Suchergebnisse - "Hardware security"
-
1
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 International Symposium on Electromagnetic Compatibility – EMC Europe. :869-874
Schlagwörter: side-channel attack, air-gap systems, [INFO.INFO-TS] Computer Science [cs]/Signal and Image Processing, [SPI.ELEC] Engineering Sciences [physics]/Electromagnetism, hardware security, electromagnetic covert attack, spread-spectrum clock, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR], [INFO.INFO-ES] Computer Science [cs]/Embedded Systems
Dateibeschreibung: application/pdf
-
2
Autoren: et al.
Quelle: Proceedings of the 20th ACM Asia Conference on Computer and Communications Security. :1188-1202
Schlagwörter: In-Process Isolation, Spectre, Hardware Security
-
3
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 IEEE 49th Annual Computers, Software, and Applications Conference (COMPSAC). :989-994
Schlagwörter: CFDM, [INFO.INFO-TS] Computer Science [cs]/Signal and Image Processing, [SPI.ELEC] Engineering Sciences [physics]/Electromagnetism, Signal Processing, Electromagnetic Attack, Hardware Security, Airgapped Systems, Side-Channel Attack, Covert-Channel Attack, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR], [INFO.INFO-ES] Computer Science [cs]/Embedded Systems
Dateibeschreibung: application/pdf
-
4
Autoren:
Weitere Verfasser:
Quelle: 2025 IEEE 31st International Symposium on On-Line Testing and Robust System Design (IOLTS). :1-7
Schlagwörter: FOS: Computer and information sciences, Cryptography and Security, Hardware Trojans, Hardware Security, RISC-V, Error Correction Codes, Cryptography and Security (cs.CR), Microprocessor-based System, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
Zugangs-URL: http://arxiv.org/abs/2506.15417
-
5
Autoren: et al.
Quelle: ACM Transactions on Embedded Computing Systems. 24:1-29
Schlagwörter: Signal Processing (eess.SP), FOS: Electrical engineering, electronic engineering, information engineering, Embedded Systems, Hardware Security, Hardware Root of Trust, Systems and Control (eess.SY), Electrical Engineering and Systems Science - Signal Processing, Electrical Engineering and Systems Science - Systems and Control
-
6
Autoren: et al.
Weitere Verfasser: et al.
Quelle: IEEE Journal on Emerging and Selected Topics in Circuits and Systems. 15:493-505
Schlagwörter: IEEE 1687, Chiplet, [INFO.INFO-AR] Computer Science [cs]/Hardware Architecture [cs.AR], Design for Testability (DFT), IJTAG, [INFO.INFO-ET] Computer Science [cs]/Emerging Technologies [cs.ET], IEEE 1838, Hardware Security, 2.5D, Root of Trust, 3DIC, Scan Encryption, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
-
7
Autoren:
Quelle: Ferens, M, Dushku, E & Kosta, S 2025, 'When Random is Bad : Selective CRPs for Protecting PUFs against Modeling Attacks', IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 44, no. 5, pp. 1648-1661. https://doi.org/10.1109/TCAD.2024.3506217
IEEE Transactions on Computer-Aided Design of Integrated Circuits and SystemsSchlagwörter: IoT, Hardware security, Physical Unclonable Function, physical unclonable function (PUF), hardware security, selective challenge-response pair (CRP), selective CRP, modeling attack, PUF
Dateibeschreibung: application/pdf
-
8
Autoren: et al.
Quelle: 2025 IEEE International Symposium on Circuits and Systems (ISCAS). :1-5
Schlagwörter: multi-bit, sub-threshold voltage divider, SMV, hardware security, PUF
-
9
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 IEEE International Symposium on Circuits and Systems (ISCAS). :1-5
Schlagwörter: Piracy, Locking, Analog and mixed-signal circuits, Bandgap reference circuits, [SPI.NANO] Engineering Sciences [physics]/Micro and nanotechnologies/Microelectronics, Counterfeiting, Hardware security and trust, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
Zugangs-URL: https://hal.science/hal-04938873v1
-
10
Autoren:
Quelle: 2025 IEEE Symposium on Security and Privacy (SP)
Schlagwörter: systems security, transient execution, hardware security, side channels, spectre, microarchitectural security, program and binary analysis
-
11
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). :403-414
Schlagwörter: Ascon, control signal integrity, [SPI] Engineering Sciences [physics], hardware security, fault injection attacks, RISC-V, control flow integrity, chained instruction encryption, countermeasures
Dateibeschreibung: application/pdf
Zugangs-URL: https://hal.science/hal-04919136v1
-
12
Autoren: et al.
Weitere Verfasser: et al.
Quelle: Raptis, S, Kling, P, Kaskampas, I, Alouani, I & Stratigopoulos, H-G 2025, Input-triggered hardware trojan attack on spiking neural networks. in 2025 IEEE International Symposium on Hardware Oriented Security and Trust (HOST): Proceedings. 2025 IEEE International Symposium on Hardware Oriented Security and Trust (HOST): Proceedings, Institute of Electrical and Electronics Engineers Inc., 2025 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, United States, 06/05/2025. https://doi.org/10.1109/HOST64725.2025.11050044
Schlagwörter: [INFO.INFO-AI] Computer Science [cs]/Artificial Intelligence [cs.AI], FOS: Computer and information sciences, Spiking neural networks, neural network, Computer Science - Artificial Intelligence, [SPI.NANO] Engineering Sciences [physics]/Micro and nanotechnologies/Microelectronics, Computer Science - Neural and Evolutionary Computing, Hardware security and trust, Artificial Intelligence (cs.AI), hardware trojan, Neuromorphic computing, spiking neural networks, Hardware Trojans, Neural and Evolutionary Computing (cs.NE), [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
-
13
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 Design, Automation & Test in Europe Conference (DATE). :1-7
Schlagwörter: Hardware Security, Control Flow Integrity, [INFO] Computer Science [cs]
Dateibeschreibung: application/pdf
Zugangs-URL: https://hal.science/hal-04788484v3
-
14
Autoren: et al.
Weitere Verfasser: et al.
Quelle: 2025 Design, Automation & Test in Europe Conference (DATE). :1-7
Schlagwörter: IC piracy, [SPI.NANO] Engineering Sciences [physics]/Micro and nanotechnologies/Microelectronics, analog and mixed-signal ICs, Hardware security and trust, low-dropout regulator, locking, [INFO.INFO-CR] Computer Science [cs]/Cryptography and Security [cs.CR]
Dateibeschreibung: application/pdf
-
15
Autoren:
Quelle: Tehnicki vjesnik - Technical Gazette. 32
Schlagwörter: logic locking, intellectual property protection, hardware security, horned lizard optimization, Q-Learning
Dateibeschreibung: application/pdf
-
16
Schlagwörter: Hardware and Architecture, Artificial Intelligence, Physical Unclonable Functions (PUFs) and Hardware Security, Cryptographic Implementations and Security, Electrical and Electronic Engineering, Advancements in Semiconductor Devices and Circuit Design
Zugangs-URL: https://publications.polymtl.ca/69104/
-
17
Autoren:
Quelle: Nano Convergence, Vol 12, Iss 1, Pp 1-31 (2025)
Schlagwörter: Ferroelectric thin films, Non-volatile memory devices, In-memory computing, Neuromorphic computing, Hardware security, Technology, Chemical technology, TP1-1185, Biotechnology, TP248.13-248.65, Science, Physics, QC1-999
Dateibeschreibung: electronic resource
Relation: https://doaj.org/toc/2196-5404
-
18
Quelle: Jisuanji gongcheng, Vol 51, Iss 10, Pp 213-224 (2025)
Schlagwörter: hardware security, predictive maintenance, industrial internet of things, adversarial scenarios, random interference, Computer engineering. Computer hardware, TK7885-7895, Computer software, QA76.75-76.765
Dateibeschreibung: electronic resource
-
19
Autoren: et al.
Quelle: IEEE Transactions on Computers. 74:762-775
Schlagwörter: AES, ECC, RNG, SHA, RISC-V, EPI, Cryptoprocessor, Hardware, Security, Root of Trust, Chain of Trust, Secure boot
Dateibeschreibung: application/pdf
-
20
Autoren: et al.
Quelle: IEEE Transactions on Circuits and Systems I: Regular Papers. 72:521-534
Schlagwörter: IoT, Hardware security, physically unclonable function
Nájsť tento článok vo Web of Science
Full Text Finder