E = Student associated to the project

C = Collaborator associated to the project

Book chapters

BC3 Carlos Andres Lara-NinoE, Arturo Diaz-PerezC, and Miguel Morales- Sandoval. Post-quantum cryptography on wireless sensor networks: Challenges and opportunities. In Integration of WSNs into Internet of Things: A Security Perspective, pages 81-99, CRC Press, 1 edition, 2021. ISBN 9780367620196. doi: https://doi.org/10.1201/9781003107521
BC2 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-PerezC. Key-establishment protocols for constrained cyber-physical systems. In Security in Cyber-Physical Systems: Studies in Systems, Decision and Control, pages 39-65. Springer, 2021. ISBN 978-3-030-67360-4. https://doi.org/10.1007/978-3-030-67361-1_2.
BC1 Arturo Diaz-PerezC, Miguel Morales- Sandoval, and Carlos Andres Lara-NinoE. Use of FPGAs for enabling security and privacy in the IoT: Features and case studies. In Sharma, P., & Nair, R. (Ed.), FPGA Algorithms and Applications for the Internet of Things, pp. 22-50. IGI Global. http://doi:10.4018/978-1-5225-9806-0.ch002, 2020.

Journal papers

J14 Miguel Morales-Sandoval, Heidy M. Marin-CastroC and J.L. Gonzalez-CompeanC. Curve-based security schemes for automating the encryption and signing of digital documents in organizational environments. Programming and Computer Software, 47(8):848--856, 2021. ISSN 0361-7688.
J13 Miguel Morales-Sandoval, Ricardo De la Parra AguirreE, Hiram Galeana ZapienC, and Alejandro Galaviz MosquedaC. A three-tier approach for lightweight data security of body area networks in e-health applications. IEEE Access, 9(2021):146350--146365, 2021. ISSN 2169-3536. doi: 10.1109/ACCESS.2021.3123456. URL https://ieeexplore.ieee.org/document/9591560.
J12 Miguel Morales-Sandoval, J.A. Molina de la FuenteE, Heidy M. Marin-CastroC and J.L. Gonzalez-CompeanC. Blockchain support for execution, monitoring and discovery of inter-organizational business processes. . Peerj Computer Science, 7:e731, September 2021. ISSN 2376-5992. doi: 10.7717/peerj-cs.731. URL https://doi.org/10.7717/peerj-cs.731.
J11 Julio HernandezC, Heidy M. Marin-CastroC, and Miguel Morales-Sandoval. Webquin-ld: A method of integrating web query interfaces based on linked data. . IEEE Access, 9(2021):115664--115675, 2021. ISSN 2169-3536. doi: 10.1109/ACCESS.2021.3104524. URL https://ieeexplore.ieee.org/ abstract/document/9513270.
J10 Miguel Morales-Sandoval, Luis Armando Rodriguez-FloresE, Rene CumplidoC, Jose Juan Garcia-Hernandez, Claudia Feregrino and Ignacio Algredo. A compact FPGA-based accelerator for curve-based cryptography in Wireless Sensor Networks.. Journal of Sensors, special issue: Recent Advances in Security and Privacy for Wireless Sensor Networks, 2021:1-13, ISSN 1687-725X. https://doi.org/10.1155/2021/8860413.
J9 Miguel Morales-Sandoval, Melissa Hinojosa-CabelloE, Heidy Marin- CastroC, and J.L. Gonzalez-CompeanC. Attribute-based encryption approach for storage, sharing and retrieval of encrypted data in the cloud. IEEE Access, 8(2020):170101-170116, 2020. ISSN 2169-3536. doi: 10.1109/ACCESS.2020.3023893. URL https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=9199107.
J8 Julio HernandezC, Heidy M. Marin-CastroC, and Miguel Morales-Sandoval. A semantic focused web crawler based on a knowledge representation schema. Applied Sciences, 10(11), 2020. ISSN 2076-3417. doi: https://doi.org/10.3390/app10113837.
J7 Carlos Andres Lara-NinoE, Arturo Diaz-PerezC, and Miguel Morales- Sandoval. Lightweight elliptic curve cryptography accelerator for internet of things applications. Ad Hoc Networks, 103:102159, 2020. ISSN 1570-8705. doi: https://doi.org/10.1016/j.adhoc.2020.102159. URL http://www.sciencedirect.com/science/article/pii/S1570870519306924.
J6 Hiram Galeana-ZapienC, Miguel Morales- Sandoval, Carlos A. Leyva- VazquezE, and Javier Rubio-Loyola Smartphone-based platform for secure multi-hop message dissemination in VANETs. Sensors, spe- cial issue Privacy and Security for Wireless Sensor Networks, 20 (2), 2020. ISSN 1424-8220. doi: 10.3390/s20020330. URL https://www.mdpi.com/1424-8220/20/2/330.
J5 Luis Alberto Espinoza CalvoE, Miguel Morales-Sandoval, and Aida Guillermina Cossío Martínez. Algoritmos criptográficos ligeros para aplicaciones de seguridad en expediente clínico electrónico. Revista Tecnología Digital, 9(2):13 - 25, 2019. ISSN: 2007-9400.
J4 Carlos Lara-NinoE, Arturo Diaz-PerezC, and Miguel Morales-Sandoval. Energy/area-efficient scalar multiplication with binary Edwards curves for the IoT. Sensors, special issue on Privacy and Security for Resource Constrained IoT Devices and Networks, 2019. ISSN 1424-8220. doi:10.3390/s19030720, http://www.mdpi.com/1424-8220/19/3/720.
J3 Carlos Lara-NinoE, Arturo Diaz-PerezC, and Miguel Morales-Sandoval. Elliptic curve lightweight cryptography: A survey. IEEE Access, 2018, ISSN 2169-3536. doi:10.1109/ACCESS.2018.2881444.
J2 Luis Rodriguez-FloresE, Miguel Morales-Sandoval, Rene CumplidoC, Claudia Feregrino-Uribe, and Ignacio Algredo-Badillo . Compact FPGA hardware architecture for public key encryption in embedded devices. PLoS One, 2018. ISSN 1932-6203. https://doi.org/10.1371/journal.pone.0190939
J1 Carlos Andres Lara-NinoE, Arturo Diaz-PerezC, and Miguel Morales-Sandoval. Energy and area costs of lightweight cryptographic algorithms for authenticated encryption in WSN. Security and Communication Networks, 2018. ISSN 1939-0114.

Conference papers

C8 Carlos Andres Lara-NinoC, Gustavo SutterC, Miguel Morales-Sandoval, and Arturo Diaz-PerezC. Implementing supersingular isogeny-based cryptography through high level synthesis. In XII Congreso Argentino de Sistemas Embebidos, pages 1--3, Argentina, 2021. ISBN En tramite. doi: https: //drive.google.com/file/d/1hyLUXGio1YCcbnxVzbkUn60Gln9O0j3L/view?usp=drivesdk.
C7 Carlos Andres Lara-NinoC, Arturo Diaz-PerezC, and Miguel Morales-Sandoval. Hardware acceleration for SIKE on low-end FPGAs. In XII Congreso Argentino de Sistemas Embebidos, pages 1--3, Argentina, 2021. ISBN En tramite. doi: https://drive.google.com/file/d/150EDi9kxT6zcoIf5w0NDUaHcVF5yA5/view? usp=drivesdk.
C6 Carlos Andres Lara-NinoE, Arturo Diaz-PerezC and Miguel Morales- Sandoval. A comparison of differential addition and doubling in binary edwards curves for elliptic curve cryptography. In 2021 Conference on Smart Trends in Systems, Security and Sustainability (WorldS4 2021), pages 12--18, London, England, 2021. doi: 10.1109/WorldS451998.2021.9514047.
C5 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-PerezC. Lightweight key establishment for WSNs. 2019 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing, University of Victoria, Canada, August 2019.
C4 Diana Carrizales, Dante SanchezE, Hugo Reyes, Jose Luis GonzalezC, Miguel Morales-Sandoval, Jesus Carretero and Alejandro Galaviz. A data preparation approach for cloud storage based on containerized parallel patterns. 12th International Conference on Internet and Distributed Computing Systems, Napoli, Italy, October 2019. Springer LNCS.
C3 Carlos Andres Lara-NinoE, Arturo Diaz-PerezC and Miguel Morales- Sandoval. FPGA-based assessment of Midori and GIFT lightweight block ciphers. 20th International Conference on Information and Communications Security, Lille France, October 2018.
C2 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-PerezC. Small lightweight hash functions in FPGA. 2018 IEEE 9th Latin American Symposium on Circuits and Systems (LASCAS), Puerto Vallarta, Mexico, February 2018.
C1 Luis Armando Rodriguez-FloresE, Miguel Morales-Sandoval, Rene CumplidoC, Claudia Feregrino-Uribe and Algredo-Badillo,Ignacio. A compact FPGA-based microcoded coprocessor for exponentiation in asymmetric encryption. LASCAS 2017 - 8th IEEE Latin American Symposium on Circuits and Systems, Bariloche Argentina February 2017, pages 229 - 232.

Science communication papers

L7 Miguel Morales-Sandoval, José Antonio Molina de la Fuente, and Héctor Alán de la Fuente Anaya. Criptografía: una tecnología antigua en aplicaciones modernas de alto impacto. In Ciencia e Ingeniería en Tecnologías Computacionales, Primera Edición, pags 65--72. Cinvestav Tamaulipas, 2022. ISBN 978-607-9023-65-2..
L6 Miguel Morales-Sandoval. Firmas digitales en México: conceptos, oportunidades y desafíos. In Ciencia e Ingeniería en Tecnologías Computacionales, Primera Edición, pags 18--25. Cinvestav Tamaulipas, 2022. ISBN 978-607-9023-65-2.
L5 Miguel Morales-Sandoval, Carlos Andres Lara-Nino, and Arturo Diaz-Perez. Criptografía asimétrica ligera: seguridad de datos en dispositivos con pocos recursos computacionales. In Ciencia e Ingeniería en Tecnologías Computacionales, Primera Edición, pags 10--17. Cinvestav Tamaulipas, 2021. ISBN 978-607-9023-65-2.
L4 J.A. Molina de la FuenteE, Miguel Morales- Sandoval. Ejecución y descubrimiento de procesos de negocio interorganizacionales mediante Blockchain. In Encuentro Nacional de Computación (ENC 2021) - Coloquio de Estudiantes, pages 33--36, Morelia, Michoacan, 2021. URL http://computo.fismat.umich.mx/smcc/ENC2021_CLQ.pdf.
L3 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-PerezC. Criptografía Ligera para brindar Servicios de Seguridad al Internet de las Cosas. Avances en Ciencias en Ingeniería y Tecnologías Computacionales, pp.33--36. https://www.tamps.cinvestav.mx/~toptamaulipas/eBook/AITC.pdf, 2019. ISBN 978-607-9023-62-1.
L2 Melissa Hinojosa CabelloE and Miguel Morales- Sandoval. Esquema de Cifrado de Datos con Capacidades de Búsqueda. Avances en Ciencias en Ingeniería y Tecnologías Computacionales, pp.11--14. https://www.tamps.cinvestav.mx/~toptamaulipas/eBook/AITC.pdf, 2019. ISBN 978-607-9023-62-1.
L1 Ricardo Enrique de la ParraE, Miguel Morales- Sandoval Esquemas de Seguridad Ligeros en Aplicaciones de Redes Inalámbricas de Área Corporal. Avances en Ciencias en Ingeniería y Tecnologías Computacionales, pp.33--36. https://www.tamps.cinvestav.mx/~toptamaulipas/eBook/AITC.pdf, 2019. ISBN 978-607-9023-62-1.