首页 > 最新文献

2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)最新文献

英文 中文
Design of Low Area and Low Power Systolic Serial Parallel Multiplier using CNTFETs 利用cntfet设计低面积、低功率收缩串行并联倍增器
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00041
K. Kumar, K. Reddy, V. Pudi, S. Bodapati
In this paper, we designed a CNTFET based Systolic serial parallel multiplier. This systolic serial parallel multiplier is 100% efficient and operates on selection of either 0, X, 2X, 3X product terms, where X is a serial input to the multiplier. This multiplier design requires modules like 4$times$ 1 MUX, 2$times$ 1 MUX, OR gate, Full Adder, and Delay elements known as D-Flipflops. In this paper, we have used Gate Diffusion Input (GDI) technique for designing combinational logic gates to reduce the area and power. This multiplier design require more number of D-Flipflops compared to other logic circuits. In this paper we proposed a new D-Flipflop with 10 transistors with a single clock load and a IOT-based full adder design to reduce area and power consumption. The proposed systolic serial parallel multiplier has a saving of 41% of area compared to recent design. Our simulation results shows that proposed systolic serial parallel multiplier design has a reduction in transistor count by 82.65%, a drop in power dissipation by 95.96%, decrease in delay by 98.12% and a decrease in PDP by 99.92% compared to the existing systolic array multiplier.
本文设计了一种基于CNTFET的收缩串行并联倍增器。这个收缩串行并行乘法器是100%有效的,并在0,X, 2X, 3X乘积项的选择上操作,其中X是乘法器的串行输入。该乘法器设计需要4$times$ 1 MUX、2$times$ 1 MUX、OR门、全加法器和称为d - flipflop的延迟元件等模块。在本文中,我们采用门扩散输入(GDI)技术来设计组合逻辑门,以减少面积和功耗。与其他逻辑电路相比,这种乘法器设计需要更多的d触发器数量。在本文中,我们提出了一种新的d触发器,具有10个晶体管,单时钟负载和基于物联网的全加法器设计,以减少面积和功耗。与最近的设计相比,所提出的收缩串行并联乘法器节省了41%的面积。仿真结果表明,与现有的收缩阵列乘法器相比,所提出的收缩串并联乘法器晶体管数量减少82.65%,功耗降低95.96%,延迟降低98.12%,PDP降低99.92%。
{"title":"Design of Low Area and Low Power Systolic Serial Parallel Multiplier using CNTFETs","authors":"K. Kumar, K. Reddy, V. Pudi, S. Bodapati","doi":"10.1109/iSES52644.2021.00041","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00041","url":null,"abstract":"In this paper, we designed a CNTFET based Systolic serial parallel multiplier. This systolic serial parallel multiplier is 100% efficient and operates on selection of either 0, X, 2X, 3X product terms, where X is a serial input to the multiplier. This multiplier design requires modules like 4$times$ 1 MUX, 2$times$ 1 MUX, OR gate, Full Adder, and Delay elements known as D-Flipflops. In this paper, we have used Gate Diffusion Input (GDI) technique for designing combinational logic gates to reduce the area and power. This multiplier design require more number of D-Flipflops compared to other logic circuits. In this paper we proposed a new D-Flipflop with 10 transistors with a single clock load and a IOT-based full adder design to reduce area and power consumption. The proposed systolic serial parallel multiplier has a saving of 41% of area compared to recent design. Our simulation results shows that proposed systolic serial parallel multiplier design has a reduction in transistor count by 82.65%, a drop in power dissipation by 95.96%, decrease in delay by 98.12% and a decrease in PDP by 99.92% compared to the existing systolic array multiplier.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123728605","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A Holistic Blockchain Based IC Traceability Technique 一种基于区块链的集成电路追溯技术
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00078
S. Rekha, K. Suraj, K. S. Kumar
Globalization of semiconductor design and manufacturing process has led to several hardware security issues in last two decades is well known. Counterfeit electronic parts entering the supply chain as genuine chips lead to loss of revenue and reputation for chip makers and counterfeit parts will have serious reliability issues, which will harm customers. Research towards mitigating the counterfeit parts entering supply chains is well researched topic in last one decade and IC traceability is one such technique. Blockchain based IC traceability techniques are also proposed and existing IC traceability techniques keep track of ICs in the post sales domain means how IC ownership change hands from Original Design Manufacturer (ODM) to end user through sales channel. Fabless chip makers depend upon multiple contract firms to manufacture the chips and Outsourced Test and Assembly (OSAT) centers to test the chips. Fabless chip makers must keep track of chips coming from multiple foundries and several OSAT centers and IC traceability techniques will be helpful in this task. In this paper, we propose an IC traceability technique which facilitates fabless ODMs to keep track of IC from fabrication and test facilities along with sales channel.
半导体设计和制造过程的全球化导致了几个硬件安全问题,这是近二十年来众所周知的。假冒电子零件作为正品芯片进入供应链会导致芯片制造商的收入和声誉损失,假冒零件会产生严重的可靠性问题,这将损害客户的利益。减少假冒零件进入供应链的研究是近十年来研究的热点,集成电路可追溯性就是其中一项技术。还提出了基于区块链的IC可追溯技术,现有的IC可追溯技术跟踪售后领域的IC,这意味着IC所有权如何通过销售渠道从原始设计制造商(ODM)手中转移到最终用户手中。无晶圆厂芯片制造商依靠多家合同公司制造芯片,并依靠外包测试和组装中心(OSAT)测试芯片。无晶圆厂芯片制造商必须跟踪来自多个代工厂和多个OSAT中心的芯片,IC可追溯技术将有助于完成这项任务。在本文中,我们提出了一种IC可追溯技术,该技术有助于无晶圆厂odm从制造和测试设施以及销售渠道跟踪IC。
{"title":"A Holistic Blockchain Based IC Traceability Technique","authors":"S. Rekha, K. Suraj, K. S. Kumar","doi":"10.1109/iSES52644.2021.00078","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00078","url":null,"abstract":"Globalization of semiconductor design and manufacturing process has led to several hardware security issues in last two decades is well known. Counterfeit electronic parts entering the supply chain as genuine chips lead to loss of revenue and reputation for chip makers and counterfeit parts will have serious reliability issues, which will harm customers. Research towards mitigating the counterfeit parts entering supply chains is well researched topic in last one decade and IC traceability is one such technique. Blockchain based IC traceability techniques are also proposed and existing IC traceability techniques keep track of ICs in the post sales domain means how IC ownership change hands from Original Design Manufacturer (ODM) to end user through sales channel. Fabless chip makers depend upon multiple contract firms to manufacture the chips and Outsourced Test and Assembly (OSAT) centers to test the chips. Fabless chip makers must keep track of chips coming from multiple foundries and several OSAT centers and IC traceability techniques will be helpful in this task. In this paper, we propose an IC traceability technique which facilitates fabless ODMs to keep track of IC from fabrication and test facilities along with sales channel.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121843545","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Training of Generative Adversarial Networks using Particle Swarm Optimization Algorithm 基于粒子群优化算法的生成对抗网络训练
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00038
K. G. Shreeharsha, Charudatta Korde, M. H. Vasantha, Y. B. N. Kumar
In this paper, a particle swarm optimization (PSO) based solution is proposed for the training of generative adversarial networks (GANs). Conventional GAN networks take around 5x times more number of iterations to generate plausible images compared to the proposed method, thereby increasing the simulation time and decreasing the Frechet Inception Distance (FID) score. To overcome the problems of non-convergence and mode collapse associated with the conventional GANs, proposed work uses a PSO algorithm to stabilize the inertia weights during the training duration followed by conventional optimization method for the remaining iterations. The proposed solution is implemented on Nvidia Tesla VI00-PCIE-16GB GPU, using tensorflow and keras. The efficiency of the proposed solution is verified using MNIST dataset. The results showed that the iteration at which images are generated for the proposed method is faster as compared to the conventional GAN architectures, quantified with lower FID score.
本文提出了一种基于粒子群优化(PSO)的生成对抗网络(gan)训练方法。与提出的方法相比,传统的GAN网络需要大约5倍的迭代次数来生成可信的图像,从而增加了模拟时间并降低了Frechet Inception Distance (FID)分数。为了克服传统gan存在的不收敛性和模态崩溃问题,本文采用粒子群算法稳定训练期间的惯性权值,然后采用常规优化方法对剩余迭代进行优化。该方案在Nvidia Tesla VI00-PCIE-16GB GPU上使用tensorflow和keras实现。利用MNIST数据集验证了该方法的有效性。结果表明,与传统的GAN架构相比,该方法生成图像的迭代速度更快,FID评分更低。
{"title":"Training of Generative Adversarial Networks using Particle Swarm Optimization Algorithm","authors":"K. G. Shreeharsha, Charudatta Korde, M. H. Vasantha, Y. B. N. Kumar","doi":"10.1109/iSES52644.2021.00038","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00038","url":null,"abstract":"In this paper, a particle swarm optimization (PSO) based solution is proposed for the training of generative adversarial networks (GANs). Conventional GAN networks take around 5x times more number of iterations to generate plausible images compared to the proposed method, thereby increasing the simulation time and decreasing the Frechet Inception Distance (FID) score. To overcome the problems of non-convergence and mode collapse associated with the conventional GANs, proposed work uses a PSO algorithm to stabilize the inertia weights during the training duration followed by conventional optimization method for the remaining iterations. The proposed solution is implemented on Nvidia Tesla VI00-PCIE-16GB GPU, using tensorflow and keras. The efficiency of the proposed solution is verified using MNIST dataset. The results showed that the iteration at which images are generated for the proposed method is faster as compared to the conventional GAN architectures, quantified with lower FID score.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127847390","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Required Policies and Properties of the Security Engine of an SoC SoC安全引擎所需的策略和属性
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00100
Sajeed Mohammad, Mridha Md Mashahedur Rahman, Farimah Farahmandi
With the increasing complexity of system-on-chip (SoC) designs, security has become a vital requirement. The confidentiality and integrity of critical information, access controls as well as chip authentication at both software and hardware levels should be guaranteed for SoCs. A secure and trusted component is necessary to provide those required security and trust mechanisms in SoCs. The goal of this component is to provide support for security-critical operations and functionalities like provisioning and protection of assets, watermark generation, intellectual property (IP) unlocking, as well as providing isolation at the hardware and software levels. In this paper, we provide a comprehensive overview of the requirements and components for the design of a root-of-trust (RoT) termed as Security Engine that protects against various attacks at the manufacturing floor and during in-field operations while providing security-critical functionalities and features. In addition to that, we identify several critical protocols and security policies for RoT. Policies ensure secure operations and safe transfer of assets while maintaining confidentiality and integrity. Policies are in the form of access control, data integrity and retention, encryption, and asset management for a Security Engine. Similarly, we identify several critical functionalities and protocols of the SoC development like secure boot, self-test, provisioning protocols, security IPs, watermark generation, secure debug, etc., and give a conceivable solution for every one of them with the assistance of the proposed Security Engine while making not many presumptions. Policies and protocols can be implemented in hardware and software with minimum overhead. They can also be checked and enforced by integrating them into the firmware code of the RoT processor. Moreover, this paper will define different types of security policies like access control, data integrity and retention, encryption, and asset management policy for a Security Engine, which is the hub of security operations in an SoC.
随着片上系统(SoC)设计的日益复杂,安全性已成为一个至关重要的要求。关键信息的保密性和完整性、访问控制以及芯片认证在软件和硬件层面都应该得到保证。要在soc中提供所需的安全和信任机制,安全且受信任的组件是必要的。该组件的目标是为安全关键操作和功能提供支持,如资产的配置和保护、水印生成、知识产权(IP)解锁,以及在硬件和软件级别提供隔离。在本文中,我们提供了被称为安全引擎的信任根(RoT)设计的需求和组件的全面概述,该安全引擎可以在生产车间和现场操作期间防止各种攻击,同时提供安全关键功能和特性。除此之外,我们还确定了RoT的几个关键协议和安全策略。策略确保安全操作和安全转移资产,同时保持机密性和完整性。策略的形式包括访问控制、数据完整性和保留、加密以及安全引擎的资产管理。同样,我们确定了SoC开发的几个关键功能和协议,如安全启动,自检,配置协议,安全ip,水印生成,安全调试等,并在建议的安全引擎的帮助下为每个人提供一个可想象的解决方案,同时没有太多的假设。策略和协议可以在硬件和软件中以最小的开销实现。还可以通过将它们集成到RoT处理器的固件代码中来检查和执行它们。此外,本文将为安全引擎定义不同类型的安全策略,如访问控制、数据完整性和保留、加密和资产管理策略,安全引擎是SoC中安全操作的中心。
{"title":"Required Policies and Properties of the Security Engine of an SoC","authors":"Sajeed Mohammad, Mridha Md Mashahedur Rahman, Farimah Farahmandi","doi":"10.1109/iSES52644.2021.00100","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00100","url":null,"abstract":"With the increasing complexity of system-on-chip (SoC) designs, security has become a vital requirement. The confidentiality and integrity of critical information, access controls as well as chip authentication at both software and hardware levels should be guaranteed for SoCs. A secure and trusted component is necessary to provide those required security and trust mechanisms in SoCs. The goal of this component is to provide support for security-critical operations and functionalities like provisioning and protection of assets, watermark generation, intellectual property (IP) unlocking, as well as providing isolation at the hardware and software levels. In this paper, we provide a comprehensive overview of the requirements and components for the design of a root-of-trust (RoT) termed as Security Engine that protects against various attacks at the manufacturing floor and during in-field operations while providing security-critical functionalities and features. In addition to that, we identify several critical protocols and security policies for RoT. Policies ensure secure operations and safe transfer of assets while maintaining confidentiality and integrity. Policies are in the form of access control, data integrity and retention, encryption, and asset management for a Security Engine. Similarly, we identify several critical functionalities and protocols of the SoC development like secure boot, self-test, provisioning protocols, security IPs, watermark generation, secure debug, etc., and give a conceivable solution for every one of them with the assistance of the proposed Security Engine while making not many presumptions. Policies and protocols can be implemented in hardware and software with minimum overhead. They can also be checked and enforced by integrating them into the firmware code of the RoT processor. Moreover, this paper will define different types of security policies like access control, data integrity and retention, encryption, and asset management policy for a Security Engine, which is the hub of security operations in an SoC.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132302654","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A Review of Non-Invasive HbA1c and Blood Glucose Measurement Methods 无创糖化血红蛋白和血糖测量方法综述
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00086
Gaurav Jain, A. Joshi, R. Maddila, S. Vipparthi
Hemoglobin is a protein in Red Blood Cells (RBC) which supplies oxygen to the human body. A person’s hemoglobin becomes glycosylated as per the increase in the level of blood sugar. Glycated hemoglobin (HbA1c) is a widely used measure of glycemic control which measures the glucose attached to hemoglobin. Different methods are adopted and utilized for the measurement of HbA1c. Several invasive methods are widely used in pathological laboratories across the globe. The current status of non-invasive HbA1c and blood glucose measurement techniques is summarized in this paper.
血红蛋白是红细胞(RBC)中的一种蛋白质,为人体提供氧气。人的血红蛋白随着血糖水平的升高而糖化。糖化血红蛋白(HbA1c)是一种广泛使用的血糖控制指标,它测量附着在血红蛋白上的葡萄糖。HbA1c的测量采用了不同的方法。几种侵入性方法被广泛应用于全球病理实验室。本文对无创糖化血红蛋白和血糖测量技术的现状进行了综述。
{"title":"A Review of Non-Invasive HbA1c and Blood Glucose Measurement Methods","authors":"Gaurav Jain, A. Joshi, R. Maddila, S. Vipparthi","doi":"10.1109/iSES52644.2021.00086","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00086","url":null,"abstract":"Hemoglobin is a protein in Red Blood Cells (RBC) which supplies oxygen to the human body. A person’s hemoglobin becomes glycosylated as per the increase in the level of blood sugar. Glycated hemoglobin (HbA1c) is a widely used measure of glycemic control which measures the glucose attached to hemoglobin. Different methods are adopted and utilized for the measurement of HbA1c. Several invasive methods are widely used in pathological laboratories across the globe. The current status of non-invasive HbA1c and blood glucose measurement techniques is summarized in this paper.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132781767","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Low Power Swing Restoration Circuit Reduce Threshold Voltages of SRAMs Improve Read and Write Operations 低功耗摆幅恢复电路降低了sram的阈值电压,提高了读写性能
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00018
Vinod Kumar, Ram Murti Rawat
In this paper Swing restoring inverter (SRI), a fast speed and low power circuit technology for VLSI applications that is discussed. In this technology, high speed low power SRAMs circuit performance is achieved by using an SRI to execute threshold voltage reductions and a swing restoring circuit of the latch kind to drive dual node voltages. Cadence Virtuoso schematics tool was used to design an SRI-based SRAM circuit with 130 nm technology for very high speed, low-power VLSI applications. This Paper is organized as follows: - I. Introduction II. Related work III. The proposed work IV. Results and discussion and V. Conclusion.
本文讨论了一种适用于VLSI的快速、低功耗的摆幅恢复逆变器(SRI)电路技术。在该技术中,高速低功耗sram电路性能通过使用SRI来执行阈值电压降低和锁存器类型的摆幅恢复电路来驱动双节点电压来实现。使用Cadence Virtuoso原理图工具设计了一个基于sri的SRAM电路,采用130纳米技术,用于非常高速,低功耗的VLSI应用。本文主要由以下几个部分组成:一、导论。相关工作四、结果与讨论。五、结论。
{"title":"Low Power Swing Restoration Circuit Reduce Threshold Voltages of SRAMs Improve Read and Write Operations","authors":"Vinod Kumar, Ram Murti Rawat","doi":"10.1109/iSES52644.2021.00018","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00018","url":null,"abstract":"In this paper Swing restoring inverter (SRI), a fast speed and low power circuit technology for VLSI applications that is discussed. In this technology, high speed low power SRAMs circuit performance is achieved by using an SRI to execute threshold voltage reductions and a swing restoring circuit of the latch kind to drive dual node voltages. Cadence Virtuoso schematics tool was used to design an SRI-based SRAM circuit with 130 nm technology for very high speed, low-power VLSI applications. This Paper is organized as follows: - I. Introduction II. Related work III. The proposed work IV. Results and discussion and V. Conclusion.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133519483","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Cuff-less Blood Pressure measurement from Wireless ECG and PPG signals 无线ECG和PPG信号的无袖带血压测量
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00020
Tejal Dave, U. Pandya, M. Joshi
Continuous monitoring of blood pressure (BP) can control hypertension and cardiac diseases. Blood pressure measurement using cuff based technique provides intermittent measurement and inconvenient for long term monitoring. This work is focused on estimation of continuous blood pressure from electrocardiogram (ECG) and photoplethysmogram (PPG). The proposed work extracts ECG and PPG time domain features acquired through wireless hardware system. Using Support Vector Regression of machine learning, a light weight model for Blood Pressure estimation is trained. The proposed work is tested on wireless signals captured from 87 subjects using hardware device. According to the British Hypertension Society (BHS) standard, the proposed method achieves grade A in the estimation of systolic and diastolic pressure for wireless data. The values of mean error and standard deviation by proposed method are within limits of Association for the Advancement of Medical Instrumentation (AAMI) standards. The proposed work is helpful in wireless monitoring of patients to track the physiological conditions without interrupting their routine activities.
持续监测血压(BP)可以控制高血压和心脏疾病。基于袖带技术的血压测量存在间歇性测量,不便于长期监测。这项工作的重点是估计连续血压的心电图(ECG)和光电容积描记图(PPG)。该工作提取了通过无线硬件系统获取的心电和PPG时域特征。利用机器学习的支持向量回归,训练了一个用于血压估计的轻量级模型。利用硬件设备对87名受试者采集的无线信号进行了测试。根据英国高血压协会(BHS)的标准,该方法在无线数据的收缩压和舒张压估计方面达到A级。所提出的方法的平均误差和标准偏差值在医疗器械进步协会(AAMI)标准的限制范围内。该工作有助于在不中断患者日常活动的情况下对患者的生理状况进行无线监测。
{"title":"Cuff-less Blood Pressure measurement from Wireless ECG and PPG signals","authors":"Tejal Dave, U. Pandya, M. Joshi","doi":"10.1109/iSES52644.2021.00020","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00020","url":null,"abstract":"Continuous monitoring of blood pressure (BP) can control hypertension and cardiac diseases. Blood pressure measurement using cuff based technique provides intermittent measurement and inconvenient for long term monitoring. This work is focused on estimation of continuous blood pressure from electrocardiogram (ECG) and photoplethysmogram (PPG). The proposed work extracts ECG and PPG time domain features acquired through wireless hardware system. Using Support Vector Regression of machine learning, a light weight model for Blood Pressure estimation is trained. The proposed work is tested on wireless signals captured from 87 subjects using hardware device. According to the British Hypertension Society (BHS) standard, the proposed method achieves grade A in the estimation of systolic and diastolic pressure for wireless data. The values of mean error and standard deviation by proposed method are within limits of Association for the Advancement of Medical Instrumentation (AAMI) standards. The proposed work is helpful in wireless monitoring of patients to track the physiological conditions without interrupting their routine activities.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130512068","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Signature Biometric based Authentication of IP Cores for Secure Electronic Systems 基于签名生物特征的安全电子系统IP核认证
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00094
Mahendra Rathor, A. Sengupta
Intellectual property (IP) piracy has emerged as a potential hardware security threat in the last few decades. Growing usage of electronic systems in critical applications such as military and healthcare entails integrating only authentic functional blocks or IP cores into the system-on-chips (SoCs). The usage of only authentic IP cores can be ensured by detecting the designer’s secret information hidden into the IP core designs, thereby protecting from the pirated or fake IPs. This paper proposes first time the designer’s handwritten signature biometric based authentication of IP cores. In this paper, a digest of the designer’s signature biometric is generated using the proposed approach. Further, the digest of the signature biometric is mapped into the corresponding hardware security constraints to be implanted into the IP core design during the behavioral synthesis process. The presence of designer’s signature biometric into the IP core design ensures unique identification of the genuine vendor during authentication. The robustness of the proposed approach has been measured using a probability of coincidence metric based security analysis. Finally, the results reveal that the proposed approach yields higher security at negligible cost overhead.
在过去的几十年里,知识产权盗版已经成为一个潜在的硬件安全威胁。在军事和医疗保健等关键应用中,电子系统的使用越来越多,这需要将真正的功能块或IP核集成到片上系统(soc)中。通过检测隐藏在IP核设计中的设计者的秘密信息,确保只使用正版IP核,从而防止盗版或假冒IP。本文首次提出了基于设计师手写签名的IP核生物识别认证。在本文中,使用所提出的方法生成了设计师签名生物特征的摘要。在行为合成过程中,将签名生物特征的摘要映射到相应的硬件安全约束中,植入IP核设计中。设计师的签名生物识别技术存在于IP核设计中,确保在身份验证期间对真正的供应商进行唯一识别。所提出的方法的鲁棒性已经使用基于符合概率度量的安全分析来衡量。最后,结果表明所提出的方法在可以忽略不计的成本开销下产生更高的安全性。
{"title":"Signature Biometric based Authentication of IP Cores for Secure Electronic Systems","authors":"Mahendra Rathor, A. Sengupta","doi":"10.1109/iSES52644.2021.00094","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00094","url":null,"abstract":"Intellectual property (IP) piracy has emerged as a potential hardware security threat in the last few decades. Growing usage of electronic systems in critical applications such as military and healthcare entails integrating only authentic functional blocks or IP cores into the system-on-chips (SoCs). The usage of only authentic IP cores can be ensured by detecting the designer’s secret information hidden into the IP core designs, thereby protecting from the pirated or fake IPs. This paper proposes first time the designer’s handwritten signature biometric based authentication of IP cores. In this paper, a digest of the designer’s signature biometric is generated using the proposed approach. Further, the digest of the signature biometric is mapped into the corresponding hardware security constraints to be implanted into the IP core design during the behavioral synthesis process. The presence of designer’s signature biometric into the IP core design ensures unique identification of the genuine vendor during authentication. The robustness of the proposed approach has been measured using a probability of coincidence metric based security analysis. Finally, the results reveal that the proposed approach yields higher security at negligible cost overhead.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130032292","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Experimental Assessment of Wireless LANs against Rogue Access Points 无线局域网对抗流氓接入点的实验评估
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00098
Narahari Komanduri, S. Sankaran
Access Points (AP) are traditionally used to provide cost-effective, high speed Wi-Fi connectivity to homes, organizations and communities. Despite Wi-Fi providing numerous benefits such as flexibility, scalability and ease of deployment, it is susceptible to numerous vulnerabilities due to the presence of rogue access points (Rogue AP). In particular, intruders can eavesdrop, exploit, launch remote backdoors and manipulate legitimate clients and APs through Rogue APs thus leading to data breaches or possible network compromise. In this work, we build a real-time Wireless LAN testbed using commodity Wi-Fi devices such as Wi-Fi Pineapple Nano that acts as a rogue AP. Further, we perform different attacks on 802.11 Association process between clients and access points through the rogue AP and analyze their impact on the overall performance. Finally, we leverage a sniffer to capture genuine and malicious traffic and develop a mechanism for signature-based detection for mitigating the attacks caused by rogue APs. Evaluation shows that the proposed signature-based approach effectively detects the attacks caused by rogue APs with a detection rate of 91%.
接入点(AP)传统上用于为家庭、组织和社区提供经济高效的高速Wi-Fi连接。尽管Wi-Fi提供了许多优点,如灵活性、可扩展性和易于部署,但由于存在非法接入点(流氓AP),它容易受到许多漏洞的影响。特别是,入侵者可以窃听、利用、启动远程后门,并通过流氓ap操纵合法客户端和ap,从而导致数据泄露或可能的网络危害。在这项工作中,我们使用商品Wi-Fi设备(如Wi-Fi Pineapple Nano)构建了一个实时无线局域网测试平台,作为流氓AP。此外,我们通过流氓AP对客户端和接入点之间的802.11关联过程进行了不同的攻击,并分析了它们对整体性能的影响。最后,我们利用嗅探器捕获真实和恶意流量,并开发基于签名的检测机制,以减轻恶意ap引起的攻击。结果表明,基于签名的检测方法能够有效检测到非法ap的攻击,检测率高达91%。
{"title":"Experimental Assessment of Wireless LANs against Rogue Access Points","authors":"Narahari Komanduri, S. Sankaran","doi":"10.1109/iSES52644.2021.00098","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00098","url":null,"abstract":"Access Points (AP) are traditionally used to provide cost-effective, high speed Wi-Fi connectivity to homes, organizations and communities. Despite Wi-Fi providing numerous benefits such as flexibility, scalability and ease of deployment, it is susceptible to numerous vulnerabilities due to the presence of rogue access points (Rogue AP). In particular, intruders can eavesdrop, exploit, launch remote backdoors and manipulate legitimate clients and APs through Rogue APs thus leading to data breaches or possible network compromise. In this work, we build a real-time Wireless LAN testbed using commodity Wi-Fi devices such as Wi-Fi Pineapple Nano that acts as a rogue AP. Further, we perform different attacks on 802.11 Association process between clients and access points through the rogue AP and analyze their impact on the overall performance. Finally, we leverage a sniffer to capture genuine and malicious traffic and develop a mechanism for signature-based detection for mitigating the attacks caused by rogue APs. Evaluation shows that the proposed signature-based approach effectively detects the attacks caused by rogue APs with a detection rate of 91%.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130243675","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Studies on a Operational-Amplifier Based Circuit for Simple and Hyper Chaotic Signal Emulation 基于运算放大器的简单超混沌信号仿真电路研究
Pub Date : 2021-12-01 DOI: 10.1109/iSES52644.2021.00052
Jayadeep Akasam, C. Anoop
The paper presents a simple operational amplifier based circuit that can emulate different types of behaviour including hyper chaotic attractor. The circuit implements the governing jerk equations using few integrators and a non-linear Opamp acting as a comparator. The mathematical foundation behind the working of this circuit is established in the paper. Further, the performance of the circuit is studied using simulation studies in LTspice software. A hardware model of the circuit is developed and tested. Results from these studies show the ability of the emulator circuit to generate various waveforms such as hyper chaotic waveforms, chaotic waveforms and periodic attractors. The developed circuit can be used for random number generation which in turn can be used in encryption studies, design of secure communication system, etc.
本文提出了一种简单的基于运算放大器的电路,可以模拟包括超混沌吸引子在内的不同类型的行为。该电路使用几个积分器和一个作为比较器的非线性运放来实现控制激振方程。建立了该电路工作的数学基础。在LTspice软件中对电路的性能进行了仿真研究。开发并测试了该电路的硬件模型。这些研究结果表明,仿真电路能够产生各种波形,如超混沌波形、混沌波形和周期吸引子。所开发的电路可用于随机数生成,随机数生成可用于加密研究、保密通信系统的设计等。
{"title":"Studies on a Operational-Amplifier Based Circuit for Simple and Hyper Chaotic Signal Emulation","authors":"Jayadeep Akasam, C. Anoop","doi":"10.1109/iSES52644.2021.00052","DOIUrl":"https://doi.org/10.1109/iSES52644.2021.00052","url":null,"abstract":"The paper presents a simple operational amplifier based circuit that can emulate different types of behaviour including hyper chaotic attractor. The circuit implements the governing jerk equations using few integrators and a non-linear Opamp acting as a comparator. The mathematical foundation behind the working of this circuit is established in the paper. Further, the performance of the circuit is studied using simulation studies in LTspice software. A hardware model of the circuit is developed and tested. Results from these studies show the ability of the emulator circuit to generate various waveforms such as hyper chaotic waveforms, chaotic waveforms and periodic attractors. The developed circuit can be used for random number generation which in turn can be used in encryption studies, design of secure communication system, etc.","PeriodicalId":293167,"journal":{"name":"2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2021-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128392988","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
2021 IEEE International Symposium on Smart Electronic Systems (iSES) (Formerly iNiS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1