Follow
Hassen MESTIRI
Hassen MESTIRI
College of Computer Engineering and Sciences, Prince Sattam bin Abdulaziz University, Saudi Arabia
Verified email at fsm.rnu.tn
Title
Cited by
Cited by
Year
A high-speed AES design resistant to fault injection attacks
H Mestiri, F Kahri, B Bouallegue, M Machhout
Microprocessors and Microsystems 41, 47-55, 2016
462016
High speed FPGA implementation of cryptographic KECCAK hash function crypto-processor
F Kahri, H Mestiri, B Bouallegue, M Machhout
Journal of Circuits, Systems and Computers 25 (04), 1650026, 2016
332016
Implementation of CPA analysis against AES design on FPGA
N Benhadjyoussef, H Mestiri, M Machhout, R Tourki
2012 International Conference on Communications and Information Technology …, 2012
322012
A comparative study of power consumption models for cpa attack
H Mestiri, N Benhadjyoussef, M Machhout, R Tourki
International Journal of Computer Network and Information Security 5 (3), 25, 2013
312013
High throughput pipelined hardware implementation of the KECCAK hash function
H Mestiri, F Kahri, M Bedoui, B Bouallegue, M Machhout
2016 International Symposium on Signal, Image, Video and Communications …, 2016
302016
A robust fault detection scheme for the advanced encryption standard
H Mestiri, N Benhadjyoussef, M Machhout, R Tourki
International Journal of Computer Network and Information Security 5 (6), 49, 2013
222013
Efficient FPGA hardware implementation of secure hash function SHA-2
H Mestiri, F Kahri, B Bouallegue, M Machhout
International Journal of Computer Network and Information Security 7 (1), 9, 2014
202014
High performance and reliable fault detection scheme for the advanced encryption standard
H Mestiri, N Benhadjyoussef, M Machhout, R Tourki
International Review on Computers & Software (IRECOS) 8 (3), 730-746, 2013
192013
Efficient FPGA hardware implementation of secure hash function SHA-256/Blake-256
F Kahri, H Mestiri, B Bouallegue, M Machhout
2015 IEEE 12th International Multi-Conference on Systems, Signals & Devices …, 2015
182015
An improvement of both security and reliability for AES implementations
M Bedoui, H Mestiri, B Bouallegue, B Hamdi, M Machhout
Journal of King Saud University-Computer and Information Sciences 34 (10 …, 2022
172022
A reliable fault detection scheme for the AES hardware implementation
M Bedoui, H Mestiri, B Bouallegue, M Machhout
2016 International Symposium on Signal, Image, Video and Communications …, 2016
132016
An FPGA implementation of the AES with fault detection countermeasure
H Mestiri, N Benhadjyoussef, M Machhout, R Tourki
2013 International Conference on Control, Decision and Information …, 2013
132013
Performances of the AES design in 0.18 μm CMOS technology
H Mestiri, M Machhout, R Tourki
7th International Conference on Design & Technology of Integrated Systems in …, 2012
102012
An improved and efficient countermeasure against fault attacks for AES
M Bedoui, H Mestiri, B Bouallegue, M Marzougui, M Qayyum, M Machhout
2017 2nd International Conference on Anti-Cyber Crimes (ICACC), 209-212, 2017
92017
Fault attacks resistant aes hardware implementation
H Mestiri, N Benhadjyoussef, M Machhout
2019 IEEE International Conference on Design & Test of Integrated Micro …, 2019
82019
Efficient countermeasure for reliable KECCAK architecture against fault attacks
H Mestiri, F Kahri, B Bouallegue, M Marzougui, M Machhout
2017 2nd International Conference on Anti-Cyber Crimes (ICACC), 55-59, 2017
82017
An efficient fault detection scheme for the secure hash algorithm SHA-512
F Kahri, H Mestiri, B Bouallegue, M Machhout
2017 International Conference on Green Energy Conversion Systems (GECS), 1-5, 2017
82017
High-speed hardware architecture based on error detection for Keccak
H Mestiri, I Barraj
Micromachines 14 (6), 1129, 2023
72023
An AOP-based fault injection environment for cryptographic SystemC designs
H Mestiri, Y Lahbib, M Machhout, R Tourki
Journal of Circuits, Systems and Computers 24 (01), 1550008, 2015
72015
AES high-level SystemC modeling using aspect oriented programming approach
H Mestiri, I Barraj, M Machhout
Engineering, Technology & Applied Science Research 11 (1), 6719-6723, 2021
62021
The system can't perform the operation now. Try again later.
Articles 1–20