Hardware Trojan horse detection using gate-level characterization

M Potkonjak, A Nahapetian, M Nelson… - Proceedings of the 46th …, 2009 - dl.acm.org
Hardware Trojan horses (HTHs) are the malicious altering of hardware specification or
implementation in such a way that its functionality is altered under a set of conditions defined …

Analytical review of cybersecurity for embedded systems

A Aloseel, H He, C Shaw, MA Khan - IEEE Access, 2020 - ieeexplore.ieee.org
To identify the key factors and create the landscape of cybersecurity for embedded systems
(CSES), an analytical review of the existing research on CSES has been conducted. The …

Security in building automation systems

W Granzer, F Praus, W Kastner - IEEE Transactions on …, 2009 - ieeexplore.ieee.org
Building automation systems are traditionally concerned with the control of heating,
ventilation, and air conditioning, as well as lighting and shading, systems. They have their …

Design optimization of confidentiality-critical cyber physical systems with fault detection

W Jiang, L Wen, J Zhan, K Jiang - Journal of Systems Architecture, 2020 - Elsevier
Since fault injection attack can be utilized to corrupt the data or deduce the secret key of
sensitive information, we approach the fault detection design of confidential real-time …

A literature review on embedded systems

L De Micco, FL Vargas… - IEEE Latin America …, 2019 - ieeexplore.ieee.org
Embedded system design is crucial for the development of industry, technology, and
science, and it is an area that has significantly grown in recent years throughout Latin …

[PDF][PDF] Design technique for secure embedded devices: Application for creation of integrated cyber-physical security system.

V Desnitsky, D Levshun, A Chechulin… - J. Wirel. Mob. Networks …, 2016 - isyou.info
As elements of complex information systems, embedded devices define informational and
physical connections between the level of software control of the system on the one hand …

A novel model for vulnerability analysis through enhanced directed graphs and quantitative metrics

Á Longueira-Romero, R Iglesias, JL Flores, I Garitano - Sensors, 2022 - mdpi.com
The rapid evolution of industrial components, the paradigm of Industry 4.0, and the new
connectivity features introduced by 5G technology all increase the likelihood of cybersecurity …

Secure embedded systems: The threat of reverse engineering

I McLoughlin - 2008 14th IEEE International Conference on …, 2008 - ieeexplore.ieee.org
Companies releasing newly designed embedded products typically recoup the cost of
development through initial sales, and thus are unlikely to welcome early competition based …

Circuit CAD tools as a security threat

JA Roy, F Koushanfar, IL Markov - 2008 IEEE International …, 2008 - ieeexplore.ieee.org
The demand for trusted and tamper-resistant computing platforms has placed security at the
leading edge of research and industrial practice. Reported hardware-security breaches …

MUTE-AES: A multiprocessor architecture to prevent power analysis based side channel attack of the AES algorithm

JA Ambrose, S Parameswaran… - 2008 IEEE/ACM …, 2008 - ieeexplore.ieee.org
Side channel attack based upon the analysis of power traces is an effective way of obtaining
the encryption key from secure processors. Power traces can be used to detect bitflips which …