Searched for: subject%3A%22hardware%255C+security%22
(1 - 15 of 15)
document
Köylü, T.C. (author)
Machine learning has gained a lot of recognition recently and is now being used in many important applications. However, this recognition was limited in the hardware security area. Especially, very few approaches depend on this powerful tool to detect attacks during operation. This thesis reduces this gap in the field of fault injection attack...
doctoral thesis 2023
document
van Wijk, Rijk (author)
Forensics is the art of gathering evidence, which for electronics amounts to accurately recovering data. Often, this can only be archived with state-of-the-art hacking techniques.<br/>However, replicating state-of-the-art research in hardware security can be difficult, due to the large number of components and connections. To counter this, a...
master thesis 2023
document
Siddiqi, M.A. (author), Hernández, Jan Andrés Galvan (author), Gebregiorgis, A.B. (author), Bishnoi, R.K. (author), Strydis, C. (author), Hamdioui, S. (author), Taouil, M. (author)
Next-generation personalized healthcare devices are undergoing extreme miniaturization in order to improve user acceptability. However, such developments make it difficult to incorporate cryptographic primitives using available target tech-nologies since these algorithms are notorious for their energy consumption. Besides, strengthening these...
conference paper 2023
document
Granneman, Erik (author)
The increasing advancements in quantum computing have led to an increasing danger for the cyberspace. The current cryptographic algorithms that are used to enable secure communication across insecure channels have the potential to be brute-forced by sufficiently powerful quantum computers, endangering the security of many electronic devices and...
master thesis 2022
document
Cassano, Luca (author), Di Mascio, S. (author), Palumbo, Alessandro (author), Menicucci, A. (author), Furano, Gianluca (author), Bianchi, Giuseppe (author), Ottavi, Marco (author)
Integrated circuits employed in space applications generally have very low-volume production and high performance requirements. Therefore, the adoption of Commercial-Off-The-Shelf (COTS) components and Third Party Intellectual Property cores (3PIPs) is of extreme interest to make system design, implementation and deployment cost-effective and...
conference paper 2022
document
Köylü, T.C. (author), Caetano Garaffa, L. (author), Reinbrecht, Cezar (author), Zahedi, M.Z. (author), Hamdioui, S. (author), Taouil, M. (author)
The massive deployment of Internet of Things (IoT) devices makes them vulnerable against physical tampering attacks, such as fault injection. These kind of hardware attacks are very popular as they typically do not require complex equipment or high expertise. Hence, it is important that IoT devices are protected against them. In this work, we...
conference paper 2022
document
Annink, Edian B. (author), Rauwerda, Gerard (author), Hakkennes, Edwin (author), Menicucci, A. (author), Di Mascio, S. (author), Furano, Gianluca (author), Ottavi, Marco (author)
Soft errors in embedded systems' memories like single-event upsets and multiple-bit upsets lead to data and instruction corruption. Therefore, devices deployed in harsh environments, such as space, use fault-tolerant processors or redundancy methods to ensure critical application dependability. Another rising concern in secure, critical space...
conference paper 2022
document
Ma, Hanyu (author)
Hardware cryptographic algorithm implementation is easy to attack by side-channel attacks. The power-based side-channel attacks are powerful among several side-channel attacks. This attack methods use the relationship between the leakage model and power traces to reveal the secret key. Some existing countermeasures like mask and hide can protect...
master thesis 2021
document
Verrer, Daan (author)
Modern implementations of encryption algorithms on CPU’s that use frequent memory lookups of precomputed functions, are vulnerable to Cache based Side­Channel Attacks. The ρ­-VEX processor, a runtime reconfigurable VLIW processor developed at the Computer and Quantum Engineering department at the TU Delft was identified to possibly allow for...
master thesis 2021
document
Saxena, Mudit (author)
As of 2021, the world economic forum deems cyber-security failures as one of the most potent threats to the world. According to a McAfee report, the cost of cybercrimes in 2020 reached nearly 1 trillion US dollars, which was around 50 percent more than what it was in 2018. Exacerbating the already mammoth financial implication of such a failure...
master thesis 2021
document
Köylü, T.C. (author), Okkerman, Hans (author), Reinbrecht, Cezar (author), Hamdioui, S. (author), Taouil, M. (author)
Internet of things (IoT) devices are appearing in all aspects of our digital life. As such, they have become prime targets for attackers and hackers. An adequate protection against attacks is only possible when the confidentiality and integrity of the data and applications of these devices are secured. State-of-the-art solutions mostly address...
conference paper 2021
document
Reinbrecht, Cezar (author), Aljuffri, A.A.M. (author), Hamdioui, S. (author), Taouil, M. (author), Forlin, Bruno E. (author), Sepulveda, Johanna (author)
Multi-Processor System-on-Chips (MPSoCs) are popular computational platforms for a wide variety of applications due to their energy efficiency and flexibility. Like many other platforms they are vulnerable to Side Channel Attacks (SCAs). In particular, Logical SCAs (LSCAs) are very powerful as sensitive information can be retrieved by simply...
conference paper 2020
document
Venkatachalam, Pradeep (author)
Hardware implementations of encryption schemes are unprotected against side-channel analysis techniques. Physical realizations of secure algorithms leak side-channel information through power, noise, time, sound and electromagnetic radiation. Data-dependent correlations with this leakage are exploited to obtain secret information. Power analysis...
master thesis 2019
document
Monteiro Oliveira Cortez, A.M. (author)
doctoral thesis 2015
document
Dargar, A. (author)
master thesis 2011
Searched for: subject%3A%22hardware%255C+security%22
(1 - 15 of 15)