首页 > 最新文献

IET Computers and Digital Techniques最新文献

英文 中文
Strengthened 32-bit AES implementation: Architectural error correction configuration with a new voting scheme 增强的32位AES实现:具有新投票方案的架构纠错配置
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-05-17 DOI: 10.1049/cdt2.12031
Saeideh Sheikhpur, Mahdi Taheri, Mohammad Saeed Ansari, Ali Mahani

Digital data transmission is day by day more vulnerable to both malicious and natural faults. With an aim to assure reliability, security and privacy in communication, a low-cost fault resilient architecture for Advanced Encryption Standard (AES) is proposed. In order not to degrade the reliability of our AES architecture, the reliability of voter is very important, for which reason we have introduced a novel voting scheme include a majority voter (named TMR voter) and an error barrier element (named DMR voter). In this paper, a reliable and secure 32-bit data-path AES implementation based on our robust fault resilient approach is developed. We illustrate that the proposed architecture can tolerate up to triple-bit (byte) simultaneous faults at each pipeline stage’s logic and verify our claim through extensive error simulations. Error simulation results also show that our architecture achieves close to 100% fault-masking capability for multiple-bit (byte) faults. Finally, it is shown that the Application-Specific Integrated Circuit implementation of the fault-tolerant architectures using the composite field-based S-box, CFB-AES, and ROM-based S-box, RB-AES allows better area usage, throughput and fault resilience trade-off compared to their counterparts. So, it provides the most appropriate features to be used in highly-secure resource-constraint applications.

数字数据传输日益容易受到恶意和自然故障的影响。为了保证通信的可靠性、安全性和保密性,提出了一种低成本的高级加密标准(Advanced Encryption Standard, AES)故障恢复体系结构。为了不降低AES体系结构的可靠性,投票人的可靠性非常重要,为此我们引入了一种新的投票方案,包括多数投票人(称为TMR投票人)和错误屏障元素(称为DMR投票人)。在此基础上,提出了一种可靠、安全的32位数据路径AES实现方案。我们说明了所提出的架构可以在每个管道阶段的逻辑中容忍多达三比特(字节)的同时故障,并通过广泛的错误模拟验证了我们的主张。误差仿真结果也表明,我们的结构对多比特(字节)故障的屏蔽能力接近100%。最后,研究表明,使用复合基于字段的S-box、CFB-AES和基于rom的S-box、RB-AES的专用集成电路实现容错架构,与它们的对应物相比,可以实现更好的面积利用率、吞吐量和故障恢复能力权衡。因此,它提供了在高度安全的资源约束应用程序中使用的最合适的特性。
{"title":"Strengthened 32-bit AES implementation: Architectural error correction configuration with a new voting scheme","authors":"Saeideh Sheikhpur,&nbsp;Mahdi Taheri,&nbsp;Mohammad Saeed Ansari,&nbsp;Ali Mahani","doi":"10.1049/cdt2.12031","DOIUrl":"10.1049/cdt2.12031","url":null,"abstract":"<p>Digital data transmission is day by day more vulnerable to both malicious and natural faults. With an aim to assure reliability, security and privacy in communication, a low-cost fault resilient architecture for Advanced Encryption Standard (AES) is proposed. In order not to degrade the reliability of our AES architecture, the reliability of voter is very important, for which reason we have introduced a novel voting scheme include a majority voter (named TMR voter) and an error barrier element (named DMR voter). In this paper, a reliable and secure 32-bit data-path AES implementation based on our robust fault resilient approach is developed. We illustrate that the proposed architecture can tolerate up to triple-bit (byte) simultaneous faults at each pipeline stage’s logic and verify our claim through extensive error simulations. Error simulation results also show that our architecture achieves close to 100% fault-masking capability for multiple-bit (byte) faults. Finally, it is shown that the Application-Specific Integrated Circuit implementation of the fault-tolerant architectures using the composite field-based S-box, CFB-AES, and ROM-based S-box, RB-AES allows better area usage, throughput and fault resilience trade-off compared to their counterparts. So, it provides the most appropriate features to be used in highly-secure resource-constraint applications.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12031","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"72733828","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
SD-SHO: Security-dominated finite state machine state assignment technique with a satisfactory level of hardware optimization SD-SHO:安全主导的有限状态机状态分配技术,具有令人满意的硬件优化水平
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-04-21 DOI: 10.1049/cdt2.12029
Nitish Das, Aruna Priya Panchanathan

Recently, the finite state machine (FSM)-based digital controllers are susceptible to fault-injection and side-channel attacks, which makes FSM security a more prominent factor. FSM optimality is another crucial element when designed. A state encoding approach is applied for FSM security and optimization. This article proposes the security-dominated FSM state assignment technique (SD-SHO), which obtains a satisfactory level of FSM optimization as well. It is a deterministic algorithm and consists of two key techniques, such as state assignment using an improved quadratic sum code, and state assignment using a gradient-based interior point method. A fuzzy bi-level programming logic is introduced in the proposed approach for regulating the constituting algorithms optimally. Experiments are conducted to evaluate the FSM security and optimality using the MCNC FSM benchmarks. Results indicate a substantial reduction in the error masking probability using SD-SHO. It also demonstrates that SD-SHO achieves a satisfactory level of area and power reduction compared with other existing works.

目前,基于有限状态机(FSM)的数字控制器容易受到故障注入和侧信道攻击,这使得FSM的安全性成为一个更加突出的问题。FSM的最优性是设计时的另一个关键因素。采用状态编码方法对FSM进行安全优化。本文提出了安全主导的FSM状态分配技术(SD-SHO),该技术也获得了令人满意的FSM优化水平。它是一种确定性算法,由两个关键技术组成,即使用改进的二次和码进行状态分配和使用基于梯度的内点法进行状态分配。该方法引入了模糊双层规划逻辑,对构成算法进行优化调整。实验使用MCNC FSM基准来评估FSM的安全性和最优性。结果表明,SD-SHO大大降低了错误掩蔽概率。与其他现有工程相比,SD-SHO的面积和功耗都达到了令人满意的水平。
{"title":"SD-SHO: Security-dominated finite state machine state assignment technique with a satisfactory level of hardware optimization","authors":"Nitish Das,&nbsp;Aruna Priya Panchanathan","doi":"10.1049/cdt2.12029","DOIUrl":"10.1049/cdt2.12029","url":null,"abstract":"<p>Recently, the finite state machine (FSM)-based digital controllers are susceptible to fault-injection and side-channel attacks, which makes FSM security a more prominent factor. FSM optimality is another crucial element when designed. A state encoding approach is applied for FSM security and optimization. This article proposes the security-dominated FSM state assignment technique (SD-SHO), which obtains a satisfactory level of FSM optimization as well. It is a deterministic algorithm and consists of two key techniques, such as state assignment using an improved quadratic sum code, and state assignment using a gradient-based interior point method. A fuzzy bi-level programming logic is introduced in the proposed approach for regulating the constituting algorithms optimally. Experiments are conducted to evaluate the FSM security and optimality using the MCNC FSM benchmarks. Results indicate a substantial reduction in the error masking probability using SD-SHO. It also demonstrates that SD-SHO achieves a satisfactory level of area and power reduction compared with other existing works.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-04-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12029","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82415061","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Automatic diagnosis of single fault in interconnect testing of SRAM-based FPGA 基于sram的FPGA互连测试中单个故障的自动诊断
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-04-04 DOI: 10.1049/cdt2.12028
T. Nirmalraj, S. Radhakrishnan, S.K. Pandiyan

Fault detection and diagnosis of a Field-Programmable Gate Array (FPGA) in a short period is vital particularly in reducing the dead time of critical applications that are running on FPGAs. Thus, this paper proposes a new technique that is able to uniquely identify any single stuck-at fault's location along with the type of fault. Also, the presented technique is able to locate any single pair-wise bridging fault and distinguish between the two types of common faults. The presented technique uses the Walsh Code method to significantly reduce the number of test configurations when compared with previous methods. Extensive testing of the proposed method is carried out on a series of ISCAS’89 benchmark circuits being implemented in different FPGA families. From the simulation results, the maximum number of configurations needed for interconnect fault detection and diagnosis is log2(n(n1)2)+3 where n is the number of nets under test. It is noted that the proposed method is able to reduce the total number of test configurations by log2(n+2) when compared with previously published methods available in the literature.

现场可编程门阵列(FPGA)在短时间内的故障检测和诊断对于减少在FPGA上运行的关键应用的死区时间至关重要。因此,本文提出了一种新的技术,能够唯一地识别任何单个卡在故障的位置和故障的类型。此外,该方法还能对任意单对桥接故障进行定位,并区分两种常见故障。与以前的方法相比,所提出的技术使用Walsh代码方法显著减少了测试配置的数量。在不同FPGA系列中实现的一系列ISCAS ' 89基准电路上对所提出的方法进行了广泛的测试。从仿真结果来看,互连故障检测和诊断所需的最大配置数为log 2 (n (n))−1)2)+ 3 (n为待测网数)值得注意的是,与文献中先前发表的方法相比,所提出的方法能够将测试配置的总数减少log 2 (n + 2)。
{"title":"Automatic diagnosis of single fault in interconnect testing of SRAM-based FPGA","authors":"T. Nirmalraj,&nbsp;S. Radhakrishnan,&nbsp;S.K. Pandiyan","doi":"10.1049/cdt2.12028","DOIUrl":"10.1049/cdt2.12028","url":null,"abstract":"<p>Fault detection and diagnosis of a Field-Programmable Gate Array (FPGA) in a short period is vital particularly in reducing the dead time of critical applications that are running on FPGAs. Thus, this paper proposes a new technique that is able to uniquely identify any single stuck-at fault's location along with the type of fault. Also, the presented technique is able to locate any single pair-wise bridging fault and distinguish between the two types of common faults. The presented technique uses the Walsh Code method to significantly reduce the number of test configurations when compared with previous methods. Extensive testing of the proposed method is carried out on a series of ISCAS’89 benchmark circuits being implemented in different FPGA families. From the simulation results, the maximum number of configurations needed for interconnect fault detection and diagnosis is <math>\u0000 <mrow>\u0000 <msub>\u0000 <mrow>\u0000 <mi>log</mi>\u0000 </mrow>\u0000 <mn>2</mn>\u0000 </msub>\u0000 <mrow>\u0000 <mo>(</mo>\u0000 <mfrac>\u0000 <mrow>\u0000 <mi>n</mi>\u0000 <mrow>\u0000 <mo>(</mo>\u0000 <mrow>\u0000 <mi>n</mi>\u0000 <mo>−</mo>\u0000 <mn>1</mn>\u0000 </mrow>\u0000 <mo>)</mo>\u0000 </mrow>\u0000 </mrow>\u0000 <mn>2</mn>\u0000 </mfrac>\u0000 <mo>)</mo>\u0000 </mrow>\u0000 <mo>+</mo>\u0000 <mn>3</mn>\u0000 </mrow></math> where <i>n</i> is the number of nets under test. It is noted that the proposed method is able to reduce the total number of test configurations by <math>\u0000 <mrow>\u0000 <msub>\u0000 <mrow>\u0000 <mi>log</mi>\u0000 </mrow>\u0000 <mn>2</mn>\u0000 </msub>\u0000 <mrow>\u0000 <mo>(</mo>\u0000 <mi>n</mi>\u0000 <mo>+</mo>\u0000 <mn>2</mn>\u0000 <mo>)</mo>\u0000 </mrow>\u0000 </mrow></math> when compared with previously published methods available in the literature.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12028","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"86920312","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Homeland security video surveillance system utilising the internet of video things for smart cities 国土安全视频监控系统利用视频物联网为智慧城市
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-04-04 DOI: 10.1049/cdt2.12014
Yasser Ismail, Mohamed Hammad, Mahmoud Darwich, Wael Elmedany

In the contemporary video surveillance system, there have been many efforts made to maintain high security and extend the coverage areas in most of the countries around the world. The deployment of many surveillance cameras and sensors capable of detecting abnormal and meaningful events on the territories' streets and airports is an aspect of internal security. There are two main problems that affect the homeland security system, and the security cameras and sensors are not enough to cover all areas in the country. This is because of the high cost of the video surveillance cameras and the sensor installations, and the non-standardisation of security cameras and sensors manufacturing, which is due to the differentiated infrastructure of companies or organizations that provide home security. The authors introduce a design and hardware implementation of a motion estimation (ME) co-processor that can be used for video surveillance cameras in homeland security. The proposed ME co-processor, if adopted in video surveillance cameras, can be connected utilising an internet of video things infrastructure (IoVT). The proposed co-processor is suited for high-efficiency encoding video surveillance systems (H.265/HEVC). Furthermore, to reduce the memory I/O, data reuse Level A and Level B have been used in the proposed architecture while taking full advantage of the hardware resources. Moreover, an effective local memory has been used to reuse the data during the process of loading both the search area and the current block into the processing element array (PE array). The performance of the proposed architecture has been calculated using subjective and quantitative measures techniques and compared to the full search block-based motion estimation (FSBB-ME) algorithm. Moreover, the proposed architecture achieves a very high video resolution accuracy that is similar to the accuracy of the FSBB-ME algorithm. Modelism-version10.4a has been used for simulation and time verification testing proposes. The proposed ME co-processor can be embedded in the compressing decompressing and high definition broadcast for video surveillance systems.

在当今的视频监控系统中,为了保持高安全性和扩大覆盖范围,世界上大多数国家都做了很多努力。部署了许多监视摄像机和传感器,能够在领土的街道和机场发现异常和有意义的事件,这是内部安全的一个方面。影响国土安全系统的主要问题有两个,安全摄像头和传感器不足以覆盖全国所有地区。这是因为视频监控摄像机和传感器安装的成本很高,而且由于提供家庭安全的公司或组织的基础设施不同,安全摄像机和传感器制造的不标准化。介绍了一种用于国土安全视频监控摄像机的运动估计协处理器的设计和硬件实现。如果在视频监控摄像机中采用拟议的ME协处理器,则可以利用视频物联网基础设施(IoVT)进行连接。该协处理器适用于H.265/HEVC高效编码视频监控系统。此外,为了减少内存I/O,在充分利用硬件资源的同时,采用了A级和B级数据重用。此外,在将搜索区域和当前块加载到处理元素数组(PE数组)的过程中,还使用了有效的本地存储器来重用数据。使用主观和定量测量技术计算了所提出架构的性能,并与基于全搜索块的运动估计(FSBB-ME)算法进行了比较。此外,所提出的架构实现了非常高的视频分辨率精度,与FSBB-ME算法的精度相似。Modelism-version10.4a已用于仿真和时间验证测试建议。所提出的ME协处理器可以嵌入到视频监控系统的压缩、解压缩和高清广播中。
{"title":"Homeland security video surveillance system utilising the internet of video things for smart cities","authors":"Yasser Ismail,&nbsp;Mohamed Hammad,&nbsp;Mahmoud Darwich,&nbsp;Wael Elmedany","doi":"10.1049/cdt2.12014","DOIUrl":"10.1049/cdt2.12014","url":null,"abstract":"<p>In the contemporary video surveillance system, there have been many efforts made to maintain high security and extend the coverage areas in most of the countries around the world. The deployment of many surveillance cameras and sensors capable of detecting abnormal and meaningful events on the territories' streets and airports is an aspect of internal security. There are two main problems that affect the homeland security system, and the security cameras and sensors are not enough to cover all areas in the country. This is because of the high cost of the video surveillance cameras and the sensor installations, and the non-standardisation of security cameras and sensors manufacturing, which is due to the differentiated infrastructure of companies or organizations that provide home security. The authors introduce a design and hardware implementation of a motion estimation (ME) co-processor that can be used for video surveillance cameras in homeland security. The proposed ME co-processor, if adopted in video surveillance cameras, can be connected utilising an internet of video things infrastructure (IoVT). The proposed co-processor is suited for high-efficiency encoding video surveillance systems (H.265/HEVC). Furthermore, to reduce the memory I/O, data reuse Level A and Level B have been used in the proposed architecture while taking full advantage of the hardware resources. Moreover, an effective local memory has been used to reuse the data during the process of loading both the search area and the current block into the processing element array (PE array). The performance of the proposed architecture has been calculated using subjective and quantitative measures techniques and compared to the full search block-based motion estimation (FSBB-ME) algorithm. Moreover, the proposed architecture achieves a very high video resolution accuracy that is similar to the accuracy of the FSBB-ME algorithm. Modelism-version10.4a has been used for simulation and time verification testing proposes. The proposed ME co-processor can be embedded in the compressing decompressing and high definition broadcast for video surveillance systems.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12014","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"73805198","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Coupled variable-input LCG and clock divider-based large period pseudo-random bit generator on FPGA 基于FPGA的耦合可变输入LCG和时钟分频器大周期伪随机位发生器
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-04-04 DOI: 10.1049/cdt2.12027
Mangal D. Gupta, Rajeev K. Chauhan

The authors present a new method for the generation of pseudorandom bits, based on coupled variable input linear congruential generator (LCG) and a clock divider. To prevent the system from falling into short-period orbits as well as increasing the randomness of the generated bit sequences, the proposed algorithm periodically changes the seed parameters of the LCG blocks. The proposed clock divider-based pseudorandom bit generator is compared with other LCG-based realisations, showing great improvement. First, a clock divider is utilised for generating a maximum length of 22n pseudorandom bits for n-bit operands size which leads to lowering the hardware cost. Secondly, it generates high-speed random bits at a uniform clock rate with one initial clock latency. Third, the proposed technique provides good statistical properties. The proposed architecture is implemented using Verilog HDL and further prototyped on commercially available field programmable gate array (FPGA) devices Virtex-5, Virtex-7, and Artix-7. The realisation of the proposed architecture in these FPGA devices accomplishes an improved data throughput and utilises minimum FPGA resources (in terms of look-up-tables and flip-flops) which are compared with the existing techniques. The generated bit sequence from the experiment is further analysed briefly for sequence size and verified for randomness by using the National Institute of Standards and Technology benchmark test.

提出了一种基于耦合变量输入线性同余发生器(LCG)和时钟分频器的伪随机比特生成方法。为了防止系统陷入短周期轨道并增加所生成比特序列的随机性,该算法周期性地改变LCG块的种子参数。本文提出的基于时钟分频器的伪随机位发生器与其他基于lgc的实现进行了比较,显示出很大的改进。首先,利用时钟分配器为n位操作数大小生成22n个伪随机位的最大长度,从而降低硬件成本。其次,它以统一的时钟速率生成高速随机比特,初始时钟延迟为1。第三,该技术提供了良好的统计特性。所提出的架构使用Verilog HDL实现,并在商用现场可编程门阵列(FPGA)设备Virtex-5、Virtex-7和Artix-7上进一步原型化。与现有技术相比,在这些FPGA器件中实现所提出的架构实现了改进的数据吞吐量,并利用了最小的FPGA资源(就查找表和触发器而言)。实验生成的比特序列进一步进行了序列大小的简要分析,并通过国家标准与技术研究院基准测试验证了其随机性。
{"title":"Coupled variable-input LCG and clock divider-based large period pseudo-random bit generator on FPGA","authors":"Mangal D. Gupta,&nbsp;Rajeev K. Chauhan","doi":"10.1049/cdt2.12027","DOIUrl":"10.1049/cdt2.12027","url":null,"abstract":"<p>The authors present a new method for the generation of pseudorandom bits, based on coupled variable input linear congruential generator (LCG) and a clock divider. To prevent the system from falling into short-period orbits as well as increasing the randomness of the generated bit sequences, the proposed algorithm periodically changes the seed parameters of the LCG blocks. The proposed clock divider-based pseudorandom bit generator is compared with other LCG-based realisations, showing great improvement. First, a clock divider is utilised for generating a maximum length of 2<sup>2<b><i>n</i></b></sup> pseudorandom bits for <i>n</i>-bit operands size which leads to lowering the hardware cost. Secondly, it generates high-speed random bits at a uniform clock rate with one initial clock latency. Third, the proposed technique provides good statistical properties. The proposed architecture is implemented using Verilog HDL and further prototyped on commercially available field programmable gate array (FPGA) devices Virtex-5, Virtex-7, and Artix-7. The realisation of the proposed architecture in these FPGA devices accomplishes an improved data throughput and utilises minimum FPGA resources (in terms of look-up-tables and flip-flops) which are compared with the existing techniques. The generated bit sequence from the experiment is further analysed briefly for sequence size and verified for randomness by using the National Institute of Standards and Technology benchmark test.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12027","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85914620","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Noise-based logic locking scheme against signal probability skew analysis 基于噪声的信号概率偏斜逻辑锁定方案
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-03-31 DOI: 10.1049/cdt2.12022
Ahmad Rezaei, Ali Mahani

Due to integrated circuit (IC) production chain globalisation, several new threats such as hardware trojans, counterfeiting and overproduction are threatening the IC industry. So logic locking is deployed to hinder these security threats. In this technique, an IC is locked, and its functionality is retrieved when the right key is loaded onto it. We propose ‘noise-based’ logic locking, consisting of two separate compliment blocks, which function in three states. By flipping a signal once in the circuit, these modules add corruption to the circuit, whereas either flipping the same signal twice or not flipping leads to the correct functionality. Thus, a low probability skew with a low corruption in the output is obtained by utilisation of these flipping states. We have improved SAT attack resiliency based on time by 17% for a locking block with 14 primary inputs in comparison with the well-known anti-SAT. The area overhead is less in comparison with other schemes, in which extra dummy parts or obfuscation elements are added to their circuit. Also, more crucially, our locking blocks are immune to SPS attack solely. After executing various attacks, retrieved circuits indicate improved overall resiliency against automatic test pattern generation based and approximate guided removal attacks as well.

由于集成电路(IC)生产链的全球化,一些新的威胁,如硬件木马,假冒和生产过剩威胁集成电路产业。因此,部署逻辑锁定来阻止这些安全威胁。在这种技术中,IC被锁定,当正确的密钥被加载到IC上时,它的功能就会被恢复。我们提出了“基于噪声的”逻辑锁,由两个独立的互补块组成,在三种状态下起作用。通过在电路中翻转一次信号,这些模块增加了电路的损坏,而将相同的信号翻转两次或不翻转都会导致正确的功能。因此,通过利用这些翻转状态,可以获得输出中具有低损坏的低概率倾斜。与众所周知的反SAT相比,我们已经将具有14个主要输入的锁定块基于时间的SAT攻击弹性提高了17%。与在电路中添加额外的虚拟部件或混淆元件的其他方案相比,该方案的面积开销更小。此外,更重要的是,我们的锁定块对SPS攻击完全免疫。在执行各种攻击之后,检索的电路表明针对基于自动测试模式生成和近似引导移除攻击的总体弹性得到了改进。
{"title":"Noise-based logic locking scheme against signal probability skew analysis","authors":"Ahmad Rezaei,&nbsp;Ali Mahani","doi":"10.1049/cdt2.12022","DOIUrl":"10.1049/cdt2.12022","url":null,"abstract":"<p>Due to integrated circuit (IC) production chain globalisation, several new threats such as hardware trojans, counterfeiting and overproduction are threatening the IC industry. So logic locking is deployed to hinder these security threats. In this technique, an IC is locked, and its functionality is retrieved when the right key is loaded onto it. We propose ‘noise-based’ logic locking, consisting of two separate compliment blocks, which function in three states. By flipping a signal once in the circuit, these modules add corruption to the circuit, whereas either flipping the same signal twice or not flipping leads to the correct functionality. Thus, a low probability skew with a low corruption in the output is obtained by utilisation of these flipping states. We have improved SAT attack resiliency based on time by 17% for a locking block with 14 primary inputs in comparison with the well-known anti-SAT. The area overhead is less in comparison with other schemes, in which extra dummy parts or obfuscation elements are added to their circuit. Also, more crucially, our locking blocks are immune to SPS attack solely. After executing various attacks, retrieved circuits indicate improved overall resiliency against automatic test pattern generation based and approximate guided removal attacks as well.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-03-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12022","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76173626","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Enhancing the security of memory in cloud infrastructure through in-phase change memory data randomisation 通过相变存储器数据随机化增强云基础设施中存储器的安全性
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-03-31 DOI: 10.1049/cdt2.12023
Xianzhong Zhou, Ying Wang

As a promising alternative to dynamic RAM, phase change memory (PCM) suffers from limited write endurance. Therefore, many research proposals on PCM security or reliability have focussed on the possible threat of wear-out attacks from malicious applications. However, it is also found that the non-volatile nature and the programming behaviour of PCM bring other security challenges to the memory system. The authors examine the potential risk of information leakage and theft in memory management for PCM-based cloud server or multitenant systems. By observing the influence of process variation (PV) on PCM cell programming, they propose a fast and efficient in-memory data obfuscation mechanism to defend against memory attacks or information leakage during page reallocation mandated by OS. With the capabilities of in-memory data randomisation, the proposed SecuRAM avoids the long write latency of PCM cells to erase the content, and achieves higher data initialisation efficiency than conventional software solutions. Second, the proposed SecuRAM also provides a novel solution of fast in-memory hardware fingerprinting and random number generation, which are common and essential security functions in encryption or access authentication to protect confidential memory data from attackers. Two novel techniques are proposed to generate signatures and random numbers: the first is based on partial programming, which works in the same way as bulk data randomisation; the second is loop-counting, which is an overhead-free method by reusing the cell programming mechanism in iterate-write PCM devices. Through evaluation, SecuRAM shows a much better performance and energy-efficiency than conventional measures for PCM memory.

作为一种很有前途的动态RAM替代品,相变存储器(PCM)受到写入持久性的限制。因此,许多关于PCM安全性或可靠性的研究建议都集中在来自恶意应用程序的损耗攻击的可能威胁上。然而,也发现PCM的非易失性和编程行为给存储系统带来了其他安全挑战。作者研究了基于pcm的云服务器或多租户系统的内存管理中信息泄露和盗窃的潜在风险。通过观察进程变化(PV)对PCM单元编程的影响,他们提出了一种快速有效的内存数据混淆机制,以防止操作系统要求的页面重分配过程中的内存攻击或信息泄漏。由于具有内存数据随机化的能力,所提出的SecuRAM避免了PCM单元擦除内容的长写入延迟,并且比传统软件解决方案实现了更高的数据初始化效率。其次,所提出的SecuRAM还提供了快速内存硬件指纹和随机数生成的新解决方案,这是加密或访问认证中常见和必不可少的安全功能,以保护机密内存数据不受攻击者的攻击。提出了两种新技术来生成签名和随机数:第一种是基于部分编程,其工作方式与批量数据随机化相同;第二种是循环计数,这是一种无开销的方法,通过重用迭代写入PCM设备中的单元编程机制。通过评估,SecuRAM显示出比传统PCM存储器更好的性能和能效。
{"title":"Enhancing the security of memory in cloud infrastructure through in-phase change memory data randomisation","authors":"Xianzhong Zhou,&nbsp;Ying Wang","doi":"10.1049/cdt2.12023","DOIUrl":"10.1049/cdt2.12023","url":null,"abstract":"<p>As a promising alternative to dynamic RAM, phase change memory (PCM) suffers from limited write endurance. Therefore, many research proposals on PCM security or reliability have focussed on the possible threat of wear-out attacks from malicious applications. However, it is also found that the non-volatile nature and the programming behaviour of PCM bring other security challenges to the memory system. The authors examine the potential risk of information leakage and theft in memory management for PCM-based cloud server or multitenant systems. By observing the influence of process variation (PV) on PCM cell programming, they propose a fast and efficient in-memory data obfuscation mechanism to defend against memory attacks or information leakage during page reallocation mandated by OS. With the capabilities of in-memory data randomisation, the proposed SecuRAM avoids the long write latency of PCM cells to erase the content, and achieves higher data initialisation efficiency than conventional software solutions. Second, the proposed SecuRAM also provides a novel solution of fast in-memory hardware fingerprinting and random number generation, which are common and essential security functions in encryption or access authentication to protect confidential memory data from attackers. Two novel techniques are proposed to generate signatures and random numbers: the first is based on partial programming, which works in the same way as bulk data randomisation; the second is loop-counting, which is an overhead-free method by reusing the cell programming mechanism in iterate-write PCM devices. Through evaluation, SecuRAM shows a much better performance and energy-efficiency than conventional measures for PCM memory.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-03-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12023","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80013069","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Static power model for CMOS and FPGA circuits CMOS和FPGA电路的静态功率模型
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-03-23 DOI: 10.1049/cdt2.12021
Anas Razzaq, Andy Ye

In Ultra-Low-Power (ULP) applications, power consumption is a key parameter for process independent architectural level design decisions. Traditionally, time-consuming Spice simulations are used to measure the static power consumption. Herein, a technology-independent static power estimation model is presented, which can estimate static power with reasonable accuracy in much less time. It is shown that active area only is not a good indicator for static power consumption, hence in this model, the effects of transistor sizing, transistor stacking, gate boosting and voltage change are considered. The procedure to apply this model to processors and FPGAs is demonstrated. Across different process technologies, compared to traditional spice simulation, this model can estimate the static power consumption of processor with an error of 1%–4%, while static power consumption of an FPGA system with an error of 1%–15%.

在超低功耗(ULP)应用中,功耗是与工艺无关的架构级设计决策的关键参数。传统上,耗时的Spice模拟用于测量静态功耗。在此基础上,提出了一种与技术无关的静态功率估算模型,该模型可以在较短的时间内以合理的精度估算静态功率。结果表明,仅有源面积并不能很好地反映静态功耗,因此在该模型中考虑了晶体管尺寸、晶体管堆叠、栅极升压和电压变化的影响。演示了将该模型应用于处理器和fpga的过程。在不同的工艺技术中,与传统的spice仿真相比,该模型可以估计处理器的静态功耗,误差为1%-4%,而FPGA系统的静态功耗误差为1%-15%。
{"title":"Static power model for CMOS and FPGA circuits","authors":"Anas Razzaq,&nbsp;Andy Ye","doi":"10.1049/cdt2.12021","DOIUrl":"10.1049/cdt2.12021","url":null,"abstract":"<p>In Ultra-Low-Power (ULP) applications, power consumption is a key parameter for process independent architectural level design decisions. Traditionally, time-consuming Spice simulations are used to measure the static power consumption. Herein, a technology-independent static power estimation model is presented, which can estimate static power with reasonable accuracy in much less time. It is shown that active area only is not a good indicator for static power consumption, hence in this model, the effects of transistor sizing, transistor stacking, gate boosting and voltage change are considered. The procedure to apply this model to processors and FPGAs is demonstrated. Across different process technologies, compared to traditional spice simulation, this model can estimate the static power consumption of processor with an error of 1%–4%, while static power consumption of an FPGA system with an error of 1%–15%.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-03-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12021","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"82337413","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Modelling and verification of parameterized architectures: A functional approach 参数化架构的建模和验证:一种功能方法
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-03-22 DOI: 10.1049/cdt2.12024
Salah Merniz, Saad Harous

The merit of higher order functions for hardware description and transformation is widely acknowledged by hardware designers. However, the use of higher order types makes their correctness proof very difficult. Herein, a new proof approach based on the principle of partial application is proposed which transforms higher order functions into partially applied first-order ones. Therefore, parameterised architectures modelled by higher order functions could be easily redefined only over first-order types. The proof could be performed by induction within the same specification framework that avoids translating the higher order properties between different semantics, which remains extremely difficult. Using the notion of parameterisation where verified components are used as parameters to build more complex ones, the approach fits elegantly in the incremental bottom-up design where both the design and its proof could be developed in a systematic way. The potential features of the proposed methodological proof approach are demonstrated over a detailed example of a circuit design and verification within a functional framework.

高阶函数在硬件描述和转换方面的优点得到了硬件设计者的广泛认可。然而,高阶类型的使用使得它们的正确性证明非常困难。本文提出了一种基于部分应用原理的证明方法,将高阶函数转化为部分应用的一阶函数。因此,由高阶函数建模的参数化架构可以很容易地仅在一阶类型上重新定义。证明可以在同一规范框架内通过归纳法进行,从而避免在不同语义之间转换高阶属性,这仍然是非常困难的。使用参数化的概念,其中验证的组件被用作参数来构建更复杂的组件,该方法非常适合增量自底向上的设计,其中设计及其证明都可以以系统的方式开发。提出的方法证明方法的潜在特征通过功能框架内的电路设计和验证的详细示例进行了演示。
{"title":"Modelling and verification of parameterized architectures: A functional approach","authors":"Salah Merniz,&nbsp;Saad Harous","doi":"10.1049/cdt2.12024","DOIUrl":"10.1049/cdt2.12024","url":null,"abstract":"<p>The merit of higher order functions for hardware description and transformation is widely acknowledged by hardware designers. However, the use of higher order types makes their correctness proof very difficult. Herein, a new proof approach based on the principle of partial application is proposed which transforms higher order functions into partially applied first-order ones. Therefore, parameterised architectures modelled by higher order functions could be easily redefined only over first-order types. The proof could be performed by induction within the same specification framework that avoids translating the higher order properties between different semantics, which remains extremely difficult. Using the notion of parameterisation where verified components are used as parameters to build more complex ones, the approach fits elegantly in the incremental bottom-up design where both the design and its proof could be developed in a systematic way. The potential features of the proposed methodological proof approach are demonstrated over a detailed example of a circuit design and verification within a functional framework.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-03-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12024","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"80715860","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast and low-power leading-one detectors for energy-efficient logarithmic computing 用于高能效对数计算的快速低功耗先导检测器
IF 1.2 4区 计算机科学 Q3 Engineering Pub Date : 2021-03-22 DOI: 10.1049/cdt2.12019
Mohammad Saeed Ansari, Shyama Gandhi, Bruce F. Cockburn, Jie Han

The logarithmic number system (LNS) can be used to simplify the computation of arithmetic functions, such as multiplication. This article proposes three leading-one detectors (LODs) to speed up the binary logarithm calculation in the LNS. The first LOD (LOD I) uses a single fixed value to approximate the d least significant bits (LSBs) in the outputs of the LOD. The second design (LOD II) partitions the d LSBs into smaller fields and uses a multiplexer to select the closest approximation to the exact value. These two LODs help with error cancellation as they introduce signed errors for inputs N < 2d. Additionally, a scaling scheme is proposed that scales up the input N < 2d to avoid large approximation errors. Finally, an improved exact LOD (LOD III) is proposed that only passes half of the input N to the LOD; the more significant half is passed if there is at least one ‘1’ in that half; otherwise, the less significant half is passed. Our simulation results show that the 32-bit LOD III can be up to 2.8× more energy-efficient than existing designs in the literature. The Mitchell logarithmic multiplier and a neural network are considered to further illustrate the practicality of the proposed designs.

LNS (logarithmic number system)可以简化算术函数(如乘法)的计算。本文提出了三种超前一检测器(lead -one detector, lod)来提高LNS中二进制对数的计算速度。第一个LOD (LOD I)使用一个固定值来近似LOD输出中的d个最低有效位(lbs)。第二种设计(LOD II)将d个llb划分为更小的字段,并使用多路复用器选择最接近确切值的近似值。这两个lod有助于消除错误,因为它们为输入N <引入了有符号错误;2 d。此外,还提出了一种按比例增大输入N <以避免较大的近似误差。最后,提出了一种改进的精确LOD (LOD III),它只将一半的输入N传递给LOD;如果在这一半中至少有一个' 1 ',则通过更重要的一半;否则,通过不太重要的那一半。我们的仿真结果表明,32位LOD III可以比现有文献中的设计节能2.8倍。米切尔对数乘法器和神经网络进一步说明了所提出设计的实用性。
{"title":"Fast and low-power leading-one detectors for energy-efficient logarithmic computing","authors":"Mohammad Saeed Ansari,&nbsp;Shyama Gandhi,&nbsp;Bruce F. Cockburn,&nbsp;Jie Han","doi":"10.1049/cdt2.12019","DOIUrl":"10.1049/cdt2.12019","url":null,"abstract":"<p>The logarithmic number system (LNS) can be used to simplify the computation of arithmetic functions, such as multiplication. This article proposes three leading-one detectors (LODs) to speed up the binary logarithm calculation in the LNS. The first LOD (LOD I) uses a single fixed value to approximate the <i>d</i> least significant bits (LSBs) in the outputs of the LOD. The second design (LOD II) partitions the <i>d</i> LSBs into smaller fields and uses a multiplexer to select the closest approximation to the exact value. These two LODs help with error cancellation as they introduce signed errors for inputs <i>N</i> &lt; 2<sup><i>d</i></sup>. Additionally, a scaling scheme is proposed that scales up the input <i>N</i> &lt; 2<sup><i>d</i></sup> to avoid large approximation errors. Finally, an improved exact LOD (LOD III) is proposed that only passes half of the input <i>N</i> to the LOD; the more significant half is passed if there is at least one ‘1’ in that half; otherwise, the less significant half is passed. Our simulation results show that the 32-bit LOD III can be up to 2.8× more energy-efficient than existing designs in the literature. The Mitchell logarithmic multiplier and a neural network are considered to further illustrate the practicality of the proposed designs.</p>","PeriodicalId":50383,"journal":{"name":"IET Computers and Digital Techniques","volume":null,"pages":null},"PeriodicalIF":1.2,"publicationDate":"2021-03-22","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://ietresearch.onlinelibrary.wiley.com/doi/epdf/10.1049/cdt2.12019","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85907537","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":4,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
期刊
IET Computers and Digital Techniques
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1