首页 > 最新文献

2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)最新文献

英文 中文
Implementation of Enhanced A5/1 Stream Cipher and its Randomness Analysis by NIST Test Suite 基于NIST测试套件的增强型A5/1流密码实现及其随机性分析
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00102
R. Prajapat, Rajesh Bhadada, Giriraj Sharma
Global System for Mobile (GSM) is still widely used cellular standard providing many services like Voice, SMS & Data Service with mobility. To secure information in the GSM cellular network, security is implemented at two levels i.e. initially to authorize the valid users for every location update and then during call, encryption is applied over the information being transmitted on GSM channel to protect from being intercepted and decoded by unauthorized persons. This protection is achieved by converting the original message into an encoded form (cipher form) that appears to be a random stream of symbols. Under “Challenge-Response” mechanism, A3 and A8 algorithms are used to generate triplet (RAND, SRES & Kc) for authentication of any user at GSM network. But the actual information is encrypted using A5 algorithm to generate cipher stream for better protection from interception. This A5 stream cipher has three versions: A5/1, A5/2 and A5/3. A5/1 works on Liner Feedback Shift Registers (LFSRs) with irregular clocking and generates pseudo random binary stream. These three versions of A5 algorithm are being used for encryption of information over GSM since the launching of GSM services and have been cryptographically analyzed by Reverse-Engineering. With passage of time, many hackers & crackers are becoming able to break this encryption identifying some weaknesses of these algorithms and can decrypt the original information. These stream ciphers are facing some weaknesses like poor Liner Complexity (LC) & clocking mechanism (Majority Rule), short clocking period, weak choice of clocking taps and collision problem. Because of such weaknesses, these stream ciphers can be decrypted by intruders. In this papers an attempt has been made to reduce these weaknesses and enhance the security by introducing non-linear combinational generator (NLFSRs), reuse of 32 bits SRES generated by A3 algorithm and finally combining the output stream with last 32 bits of CGI. The randomness analysis of proposed stream cipher is carried out by NIST Statistical Test Suite and it is confirmed by comparison of the randomness parameters results that the randomness of bit-stream produced by the proposed stream cipher has improved significantly hence the enhanced security can be achieved.
全球移动通信系统(GSM)仍然是广泛使用的蜂窝标准,提供许多业务,如语音,短信和数据服务的移动性。为了确保GSM蜂窝网络中的信息安全,安全措施在两个层面上实施,即最初授权有效用户进行每次位置更新,然后在通话期间,对在GSM信道上传输的信息应用加密,以防止被未经授权的人拦截和解码。这种保护是通过将原始消息转换为看起来是随机符号流的编码形式(密码形式)来实现的。在“挑战-响应”机制下,使用A3和A8算法生成三元组(RAND, SRES和Kc),用于GSM网络中任何用户的认证。但实际信息是使用A5算法加密的,以生成密码流,以更好地防止拦截。这个A5流密码有三个版本:A5/1, A5/2和A5/3。A5/1工作在具有不规则时钟的线性反馈移位寄存器(LFSRs)上,并产生伪随机二进制流。自GSM服务推出以来,这三个版本的A5算法被用于GSM上的信息加密,并通过逆向工程进行了加密分析。随着时间的推移,许多黑客和破解者能够破解这种加密,识别这些算法的一些弱点,并可以解密原始信息。这些流密码存在着线性复杂度(LC)和时钟机制(多数规则)差、时钟周期短、时钟节拍选择弱和碰撞问题等缺点。由于这些弱点,这些流密码可以被入侵者解密。本文试图通过引入非线性组合生成器(NLFSRs),重用A3算法生成的32位SRES,最后将输出流与CGI的最后32位相结合来减少这些弱点并提高安全性。通过NIST统计测试套件对所提出的流密码进行随机性分析,通过随机性参数结果的对比证实,所提出的流密码产生的比特流的随机性有了明显的提高,从而提高了安全性。
{"title":"Implementation of Enhanced A5/1 Stream Cipher and its Randomness Analysis by NIST Test Suite","authors":"R. Prajapat, Rajesh Bhadada, Giriraj Sharma","doi":"10.1109/iSES52644.2021.00102","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00102","url":null,"abstract":"Global System for Mobile (GSM) is still widely used cellular standard providing many services like Voice, SMS & Data Service with mobility. To secure information in the GSM cellular network, security is implemented at two levels i.e. initially to authorize the valid users for every location update and then during call, encryption is applied over the information being transmitted on GSM channel to protect from being intercepted and decoded by unauthorized persons. This protection is achieved by converting the original message into an encoded form (cipher form) that appears to be a random stream of symbols. Under “Challenge-Response” mechanism, A3 and A8 algorithms are used to generate triplet (RAND, SRES & Kc) for authentication of any user at GSM network. But the actual information is encrypted using A5 algorithm to generate cipher stream for better protection from interception. This A5 stream cipher has three versions: A5/1, A5/2 and A5/3. A5/1 works on Liner Feedback Shift Registers (LFSRs) with irregular clocking and generates pseudo random binary stream. These three versions of A5 algorithm are being used for encryption of information over GSM since the launching of GSM services and have been cryptographically analyzed by Reverse-Engineering. With passage of time, many hackers & crackers are becoming able to break this encryption identifying some weaknesses of these algorithms and can decrypt the original information. These stream ciphers are facing some weaknesses like poor Liner Complexity (LC) & clocking mechanism (Majority Rule), short clocking period, weak choice of clocking taps and collision problem. Because of such weaknesses, these stream ciphers can be decrypted by intruders. In this papers an attempt has been made to reduce these weaknesses and enhance the security by introducing non-linear combinational generator (NLFSRs), reuse of 32 bits SRES generated by A3 algorithm and finally combining the output stream with last 32 bits of CGI. The randomness analysis of proposed stream cipher is carried out by NIST Statistical Test Suite and it is confirmed by comparison of the randomness parameters results that the randomness of bit-stream produced by the proposed stream cipher has improved significantly hence the enhanced security can be achieved.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126003251","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
[Copyright notice] (版权)
Pub Date : 2021-12-01 DOI: 10.1109/ises52644.2021.00003
{"title":"[Copyright notice]","authors":"","doi":"10.1109/ises52644.2021.00003","DOIUrl":"https://doi.org/10.1109/ises52644.2021.00003","url":null,"abstract":"","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126878196","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Detection and transmission of pH from food substances using IoT 利用物联网检测和传输食品物质的pH值
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00070
G. Saxena, Chitrakant Sahu, A. Joshi
Bacterial growth in foods can be prevented by applying various controls to the food product, including adjusting the acidity of the food. Research has indicated that a pH level of 4.6 or lower will be effective to prevent most bacterial growth. The pH detection system has been proposed in order to verify pH level through experimental calibrated pH meter(potentiometric). pH is a measure of acidity or alkalinity of a solution, the pH scale ranges from 0 to 14. The paper presents development of signal conditioning circuit with integrated sensor using NodeMcu through IoT framework.
通过对食品进行各种控制,包括调整食物的酸度,可以防止食物中的细菌生长。研究表明,pH值为4.6或更低将有效防止大多数细菌的生长。为了通过实验标定的pH计(电位计)来验证pH值,提出了一种pH检测系统。pH值是测量溶液的酸度或碱度,pH值范围从0到14。本文通过物联网框架,介绍了基于NodeMcu的集成传感器信号调理电路的开发。
{"title":"Detection and transmission of pH from food substances using IoT","authors":"G. Saxena, Chitrakant Sahu, A. Joshi","doi":"10.1109/iSES52644.2021.00070","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00070","url":null,"abstract":"Bacterial growth in foods can be prevented by applying various controls to the food product, including adjusting the acidity of the food. Research has indicated that a pH level of 4.6 or lower will be effective to prevent most bacterial growth. The pH detection system has been proposed in order to verify pH level through experimental calibrated pH meter(potentiometric). pH is a measure of acidity or alkalinity of a solution, the pH scale ranges from 0 to 14. The paper presents development of signal conditioning circuit with integrated sensor using NodeMcu through IoT framework.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130672248","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Study on Securing Data in Smart Healthcare Applications 智能医疗应用中的数据安全研究
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00087
Sarfraz Hussain, Sujay Deb
As the human population is growing drastically fast, the need for medical attention is also increasing proportionally. New methods and ways to reduce visits to a doctor or hospital is becoming a priority. Healthcare is an important aspect of one’s daily life. With the evolving technology and advancement in science, smart healthcare applications are being implemented. Big data and IoT brought the smartness in healthcare system. The data can be accessed by anyone, anytime and from anywhere, which gives a flexibility to use the online platform for multiple users at the same time. It is faster, cheaper, and easily accessible. Although, the applications are cost effective and impressive to a certain extent, a major issue arises in the form of security of data which is being shared online. Fraudsters make use of the patient or doctor details to claim insurance and buy drugs. This paper presents a study on the development of smart healthcare applications and discuses the security measures to protect user’s ID and their details.
随着人口急剧快速增长,对医疗照顾的需求也成比例地增加。减少看医生或去医院的次数的新方法和途径正在成为一个优先事项。医疗保健是人们日常生活的一个重要方面。随着技术的发展和科学的进步,智能医疗保健应用正在实施。大数据和物联网为医疗系统带来智慧。任何人、任何时间、任何地点都可以访问这些数据,这为多个用户同时使用在线平台提供了灵活性。它更快、更便宜、更容易获得。尽管这些应用程序在一定程度上具有成本效益并且令人印象深刻,但出现了一个主要问题,即在线共享数据的安全性。欺诈者利用病人或医生的详细信息来索赔保险和购买药品。本文对智能医疗应用的发展进行了研究,并讨论了保护用户ID及其详细信息的安全措施。
{"title":"A Study on Securing Data in Smart Healthcare Applications","authors":"Sarfraz Hussain, Sujay Deb","doi":"10.1109/iSES52644.2021.00087","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00087","url":null,"abstract":"As the human population is growing drastically fast, the need for medical attention is also increasing proportionally. New methods and ways to reduce visits to a doctor or hospital is becoming a priority. Healthcare is an important aspect of one’s daily life. With the evolving technology and advancement in science, smart healthcare applications are being implemented. Big data and IoT brought the smartness in healthcare system. The data can be accessed by anyone, anytime and from anywhere, which gives a flexibility to use the online platform for multiple users at the same time. It is faster, cheaper, and easily accessible. Although, the applications are cost effective and impressive to a certain extent, a major issue arises in the form of security of data which is being shared online. Fraudsters make use of the patient or doctor details to claim insurance and buy drugs. This paper presents a study on the development of smart healthcare applications and discuses the security measures to protect user’s ID and their details.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130993635","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
iFace: A Deepfake Resilient Digital Identification Framework for Smart Cities iFace:智能城市的深度假弹性数字识别框架
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00090
Alakananda Mitra, S. Mohanty, P. Corcoran, E. Kougianos
Digital ID is the gateway of “Smart City” for “Smart Citizens”. It gives citizen access to all other stakeholders of smart cities like smart healthcare, smart transport, smart finance, smart energy, etc. effectively and easily. In this paper, we propose a biometric based digital ID which is implemented in IoT environment. It is a secured and robust system against deepfake attacks. A convolutional neural network (CNN) based feature extraction method has been employed to defeat deepfake attacks. The dlib face detector has been used in detecting face landmark points and in calculating distances in the iris and nose region to obtain unique facial features. A bio-key is generated from the combination of features from facial landmarks and various facial distances along with the username. An encoded key is stored in a cloud database during the registration process of the user. For accessing any facilities in a smart city, the user needs to be authenticated. The authentication process is performed at the edge. Small changes in an image due to unconstrained settings are corrected using the Reed Solomon algorithm. Once authenticated at a particular smart facility, the user is now eligible to use that facility.
数字身份证是“智慧城市”通往“智慧市民”的大门。它使公民能够有效而轻松地访问智能城市的所有其他利益相关者,如智能医疗、智能交通、智能金融、智能能源等。本文提出了一种在物联网环境下实现的基于生物特征的数字身份。这是一个安全而强大的系统,可以抵御深度伪造攻击。一种基于卷积神经网络(CNN)的特征提取方法被用于挫败深度伪造攻击。dlib人脸检测器被用于检测人脸标记点和计算虹膜和鼻子区域的距离,以获得独特的面部特征。生物密钥是由面部标志和各种面部距离以及用户名的特征组合而成的。在用户注册过程中,编码密钥存储在云数据库中。要访问智慧城市中的任何设施,都需要对用户进行身份验证。认证过程在边缘进行。由于不受约束的设置,图像中的微小变化使用里德·所罗门算法进行校正。一旦在特定的智能设施中进行了身份验证,用户现在就有资格使用该设施。
{"title":"iFace: A Deepfake Resilient Digital Identification Framework for Smart Cities","authors":"Alakananda Mitra, S. Mohanty, P. Corcoran, E. Kougianos","doi":"10.1109/iSES52644.2021.00090","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00090","url":null,"abstract":"Digital ID is the gateway of “Smart City” for “Smart Citizens”. It gives citizen access to all other stakeholders of smart cities like smart healthcare, smart transport, smart finance, smart energy, etc. effectively and easily. In this paper, we propose a biometric based digital ID which is implemented in IoT environment. It is a secured and robust system against deepfake attacks. A convolutional neural network (CNN) based feature extraction method has been employed to defeat deepfake attacks. The dlib face detector has been used in detecting face landmark points and in calculating distances in the iris and nose region to obtain unique facial features. A bio-key is generated from the combination of features from facial landmarks and various facial distances along with the username. An encoded key is stored in a cloud database during the registration process of the user. For accessing any facilities in a smart city, the user needs to be authenticated. The authentication process is performed at the edge. Small changes in an image due to unconstrained settings are corrected using the Reed Solomon algorithm. Once authenticated at a particular smart facility, the user is now eligible to use that facility.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129530594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
System on chip implementation of floating point matrix inversion using modified Gram-Schmidt based QR decomposition on PYNQ FPGA 基于改进Gram-Schmidt的QR分解在PYNQ FPGA上实现浮点矩阵反演
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00030
K. V. S. Kumar, Venkata Reddy Kopparthi, S. L. Sabat, K. ThulasiramVarma., Rangababu Peesapati
This work presents a system on chip (SoC) implementation of floating-point matrix inversion using the modified Gram-Schmidt based QR decomposition technique. The SoC realization is carried out using High-Level Synthesis on PYNQZl board. The latency and resource utilization of modified Gram-Schmidt is compared with classical Gram-Schmidt QR decomposition for different bus interface techniques by realizing a 100×100 matrix decomposition on a Xilinx PYNQZl board. Further, the designed QR hardware IP is used for realizing the floating-point matrix inversion of size 25×25. The accuracy, hardware execution time, and resource utilization are evaluated and compared with Givens rotation-based inverse. The implementation results on PYNQ-ZI demonstrate the successful realization of resource-efficient matrix inversion on Field Programmable Gate Array (FPGA).
本文提出了一种基于改进的Gram-Schmidt QR分解技术的浮点矩阵反演系统芯片(SoC)实现。在PYNQZl板上采用高级合成技术实现了SoC。通过在Xilinx PYNQZl板上实现100×100矩阵分解,比较了不同总线接口技术下改进的Gram-Schmidt QR分解与经典Gram-Schmidt QR分解的延迟和资源利用率。利用所设计的QR硬件IP实现大小的浮点矩阵反演25×25。评估了精度、硬件执行时间和资源利用率,并与Givens基于旋转的反演进行了比较。在PYNQ-ZI上的实现结果表明,在现场可编程门阵列(FPGA)上成功实现了资源高效矩阵反演。
{"title":"System on chip implementation of floating point matrix inversion using modified Gram-Schmidt based QR decomposition on PYNQ FPGA","authors":"K. V. S. Kumar, Venkata Reddy Kopparthi, S. L. Sabat, K. ThulasiramVarma., Rangababu Peesapati","doi":"10.1109/iSES52644.2021.00030","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00030","url":null,"abstract":"This work presents a system on chip (SoC) implementation of floating-point matrix inversion using the modified Gram-Schmidt based QR decomposition technique. The SoC realization is carried out using High-Level Synthesis on PYNQZl board. The latency and resource utilization of modified Gram-Schmidt is compared with classical Gram-Schmidt QR decomposition for different bus interface techniques by realizing a 100×100 matrix decomposition on a Xilinx PYNQZl board. Further, the designed QR hardware IP is used for realizing the floating-point matrix inversion of size 25×25. The accuracy, hardware execution time, and resource utilization are evaluated and compared with Givens rotation-based inverse. The implementation results on PYNQ-ZI demonstrate the successful realization of resource-efficient matrix inversion on Field Programmable Gate Array (FPGA).","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132066471","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
Deep Learning Based Approach for Hardware Trojan Detection 基于深度学习的硬件木马检测方法
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00050
S. Sankaran, Vamshi Sunku Mohan, A. Purushothaman
Hardware Trojans are modifications made by malicious insiders or third party providers during the design or fabrication phase of the IC (Integrated Circuits) design cycle in a covert manner. These cause catastrophic consequences ranging from manipulating the functionality of individual blocks to disabling the entire chip. Thus, a need for detecting trojans becomes necessary. In this work, we propose a deep learning based approach for detecting trojans in IC chips. In particular, we insert trojans at the circuit-level and generate data by measuring power during normal operation and under attack. Further, we develop deep learning models using Neural networks and Auto-encoders to analyze datasets for outlier detection by profiling the normal behavior and leveraging them to detect anomalies in power consumption. Our approach is generic and non-invasive in that it can be applied to any block without any modifications to the design. Evaluation of the proposed approach shows an accuracy ranging from 92.23% to 99.33% in detecting trojans.
硬件木马是由恶意内部人员或第三方提供商在IC(集成电路)设计周期的设计或制造阶段以隐蔽的方式进行的修改。这些会导致灾难性的后果,从操纵单个块的功能到使整个芯片失效。因此,有必要检测木马程序。在这项工作中,我们提出了一种基于深度学习的方法来检测IC芯片中的木马。特别是,我们在电路级插入木马程序,并在正常运行和受到攻击时通过测量功率来生成数据。此外,我们开发了使用神经网络和自动编码器的深度学习模型,通过分析正常行为来分析数据集,并利用它们来检测功耗异常。我们的方法是通用和非侵入性的,因为它可以应用于任何块,而不需要对设计进行任何修改。结果表明,该方法检测木马的准确率在92.23% ~ 99.33%之间。
{"title":"Deep Learning Based Approach for Hardware Trojan Detection","authors":"S. Sankaran, Vamshi Sunku Mohan, A. Purushothaman","doi":"10.1109/iSES52644.2021.00050","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00050","url":null,"abstract":"Hardware Trojans are modifications made by malicious insiders or third party providers during the design or fabrication phase of the IC (Integrated Circuits) design cycle in a covert manner. These cause catastrophic consequences ranging from manipulating the functionality of individual blocks to disabling the entire chip. Thus, a need for detecting trojans becomes necessary. In this work, we propose a deep learning based approach for detecting trojans in IC chips. In particular, we insert trojans at the circuit-level and generate data by measuring power during normal operation and under attack. Further, we develop deep learning models using Neural networks and Auto-encoders to analyze datasets for outlier detection by profiling the normal behavior and leveraging them to detect anomalies in power consumption. Our approach is generic and non-invasive in that it can be applied to any block without any modifications to the design. Evaluation of the proposed approach shows an accuracy ranging from 92.23% to 99.33% in detecting trojans.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133256530","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Power-Efficient MLOA for error resilient applications 高效节能的MLOA,用于纠错应用程序
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00029
Sahith Guturu, Anil Kumar Uppugunduru, S. Thota, Syed Ershad Ahmed
Approximate Computing is a paradigm shift to meet the future demands of compute-intensive tasks such as media processing, data mining, and recognition. These applications can tolerate errors up to a specific limit. In such applications, addition is one unit that is power-hungry by approximating the adder savings in area, power, and delay can be achieved. This paper presents a technique of approximating the least significant portion in an adder while improvement in accuracy is achieved using OR-based logic. This results in a reduction of area and power without significant compromise in accuracy. Based on the approximation region, we propose three designs with a tradeoff in computation complexity and accuracy. The results prove the efficacy of the proposed designs and an improvement up to 51.39%, improvement in power w.r.t existing designs.
近似计算是一种范式转变,以满足未来计算密集型任务(如媒体处理、数据挖掘和识别)的需求。这些应用程序可以容忍错误达到特定的限制。在这样的应用中,加法是一个耗电的单元,通过近似加法器在面积、功率和延迟方面的节省可以实现。本文提出了一种逼近加法器中最不显著部分的技术,同时使用基于或的逻辑实现了精度的提高。这导致面积和功率的减少,而精度没有显著的妥协。基于近似区域,我们提出了三种在计算复杂度和精度上进行权衡的设计。结果证明了所提设计的有效性,改进功率达到51.39%,比现有设计的功率提高了一半。
{"title":"Power-Efficient MLOA for error resilient applications","authors":"Sahith Guturu, Anil Kumar Uppugunduru, S. Thota, Syed Ershad Ahmed","doi":"10.1109/iSES52644.2021.00029","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00029","url":null,"abstract":"Approximate Computing is a paradigm shift to meet the future demands of compute-intensive tasks such as media processing, data mining, and recognition. These applications can tolerate errors up to a specific limit. In such applications, addition is one unit that is power-hungry by approximating the adder savings in area, power, and delay can be achieved. This paper presents a technique of approximating the least significant portion in an adder while improvement in accuracy is achieved using OR-based logic. This results in a reduction of area and power without significant compromise in accuracy. Based on the approximation region, we propose three designs with a tradeoff in computation complexity and accuracy. The results prove the efficacy of the proposed designs and an improvement up to 51.39%, improvement in power w.r.t existing designs.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124214674","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Veda-PUF: A PUF based on Vedic Principles for Robust Lightweight Security for IoT Veda-PUF:基于吠陀原则的PUF,用于物联网的鲁棒轻量级安全性
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00097
V. P. Yanambaka, S. Mohanty, E. Kougianos, B. K. Baniya, Bibhudutta Rout
This paper proposes a new controlled Physical Unclonable Function (PUF), Veda-PUF, which uses an algorithm for pre-processing and post-processing the input and output of PUF to increase the security of the keys generated in Internet-of-Things (IoT) devices. The key size of the PUF can be increased using the proposed protocol without compromising the integrity of the keys generated. The uniqueness of the generated keys was 50 % and the reliability of the keys generated is 99.9 % which are close to the ideal values. The proposed control algorithm also increases the uniqueness and reliability of the PUF keys after processing. This increases the number of PUF keys that can be used for various applications.
本文提出了一种新的受控物理不可克隆函数(PUF) Veda-PUF,它使用一种算法对PUF的输入和输出进行预处理和后处理,以提高物联网设备中生成的密钥的安全性。可以使用提议的协议增加PUF的密钥大小,而不会损害生成的密钥的完整性。生成的密钥唯一性为50%,可靠性为99.9%,接近理想值。该控制算法还提高了PUF密钥处理后的唯一性和可靠性。这增加了可用于各种应用程序的PUF密钥的数量。
{"title":"Veda-PUF: A PUF based on Vedic Principles for Robust Lightweight Security for IoT","authors":"V. P. Yanambaka, S. Mohanty, E. Kougianos, B. K. Baniya, Bibhudutta Rout","doi":"10.1109/iSES52644.2021.00097","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00097","url":null,"abstract":"This paper proposes a new controlled Physical Unclonable Function (PUF), Veda-PUF, which uses an algorithm for pre-processing and post-processing the input and output of PUF to increase the security of the keys generated in Internet-of-Things (IoT) devices. The key size of the PUF can be increased using the proposed protocol without compromising the integrity of the keys generated. The uniqueness of the generated keys was 50 % and the reliability of the keys generated is 99.9 % which are close to the ideal values. The proposed control algorithm also increases the uniqueness and reliability of the PUF keys after processing. This increases the number of PUF keys that can be used for various applications.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116481789","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Low Power Sorters Using Clock Gating 使用时钟门控的低功耗分选器
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00015
Preethi, M. Kabadi, K. S. Kumar, K. Mahapatra
Sorting is a very important task which is widely used in several applications like signal processing and database management. The importance of sorting has increased significantly in modern data center applications serving the applications of Cloud computing and Internet of Things. Sorting which is generally implemented in software on CPU or GPU, which takes several cycles to finish the sorting process. The further improvement in performance in sorting is possible through hardware implementation either in FPGA or ASIC. The performance improvement and reducing the power consumption are the dominant concerns. The conventional sorting techniques like Bubble sort, bitonic sort and odd-even sort are found suitable for hardware implementation in the research literature. There are several endeavors from researchers to make these sorting techniques more modular and low power, which is required to design large scale sorting for data center-based applications. In this paper, we investigate application of generic and structured low power technique like clock gating in designing the low power sorters. The bubble sort, bitonic sort and odd-even sorting techniques are redesigned to make them low power using clock gating technique. The implementation results show that, the clock gating reduces the dynamic power consumption on sorters by 47.5% without much impact on the performance. The power reduction results obtained are comparable with state-of-the-art low power sorters which are complex in design. The proposed sorters are implemented and results are presented for Saed90nm standard cell libraries.
排序是一项非常重要的任务,广泛应用于信号处理和数据库管理等领域。在服务于云计算和物联网应用的现代数据中心应用中,排序的重要性显著增加。排序通常在CPU或GPU上的软件中实现,需要几个周期才能完成排序过程。通过FPGA或ASIC的硬件实现,可以进一步提高排序性能。性能改进和降低功耗是主要关注的问题。传统的排序技术,如冒泡排序、双元排序和奇偶排序,在研究文献中被发现适合硬件实现。研究人员正在努力使这些排序技术更加模块化和低功耗,这是为基于数据中心的应用程序设计大规模排序所必需的。本文研究了时钟门控等通用和结构化低功耗技术在低功耗分选机设计中的应用。利用时钟门控技术,对气泡排序、双次排序和奇偶排序技术进行了重新设计,使其功耗更低。实现结果表明,时钟门控使分选机的动态功耗降低了47.5%,对分选机的性能影响不大。所获得的功率降低结果可与设计复杂的最先进的低功率分选机相媲美。所提出的分选器在Saed90nm标准细胞库中得到了实现和结果。
{"title":"Low Power Sorters Using Clock Gating","authors":"Preethi, M. Kabadi, K. S. Kumar, K. Mahapatra","doi":"10.1109/iSES52644.2021.00015","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00015","url":null,"abstract":"Sorting is a very important task which is widely used in several applications like signal processing and database management. The importance of sorting has increased significantly in modern data center applications serving the applications of Cloud computing and Internet of Things. Sorting which is generally implemented in software on CPU or GPU, which takes several cycles to finish the sorting process. The further improvement in performance in sorting is possible through hardware implementation either in FPGA or ASIC. The performance improvement and reducing the power consumption are the dominant concerns. The conventional sorting techniques like Bubble sort, bitonic sort and odd-even sort are found suitable for hardware implementation in the research literature. There are several endeavors from researchers to make these sorting techniques more modular and low power, which is required to design large scale sorting for data center-based applications. In this paper, we investigate application of generic and structured low power technique like clock gating in designing the low power sorters. The bubble sort, bitonic sort and odd-even sorting techniques are redesigned to make them low power using clock gating technique. The implementation results show that, the clock gating reduces the dynamic power consumption on sorters by 47.5% without much impact on the performance. The power reduction results obtained are comparable with state-of-the-art low power sorters which are complex in design. The proposed sorters are implemented and results are presented for Saed90nm standard cell libraries.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"116527348","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1