A systematic review of IoT communication strategies for an efficient smart environment

A Souri, A Hussien, M Hoseyninezhad… - Transactions on …, 2022 - Wiley Online Library
The massive increase in actuators, industrial devices, health care devices, and sensors, has
led to the implementation of the Internet of Things (IoT), fast and flexible information …

Robust machine learning systems: Challenges, current trends, perspectives, and the road ahead

M Shafique, M Naseer, T Theocharides… - IEEE Design & …, 2020 - ieeexplore.ieee.org
Currently, machine learning (ML) techniques are at the heart of smart cyber-physical
systems (CPSs) and Internet-of-Things (loT). This article discusses various challenges and …

Design of hardware trojans and its impact on cps systems: A comprehensive survey

A Dhavlle, R Hassan, M Mittapalli… - … on Circuits and …, 2021 - ieeexplore.ieee.org
The ever-increasing demand for sophisticated cyber-physical systems (CPS), combined with
the fabless model, led to vulnerability exploits in the IC supply chain, especially the insertion …

Neuroattack: Undermining spiking neural networks security through externally triggered bit-flips

V Venceslai, A Marchisio, I Alouani… - … Joint Conference on …, 2020 - ieeexplore.ieee.org
Due to their proven efficiency, machine-learning systems are deployed in a wide range of
complex real-life problems. More specifically, Spiking Neural Networks (SNNs) emerged as …

MacLeR: machine learning-based runtime hardware trojan detection in resource-constrained IoT edge devices

F Khalid, SR Hasan, S Zia, O Hasan… - … on Computer-Aided …, 2020 - ieeexplore.ieee.org
Traditional learning-based approaches for runtime hardware Trojan (HT) detection require
complex and expensive on-chip data acquisition frameworks, and thus incur high area and …

A novel algorithm for hardware trojan detection through reverse engineering

S Rajendran, ML Regeena - IEEE Transactions on Computer …, 2021 - ieeexplore.ieee.org
Malicious alteration in an IC design is generally referred to as hardware Trojans (HTs). The
involvement of multiple entities in the VLSI design cycle has made the process of HT …

AWARe-Wi: A jamming-aware reconfigurable wireless interconnection using adversarial learning for multichip systems

MM Ahmed, A Ganguly, A Vashist… - … : Informatics and Systems, 2021 - Elsevier
Performance of the compute-intensive multichip platforms such as micro-servers and
embedded systems are limited by the latency and power hungry chip-to-chip …

Beware your standard cells! on their role in static power side-channel attacks

J Bhandari, L Mankali, M Nabeel… - … on Computer-Aided …, 2024 - ieeexplore.ieee.org
Static or leakage power, which is especially prominent in advanced technology nodes,
enables so-called static power side-channel attacks (S-PSCA). While countermeasures …

Securing on-chip communications: An on-the-fly encryption architecture for socs

A Sarihi, A Patooghy, M Hasanzadeh… - 2021 International …, 2021 - ieeexplore.ieee.org
This paper proposes an on-the-fly encryption system that consists of a lightweight encryption
architecture and a key-exchange algorithm for secure on-chip communications. The …

Architecting a secure wireless interconnect for multichip communication: An ML approach

MM Ahmed, A Vashist, SMP Dinakarrao… - 2020 Asian Hardware …, 2020 - ieeexplore.ieee.org
Compute-intensive platforms such as micro-servers and embedded systems have already
undergone a shift from a single-chip to multichip architecture to achieve better yield and …