I'm a computer science researcher with special interest in Information Security, Cryptographic Algorithms and Protocols using Elliptic Curve Cryptography and Pairing-based Cryptography, specially for embedded applications (smartphones and other mobile devices) and in the Cloud. My research theme in my M.Sc. thesis and PhD thesis was Elliptic Curve Cryptography on reconfigurable hardware.

      ORCID Google Scholar

I headed the research project "Development of novel algorithms and their hardware/software architectures for lighweight cryptography", supported by the funding program SEP-CONACyT Ciencia Basica, from 2018 to 2021.

I invite you to see more about my research themes reviewing my publications and thesis directed.

Technical reports

FPGA-based Assessment of Midori and GIFT Lightweight Block Ciphers.

An FPGA-based programmable processor for bilinear pairings.

DET-ABE: Digital envelopes from attribute based encryption.

Security issues in vehicular networks.

Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p).

Firmas digitales en México.

Arquitecturas compactas para multiplicación Montgomery en campos primos.

Arquitecturas compactas para multiplicación en campos binarios.

Thesis

Doctoral thesis
Thesis titleStudentDegreeDate
D06 Security and Privacy in Process MiningHéctor Alán de la Fuente AnayaPhD.In progress, Ago 2026
D05 Security and privacy in Data MiningShanel Daniela Reyes PalaciosPhD.In progress, Dec 2025
D04 Efficient attribute-based encryption security schemes for Internet of Things and Cloud Computing applicationsMelissa Brigitthe Hinojosa CabelloPhD.In progress, Sep 2025
D03 Security and Privacy for Internet of Things and Fog Computing (Co-directed with Dr. Claudia Feregrino)Carlos Alejandro Peñuelas AnguloPhD.In progress, Sep 2024
D02 Methods for lightweight cryptography for solving the key stablishment problem in sensor nodes. (Co-directed with Dr. Arturo Diaz-Perez)Carlos Andres Lara NinoPhDDec 2020
D01 Finite field operators for lightweight public key cryptography. (Co-directed with Dr. Rene Cumplido)Luis Armando Rodríguez FloresPhDMay 2019
Master's thesis
Thesis titleStudentDegreeDate
M19 Hw/Sw codesign of postquantum V2V authentication protocol. (Co-directed with Dr. Claudia Feregrino) Eliú Moreno Ramírez M.Sc. In progress Ago 2024
M18 Método para aseguramiento de confidencialidad ycontrol de acceso basado en atributos y contratos inteligentes para transacciones realizadas poraplicaciones de cadenas de suministro. Ricardo Alberto Ibarra GarciaM.Sc. Dic 2023
M17 Diseño y evaluación de un prototipo de firma digital post-cuántica para aplicaciones del Internet de las Cosas. (Co-directed with Dr. Jose Juan Garcia Herenandez). Emmanuel de Atocha Zamora HoilM.Sc. Nov 2023
M16 Descubrimiento y control de acceso de modelos de procesos de negocio con preservación de confidencialidad de la bitácora de eventos. (Co-directed with Dr. Heidy Marisol Marin Castro). Héctor Alán de la Fuente AnayaM.Sc. Ago 2022
M15 Método de construcción de servicios de seguridad informática para sistemas de continuidad en infraestructuras heterogéneas de cómputo. (Co-directed with Dr. Jose Luis Gonzalez Compean).Catherine Alessandra Torres CharlesM.Sc.Jul 2022
M14 Blockchain support for execution, monitoring and process mining of interoganizational business processes.José Antonio Molina de la FuenteM.Sc.Sep 2021
M13 An Attribute-Based Encryption Scheme for Storage, Sharing and Retrieval of Digital Documents in the CloudMelissa Brigitthe Hinojosa CabelloM.Sc.Oct 2020
M12 Seguridad en redes inalámbricas de área corporal mediante criptografía ligera.Ricardo Enrique de la Parra AguirreM.Sc.Sep 2020
M11 Propagation of Information Security Policies in a Digital Documents Network. (Co-directed with Dr. Arturo Diaz-Perez)Eder Said CamachoMScDec 2019
M10 Aceleración en CPU-GPU de un esquema de cifrado basado en sobre digital para seguridad de datos en la nube. (Co-directed with Dr. Arturo Diaz)Luis Fernando Guerrero CarrizalezM.Sc.Oct 2017
M09 Arquitectura Hardware Compacta para Criptografía Ligera de Llave Pública. (Co-directed with Dr. Rene Cumplido)Luis Armando Rodríguez FloresM.Sc.Nov 2014
M08 A Secure System for Storage and Distribution of Digital Documents with Dishonest User Tracing Service. (Co-directed with Dr. Jose Juan Garcia)Mario Diego Muñoz HernándezM.Sc.Dec 2013
M07 Hardware Architecture for Pairing-Based Cryptography. (Co-directed with Dr. Rene Cumplido)Eduardo Cuevas FarfánM.Sc.Oct 2013
M06 Sistema distribuido para la identificación de personas mediante el uso de huellas dactilares. (Co-directed with Dr. Nelson Rangel)Guadalupe de Jesús Morales BocanegraM.Eng.Oct 2013
M05 Arquitecturas paralelas para la multiplicación escalar en criptografía de curvas elípticasAntonio Cortina ReyesM.Eng.Oct 2013
M04 Diseño e implementación de esquemas criptográficos basados en curvas elípticas y emparejamientos bilineales para aplicaciones móviles segurasAna Karina Vega CastilloM.Eng.Oct 2013
M03 Aplicación del concepto de firma digital en procesos judiciales en el Estado de Tamaulipas, mediante algoritmos de curvas elípticasHugo Octavio Camargo MartínezM.Eng.Ene 2013
M02 Sistema de identificación automática de huella dactilar latenteMaria Elisa Ruiz EcharteaM.Eng.Dec 2012
M01 Criptografía basada en ECC y AES para dispositivos con recursos restringidosAdriana Lizet TrujilloM.Eng.Oct 2012
Bachelor's thesis
Thesis titleStudentDegreeDate
L10 Estudio de algoritmos cripográficos ligeros para aplicaciones de seguridad en el expediente clínico electrónicoLuis Alberto Espinosa CalvoB.Eng.Mayo 2022
L09 Cifrado de extremo a extremo: caso de uso en aplicaciones de mensajería instantáneaJuan de Dios Nava GallardoB.Eng.Dic 2022
L08 Diseño y construcción de un repositorio de algoritmos criptográficos ligerosRicardo Balderas BrionesB.Eng.Dic 2021
L07 Diseño y construcción de una aplicación móvil para realizar y validar firmas digitalesBrandon Samael GarcíaB.Eng.Dec 2021
L06 Diseño y construcción de un cubo de datos OLAPGuadalupe Anael Villeda LavastidaB.Eng.Dec 2021
L05 Sistema de integración de servicios de seguridad informática para escenarios de infraestructura heterogénea (Edge-Fog-Cloud)Ricardo Alberto Ibarra GarcíaB.Eng.May 2021
L04 Repositorio de Contenedores Virtuales de Criptosistemas InformáticosCatherine Alessandra Torres CharlesB.Eng.Dec 2019
L03 Prototipo de un Sistema de Firma Digital como Servicio en la NubeHéctor Alán de la Fuente AnayaB.Eng.Dec 2019
L02 Flujo de Diseño para aplicaciones basadas en contratos inteligentesEluis Carlo Ramos LucioB.Eng.Dec 2019
L01 Estudio y evaluación de algoritmos criptográficos ligeros para seguridad de datos y de transaccionesJose Antonio Molina de la FuenteB.Eng.Dec 2018

Publications

A list of references to the work I have published can be found here.

eBooks (editor)

eB3 Bigdata en salud: Tecnologías Emergentes y Aplicaciones. 1st Edition, 2022. ISBN 978-607-8857-23-4. Montiel y Soriano editores. PDF.
eB2 Ciencia e Ingeniería en Tecnologías Computacionales. 1st Edition, 2022. ISBN 78-607-9023-65-2. Versión web.
eB1 Avances en Ciencias en Ingeniería y Tecnologías Computacionales. 1 edition, 2019. ISBN 978-607-9023-62-1. Versión web.

Book chapters

BC4 Carlos Andres Lara-Nino, Arturo Diaz-Perez, and Miguel Morales- Sandoval. Post-quantum cryptography on wireless sensor networks: Challenges and opportunities. In Integration of WSNs into Internet of Things: A Security Perspective, pages 81-99, CRC Press, 1 edition, 2021. ISBN 9780367620196. doi: https://doi.org/10.1201/9781003107521
BC3 Carlos Andres Lara-Nino, Miguel Morales- Sandoval and Arturo Diaz-Perez. Key-establishment protocols for constrained cyber-physical systems. In Security in Cyber-Physical Systems: Studies in Systems, Decision and Control, pages 39-65. Springer, 2021. ISBN 978-3-030-67360-4. https://doi.org/10.1007/978-3-030-67361-1_2.
BC2 Arturo Diaz-Perez, Miguel Morales- Sandoval and Carlos Andres Lara-Nino. Use of FPGAs for enabling security and privacy in the IoT: Features and case studies. In Sharma, P., & Nair, R. (Ed.), FPGA Algorithms and Applications for the Internet of Things, pp. 22-50. IGI Global. http://doi:10.4018/978-1-5225-9806-0.ch002, 2020.
BC1 I. Algredo-Badillo, C. Feregrino-Uribe, René Cumplido and M. Morales-Sandoval. Towards a reconfigurable platform to implement security architectures of wireless communications standards based on the AES-CCM algorithm, New Trends in Electrical Engineering, Automatic Control Computing and Communication Sciences, pages 411 - 427, Logos Verlag Berlin, 1 ed., 2010.

Journal papers

E = Student

2023

J50 Héctor Alán De la Fuente AnayaE, Heidy Marisol Marin Castro, Miguel Morales Sandoval and Jose Juan Garcia Hernandez. Discovery of Business Process Models from Encrypted Event Logs. Abstraction and Application 43 (2023) 12 - 21, 2023.
J49 Carlos Andres Lara-Nino, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Hardware acceleration of SIKE on low-end FPGAs. IEEE Embedded Systems Letters, 15(2): 73--76, 2023. ISSN 1943-0663. doi: 10.1109/LES.2022.3175016.
J48 Alejandro Peñuelas-AnguloE, Claudia Feregrino-Uribe, and Miguel Morales-Sandoval. Revocation in attribute-based encryption for fog-enabled internet of things: A systematic survey. Internet of Things, 23:100827, 2023. ISSN 2542-6605. doi: 0.1016/j.iot.2023.100827.
J47 Jose Juan Garcia-Hernandez, Miguel Morales-Sandoval, and Erick Elizondo-RodriguezE. A flexible and general-purpose platform for heterogeneous computing. Computation, 11(5), 2023. ISSN 2079-3197. doi: 10.3390/computation11050097.
J46 Miguel Morales-Sandoval, Heidy M. Marin-Castro, and Karina Mariela Figueroa Mora. Retos de la Inteligencia Artificial para no comprometer la privacidad de los datos. Komputer Sapiens, 2(15), 2023. ISSN 2007-0691. URL: Volumen 2, Año 15.

2022

J45 Alfredo BarronE, Dante D. Sanchez-GallegosE, Diana Carrizales-EspinozaE, J. L. Gonzalez-Compean, and Miguel Morales-Sandoval. On the efficient delivery and storage of iot data in edge-fog-cloud environments. Sensors, 22(18), 2022. ISSN 1424-8220. doi: 10.3390/s22187016.
J44 Ignacio Algredo-Badillo, Miguel Morales-Sandoval, Alejandro Medina-Santiago, Carlos Arturo Hernández-Gracidas, Mariana Lobato-Baez, and Luis Alberto Morales-Rosales. A SHA-256 hybrid-redundancy hardware architecture for detecting and correcting errors. Sensors, 22(13), 2022. ISSN 1424-8220. doi: 10.3390/s22135028.
J43 Carlos Andres Lara Niño, Miguel Morales-Sandoval, y Arturo Díaz Pérez. Los retos para proteger los datos del usuario en México. Revista Internacional de Investigación e Innovación Tecnológica, Año 10, No. 56:14 - 33, 2022. ISSN: 2007-9753. https://riiit.com.mx/apps/site/idem.php?module=Catalog&action=ViewItem&id=6216&item_id=85480.

2021

J42 Miguel Morales-Sandoval, Heidy M. Marin-Castro and J.L. Gonzalez-Compean. Curve-based security schemes for automating the encryption and signing of digital documents in organizational environments. Programming and Computer Software, 47(8):849--857, 2021. doi: https://doi.org/10.1134/S0361768821080181. ISSN 0361-7688
J41 Miguel Morales-Sandoval, Ricardo De la Parra AguirreE, Hiram Galeana Zapien, and Alejandro Galaviz Mosqueda. A three-tier approach for lightweight data security of body area networks in e-health applications. IEEE Access, 9(2021):146350--146365, 2021. ISSN 2169-3536. doi: 10.1109/ACCESS.2021.3123456. URL https://ieeexplore.ieee.org/document/9591560.
J40 Miguel Morales-Sandoval, Jose A. MolinaE, Heidy M. Marin-Castro, and Jose Luis Gonzalez-Compean. Blockchain support for execution, monitoring and discovery of inter-organizational business processes.. PeerJ Computer Science, 7:e731, September 2021. ISSN 2376-5992. doi: 10.7717/peerj-cs.731. URL https://doi.org/10.7717/peerj-cs.731.
J39 Julio Hernandez, Heidy M. Marin-Castro, and Miguel Morales-Sandoval. Webquin-ld: A method of integrating web query interfaces based on linked data.. IEEE Access, 9(2021):115664--115675, 2021. ISSN 2169-3536. doi: 10.1109/ACCESS.2021.3104524. URL https://ieeexplore.ieee.org/abstract/ document/9513270.
J38 Miguel Morales-Sandoval, Luis Armando Rodriguez-FloresE, Rene CumplidoC, Jose Juan Garcia-Hernandez, Claudia Feregrino and Ignacio Algredo. A compact FPGA-based accelerator for curve-based cryptography in Wireless Sensor Networks.. Journal of Sensors, special issue: Recent Advances in Security and Privacy for Wireless Sensor Networks, 2021:1-13, ISSN 1687-725X. https://doi.org/10.1155/2021/8860413.

2020

J37 Miguel Morales-Sandoval, Melissa Hinojosa-CabelloE, Heidy Marin- Castro, and J.L. Gonzalez-Compean. Attribute-based encryption approach for storage, sharing and retrieval of encrypted data in the cloud. IEEE Access, 8(2020):170101-170116, 2020. ISSN 2169-3536. doi: 10.1109/ACCESS.2020.3023893. URL https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=arnumber=9199107.
J36 Dante D. Sanchez-GallegosE, Diana Carrizales-EspinozaE, Hugo G. Reyes- AnastacioE, J.L. Gonzalez-Compean, Jesus Carretero, Miguel Morales- Sandoval, and Alejandro Galaviz-Mosqueda. From the edge to the cloud: A continuous delivery and preparation model for processing big iot data. Simulation Modelling Practice and Theory, 105(2020):102-136, 2020. ISSN 1569-190X. doi: https://doi.org/10.1016/j.simpat.2020.102136. URL http://www.sciencedirect.com/science/article/pii/S1569190X20300757.
J35 Julio Hernandez, Heidy M. Marin-Castro, and Miguel Morales-Sandoval. A semantic focused web crawler based on a knowledge representation schema. Applied Sciences, 10(11), 2020. ISSN 2076-3417. doi: https://doi.org/10.3390/app10113837.
J34 Carlos Andres Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales- Sandoval. Lightweight elliptic curve cryptography accelerator for internet of things applications. Ad Hoc Networks, 103:102159, 2020. ISSN 1570-8705. doi: https://doi.org/10.1016/j.adhoc.2020.102159. URL http://www.sciencedirect.com/science/article/pii/S1570870519306924.
J33 Hiram Galeana-Zapien, Miguel Morales-Sandoval, Carlos A. Leyva-VazquezE, and Javier Rubio-Loyola. Smartphone-based platform for secure multi-hop message dissemination in VANETs. Sensors, 2020. ISSN 1424-8220. https://www.mdpi.com/1424-8220/20/2/330.

2019

J32 Luis Alberto Espinoza CalvoE, Miguel Morales-Sandoval, and Aida Guillermina Cossío Martínez. Algoritmos criptográficos ligeros para aplicaciones de seguridad en expediente clínico electrónico. Revista Tecnología Digital, 9(2):13 - 25, 2019. ISSN: 2007-9400.
J31 Ignacio Algredo-Badillo, Luis Alberto Morales Rosales, Carlos Arturo Hernandez Gracidas, Juan Cruz, Daniel Pacheco Bautista, and Miguel Morales-Sandoval. Real time FPGA-ANN architecture for outdoor obstacle detection focused in road safety. Journal of Intelligent and Fuzzy Systems, 2019. ISSN 1064-1246. DOI: 10.3233/JIFS-169997.
J30 Carlos Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Energy/area-efficient scalar multiplication with binary Edwards curves for the IoT. Sensors, special issue on Privacy and Security for Resource Constrained IoT Devices and Networks, 2019. ISSN 1424-8220. doi:10.3390/s19030720, http://www.mdpi.com/1424-8220/19/3/720.
J29 J.L. Gonzalez-Compean, Oscar TellesE, Ivan Lopez-Arevalo, Miguel Morales-Sandoval, Victor Sosa-Sosa, and Jesus Carretero. A policy-based containerized filter for secure information sharing in organizational environments. Future Generation Computer Systems, 2019. ISSN 0167-739X. https://doi.org/10.1016/j.future.2019.01.002, http://www.sciencedirect.com/science/article/pii/S0167739X18311774.

2018

J28 Carlos Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Elliptic curve lightweight cryptography: A survey. IEEE Access, 2018, ISSN 2169-3536. doi: 10.1109/ACCESS.2018.2881444.
J27 Luis Rodriguez-FloresE, Miguel Morales-Sandoval, Rene Cumplido, Claudia Feregrino-Uribe, and Ignacio Algredo-Badillo . Compact FPGA hardware architecture for public key encryption in embedded devices. PLoS One, 2018. ISSN 1932-6203. https://doi.org/10.1371/journal.pone.0190939.
J26 Carlos Andres Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Energy and area costs of lightweight cryptographic algorithms for authenticated encryption in WSN. Security and Communication Networks, 2018. ISSN 1939-0114. URL https://www.hindawi.com/journals/scn/2018/5087065/.
J25 Jose Luis Gonzalez Compean, Gerardo A. VazquezE, Victor Jesus Sosa Sosa, Miguel Morales-Sandoval, and Jesus Carretero. A novel distribution model for digital products based on supply chain principles. International Journal of Information Management, 2018. ISSN 0268-4012. DOI: 10.1016/j.ijinfomgt.2017.12.006
J24 Miguel Morales-Sandoval, Jose Luis Gonzalez Compean, Arturo Diaz Perez and Victor Jesus Sosa Sosa. A pairing-based cryptographic approach for data security in the Cloud. International Journal of Information Security, 2018. ISSN 1615-5262. URL https://link.springer.com/article/10.1007/s10207-017-0375-z

2017

J23 Carlos Andres Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Lightweight hardware architectures for the PRESENT cipher in FPGA. IEEE Transactions on Circuits and Systems I: Regular Papers, 2017. ISSN 1549-8328. DOI: 10.1109/TCSI.2017.2686783.
J22 Zobeida Jezabel Guzman-ZavaletaE, Claudia Feregrino-Uribe, Miguel Morales-Sandoval and Alejandra Menendez-OrtizE. A robust and low-cost video fingerprint extraction method for copy detection. Multimedia Tools and Applications, 2017. ISSN 1380-7501. DOI: 10.1007/s11042-016-4168-6.
J21 Alejandro Galaviz-Mosqueda, Miguel Morales-Sandoval, Salvador Villareal-Reyes, Hiram Galeana Zapien, Raul Rivera-Rodriguez, and Miguel Angel Alonso-Arevalo. Multi-hop broadcast message dissemination in vehicular ad hoc networks: A security perspective review. International Journal of Distributed Sensor Networks, 13(11):1-21, 2017. ISSN 1550-1477. doi: 10.1177/1550147717741263.

2016

J20 Ignacio Algredo-Badillo, Luis Alberto Morales-Rosales, Miguel Morales-Sandoval, Ernesto Cortes-Perez, Enrique Rodriguez-Colina, Abel Garcia-Barrientos. Analysis of Reconfigurable Platforms for Security Architectures in Software-Radio Applications. International Journal of Computer Science and Information Security, 14(12): 175-185, 2016. ISSN 1947-5500.
J19 Mario Muñoz HernándezE, Miguel Morales-Sandoval and Jose Juan García-Hernández. An end-to-end security approach for digital document management. The Computer Journal, 59(7):1076-1090, 2016. ISSN 0010-4620. DOI: 10.1093/comjnl/bxw002.
J18 Miguel Morales-Sandoval and Arturo Diaz-Perez. Scalable GF(p) Montgomery multiplier based on a digit-digit computation approach. IET Computers and Digital Techniques, 10(3): 102-109, 2016. ISSN 1751-8601. DOI: 10.1049/iet-cdt.2015.0055

2014

J17 Miguel Morales-Sandoval, Ana Karina Vega CastilloE, Arturo Diaz-Perez. A Secure Scheme for Storage, Retrieval, and Sharing of Digital Documents in Cloud Computing Using Attribute-Based Encryption on Mobile Devices. Information Security Journal: A Global Perspective 23(1-2): 22-31, 2014.
J16 R. GarciaE, I. Algredo-Badillo, M. Morales-Sandoval, C. Feregrino-Uribe, and R. Cumplido. A compact FPGA-based processor for the Secure Hash Algorithm SHA-256. Comput. Electr. Eng.,40(1): 194-202, 2014. ISSN 0045-7906.

2013

J15 Mario Muñoz HernándezE, Jose Juan García-Hernández, and Miguel Morales-Sandoval. A collusion resistant fingerprinting system for restricted distribution of digital documents. PLoS ONE 8(12): e81976. doi:10.1371/journal.pone.0081976. 2013
J14 M. Morales-Sandoval, C.Feregrino-Uribe, P. Kitsos, and R.Cumplido. Area/performance trade-off analysis of an FPGA digit-serial GF(2^m) Montgomery multiplier based on LFSR. Comput. Electr. Eng., 39(2): 542-549, 2013. ISSN 0045-7906. http://dx.doi.org/10.1016/j.compeleceng.2012.08.010.
J13 I. Algredo-Badillo, C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval. FPGA-based implementation alternatives for the inner loop of the secure hash algorithm sha-256. Microprocessors and Microsystems, 37(6-7): 750-757, 2013. ISSN 0141-9331. http://dx.doi.org/10.1016/j.micpro.2012.06.007.
J12 Eduardo Cuevas-FarfanE, Miguel Morales-Sandoval, Alicia Morales-Reyes, Claudia Feregrino-Uribe, Ignacio Algredo-Badillo, Paris Kitsos, and Rene Cumplido. Karatsuba-Ofman multiplier with integrated modular reduction for GF(2^m). Advances in Electrical and Computer Engineering, 13(2):3-10, 2013. ISSN 1582-7445. doi: 10.4316/AECE.2013.02001.

2012

J11 K. Vega-CastilloE, A. Cortina-ReyesE, and M. Morales-Sandoval. Evaluación de implementaciones en software de algoritmos para la multiplicación escalar en criptografía de curvas elípticas. Revista de Ingeniería Eléctrica, Electrónica y Computación, 10(1): 22-29, 2012. ISSN 1870 - 9532.
J10 M. Morales-Sandoval and M. A. Nuño-Maganda. Aplicaciones del cómputo reconfigurable: casos de estudio en criptografía y visión por computadora. Revista Tecnointelecto, 9(1): 1-14, 2012. ISSN 1665-983X.

2011

J9 M. Morales-Sandoval, C. Feregrino-Uribe, and P. Kitsos. Bit-Serial and Digit-Serial GF(2^m) Montgomery Multipliers using Linear Feedback Shift Registers. IET Computers & Digital Techniques, 5(2):86-94, 2011. ISSN 1751-8601. doi: 10.1049/iet-cdt.2010.0021.
J8 A.L. Trujillo-VáazquezE and M. Morales-Sandoval. Algoritmo para la factorización de números compuestos mediante la tangente y el arco-tangente. Revista Tecnointelecto, 8(1):20-28, 2011. ISSN 1665-983X.
J7 M.E. Ruiz EcharteaE, M. Morales-Sandoval, and Y. Hernandez Mier. Una estrategia de segmentación de imágenes digitales de huellas dactilares latentes. Revista de Ingeniería Eléctrica, Electrónica y Computación, 9(1): 1-6, 2011. ISSN 1870 - 9532.

2010 and before

J6 M. Morales-Sandoval, C. Feregrino-Uribe, René Cumplido, and I. Algredo-Badillo. A single formula and its implementation in FPGA for elliptic curve point addition using affine representation. Journal of Circuits, Systems, and Computers, Vol. 19, No. 2, pages 425 - 433. DOI: 10.1142/S0218126610006153. 2010.
J5 I. Algredo-Badillo, C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval,Efficient hardware architecture for the AES-CCM protocol of the IEEE 802.11i standard, Comput. Electr. Eng., vol. 36, no. 3, pages 565 - 577, 2010.
J4 M. Morales-Sandoval, C. Feregrino-Uribe, René Cumplido, and I. Algredo-Badillo. An area/performance trade-off analysis of a GF(2^m) multiplier architecture for elliptic curve cryptography. Computers and Electrical Engineering, Elsevier, Vol. 35, No. 1, pages 54 - 58. doi:10.1016/j.compeleceng.2008.05.008., 2009.
J3 I. Algredo-Badillo, C. Feregrino-Uribe, René Cumplido, and M. Morales-Sandoval. Design and implementation of a non-pipelined MD5 hardware architecture using a new functional description. IEICE Transactions on Information and Systems, E91-D(10):2519 - 2523, 2008.
J2 M. Morales-Sandoval, H. M. Marin-Castro, B. Aleman-Meza. Implementación en hardware reconfigurable de un co-procesador para cálculo de funciones resumen. TecnoINTELECTO. Vol. 5, No. 2, pages 48 - 57. 2008. ISSN 1665-983X.
J1 Roshan Duraisamy, Zoran Salcic, Maurizio Adriano Strangio, and Miguel Morales-Sandoval. Supporting symmetric 128-bit AES in Networked Embedded Systems: an Elliptic Curve Key Establishment Protocol-on-Chip (PoC). EURASIP Journal on Embedded Systems, 2007: Article ID 65751, 9 pages, 2007. doi:10.1155/2007/65751.

Conference papers

C53 Alejandro Peñuelas AnguloE, Claudia Feregrino Uribe, and Miguel Morales Sandoval. Large Universe Attribute-based Encryption with Multiple Authorities and Outsourced Decryption for Fog-enabled Internet of Things. Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, Mexico, 2023. IEEE.
C52 Shanel Reyes PalaciosE, Miguel Morales-Sandoval, Jose Juan Garcia-Hernandez, Heidy Marison Marin Castro, and Jose Luis Gonzalez Compean. A cloud-based Platform for Encrypted Data Mining as a Service. Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, Mexico, 2023. IEEE.
C51 Melissa B. Hinojosa-CabelloE, Rocio Aldeco Perez, Miguel Morales-Sandoval, and Jose Juan Garcia-Hernandez. On the Decentralization of Attribute-Based Encryption Schemes. Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, Mexico, 2023. IEEE.
C50 Catherine Alessandra Torres CharlesE, Diana E. Carrizales EspinozaE, Jose Luis Gonzalez Compean, Miguel Morales-Sandoval, and Jesus Carretero. Secmesh: An efficient information security method for stream processing in edge-fog-cloud. 2022 7th International Conference on Cloud Computing and Internet of Things (CCIOT 2022), pages 1--8, Japan, 2022.
C49 Melissa B. Hinojosa-CabelloE, Heidy M. Marin-Castro, and Miguel Morales-Sandoval. Novel constructions for ciphertext-policy attribute-based searchable encryption. Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, pages 1--8, Mexico, 2022. IEEE.
C48 Diana E. Carrizales EspinozaE, Jose Luis Gonzalez-Compean, and Miguel Morales-Sandoval. Zamna: a tool for the secure and reliable storage, sharing, and usage of large data sets in data science applications. Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, pages 1--8, Mexico, 2022. IEEE.
C47 Carlos A. Lara Nino, Arturo Diaz Perez, and Miguel Morales-Sandoval. Post-quantum cryptography for embedded systems. In Taller de Seguridad Informática y Computacional - Encuentro Nacional de Computación, pages 1--8, Mexico, 2022. IEEE.
C46 Carlos Andres Lara-Nino, Gustavo Sutter, Miguel Morales-Sandoval, and Arturo Diaz-Perez. Implementing supersingular isogeny-based cryptography through high level synthesis. In XII Congreso Argentino de Sistemas Embebidos, pages 1--3, Argentina, 2021. ISBN En tramite. doi: https: //drive.google.com/file/d/1hyLUXGio1YCcbnxVzbkUn60Gln9O0j3L/view?usp=drivesdk.
C45 Carlos Andres Lara-Nino, Arturo Diaz-Perez, and Miguel Morales-Sandoval. Hardware acceleration for SIKE on low-end FPGAs. In XII Congreso Argentino de Sistemas Embebidos, pages 1--3, Argentina, 2021. ISBN En tramite. doi: https://drive.google.com/file/d/150EDi9kxT6zcoIf5w0NDUaHcVF5yA5/view? usp=drivesdk.
C44 J.A. Molina de la FuenteE, Miguel Morales- Sandoval. Ejecución y descubrimiento de procesos de negocio interorganizacionales mediante Blockchain. In Encuentro Nacional de Computación (ENC 2021) - Coloquio de Estudiantes, pages 33--36, Morelia, Michoacan, 2021. URL http://computo.fismat.umich.mx/smcc/ENC2021_CLQ.pdf.
C43 Carlos Andres Lara-Nino, Arturo Diaz-Perez, and Miguel Morales-Sandoval. A comparison of differential addition and doubling in binary edwards curves for elliptic curve cryptography. 2021 Conference on Smart Trends in Systems, Security and Sustainability (WorldS4 2021), pages 12--18, London, England, 2021. doi: 10.1109/WorldS451998.2021.9514047.
C42 Diana CarrizalesE, Dante SanchezE, Hugo ReyesE, Jose Luis Gonzalez, Miguel Morales-Sandoval, Jesus Carretero and Alejandro Galaviz. A data preparation approach for cloud storage based on containerized parallel patterns. 12th International Conference on Internet and Distributed Computing Systems, Napoli, Italy, October 2019. Springer LNCS.
C41 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-Perez.Lightweight key establishment for WSNs. 2019 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing, University of Victoria, Canada, August 2019.
C40 Carlos Andres Lara-NinoE, Arturo Diaz-Perez and Miguel Morales- Sandoval.FPGA-based assessment of Midori and GIFT lightweight block ciphers. 20th International Conference on Information and Communications Security, Lille France, October 2018.
C39 Hugo German Reyes-AnastacioE, Jose Luis Gonzalez Compean, Miguel Morales-Sandoval, and Jesus Carretero.A data integrity verification service for cloud storage based on building blocks. 2018 8th International Conference on Computer Science and Information Technology (CSIT), Amman Jordan, July 2018.
C38 Carlos Andres Lara-NinoE, Miguel Morales- Sandoval and Arturo Diaz-Perez.Small lightweight hash functions in FPGA. 2018 IEEE 9th Latin American Symposium on Circuits and Systems (LASCAS), Puerto Vallarta, Mexico, February 2018.
C37 Victor J. Sosa~Sosa, Miguel Morales-Sandoval, Oscar Telles-HurtadoE, and Jose Luis Gonzalez Compean. Protecting data in the cloud: an assesment of practical digital envelopes from attribute based encryption. 6th International Conference on data science, technology and applications. Special session on Knowledge Discovery and Cloud Computing Applications -- KDCloudApps. Madrid, Spain, July 2017.
C36 Luis Armando Rodriguez-FloresE, Miguel Morales-Sandoval, Rene Cumplido, Claudia Feregrino-Uribe and Algredo-Badillo,Ignacio. A compact FPGA-based microcoded coprocessor for exponentiation in asymmetric encryption. LASCAS 2017 - 8th IEEE Latin American Symposium on Circuits and Systems, Bariloche Argentina February 2017, pages 229 - 232.
C35 Carlos Leyva VázquezE, Miguel Morales-Sandoval, and Hiram Galeana Zapién. Comparación cualitativa de los enfoques basados en certificados digitales y en identidad para seguridad en redes vehiculares. In Tercer Congreso Nacional de Ingeniería CONNAI 2016, Cd. Victoria, Tamaulipas, September 2016. ISBN 978-3-902457-46-2.
C34 Hugo German Reyes AnastasioE, Miguel Morales- Sandoval, and José Luis González Compeán. Un prototipo para verificación remota de integridad de datos en la nube. In Tercer Congreso Nacional de Ingeniería CONNAI 2016, Cd. Victoria, Tamaulipas, September 2016. ISBN 978-3-902457-46-2.
C33 Carlos Andres Lara-NinoE, Arturo Diaz-Perez, and Miguel Morales- Sandoval. Energy efficient security module congurations for sensor nodes. In Proceedings of the Work in Progress Session SEAA/DSD 2016, Limassol, Cyprus, August 2016. ISBN 978-3-902457-46-2.
C32 Carlos Andres Lara-NinoE, Miguel Morales-Sandoval, and Arturo Diaz- Perez. Novel FPGA-based low-cost hardware architecture for the PRESENT block cipher. In 2016 Euromicro Conference on Digital Sys- tem Design, pages 646-650, Limassol, Cyprus, August 2016.
C31 Carlos Andres Lara-NinoE, Miguel Morales-Sandoval, and Arturo Diaz- Perez. An evaluation of AES and PRESENT ciphers for lightweight cryptography on smartphones. In 26th International Conference on Electronics, Communications and Computers - CONIELECOMP 2016, pages 87-93, February 2016.
C30 Miguel Morales-Sandoval and Arturo Diaz-Perez. DET-ABE: A Java API for data confidentiality and fine-grained access control from attribute based encryption. In 9th IFIP WG 11.2 International Con- ference on Information Security Theory and Practice - WISTP 2015, pages 104-119, August 2015. doi: 10.1007/978-3-319-24018-3 7. URL http://dx.doi.org/10.1007/978-3-319-24018-3 7.
C29 M.D. Munoz HernandezE, J.J. Garcia Hernandez, M. Morales Sandoval, Study on the Robustness to Retyping Attacks of fingerprinted Digital Documents in the Frequencial Domain, In 9th International Conference for Internet Technology and Secured Transactions, ICITST-2014, pages 1-6, London, U.K. December 8 - 10, 2014.
C28 Ana Karina Vega CastilloE, Antonio Cortina ReyesE, Miguel Morales-Sandoval, and Arturo Díaz Pérez. A Performance Comparison of Elliptic Curve Scalar Multiplication Algorithms on Smartphones. In 23rd International Conference on Electronics, Communications and Computers, CONIELECOMP 2013, pages 114-119, Puebla, Mexico, 2013. IEEE Computer Society.
C27 M. Morales-Sandoval, and Arturo Diaz-Perez. A compact FPGA-based montgomery multiplier over prime fields. In Proceedings of the 23rd ACM international conference on Great lakes symposium on VLSI, GLSVLSI '13, pages 245-250, New York, NY, USA, 2013. ACM. ISBN 978-1-4503-2032-0. doi:10.1145/2483028.2483102. http://doi.acm.org/10.1145/2483028.2483102.
C26 M. Morales-Sandoval and Arturo Diaz-Perez. Area/performance evaluation of digit-digit GF(2^k) multipliers on FPGAs. In Proceedings of the 23rd International Conference on Field Programmable Logic and Applications, FPL '13, pages 1-6. IEEE, 2013. ISBN 978-1-4503-2032-0.
C25 Eduardo Cuevas-FarfanE, Miguel Morales-Sandoval, Rene Cumplido, Claudia Feregrino-Uribe, and Ignacio Algredo-Badillo. A programmable {FPGA}-based cryptoprocessor for bilinear pairings over F_2^m. In Proceedings of the 8th International Workshop on Reconfigurable Communication-centric Systems-on-Chip, ReCoSoC 2013, pages 1-8. IEEE, 2013. ISBN 978-1-4673-6180-4. doi:10.1109/ReCoSoC.2013.6581528.
C24 M. Morales-Sandoval and Arturo Diaz-Perez. Compact FPGA-based hardware architectures for GF(2^m) multipliers. In Proceedings of the 16th Euromicro Conference on Digital System Design, DSD 2013, pages 649-652, Los Alamitos, CA, USA, September 2013. IEEE.
C23 Mario Muñnoz HernáandezE, Jose Juan Garcia-Hernandez, Miguel Morales-Sandoval, and Ander Larranga-Cepeda. Study on the impact of fingerprints on the perceptual transparency in digital documents. In Recent Advances in Information Science, Proceedings of the 4th European Conference of Computer Science, ECCS'13, pages 222-230, October 2013. ISBN 978-960-474-344-5.
C22 Guadalupe de Jesús Morales BocanegraE, Nelson Rangel Valdez, and Miguel Morales-Sandoval. Arquitectura general para la construcción de identificadores de huellas dactilares distribuidos. En Congreso Interdisciplinario de Cuerpos Académicos, págs. 143 - 157, Guanajuato, Gto., 2013. Universidad Tecnológica de Guanajuato.
C21 Ignacio Algredo-Badillo, Miguel Morales-Sandoval, Claudia Feregrino Uribe, and Rene Cumplido. Throughput and efficiency analysis of unrolled hardware architectures for the sha-512 hash algorithm. In ISVLSI 2012, pages 63-68, 2012.
C20 Marco Aurelio Nuño-Maganda, Miguel Arias-Estrada, Cesar Torres-Huitzil, Hector Hugo Aviles-Arriaga, Yahir Hernandez-Mier, and Miguel Morales-Sandoval. A hardware architecture for image clustering using spiking neural networks. In ISVLSI 2012, pages 261-266, 2012.
C19 E. Ruiz-EcharteaE, M. Morales-Sandoval, M.A. Nuno-Maganda, and Y. Hernandez-Mier. A Novel Strategy for Image Segmentation of Latent Fingerprints. In 22nd International Conference on Electronics, Communications and Computers, CONIELECOMP 2012, pages 196-201, Puebla, Mexico, February 2012. IEEE Computer Society.
C18 L. Trujillo VazquezE, M. Morales-Sandoval, M. A. Nuno Maganda, and M.Ruiz Mendez. Elliptic Curve Cryptography on Windows CE devices. In 22nd International Conference on Electronics, Communications and Computers, CONIELECOMP 2012, pages 224-229, Puebla, Mexico, February 2012. IEEE Computer Society.
C17 E. Garcia AmaroE, M.A. Nuno-Maganda, and M. Morales-Sandoval. Evaluation of Machine Learning Techniques for Face Detection and Recognition. In 22nd International Conference on Electronics, Communications and Computers, CONIELECOMP 2012, pages 213-218, Puebla, Mexico, February 2012. IEEE Computer Society.
C16 Miguel Morales-Sandoval, Claudia Feregrino-Uribe, Rene Cumplido, and Ignacio Algredo-Badillo. A Reconfigurable GF(2^m) Elliptic Curve Cryptographic Coprocessor. In Proccedings of 2011 VII Southern Conference on Programmable Logic (SPL), pages 209-214, Córdoba, Argentina, April 2011. IEEE Computer Society.
C15 Ignacio Algredo-Badillo, Claudia Feregrino-Uribe, Rene Cumplido, and Miguel Morales-Sandoval. Novel Hardware Architecture for implementing the inner loop of the SHA-2 Algorithms. In 14th Euromicro Conference on Digital System Design (DSD), pages 543-549, Oulu, Finland, August 2011. IEEE Computer Society.
C14 Marco Aurelio Nuno-Maganda, Miguel Morales-Sandoval, and Cesar Torres-Huitzil. A Hardware Coprocessor integrated with OpenCV for Edge Detection using Cellular Neural Networks. In 2011 Sixth International Conference on Image and Graphics, pages 957-962, Hefei, China, August 2011. IEEE Computer Society.
C13 Marco Aurelio Nuno-Maganda, Cesar Torres-Huitzil, and Miguel Morales-Sandoval. Using Handel C for describing picoprocessor architectures. En Primer Workshop Mexicano de Cómputo reconfigurable y sus aplicaciones en educación e ingeniería, páginas 60 - 65, Cancún, Qintana Roo, Mexico, Diciembre 2010. ISBN 978-607-00-3828-0.
C12 Miguel Morales-Sandoval, Claudia Feregrino-Uribe, Rene Cumplido, and Ignacio Algredo-Badillo. A Run Time Reconfigurable Co-processor for Elliptic Curve Scalar Multiplication . Proceedings of Mexican International Conference on Computer Science, pages 345 - 350. IEEE Computer Society, September 2009.
C11 I. Algredo-Badillo, C. Feregrino-Uribe, R. Cumplido, and M. Morales- Sandoval. FPGA implementation cost and performance evaluation of the IEEE 802.16e and IEEE 802.11i security architectures based on AESCCM. In 5th International Conference on Electrical Engineering, Computing Science and Automatic Control, pages 304 - 309. IEEE Computer Society, November 2008.
C10 I. Algredo-Badillo, C. Feregrino-Uribe, R. Cumplido, and M. Morales- Sandoval. FPGA implementation and performance evaluation of AES-CCM cores for wireless networks. In 2008 International Conference on ReConFigurable Computing and FPGAs (ReConFig08), December 2008.
C9 Miguel Morales-Sandoval and Claudia Feregrino-Uribe. GF(2^m) arithmetic modules for elliptic curve cryptography. Proceedings of 3rd International Conference on ReConFigurable Computing and FPGAs (ReConFig'06)., pp. 176-183, IEEE Computer Society, September 2006.
C8 Roshan Duraisamy, Zoran Salcic, Miguel Morales-Sandoval, and Claudia Feregrino-Uribe. A fast elliptic curve based key agreement protocol-on-chip (PoC) for securing networked embedded systems. Proceedings of 12th IEEE International Conference on Embedded and Real-Time Computing Systems and Applications (RTCSA 2006)., pp. 154-173, IEEE Computer Society, August 2006.
C7 Miguel Morales-Sandoval, Claudia-Feregrino-Uribe. Hardware Architecture for Elliptic Curve Cryptography and Lossless Data Compression. Proceedings of the 15th International Conference on Electronics, Communications and Computers. Puebla, Pue., pp. 113-118. IEEE Computer Society Press. 2005.
C6 Miguel Morales-Sandoval, Claudia Feregrino-Uribe. On the Design and Implementation of an FPGA-based Lossless Data Compressor. Proceedings of 2004 International Conference on Reconfigurable Computing and FPGAs. Colima, Col., pp. 29-38. Sociedad Mexicana de Ciencias de la Computación. 2004
C5 Miguel Morales-Sandoval, Claudia Feregrino-Uribe. On the Hardware Design of an Elliptic Curve Cryptosystem. Proceedings of the Fifth Mexican International Conference on Computer Science. Colima, Col., pp. 64-70. IEEE Computer Society Press. 2004.
C4 Miguel Morales-Sandoval, Moisés Pérez-Gutiérrez, Claudia Feregrino-Uribe, Miguel Arias-Estrada. Arquitectura Hardware de un Procesador Matricial. IV Congreso Internacional de Ciencias de la Computación, Avances en Ciencias de la Computación, pp. 91-96, 2003.
C3 M. Morales-Sandoval and C. Feregrino-Uribe. Hacia el diseño de una arquitectura interoperable para criptografía de curvas elípticas, en el Séptimo Encuentro de Investigación INAOE, pp. 131-134, 2006.
C2 M. Morales-Sandoval and C. Feregrino-Uribe. Implementación Hardware de Esquemas de Criptografía de Curvas Elípticas, en el Quinto Encuentro de Investigación INAOE, pp. 249-252, 2004.
C1 M. Morales-Sandoval and C. Feregrino-Uribe. Arquitectura Hardware de un Criptosistema de Curva Elíptica con Compresión de Datos, en el Cuarto Encuentro de Investigación INAOE, pp. 209-212, 2003.