Miguel Morales Sandoval
Total Page:16
File Type:pdf, Size:1020Kb
Miguel Morales Sandoval Nationality: Mexican e-mail: [email protected] Curriculum Vitae Affiliation : CINVESTAV - Tamaulipas Position: Researcher Cinvestav-3B October 2020 WWW: www.tamps.cinvestav.mx/~mmorales Profile Computers Scientist, with PhD degree received in 2008 by the National Institute for Astrophysics, Op- tics and Electronics in Mexico. His research interests include Cryptography, Information Security for Internet of Things applications and in the Cloud, Software and Hardware Engineering, and Informa- tion Systems. Current research lines are in smart contracts and crypto-assets, privacy and security in embedded systems. Member of the National System of Researchers in Mexico since 2010 and currently National Researcher Level 2 (since January 2020). With experience in teaching and students supervi- sion in graduate and undergraduate programs, and active participant in R&D projects. Adherent mem- ber of the Mexican Academy of Computing. Education and Qualifications 09/2005 – 12/2008 Ph.D. (Computer Science) National Institute for Astrophysics, Optics, and Electronics, Mexico 09/2002 – 12/2004 M.Sc. (Computer Science) National Institute for Astrophysics, Optics, and Electronics, Mexico 09/1996 – 04/2002 B.Sc. (Computer Science) University of Puebla, Mexico Professional Experience 01/2018 – Today Researcher Cinvestav -3B CINVESTAV campus Tamaulipas, Mexico 01/2018 – 09/2020 Academic Coordinator Graduate programs in Computational Technologies in Sciences & Engineering at CINVESTAV campus Tamaulipas, Mexico 11/2016 – 12/2017 Researcher Cinvestav -3B CINVESTAV campus Tamaulipas, Mexico 09/2014 – 10/2016 Visiting Professor Information Technology Laboratory of CINVESTAV, Mexico 09/2012 – 08/2014 PosdoctoraL fellow Information Technology Laboratory of CINVESTAV, Mexico 05/2010 – 08/2012 Full-time professor (Level C) Information Technology Department in the Polytechnic University of Victoria, Mexico 09/2008 – 04/2010 Full-time professor (Level B) Information Technology Department in the Polytechnic University of Victoria, Mexico 11/2007 – 01/2008 Visiting Scholar PhD Embedded Security Group in the Ruhr University of Bochum, Germany 01/2004 – 07/2008 Research assistant Computer Science Department in INAOE, Mexico 09/2005 – 07/2007 Part-time professor Technological Institute of Atlixco, Mexico 04/2004 – 12/2005 Instructor Computing Training Center Dr. Manuel Sandoval Vallarta, Mexico 09/1999 – 03/2001 Instructor City hall of Puebla, Mexico Teaching Experience Graduate courses: Information Security, Software Engineering, Object Oriented Technology, Pro- gramming, Distributed Systems, Embedded Systems Undergraduate Information Security, Programming, Databases, Computer networks, Computer courses: Architecture, Discrete Mathematics, Calculus. 1 Curriculum Vitae: Miguel Morales Sandoval 2 Publications Book chapters 1. Algredo-Badillo, I., C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval (2010b). “Towards a Reconfigurable Platform to Implement Security Architectures of Wireless Communications Stan- dards Based on the AES-CCM Algorithm”. In: New Trends in Electrical Engineering, Automatic Control Computing and Communication Sciences. 1st ed. Logos Verlag Berlin, pp.411–427. 2. Lara-Nino, C. A., A. Diaz-Perez, and M. Morales-Sandoval (2020a). “Key-Establishment Proto- cols for Constrained Cyber–Physical Systems”. In: Security and Privacy in Cyber-Physical Systems: Threats and Defenses. 1st ed. Springer. 3. Lara-Nino, C. A., A. Diaz-Perez, and M. Morales-Sandoval (2020c). “Post-Quantum Cryptography on Wireless Sensor Networks: Challenges and Opportunities”. In: Integration of WSNs into Internet of Things: A Security Perspective. 1st ed. CR Press. 4. Lara-Nino, C. A., A. Diaz-Perez, and M. Morales-Sandoval (2020e). “Use of FPGAs for Enabling Security and Privacy in the IoT: Features and Case Studies”. In: FPGA Algorithms and Applica- tions for the Internet of Things. 1st ed. IGI Global. Refereed research papers 1. Duraisamy, R., Z. Salcic, M. A. Strangio, and M. Morales-Sandoval (2007). Supporting Symmetric 128-bit AES in Networked Embedded Systems: An Elliptic Curve Key Establishment Protocol-on- Chip. EURASIP Journal on Embedded Systems 2007. doi:10.1155/2007/65751, Article ID 65751, 9 pages. 2. Algredo-Badillo, I., C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval (2008c). Design and Implementation of a Non-Pipelined MD5 Hardware Architecture Using a New Functional Descrip- tion. IEICE Transactions on Information and Systems E91-D(10), 2519–2523. 3. Morales-Sandoval, M., H. M. Marin-Castro, and B. Alemán-Meza (2008). Implementación en hard- ware reconfigurable de un co-procesador para cálculo de funciones resumen. TecnoINTELECTO 5(2), 48–57. 4. Morales-Sandoval, M., C. Feregrino-Uribe, R. Cumplido, and I. Algredo-Badillo (2009a). An Area/Performance Trade-Off Analysis of a GF(2m) Multiplier Architecture for El- liptic Curve Cryptography. Computers and Electrical Engineering, Elsevier 35(1). doi:10.1016/j.compeleceng.2008.05.008, 54–58. 5. Algredo-Badillo, I., C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval (2010a). Efficient hardware architecture for the AES-CCM protocol of the IEEE 802.11i standard. Comput. Electr. Eng. 36(3), 565–577. 6. Morales-Sandoval, M., C. Feregrino-Uribe, R. Cumplido, and I. Algredo-Badillo (2010). A single for- mula and its implementation in FPGA for elliptic curve point addition using affine representation. Journal of Circuits, Systems, and Computers 19(2). DOI: 10.1142/S0218126610006153, 425–433. 7. Echartea, M. R., M. Morales-Sandoval, and Y. H. Mier (2011). Una estrategia de segmentación de imágenes digitales de huellas dactilares latentes. Revista de Ingeniería Eléctrica, Electrónica y Com- putación 9(1), 1–6. 8. Morales-Sandoval, M., C. Feregrino-Uribe, and P. Kitsos (2011). Bit-Serial and Digit-Serial GF(2m) Montgomery Multipliers using Linear Feedback Shift Registers. IET Computers & Digital Tech- niques 5(2), 86–94. 9. Trujillo-Vázquez, A. and M. Morales-Sandoval (2011). Algoritmo para la factorización de números compuestos mediante la tangente y el arco-tangente. Revista Tecnointelecto 8(1), 20–28. 10. Morales-Sandoval, M. and M. A. Nuño-Maganda (2012). Aplicaciones del cómputo reconfigurable: casos de estudio en criptografía y visión por computadora. Revista Tecnointelecto 9(1), 1–14. 11. Vega-Castillo, K., A. Cortina-Reyes, and M. Morales-Sandoval (2012). Evaluación de implementa- ciones en software de algoritmos para la multiplicación escalar en criptografía de curvas elípticas. Revista de Ingeniería Eléctrica, Electrónica y Computación 10(1), 22–29. Curriculum Vitae: Miguel Morales Sandoval 3 12. Algredo-Badillo, I., C. Feregrino-Uribe, R. Cumplido, and M. Morales-Sandoval (2013). FPGA- based implementation alternatives for the inner loop of the Secure Hash Algorithm SHA-256. Mi- croprocessors and Microsystems 37(6-7), 750–757. 13. Cuevas-Farfan, E., M. Morales-Sandoval, A. Morales-Reyes, C. Feregrino-Uribe, I. Algredo-Badillo, P. Kitsos, and R. Cumplido (2013). Karatsuba-Ofman Multiplier with Integrated Modular Reduc- tion for GF(2m). Advances in Electrical and Computer Engineering 13(2), 3–10. 14. Morales-Sandoval, M., C. Feregrino-Uribe, P. Kitsos, and R. Cumplido (2013). Area/performance trade-off analysis of an FPGA digit-serial GF(2m) Montgomery multiplier based on LFSR. Comput. Electr. Eng. 39(2), 542–549. 15. Muñoz-Hernandez, M., J. J. Garcia-Hernandez, and M. Morales-Sandoval (2013). A collusion resis- tant fingerprinting system for restricted distribution of digital documents. PlosOne 8(12), 3–10. 16. Garcia, R., I. Algredo-Badillo, M. Morales-Sandoval, C. Feregrino-Uribe, and R. Cumplido (2014). A compact FPGA-based processor for the Secure Hash Algorithm SHA-256. Comput. Electr. Eng. 40(2014), 194–202. 17. Morales-Sandoval, M., A. K. V. Castillo, and A. Diaz-Perez (2014). A Secure Scheme for Storage, Retrieval, and Sharing of Digital Documents in Cloud Computing Using Attribute-Based Encryp- tion on Mobile Devices. Information Security Journal: A Global Perspective 23(1-2), 22–31. 18. Morales Sandoval, M. and A. Diaz Perez (2015). Novel algorithms and hardware architectures for Montgomery Multiplication over GF(p). Cryptology ePrint Archive, Report 2015/696. http : / / eprint.iacr.org/2015/696. 19. Algredo-Badillo, I., L. A. Morales-Rosales, M. Morales-Sandoval, E. Cortes-Perez, E. Rodriguez- Colina, and A. Garcia-Barrientos (2016). Analysis of Reconfigurable Platforms for Security Archi- tectures in Software-Radio Applications. International Journal of Computer Science and Informa- tion Security 14(12), 175–185. 20. Morales-Sandoval, M. and A. Diaz-Perez (2016). Scalable GF(p) Montgomery Multiplier based on a digit-digit computation approach. IET Computers and Digital Techniques 10(3), 102–109. 21. Munoz-Hernandez, M., M. Morales-Sandoval, and J. J. Gacia-Hernandez (2016). An End-to-End Security Approach for Digital Document Management. Computer Journal 59(7), 1076–1090. 22. Galaviz-Mosqueda, A., M. Morales-Sandoval, S. Villareal-Reyes, H. G. Zapien, R. Rivera-Rodriguez, and M. A. Alonso-Arevalo (2017). Multi-hop broadcast message dissemination in vehicular ad hoc networks: A security perspective review. International Journal of Distributed Sensor Networks 13(11), 1–21. 23. Guzman-Zavaleta, Z. J., C. Feregrino-Uribe, M. Morales-Sandoval, and A. Menendez-Ortiz (2017). A robust and low-cost video fingerprint extraction method for copy detection. Multimedia Tools and Applications 76(22), 24143–24163. 24. Lara-Nino, C. A., A. Diaz-Perez,