Robotics cyber security: Vulnerabilities, attacks, countermeasures, and recommendations

JPA Yaacoub, HN Noura, O Salman… - International Journal of …, 2022 - Springer
The recent digital revolution led robots to become integrated more than ever into different
domains such as agricultural, medical, industrial, military, police (law enforcement), and …

Hardware trojans in chips: A survey for detection and prevention

C Dong, Y Xu, X Liu, F Zhang, G He, Y Chen - Sensors, 2020 - mdpi.com
Diverse and wide-range applications of integrated circuits (ICs) and the development of
Cyber Physical System (CPS), more and more third-party manufacturers are involved in the …

Hardware Trojan attacks: Threat analysis and countermeasures

S Bhunia, MS Hsiao, M Banga… - Proceedings of the …, 2014 - ieeexplore.ieee.org
Security of a computer system has been traditionally related to the security of the software or
the information being processed. The underlying hardware used for information processing …

Fault analysis-based logic encryption

J Rajendran, H Zhang, C Zhang… - IEEE Transactions …, 2013 - ieeexplore.ieee.org
Globalization of the integrated circuit (IC) design industry is making it easy for rogue
elements in the supply chain to pirate ICs, overbuild ICs, and insert hardware Trojans. Due …

Multihop lightwave networks: a comparison of store-and-forward and hot-potato routing

AS Acampora, SIA Shah - IEEE Transactions on …, 1992 - ieeexplore.ieee.org
The achievable aggregate capacity for a variant of the basic multihop approach in which
minimum distance store-and-forward routing is replaced by a hot-potato routing algorithm is …

Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks

B Liu, B Wang - 2014 Design, Automation & Test in Europe …, 2014 - ieeexplore.ieee.org
Hardware is the foundation and the root of trust of any security system. However, in today's
global IC industry, an IP provider, an IC design house, a CAD company, or a foundry may …

Regaining trust in VLSI design: Design-for-trust techniques

J Rajendran, O Sinanoglu, R Karri - Proceedings of the IEEE, 2014 - ieeexplore.ieee.org
Designers use third-party intellectual property (IP) cores and outsource various steps in their
integrated circuit (IC) design flow, including fabrication. As a result, security vulnerabilities …

Security assurance for system-on-chip designs with untrusted IPs

A Basak, S Bhunia, T Tkacik… - IEEE Transactions on …, 2017 - ieeexplore.ieee.org
Modern system-on-chip (SoC) designs involve integration of a large number of intellectual
property (IP) blocks, many of which are acquired from untrusted third-party vendors. An IP …

EETD: An energy efficient design for runtime hardware trojan detection in untrusted network-on-chip

M Hussain, A Malekpour, H Guo… - 2018 IEEE Computer …, 2018 - ieeexplore.ieee.org
Network-on-chip (NoC) is a communication intellectual property (IP) core, popularly used in
the system-on-a-chip (SoC) designs. The NoC IP core often comes from an untrusted 3rd …

Logic locking using hybrid CMOS and emerging SiNW FETs

Q Alasad, JS Yuan, Y Bi - Electronics, 2017 - mdpi.com
The outsourcing of integrated circuit (IC) fabrication services to overseas manufacturing
foundry has raised security and privacy concerns with regard to intellectual property (IP) …