Sciweavers

87 search results - page 2 / 18
» Implementing virtual secure circuit using a custom-instructi...
Sort
View
CODES
2007
IEEE
13 years 11 months ago
Secure FPGA circuits using controlled placement and routing
In current Field-Programmable-Logic Architecture (FPGA) design flows, it is very hard to control the routing of submodules. It is thus very hard to make an identical copy of an ex...
Pengyuan Yu, Patrick Schaumont
IPPS
2006
IEEE
13 years 11 months ago
Securing embedded programmable gate arrays in secure circuits
The purpose of this article is to propose a survey of possible approaches for implementing embedded reconfigurable gate arrays into secure circuits. A standard secure interfacing ...
Nicolas Valette, Lionel Torres, Gilles Sassatelli,...
SP
2008
IEEE
134views Security Privacy» more  SP 2008»
13 years 12 months ago
Lares: An Architecture for Secure Active Monitoring Using Virtualization
Host-based security tools such as anti-virus and intrusion detection systems are not adequately protected on today’s computers. Malware is often designed to immediately disable ...
Bryan D. Payne, Martim Carbone, Monirul I. Sharif,...
CHES
2010
Springer
187views Cryptology» more  CHES 2010»
13 years 6 months ago
Garbled Circuits for Leakage-Resilience: Hardware Implementation and Evaluation of One-Time Programs - (Full Version)
The power of side-channel leakage attacks on cryptographic implementations is evident. Today's practical defenses are typically attack-specific countermeasures against certain...
Kimmo Järvinen, Vladimir Kolesnikov, Ahmad-Re...
VLSID
2006
IEEE
142views VLSI» more  VLSID 2006»
14 years 5 months ago
Impact of Configurability and Extensibility on IPSec Protocol Execution on Embedded Processors
- Security protocols, such as IPSec and SSL, are being increasingly deployed in the context of networked embedded systems. The resource-constrained nature of embedded systems and, ...
Nachiketh R. Potlapally, Srivaths Ravi, Anand Ragh...