10.1109/TC.2017.2647955 |
IEEE Transactions on Computers 67/3 | 2019-06-13 |
2017 |
Milos Grujic, Vladimir Rozic, Bohan Yang, Ingrid Verbauwhede Lightweight Prediction-Based Tests for On-Line Min-Entropy Estimation published pages: 45-48, ISSN: 1943-0663, DOI: 10.1109/LES.2017.2687082 |
IEEE Embedded Systems Letters 9/2 | 2019-06-13 |
2019 |
Jeroen Delvaux Machine-Learning Attacks on PolyPUFs, OB-PUFs, RPUFs, LHS-PUFs, and PUF–FSMs published pages: 1-1, ISSN: 1556-6013, DOI: 10.1109/TIFS.2019.2891223 |
IEEE Transactions on Information Forensics and Security | 2019-06-13 |
2019 |
Roy, Sujoy Sinha; Turan, Furkan; Jarvinen, Kimmo; Vercauteren, Frederik; Verbauwhede, Ingrid FPGA-based High-Performance Parallel Architecture for Homomorphic Computing on Encrypted Data published pages: , ISSN: , DOI: 10.5281/zenodo.2641901 |
1 | 2019-06-13 |
2017 |
Sujoy Sinha Roy, Frederik Vercauteren, Jo Vliegen, Ingrid Verbauwhede Hardware Assisted Fully Homomorphic Function Evaluation and Encrypted Search published pages: 1562-1572, ISSN: 0018-9340, DOI: 10.1109/TC.2017.2686385 |
IEEE Transactions on Computers 66/9 | 2019-06-13 |
2019 |
D\'Anvers, Jan-Pieter; Vercauteren, Frederik; Verbauwhede, Ingrid The impact of error dependencies on Ring/Mod-LWE/LWR based schemes published pages: , ISSN: , DOI: 10.5281/zenodo.2641881 |
1 | 2019-06-13 |
2017 |
Ruan de Clercq, Johannes Götzfried, David Übler, Pieter Maene, Ingrid Verbauwhede SOFIA: Software and control flow integrity architecture published pages: 16-35, ISSN: 0167-4048, DOI: 10.1016/j.cose.2017.03.013 |
Computers & Security 68 | 2019-06-13 |
2017 |
Oscar Reparaz, Benedikt Gierlichs, Ingrid Verbauwhede Fast Leakage Assessment published pages: 387-399, ISSN: , DOI: 10.1007/978-3-319-66787-4_19 |
Cryptographic Hardware and Embedded Systems – CHES 2017 | 2019-06-13 |
2017 |
O. Reparaz, and B. Gierlichs A first-order chosen-plaintext DPA attack on the third round of DES published pages: , ISSN: , DOI: 10.5281/zenodo.2643352 |
2019-06-13 | |
2017 |
Zhe Liu, Thomas Pöppelmann, Tobias Oder, Hwajeong Seo, Sujoy Sinha Roy, Tim Güneysu, Johann Großschädl, Howon Kim, Ingrid Verbauwhede High-Performance Ideal Lattice-Based Cryptography on 8-Bit AVR Microcontrollers published pages: 1-24, ISSN: 1539-9087, DOI: 10.1145/3092951 |
ACM Transactions on Embedded Computing Systems 16/4 | 2019-06-13 |
2019 |
D\'Anvers, Jan-Pieter; Vercauteren, Frederik; Verbauwhede, Ingrid On the impact of decryption failures on the security of LWE/LWR based schemes published pages: , ISSN: , DOI: 10.5281/zenodo.2641892 |
1 | 2019-06-13 |
2017 |
Ruan de Clercq Hardware supported Software and Control Flow Integrity published pages: , ISSN: , DOI: 10.5281/zenodo.2643373 |
2019-05-22 | |
2018 |
Bohan Yang True Random Number Generators for FPGAs published pages: , ISSN: , DOI: |
2019-05-22 | |
2017 |
Sinha Roy, Sujoy Public Key Cryptography on Hardware Platforms: Design and Analysis of Elliptic Curve and Lattice-based Cryptoprocessors published pages: , ISSN: , DOI: 10.5281/zenodo.2643390 |
2019-05-22 | |
2018 |
Saki Osuka, Daisuke Fujimoto, Yu-ichi Hayashi, Naofumi Homma, Arthur Beckers, Josep Balasch, Benedikt Gierlichs, Ingrid Verbauwhede EM Information Security Threats Against RO-Based TRNGs: The Frequency Injection Attack Based on IEMI and EM Information Leakage published pages: 1-7, ISSN: 0018-9375, DOI: 10.1109/temc.2018.2844027 |
IEEE Transactions on Electromagnetic Compatibility | 2019-05-22 |
2018 |
P. F. Wang, E. X. Zhang, K. H. Chuang, W. Liao, H. Gong, P. Wang, C. N. Arutt, K. Ni, M. W. Mccurdy, I. Verbauwhede, E. Bury, D. Linten, D. M. Fleetwood, R. D. Schrimpf, R. A. Reed X-Ray and Proton Radiation Effects on 40 nm CMOS Physically Unclonable Function Devices published pages: 1519-1524, ISSN: 0018-9499, DOI: 10.1109/tns.2017.2789160 |
IEEE Transactions on Nuclear Science 65/8 | 2019-05-22 |
2018 |
Danilo Å ijaÄić, Josep Balasch, Bohan Yang, Santosh Ghosh, Ingrid Verbauwhede Towards Efficient and Automated Side Channel Evaluations at Design Time published pages: 16--1, ISSN: , DOI: 10.29007/mbf3 |
Kalpa Publications in Computing volume 7 | 2019-05-22 |
2017 |
O. Reparaz, and B. Gierlichs A first-order chosen-plaintext DPA attack on the third round of DES published pages: , ISSN: , DOI: 10.5281/zenodo.2643352 |
2019-05-22 | |
2017 |
Ingrid Verbauwhede Security Adds an Extra Dimension to IC Design: Future IC Design Must Focus on Security in Addition to Low Power and Energy published pages: 41-45, ISSN: 1943-0582, DOI: 10.1109/mssc.2017.2745799 |
IEEE Solid-State Circuits Magazine 9/4 | 2019-05-22 |
2018 |
Vladimir Rozic, Ingrid Verbauwhede Hardware-Efficient Post-processing Architectures for True Random Number Generators published pages: 1-1, ISSN: 1549-7747, DOI: 10.1109/tcsii.2018.2881559 |
IEEE Transactions on Circuits and Systems II: Express Briefs | 2019-05-22 |
2018 |
Kimmo Järvinen, Sujoy Sinha Roy, Ingrid Verbauwhede Arithmetic of $$tau $$ τ -adic expansions for lightweight Koblitz curve cryptography published pages: 285-300, ISSN: 2190-8508, DOI: 10.1007/s13389-018-0182-0 |
Journal of Cryptographic Engineering 8/4 | 2019-05-22 |
2018 |
Bohan Yang
Vladimir Rožic
Miloš Grujic
Nele Mentens
Ingrid Verbauwhede ES-TRNG: A High-throughput, Low-area True Random Number Generator based on Edge Sampling published pages: , ISSN: , DOI: 10.13154/tches.v2018.i3.267-292 |
IACR Transactions on Cryptographic Hardware and Embedded Systems | 2019-05-22 |
2018 |
Wouter Biesmans, Josep Balasch, Alfredo Rial, Bart Preneel, Ingrid Verbauwhede Private Mobile Pay-TV From Priced Oblivious Transfer published pages: 280-291, ISSN: 1556-6013, DOI: 10.1109/tifs.2017.2746058 |
IEEE Transactions on Information Forensics and Security 13/2 | 2019-05-22 |
2017 |
Delvaux, Jeroen Security Analysis of PUF-Based Key Generation and Entity Authentication published pages: , ISSN: , DOI: 10.5281/zenodo.2643392 |
2019-05-22 | |
2019 |
Kumar, D.S.; Beckers, A; Balasch, J; Gierlichs, B; Verbauwhede, I An In-depth and Black-Box Characterization of the Effects of Laser Pulses on ATmega328P published pages: , ISSN: , DOI: 10.5281/zenodo.2647324 |
Lecture Notes in Computer Science LNCS | 2019-05-22 |
2018 |
Yu, MD PUF Constructions with Limited Information Leakage published pages: , ISSN: , DOI: |
2019-05-22 | |
2018 |
Pieter Maene, Johannes Gotzfried, Tilo Muller, Ruan de Clercq, Felix Freiling, Ingrid Verbauwhede Atlas: Application Confidentiality in Compromised Embedded Systems published pages: 1-1, ISSN: 1545-5971, DOI: 10.1109/tdsc.2018.2858257 |
IEEE Transactions on Dependable and Secure Computing | 2019-05-22 |
2017 |
Bogdan Groza, Stefan Murvay, Anthony Van Herrewege, Ingrid Verbauwhede LiBrA-CAN published pages: 1-28, ISSN: 1539-9087, DOI: 10.1145/3056506 |
ACM Transactions on Embedded Computing Systems 16/3 | 2019-05-22 |
Are you the coordinator (or a participant) of this project? Plaese send me more information about the "CATHEDRAL" project.
For instance: the website url (it has not provided by EU-opendata yet), the logo, a more detailed description of the project (in plain text as a rtf file or a word file), some pictures (as picture files, not embedded into any word file), twitter account, linkedin page, etc.
Send me an email (fabio@fabiodisconzi.com) and I put them in your project's page as son as possible.
Thanks. And then put a link of this page into your project's website.
The information about "CATHEDRAL" are provided by the European Opendata Portal: CORDIS opendata.