
Wen WangYale University | YU · Department of Electrical Engineering
Wen Wang
Bachelor of Applied Science
About
12
Publications
1,564
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
161
Citations
Introduction
Skills and Expertise
Additional affiliations
September 2015 - June 2021
Publications
Publications (12)
We present the first specification-compliant constant-time FPGA implementation of the Classic McEliece cryptosystem from the third-round of NIST’s Post-Quantum Cryptography standardization process. In particular, we present the first complete implementation including encapsulation and decapsulation modules as well as key generation with seed expans...
This work presents a detailed study of the classical security of the post-quantum supersingular isogeny key encapsulation (SIKE) protocol using a realistic budget-based cost model that considers the actual computing and memory costs that are needed for cryptanalysis. In this effort, we design especially-tailored hardware accelerators for the time-c...
This paper presents a set of efficient and parameterized hardware accelerators that target post-quantum lattice-based cryptographic schemes, including a versatile cSHAKE core, a binary-search CDT-based Gaussian sampler, and a pipelined NTT-based polynomial multiplier, among others. Unlike much of prior work, the accelerators are fully open-sourced,...
We describe a software-hardware co-design for the hash-based post-quantum signature scheme XMSS on a RISC-V embedded processor. We provide software optimizations for the XMSS reference implementation for SHA-256 parameter sets and several hardware accelerators that allow to balance area usage and performance based on individual needs. By integratin...
Our invited presentation will give an introduction to major hardware building blocks needed to implement code-based cryptographic systems. We will present details of a modern, FPGA-based, constant-time implementation of the Niederreiter cryptosystem using binary Goppa codes, including modules for encryption, decryption, and key generation. The pres...
This paper presents a post-quantum secure, efficient, and tunable FPGA implementation of the key-generation algorithm for the Niederreiter cryptosystem using binary Goppa codes. Our key-generator implementation requires as few as 896,052 cycles to produce both public and private portions of a key, and can achieve an estimated frequency Fmax of over...
Abstract—SATA is the de-facto standard computer interface
that connects a host, typically a computing device, to a persistent
storage device, such as a hard drive or solid-state drive. In order
for FPGA-based designs to be able to leverage the variety of
persistent storage devices, a SATA core is needed. Over time, the
SATA standard has been revise...
This paper presents an efficient systolic line architecture
for solving large systems of linear equations using
Gaussian elimination on the coefficient matrix. Our architecture
can also be used for solving matrix inversion problems and for
computing the systematic form of matrices. These are common
and important computational problems that appear i...
Topological insulator (TI) thin films of BiSe and BiTe have been successfully grown on amorphous fused silica (vitreous SiO) substrates by molecular beam epitaxy. We find that such growth is possible and investigations by X-ray diffraction reveal good crystalline quality with a high degree of order along the c-axis. Atomic force microscopy, electro...