Journal of Cryptographic Engineering

Papers
(The median citation count of Journal of Cryptographic Engineering is 1. The table below lists those papers that are above that threshold based on CrossRef citation counts [max. 250 papers]. The publications cover those that have been published in the past four years, i.e., from 2021-03-01 to 2025-03-01.)
ArticleCitations
Bit-sensitive chaos-based encryption technique with nonparametric memory loss-based key hiding code generation34
An efficient hardware accelerator for NTT-based polynomial multiplication using FPGA26
An end-to-end approach to identify and exploit multi-fault injection vulnerabilities on microcontrollers13
Progressive and efficient verification for digital signatures: extensions and experimental results10
Secret-free security: a survey and tutorial10
Differential fault attacks on the lightweight authenticated encryption algorithm CLX-1289
Regularizers to the rescue: fighting overfitting in deep learning-based side-channel analysis9
Faster characteristic three polynomial multiplication and its application to NTRU Prime decapsulation8
Photonic power firewalls8
Rank estimation with bounded error via exponential sampling8
Complete group law for genus 2 Jacobians on Jacobian coordinates8
Utilizing layout effects for analog logic locking7
Combining static analysis and dynamic symbolic execution in a toolchain to detect fault injection vulnerabilities7
A comprehensive survey of physical and logic testing techniques for Hardware Trojan detection and prevention7
Electromagnetic fault injection against a complex CPU, toward new micro-architectural fault models7
Montgomery-friendly primes and applications to cryptography6
Remote side-channel analysis of the loop PUF using a TDC-based voltage sensor6
Leaking secrets in homomorphic encryption with side-channel attacks5
Rethinking modular multi-exponentiation in real-world applications5
Scoring the predictions: a way to improve profiling side-channel attacks5
Generic SCARE: reverse engineering without knowing the algorithm nor the machine5
Keep it unbiased: a comparison between estimation of distribution algorithms and deep learning for human interaction-free side-channel analysis5
The SQALE of CSIDH: sublinear Vélu quantum-resistant isogeny action with low exponents4
Probabilistic root finding in code-based cryptography4
Uniform instruction set extensions for multiplications in contemporary and post-quantum cryptography4
StringENT test suite: ENT battery revisited for efficient P value computation4
The elliptic net algorithm revisited4
Fast verification and public key storage optimization for unstructured lattice-based signatures4
Trojan awakener: detecting dormant malicious hardware using laser logic state imaging (extended version)4
A masking method based on orthonormal spaces, protecting several bytes against both SCA and FIA with a reduced cost4
Security and efficiency trade-offs for elliptic curve Diffie–Hellman at the 128-bit and 224-bit security levels3
Deep round key recovery attacks and countermeasure in persistent fault model: a case study on GIFT and KLEIN3
Cross-layer analysis of clock glitch fault injection while fetching variable-length instructions3
A critical view on the real-world security of logic locking2
No (good) loss no gain: systematic evaluation of loss functions in deep learning-based side-channel analysis2
Spoofing attacks against vehicular FMCW radar2
Design and implementation of a novel cryptographically secure pseudorandom number generator2
Differential fault attack on AES-based encryption schemes: application to B5G/6G ciphers—Rocca, Rocca-S and AEGIS2
Subgroup membership testing on elliptic curves via the Tate pairing2
Autoencoder-enabled model portability for reducing hyperparameter tuning efforts in side-channel analysis2
Improving recent side-channel attacks against the DES key schedule2
Montgomery curve arithmetic revisited2
Spatial dependency analysis to extract information from side-channel mixtures: extended version2
Breaking KASLR on mobile devices without any use of cache memory (extended version)2
Editorial about PROOFS 20212
Development of the RISC-V entropy source interface2
Programmable access-controlled and generic erasable PUF design and its applications2
A systematic study of data augmentation for protected AES implementations2
Fault analysis of the PRINCE family of lightweight ciphers1
Mul-IBS: a multivariate identity-based signature scheme compatible with IoT-based NDN architecture1
Six shades lighter: a bit-serial implementation of the AES family1
A relation calculus for reasoning about t-probing security1
Correction to: Subgroup membership testing on elliptic curves via the Tate pairing1
SABER post-quantum key encapsulation mechanism (KEM): evaluating performance in ARM and x64 architectures1
In-depth energy analysis of security algorithms and protocols for the Internet of Things1
The ASHES 2021 special issue at JCEN1
Extended version—to be, or not to be stateful: post-quantum secure boot using hash-based signatures1
AutoPOI: automated points of interest selection for side-channel analysis1
Hardware acceleration design of the SHA-3 for high throughput and low area on FPGA1
Post-quantum hybrid key exchange: a systematic mapping study1
Modelling cryptographic distinguishers using machine learning1
Tampering with the flash memory of microcontrollers: permanent fault injection via laser illumination during read operations1
0.034795999526978