Research Papers

(See also [Book Contributions].)

(If you wish to acquire a copy of any of my papers, please send me an email. - Howard.)

  1. H.M. Heys, "Tutorial on the Implementation of Block Ciphers: Software and Hardware Applications", Cryptology ePrint Archive, Report 2020/1545, International Association of Cryptologic Research, available at https://eprint.iacr.org, 2020. [Report 2020/1545]

  2. H.M. Heys, "Key Dependency of Differentials: Experiments in the Differential Cryptanalysis of Block Ciphers Using Small S-boxes", Cryptology ePrint Archive, Report 2020/1349, International Association of Cryptologic Research, available at https://eprint.iacr.org, 2020. [Report 2020/1349]

  3. J. Xu and H.M. Heys, "Using deep learning to combine static and dynamic power analyses of cryptographic circuits", International Journal of Circuit Theory and Applications (Wiley), vol. 47, no. 6, pp. 971-990, June 2019.

  4. J. Xu and H.M. Heys, "Kernel-based template attacks of cryptographic circuits using static power ", Integration (the VLSI journal), vol. 66, pp. 67-79, May 2019.

  5. H.M. Heys, "Distributed Time-Memory Tradeoff Attacks on Ciphers (with Application to Stream Ciphers and Counter Mode)", Australasian Conference on Information Security and Privacy (ACISP 2018), Lecture Notes in Computer Science (LNCS), vol. 10946, Springer, pp. 135-153, Jul. 2018.
    [A pre-publication version of this paper is available in the Cryptology ePrint Archive of the International Association of Cryptologic Research: Report 2018/123]

  6. J. Xu and H.M. Heys, "Template Attacks of a Masked S-Box Circuit: A Comparison Between Static and Dynamic Power Analyses", presented at IEEE International NEWCAS Conference (NEWCAS 2018), Montreal Canada, Jun. 2018.
    [Contact me for PDF]

  7. J. Xu and H.M. Heys, "Template Attacks Based on Static Power Analysis of Block Ciphers in 45-nm CMOS Environment", IEEE International MidWest Symposium on Circuits and Systems (MWCAS 2017), Boston, pp. 1256-1259, Aug. 2017.
    [PDF] (Copyright IEEE 2017. See note (*) below.)

  8. H.M. Heys, "Statistical Cipher Feedback of Stream Ciphers", The Computer Journal, Oxford University Press, vol. 60, no. 12, pp. 1839-1851, 2017.
    Available at www.oxfordjournals.org: [Published Paper]

  9. H.M. Heys, "Error Burst Analysis of a Statistical Self-Synchronizing Mode of Block Ciphers", Security and Communication Networks Journal, Wiley, vol. 9, no. 16, pp. 3340-3352, 2016.
    [PDF] (Copyright Wiley 2016. This is the pre-peer reviewed version of the article, which has been published in final form at http://onlinelibrary.wiley.com.)

  10. J. Xu and H.M Heys, "Introduction to Static Power Analysis of Cryptographic Devices", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2015), St. John's, Newfoundland and Labrador, Nov. 2015.
    [Contact me for PDF]

  11. A.A. Zadeh and H.M. Heys, "Application of Simple Power Analysis to Stream Ciphers Constructed Using Feedback Shift Registers", The Computer Journal, Oxford University Press, vol. 58, no. 4. pp. 961-972, 2015.
    Available at www.oxfordjournals.org: [Published Paper]

  12. H. Liao and H.M. Heys, "An Integrated Hardware Platform for Four Different Lightweight Ciphers", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2015), Halifax, Nova Scotia, May 2015. (Also presented at NECEC 2014.)
    [PDF] (Copyright IEEE 2015. See note (*) below.)

  13. Y. Tian and H.M. Heys, "Hardware Implementation of a High Speed Self-Synchronizing Cipher Mode", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2015), Halifax, Nova Scotia, May 2015. (Also presented at NECEC 2014.)
    [PDF] (Copyright IEEE 2015. See note (*) below.)

  14. H. Liao, Y. Tian, C. Li, and H.M. Heys, "Design and Implementation of SHA-3 Hash Function Keccak on FPGA", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2014), St. John's, Newfoundland, Nov. 2014.
    [Contact me for PDF]

  15. N. Askari, H.M. Heys, and C.R. Moloney, "Novel Visual Cryptography Schemes Without Pixel Expansion for Halftone Images", Canadian Journal of Electrical and Computer Engineering, IEEE, vol. 37, no. 3, pp. 168-177, 2014.
    Available from IEEE Xplore at ieee.org: [Published Paper]

  16. H.M. Heys, "Integral Cryptanalysis of the BSPN Block Cipher", Proceedings of the Queen's Biennial Symposium on Communications (QBSC 2014), Kingston, Ont., Jun. 2014. (Also presented at NECEC 2013.)
    [PDF] (Copyright IEEE 2014. See note (*) below.)

  17. C. Wang and H.M. Heys, "Performance Characterization of AES Datapath Architecture in 90-nm Standard Cell CMOS Technology", Journal of Signal Processing Systems, Springer, vol. 75, no. 3, pp. 217-231, Jun. 2014.
    Available at www.springerlink.com: [Published Paper]

  18. A.A. Zadeh and H.M. Heys, "Simple Power Analysis Applied to Nonlinear Feedback Shift Registers", IET Information Security, vol. 8, no. 3, pp. 188-198, May 2014.
    Available from IET: [Published Paper]
    I recommend that you do not get the paper from the IET directly since it was very poorly typeset and has many errors. Instead, get the paper from here.

  19. C. Wang and H.M. Heys, "Performance Characterization of Pipelined S-Box Implementations for the Advanced Encryption Standard", Journal of Circuits, Systems and Computers, World Scientific, vol. 23, no. 3, Mar. 2014.
    Available at www.worldscientific.com: [Published Paper]

  20. G. Shomalnasab, H. M. Heys, and L. Zhang, "Analytic Modeling of Interconnect Capacitance in Submicron and Nanometer Technologies", Proceedings of IEEE International Symposium in Circuits and Systems (ISCAS 2013), Beijing, China, May 2013.
    [Available in IEEE Xplore digital library at www.ieee.org.]

  21. X. Zhang, H.M. Heys, and C. Li, "FPGA Implementation and Energy Cost Analysis of Two Lightweight Involutional Block Ciphers Targeted to Wireless Sensor Networks", Mobile Networks and Applications (MONET) Journal, ACM/Springer, vol. 18, no. 2, pp. 222-234, Apr. 2013.
    Available at www.springerlink.com: [Published Paper]

  22. A.A. Zadeh and H.M. Heys, "Theoretical Simple Power Analysis of the Grain Stream Cipher", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2013), Regina, Canada, May 2013.
    [PDF] (Copyright IEEE 2013. See note (*) below.)

  23. K. Guo and H.M. Heys, "A Pipelined Implementation of the Grøstl Hash Algorithm and the Advanced Encyption Standard", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2013), Regina, Canada, May 2013. (Also presented at NECEC 2012.)
    [PDF] (Copyright IEEE 2013. See note (*) below.)

  24. N. Askari, H.M. Heys, and C.M. Moloney, "An Extended Visual Cryptography Scheme Without Pixel Expansion for Halftone Images", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2013), Regina, Canada, May 2013.
    [PDF] (Copyright IEEE 2013. See note (*) below.)

  25. G. Shomalnasab, H. M. Heys, and L. Zhang, "Analytical Models for Coupling Capacitance in Advanced Technologies", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2012), St. John's, Newfoundland, Nov. 2012.
    [Contact me for PDF]

  26. X. Zhang, H.M. Heys and C. Li, "Energy Efficiency of Encryption Schemes Applied to Wireless Sensor Networks", Security and Communication Networks Journal, Wiley, vol. 5, no. 7, pp. 789-808, Jul. 2012.
    [PDF] (Copyright Wiley 2011. This is the pre-peer reviewed version of the article, which has been published in final form at http://onlinelibrary.wiley.com.)

  27. N. Askari, C.M. Moloney, and H.M. Heys, "A Novel Visual Secret Sharing Scheme Without Image Size Expansion", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2012), Montreal, Canada, May 2012.
    [PDF] (Copyright IEEE 2012. See note (*) below.)

  28. A.A. Zadeh and H.M. Heys, "Applicability of Simple Power Analysis to Stream Ciphers Constructed Using Multiple LFSRs", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2012), Montreal, Canada, May 2012. (Also presented at NECEC 2011.)
    [PDF] (Copyright IEEE 2012. See note (*) below.)

  29. H.M. Heys and L. Zhang, "Pipelined Statistical Cipher Feedback: A New Mode for High Speed Self-Synchronizing Stream Encryption", IEEE Transactions on Computer Engineering, IEEE, vol. 60, no. 11, pp. 1581-1595, Nov. 2011.
    [PDF] (Copyright IEEE 2011. See note (*) below.)

  30. G. Shomalnasab, L. Zhang, and H.M. Heys, "Interconnect Capacitive Modeling in Submicron and Nano Technologies", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2011), St. John's, Newfoundland, Nov. 2011.
    [Contact me for PDF]

  31. J. Brodie and H.M. Heys, "The Joint FPGA Implementation of the Grøstl Hash Algorithm and AES", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2011), St. John's, Newfoundland, Nov. 2011.
    [Contact me for PDF]

  32. N. Askari, C.M. Moloney, and H.M. Heys, "Application of Visual Cryptography to Biometric Authentication", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2011), St. John's, Newfoundland, Nov. 2011.
    [Contact me for PDF]

  33. X. Zhang, H.M. Heys, and C. Li, "FPGA Implementation of Two Involutional Block Ciphers Targeted to Wireless Sensor Networks", Proceedings of 6th International ICST Conference on Communications and Networks in China (Chinacom 2011), Harbin, China, Aug. 2011. (Also presented at NECEC 2010.)
    [Contact me for PDF.] (Copyright IEEE 2011. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  34. X. Zhang, H.M. Heys, and C. Li, "Energy Cost of Cryptographic Session Key Establishment in a Wireless Sensor Network", Proceedings of 6th International ICST Conference on Communications and Networks in China (Chinacom 2011), Harbin, China, Aug. 2011. (Also presented at NECEC 2010.)
    [Contact me for PDF] (Copyright IEEE 2011. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  35. B. Kidney, H.M. Heys, and T. Norvell, "Bitslice Implementation of CIKS-1", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2010), St. John's, Newfoundland, Nov. 2010.
    [Contact me for PDF]

  36. C. Wang and H.M. Heys, "Using a Pipelined S-box in Compact AES Hardware Implementations", Proceedings of IEEE International NEWCAS Conference, Montreal, Canada, Jun. 2010.
    [PDF] (Copyright IEEE 2010. See note (*) below.)

  37. X. Zhang, H.M. Heys, and C. Li, "Energy Efficiency of Symmetric Key Cryptographic Algorithms in Wireless Sensor Networks", Proceedings of Queen's Biennial Symposium on Communications, Kingston, Canada, May 2010.
    [PDF] (Copyright IEEE 2010. See note (*) below.)

  38. X. Zhang, H.M. Heys, and C. Li, "An Analysis of Link Layer Encryption Schemes in Wireless Sensor Networks", Proceedings of IEEE International Conference on Communications (ICC 2010), Capetown, South Africa, May 2010.
    [PDF] (Copyright IEEE 2010. See note (*) below.)

  39. C. Wang and H.M. Heys, "An Ultra Compact Block Cipher for Serialized Architecture Implementations", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2009), St. John's, Newfoundland, May 2009.
    [PDF] (Copyright IEEE 2009. See note (*) below.)

  40. H. Cheng, H.M. Heys, and C. Wang, "PUFFIN: A Novel Compact Block Cipher Targeted to Embedded Digital Systems", Proceedings of Euromicro Conference on Digital System Design (DSD 2008), Parma, Italy, Sep. 2008.
    [PDF] (Copyright IEEE 2008. See note (*) below.)

  41. H. Cheng and H.M. Heys, "Compact ASIC Implementation of the ICEBERG Block Cipher with Concurrent Error Detection", Proceedings of IEEE International Symposium on Circuits and Systems (ISCAS 2008), Seattle, Wash., May 2008.
    [PDF] (Copyright IEEE 2008. See note (*) below.)

  42. K. Ali and H.M. Heys, "Results from a Search for the Best Linear Approximation of a Block Cipher", Cryptology ePrint Archive, Report 2008/076, International Association of Cryptologic Research, available at https://eprint.iacr.org, 2008. [Report 2008/076]

  43. J. Anderson and H.M. Heys, "Side Channel Analysis of Cryptographic Hardware Using SCAB", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2007), St. John's, Newfoundland, Nov. 2007.
    [Contact me for PDF]

  44. C. Li, R. Venkatesan, and H.M. Heys, "Design and Implementation of a Scalable Switch Architecture for Efficient High-Speed Data Multicasting", International Journal of Communication Systems, John Wiley & Sons, vol. 20, no. 9, pp. 1011-1036, Sep. 2007.
    [Contact me for PDF]

  45. N. Yu and H.M. Heys, "A Hybrid Approach to Concurrent Error Detection for a Compact ASIC Implementation of the Advanced Encryption Standard", Proceedings of IASTED International Conference on Circuits, Signal, and Systems (CSS 2007), Banff, Alberta, July 2007.
    [PDF] (Copyright 2007 IASTED.)

  46. C. Li, R. Venkatesan, and H.M. Heys, "An Analytical Approach to the Performance Evaluation of the Balanced Gamma Switch Under Multicast Traffic", International Journal of Communication Systems, John Wiley & Sons, vol. 20, no. 4, pp. 427-460, Apr. 2007.
    [Contact me for PDF]

  47. H. Cheng and H.M. Heys, "Compact Hardware Implementation of of the Block Cipher Camellia with Concurrent Error Detection", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2007), Vancouver, British Columbia, Apr. 2007.
    [Contact me for PDF] (Copyright IEEE 2007. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  48. L. Zhang and H.M. Heys, "Hardware Design and Analysis of Statistical Cipher Feedback Mode Using Serial Transfer", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2007), Vancouver, British Columbia, Apr. 2007.
    [Contact me for PDF] (Copyright IEEE 2007. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  49. J. Yan and H.M. Heys, "Hardware Implementation of the Salsa20 and Phelix Stream Ciphers", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2007), Vancouver, British Columbia, Apr. 2007.
    [Contact me for PDF] (Copyright IEEE 2007. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  50. J. Yan and H.M. Heys, "Hardware Implementation of the Salsa20 Stream Cipher", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2006), St. John's, Newfoundland, Nov. 2006.
    [Contact me for PDF]

  51. H. Cheng and H.M. Heys, "Compact Hardware Implementation of the Block Cipher Camellia", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2006), St. John's, Newfoundland, Nov. 2006.
    [Contact me for PDF]

  52. K. Ali and H.M. Heys, "An Algorithm to Analyze Block Cipher Resistance to Linear and Differential Cryptanalysis", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2006), St. John's, Newfoundland, Nov. 2006.
    [PDF]

  53. L. Zhang and H.M. Heys, "Implementation of Statistical Cipher Feedback Mode Using Serial Transfer", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2006), St. John's, Newfoundland, Nov. 2006.
    [Contact me for PDF]

  54. C. Li, R. Venkatesan, and H.M. Heys, "Performance Analysis of the High-Speed Multicast Balanced Gamma Switch Under Non-Uniform Multicast Traffic", Proceedings of International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS '06), Calgary, Canada, Jul. 2006, pp. 435-441.
    [Contact me for PDF]

  55. C. Li, H.M. Heys, and R. Venkatesan, "Performance Modelling of the Multicast Balanced Gamma Switch", Proceedings of IEEE International Conference on Communications, Istanbul, Turkey, Jun. 2006.
    [PDF] (Copyright IEEE 2006. See note (*) below.)

  56. C. Li, R. Venkatesan, and H.M. Heys, "VLSI Implementation of a High-Speed Multicast Switch Fabric", Proceedings of 23rd Biennial Symposium on Communications, Kingston, Ontario, May 2006.
    [PDF] (Copyright IEEE 2006. See note (*) below.)

  57. C. Li, R. Venkatesan, and H.M. Heys, "Architecture and Performance Analysis of the Multicast Balanced Gamma Switch for Broadband Communications", Proceedings of ACS/IEEE International Conference on Computer Systems and Applications (AICCSA 2006), Dubai, UAE, Mar. 2006.
    [Contact me for PDF] (Copyright IEEE 2006. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  58. L. Xiao and H.M. Heys, "Software Performance Characterization of Block Cipher Structures", IEE Proceedings - Communications, vol. 152, no. 5, pp. 567-579, Oct. 2005.
    [PDF] (Copyright 2005 IEE.The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  59. L. Xiao and H.M. Heys, "An Improved Power Analysis Attack Against Camellia's Key Schedule", Cryptology ePrint Archive, Report 2005/338, International Association of Cryptologic Research, available at https://eprint.iacr.org, 2005. [Report 2005/338]

  60. L. Xiao and H.M. Heys, "A Simple Power Analysis Attack Against the Key Schedule of Camellia", Information Processing Letters, Elsevier, no. 95, pp. 409-412, 2005.
    [PDF] (Copyright 2005 Elsevier B.V..)

  61. M. Furlong and H.M. Heys, "A Timing Attack on the CIKS-1 Block Cipher", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2005), Saskatoon, Canada, May 2005.
    [PDF] (Copyright IEEE 2005. See note (*) below.)

  62. N. Yu and H.M. Heys, "Investigation of Compact Hardware Implementation of Advanced Encryption Standard", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2005), Saskatoon, Canada, May 2005.
    [PDF] (Copyright IEEE 2005. See note (*) below.)

  63. N. Yu and H.M. Heys, "Compact Hardware Implementation of Advanced Encryption Standard S-boxes", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2004), St. John's, Newfoundland, Nov. 2004.
    [Contact me for PDF]

  64. F. Yang and H. M. Heys, "Comparison of Two Self-Synchronizing Cipher Modes", Queen's 22nd Biennial Symposium on Communications", Kingston, Ontario, Jun. 2004.
    [PDF]

  65. A.W.H. House and H.M. Heys, "Design of a Flexible Cryptographic Hardware Module", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004), Niagara Falls, Ontario, May 2004.
    [Contact me for PDF] (Copyright IEEE 2004. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  66. B.J. Kidney, H.M. Heys, and T.S. Norvell, "A Differential Attack on the CIKS-1 Block Cipher", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2004), Niagara Falls, Ontario, May 2004.
    [Contact me for PDF] (Copyright IEEE 2004. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.)

  67. B.J. Kidney, H.M. Heys, and T.S. Norvell, "A Weight Based Attack on the CIKS-1 Block Cipher", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2003), St. John's, Newfoundland, Nov. 2003.
    [PDF]

  68. J. Deepakumara, H.M. Heys, and R. Venkatesan, "Performance Comparison of Message Authentication Code (MAC) Algorithms for Internet Protocol Security (IPSEC)", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2003), St. John's, Newfoundland, Nov. 2003.
    [PDF]

  69. C. Li, R. Venkatesan, and H.M. Heys, "Analytical Modeling of the Multicast Balanced Gamma (BG) Switch under Multicast Random Traffic", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2003), St. John's, Newfoundland, Nov. 2003.
    [Contact me for PDF]

  70. L. Xiao and H.M. Heys, "Hardware Performance Characterization of Block Cipher Structures", Lecture Notes in Computer Science 2612: Topics in Cryptology - CT-RSA 2003, Springer-Verlag, pp. 176-192, 2003.
    [PDF] (Copyright 2003 Springer-Verlag.)

  71. L. Xiao and H.M. Heys, "Hardware Design and Analysis of Block Cipher Components", Lecture Notes in Computer Science 2587: Information Security and Cryptology - ICISC 2002, Springer-Verlag, pp. 164-181, 2003.
    [PDF] (Copyright 2003 Springer-Verlag.)

  72. H.M. Heys, "Analysis of the Statistical Cipher Feedback Mode of Block Ciphers", IEEE Transactions on Computers, vol. 52, no. 1, pp. 77-92, Jan. 2003. (A combination of INFOCOM and PACRIM papers plus a little more.)
    [PDF] (Copyright IEEE 2003. See note (*) below.)

  73. A.W.H. House and H.M. Heys, "Preliminary Design of a Flexible Cryptographic Hardware Module", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2002), St. John's, Newfoundland, Nov. 2002.
    [Contact me for PDF]

  74. F. Yang and H.M. Heys, "Implementation of Statistical Cipher Feedback Mode", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2002), St. John's, Newfoundland, Nov. 2002.
    [Contact me for PDF]

  75. C. Li, R. Venkatesan, and H.M. Heys, "Traffic Generation for Broadband Switch Simulation", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2002), St. John's, Newfoundland, Nov. 2002.
    [Contact me for PDF]

  76. C. Li, R. Venkatesan, H.M. Heys, "Design and Implementation of the Multicast Balanced Gamma (BG) Switch", presented at IEEE International Conference on Computer Communication and Networks (ICCCN 2002), Miami, Florida, Oct. 2002.
    [Contact me for PDF]

  77. C. Li, R. Venkatesan, and H.M. Heys, "Performance Evaluation of the Multicast Balanced Gamma (BG) Switch", Proceedings of 2002 International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS 2002), San Diego, California, Jul. 2002.
    [Contact me for PDF]

  78. A. Cook, H.M. Heys, and R. Venkatesan, "Design of a Data Encryption Standard Kernel for Chameleon CS2112 Reconfigurable Communications Processor", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2001), St. John's, Newfoundland, Nov. 2001.
    [Contact me for PDF]

  79. J. Rhinelander, R. Venkatesan, and H.M Heys, "Implementation of RC5 Encryption Cipher on the CS2112 Reconfigurable Communications Processor", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2001), St. John's, Newfoundland, Nov. 2001.
    [Contact me for PDF]

  80. J. Deepakumara, H.M. Heys, and R. Venkatesan, "Performance of FPGA Implementation of Hashed Message Authentication Code - Secure Hash Algorithm (HMAC-SHA)", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2001), St. John's, Newfoundland, Nov. 2001.
    [Contact me for PDF]

  81. H.M. Heys, "Delay Characteristics of Statistical Cipher Feedback Mode", Proceedings of IEEE Pacific Rim Conference on Communications, Computers, and Signal Processing - PACRIM 2001, Victoria, British Columbia, Aug. 2001.
    [PDF] (Copyright IEEE 2001. See note (*) below.)

  82. J. Deepakumara, H.M. Heys, and R. Venkatesan, "FPGA Implementation of MD5 Hash Algorithm", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE 2001), Toronto, Ontario, May 2001.
    [PDF] (Copyright IEEE 2001. See note (*) below.)

  83. H. M. Heys, "A Tutorial on Linear and Differential Cryptanalysis", Technical Report CORR 2001-17, Centre for Applied Cryptographic Research, Department of Combinatorics and Optimization, University of Waterloo, Mar. 2001. (Also appears in Cryptologia, vol. XXVI, no. 3, pp. 189-221, 2002.)
    [PDF] [Errata]

  84. H.M. Heys, "An Analysis of the Statistical Self-Synchronization of Stream Ciphers", Proceedings of INFOCOM 2001, Anchorage, Alaska, pp. 897-904, Apr. 2001.
    [PDF] (Copyright IEEE 2001. See note (*) below.)

  85. H.M. Heys, "Information Leakage of Feistel Ciphers", IEEE Trans. on Information Theory, vol. 47, no. 1, pp. 23-35, 2001.
    [PDF] (Copyright IEEE 2001. See note (*) below.)

  86. A.W.H. House and H.M. Heys, "FPGA Implementation of ATM Encryption Algorithms", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2000), St. John's, Newfoundland, Nov. 2000.
    [Contact me for PDF.]

  87. J. Deepakumara, H.M. Heys, and R. Venkatesan, "Hardware Implementation of MD5 Hash Algorithm", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2000), St. John's, Newfoundland, Nov. 2000.
    [Contact me for PDF.]

  88. C. Li, R. Venkatesan, and H.M. Heys, "A Proposal for a High Speed Multicast Switch Fabric Design", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2000), St. John's, Newfoundland, Nov. 2000.
    [Contact me for PDF]

  89. S. Nicholl, H. Heys, and P. Mehrotra, "FPGA Implementation of a Weighted Fair Queuing Scheduler", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2000), St. John's, Newfoundland, Nov. 2000.
    [Contact me for PDF]

  90. L. Xiao, H. Heys, and J. Robinson, "Visual Cryptography: Threshold Schemes and Information Hiding", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC 2000), St. John's, Newfoundland, Nov. 2000.
    [Contact me for PDF]

  91. C. Adams, H.M. Heys, S.E. Tavares, and M. Wiener, "An Analysis of the CAST-256 Cipher", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '99), Edmonton, Alberta, May 1999.
    [PDF] (Copyright IEEE 1999. See note (*) below.)

  92. M. Riaz and H.M. Heys, "The FPGA Implementation of the RC6 and CAST-256 Encryption Algorithms", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '99), Edmonton, Alberta, May 1999.
    [PDF] (Copyright IEEE 1999. See note (*) below.)

  93. M. Riaz and H.M. Heys, "FPGA Implementation of the RC6 Cipher", Proceedings of Newfoundland Electrical and Computer Engineering Conference (NECEC '98), St. John's, Newfoundland, Nov. 1998.
    [Contact me for PDF]

  94. H. Handschuh and H.M.Heys, "A Timing Attack on RC5", Lecture Notes in Computer Science 1556: Selected Areas in Cryptography - SAC '98, Springer-Verlag, pp. 306-318, 1999.
    [Contact me for PDF] (Copyright Springer-Verlag 1999. The finalized version of this paper is available at www.springerlink.com.)

    (The above paper was a merged paper created from H.M.Heys, "A Timing Attack on RC5", in preproceedings of SAC '98 - Workshop on Selected Areas in Cryptography, Queen's University, Kingston, Ontario, Aug. 1998, [PDF] and the work of Helena Handschuh.)

  95. J. Lee, H.M. Heys, and S.E. Tavares, "Resistance of a CAST-like Encryption Algorithm to Linear and Differential Cryptanalysis", Designs, Codes, and Cryptography, vol. 12, no. 3, pp. 55-70, Nov. 1997.
    [PDF] (Copyright 1997 Kluwer Academic Publishers.)

  96. H.M. Heys, "Linearly Weak Keys of RC5", IEE Electronics Letters, vol. 33, no. 10, pp. 836-838, May 1997.
    [PDF] (Copyright 1997 IEE.)

  97. X. Zhu and H.M.Heys, "The Analysis of a New Class of Unbalanced CAST Ciphers", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '97), St. John's, Newfoundland, May 1997.
    [PDF] (Copyright IEEE 1997. See note (*) below.)

  98. J. Xu and H.M. Heys, "A New Criterion for the Design of 8x8 S-boxes in Private-Key Ciphers", Proceedings of IEEE Canadian Conference on Electrical and Computer Engineering (CCECE '97), St. John's, Newfoundland, May 1997.
    [PDF] (Copyright IEEE 1997. See note (*) below.)

  99. H.M. Heys, "Modelling Avalanche in DES-like Ciphers", Proceedings of SAC '96 - Workshop on Selected Areas in Cryptography, Queen's University, Kingston, Ontario, Aug. 1996.
    [PDF]

  100. A. Youssef, S.E. Tavares, and H.M. Heys, "A New Class of Substitution-Permutation Networks", Proceedings of SAC '96 - Workshop on Selected Areas in Cryptography, Queen's University, Kingston, Ontario, Aug. 1996.
    [Contact me for PDF]

  101. H.M. Heys and S.E. Tavares, "Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis", Journal of Cryptology, vol. 9, no. 1, pp. 1-19, 1996. (Also presented at 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, Nov. 1994.)
    [PDF] (Copyright 1996 International Association for Cryptologic Research.)

  102. H.M. Heys and S.E. Tavares, "Cryptanalysis of Substitution-Permutation Networks Using Key-Dependent Degeneracy", Cryptologia, vol. XX, no. 3, pp. 258-274, 1996.
    [PDF]

  103. H.M. Heys and S.E. Tavares, "Avalanche Characteristics of Substitution-Permutation Encryption Networks", IEEE Trans. on Computers, vol. 44, no. 9 , pp. 1131-1139, 1995.
    [PDF] (Copyright IEEE 1995. See note (*) below.)

  104. H.M. Heys and S.E. Tavares, "Known Plaintext Cryptanalysis of Tree-Structured Block Ciphers", IEE Electronics Letters, vol. 31, no. 10, pp. 784-785, 1995 (also presented at TRIO Researcher's Retreat, Kingston, Ontario, May 1994).
    [PDF] (Copyright 1995 IEE.)

  105. J. Lee, H.M. Heys, and S.E. Tavares, "On the Resistance of the CAST Encryption Algorithm to Differential Cryptanalysis", Proceedings of SAC '95 - Workshop on Selected Areas in Cryptography, Carleton University, Ottawa, Ontario, May 1995.
    [Contact me for PDF]

  106. H.M. Heys and S.E. Tavares, "The Design of Substitution-Permutation Networks Resistant to Differential and Linear Cryptanalysis", Proceedings of 2nd ACM Conference on Computer and Communications Security, Fairfax, Virginia, Nov. 1994.
    [See Journal of Cryptology paper.]

  107. H.M. Heys and S.E. Tavares, "On the Security of the CAST Encryption Algorithm", Proceedings of Canadian Conference on Electrical and Computer Engineering (CCECE '94), Halifax, Nova Scotia, Sep. 1994 (also presented at rump session of CRYPTO '94, Santa Barbara, Calif., Aug. 1994).
    [PDF] (Copyright IEEE 1994. See note (*) below.)

  108. H.M. Heys and S.E. Tavares, "On the Design of Secure Block Ciphers", Proceedings of Queen's 17th Biennial Symposium on Communications, Kingston, Ontario, May 1994.
    [PDF]

  109. H.M. Heys and S.E. Tavares, "Key Clustering in Substitution-Permutation Network Cryptosystems", Proceedings of SAC '94 - Workshop on Selected Area in Cryptography, Kingston, Ontario, May 1994.
    [PDF]

  110. H.M. Heys and S.E. Tavares, "Cryptanalysis of Tree-Structured Substitution-Permutation Networks", IEE Electronics Letters, vol. 29, no. 1, pp. 40-41, 1993.
    [Contact me for PDF]


(*) Copyright IEEE. Personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution to servers or lists, or to reuse any copyrighted component of this work in other works must be obtained from the IEEE. The finalized version of this paper is available in the IEEE Xplore digital library at www.ieee.org.

[HomePage]