On the security of remote key less entry for vehicles

J Patel, ML Das, S Nandi - 2018 IEEE International Conference …, 2018 - ieeexplore.ieee.org
With the rapid growth in the automobile industry and the advancement in the embedded
technology, the traditional mechanical key for operating vehicles is gradually replaced by …

[HTML][HTML] Investigation of the optimal method for generating and verifying the smartphone's fingerprint: a review

SJ Alsunaidi, AM Almuhaideb - Journal of King Saud University-Computer …, 2022 - Elsevier
The technical transformation and transfer of most services to digital platforms require that
everyone has an electronic device connected to the Internet to assist them accomplish their …

Accelerometer-based joint user-device clone-resistant identity

S Mulhem, A Abadleh, W Adi - 2018 Second World Conference …, 2018 - ieeexplore.ieee.org
Unclonable identity, Security, and privacy issues are becoming fundamental requirements
for most smart application environment. Recently, several state-of-the-art approaches have …

Defense against chip cloning attacks based on fractional Hopfield neural networks

YF Pu, Z Yi, JL Zhou - International Journal of Neural Systems, 2017 - World Scientific
This paper presents a state-of-the-art application of fractional hopfield neural networks
(FHNNs) to defend against chip cloning attacks, and provides insight into the reason that the …

Secured remote sensing by deploying clone-resistant Secret Unknown Ciphers

W Adi, S Mulhem, A Mars - 2017 IEEE International …, 2017 - ieeexplore.ieee.org
Secured remote sensing is becoming a widely required technology to make certified
measurements at remote sites via Internet of Things (IoT) without the need for trusted …

Clone-resistant vehicular RKE by deploying SUC

E Hamadaqa, A Mars, W Adi… - … Conference on Emerging …, 2017 - ieeexplore.ieee.org
Many automotive Remote Keyless Entry (RKE) systems have been successfully attacked in
the last few years. The security of RKE systems is still a sensitive and crucial issue for …

IP-core protection for a non-volatile Self-reconfiguring SoC environment

W Adi, S Zeitouni, X Huang, M Fyrbiak… - 2013 IFIP/IEEE 21st …, 2013 - ieeexplore.ieee.org
Non-volatile Self-reconfiguring VLSI units with System-on-Chip (SoC) architecture are
emerging as solutions for many modern applications. In this work, we propose a man …

Security and Complexity Bounds of SUC-Based Physical Identity

S Mulhem, R Zarrouk, W Adi - 2018 NASA/ESA Conference on …, 2018 - ieeexplore.ieee.org
Secret Unknown Ciphers (SUCs) were proposed recently as promising alternative physical
security anchors to counteract weaknesses of the traditional analog Physical Unclonable …

A New Low-Complexity Cipher Class for Clone-Resistant Identities

S Mulhem, M Mohammad, W Adi - 2019 42nd International …, 2019 - ieeexplore.ieee.org
A new large cipher class based on new two variable self-inverse-permutation deploying
Golden S-Boxes is presented. The mapping has particular properties, in that it is both self …

Mini-Block-Based Cipher Class for Physically Clone-Resistant Devices

S Mulhem, M Ayache, W Adi - 2019 Eighth International …, 2019 - ieeexplore.ieee.org
Physical Unclonable Functions PUFs were proposed about two decades ago for creating
physically unclonable VLSI units. PUFs as analog structures, are inherently rather costly in …