Academic literature on the topic 'Secure Circuit'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Secure Circuit.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Secure Circuit"
Abadi, Martín, and Joan Feigenbaum. "Secure circuit evaluation." Journal of Cryptology 2, no. 1 (1990): 1–12. http://dx.doi.org/10.1007/bf02252866.
Full textAlexeyev, Alexander A., and Michael M. Green. "Secure Communications Based on Variable Topology of Chaotic Circuits." International Journal of Bifurcation and Chaos 07, no. 12 (1997): 2861–69. http://dx.doi.org/10.1142/s0218127497001941.
Full textCHEN, Huanhuan. "Quantum secure circuit evaluation." Science in China Series F 47, no. 6 (2004): 717. http://dx.doi.org/10.1360/03yf0457.
Full textÇİÇEK, SERDAR, YILMAZ UYAROĞLU, and İHSAN PEHLİVAN. "SIMULATION AND CIRCUIT IMPLEMENTATION OF SPROTT CASE H CHAOTIC SYSTEM AND ITS SYNCHRONIZATION APPLICATION FOR SECURE COMMUNICATION SYSTEMS." Journal of Circuits, Systems and Computers 22, no. 04 (2013): 1350022. http://dx.doi.org/10.1142/s0218126613500229.
Full textYuan, Xingliang, Jian Weng, Cong Wang, and Kui Ren. "Secure Integrated Circuit Design via Hybrid Cloud." IEEE Transactions on Parallel and Distributed Systems 29, no. 8 (2018): 1851–64. http://dx.doi.org/10.1109/tpds.2018.2807844.
Full textStorace, M. "Secure communication by hysteresis-based chaotic circuit." Electronics Letters 34, no. 11 (1998): 1077. http://dx.doi.org/10.1049/el:19980796.
Full textFang, Xin, Stratis Ioannidis, and Miriam Leeser. "SIFO: Secure Computational Infrastructure Using FPGA Overlays." International Journal of Reconfigurable Computing 2019 (December 6, 2019): 1–18. http://dx.doi.org/10.1155/2019/1439763.
Full textAlibeigi, Iman, Abdolah Amirany, Ramin Rajaei, Mahmoud Tabandeh, and Saeed Bagheri Shouraki. "A Low-Cost Highly Reliable Spintronic True Random Number Generator Circuit for Secure Cryptography." SPIN 10, no. 01 (2019): 2050003. http://dx.doi.org/10.1142/s2010324720500034.
Full textXiong, Li, Zhenlai Liu, and Xinguo Zhang. "Dynamical Analysis, Synchronization, Circuit Design, and Secure Communication of a Novel Hyperchaotic System." Complexity 2017 (2017): 1–23. http://dx.doi.org/10.1155/2017/4962739.
Full textDing, Hangchao, Han Jiang, and Qiuliang Xu. "Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE." Security and Communication Networks 2021 (September 8, 2021): 1–15. http://dx.doi.org/10.1155/2021/9974604.
Full textDissertations / Theses on the topic "Secure Circuit"
Yu, Pengyuan. "Implementation of DPA-Resistant Circuit for FPGA." Thesis, Virginia Tech, 2007. http://hdl.handle.net/10919/32053.
Full textSundström, Timmy. "A comparison of circuit implementations from a security perspective." Thesis, Linköping University, Department of Electrical Engineering, 2005. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-401.
Full textSinha, Ambuj Sudhir. "Design Techniques for Side-channel Resistant Embedded Software." Thesis, Virginia Tech, 2011. http://hdl.handle.net/10919/34465.
Full textPehlivanoglu, Serdar. "Rijndael Circuit Level Cryptanalysis." Link to electronic thesis, 2005. http://www.wpi.edu/Pubs/ETD/Available/etd-050505-121816/.
Full textSundaresan, Vijay. "Architectural Synthesis Techniques for Design of Correct and Secure ICs." University of Cincinnati / OhioLINK, 2008. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1217424117.
Full textChen, Zhimin. "SCA-Resistant and High-Performance Embedded Cryptography Using Instruction Set Extensions and Multi-Core Processors." Diss., Virginia Tech, 2011. http://hdl.handle.net/10919/51256.
Full textNejat, Arash. "Tirer parti du masquage logique pour faciliter les méthodes de détection des chevaux de Troie hardware." Thesis, Université Grenoble Alpes (ComUE), 2019. http://www.theses.fr/2019GREAT004.
Full textTobich, Karim. "Évaluation de l’efficacité des techniques d’injection de fautes, au sein de microcontrôleurs, par agression électromagnétique." Thesis, Montpellier 2, 2013. http://www.theses.fr/2013MON20017.
Full textDesai, Nachiket Venkappayya. "Circuits for efficient and secure power delivery in distributed applications." Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/109004.
Full textDupin, Aurélien. "Secure Multi-Party Computation and Privacy." Thesis, CentraleSupélec, 2019. http://www.theses.fr/2019CSUP0010.
Full textBooks on the topic "Secure Circuit"
Verbauwhede, Ingrid M. R., ed. Secure Integrated Circuits and Systems. Springer US, 2010. http://dx.doi.org/10.1007/978-0-387-71829-3.
Full textLavery, Niall. Secure communications through the use of synchronised chaotic circuits. The Author], 1996.
Find full textBonnenberg, Heinz. Secure testing of VLSI cryptographic equipment. Hartung-Gorre, 1993.
Find full textBastos, Rodrigo Possamai, and Frank Sill Torres. On-Chip Current Sensors for Reliable, Secure, and Low-Power Integrated Circuits. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-29353-6.
Full textPeeters, Eric. Advanced DPA Theory and Practice: Towards the Security Limits of Secure Embedded Circuits. Springer New York, 2013.
Find full textMyasnikov, Alexei G. Non-commutative cryptography and complexity of group-theoretic problems. American Mathematical Society, 2011.
Find full textBook chapters on the topic "Secure Circuit"
Schneider, Thomas. "Circuit Optimizations and Constructions." In Engineering Secure Two-Party Computation Protocols. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30042-4_3.
Full textXiao, Kan, Domenic Forte, and Mohammad (Mark) Tehranipoor. "Circuit Timing Signature (CTS) for Detection of Counterfeit Integrated Circuits." In Secure System Design and Trustable Computing. Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-14971-4_6.
Full textSchneider, Thomas. "Hardware-Assisted Garbled Circuit Protocols." In Engineering Secure Two-Party Computation Protocols. Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-30042-4_4.
Full textKennedy, W. Sean, Vladimir Kolesnikov, and Gordon Wilfong. "Overlaying Conditional Circuit Clauses for Secure Computation." In Advances in Cryptology – ASIACRYPT 2017. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70697-9_18.
Full textAbadi, Martín, and Joan Feigenbaum. "A simple protocol for secure circuit evaluation." In STACS 88. Springer Berlin Heidelberg, 1988. http://dx.doi.org/10.1007/bfb0035850.
Full textHeldmann, Tim, Thomas Schneider, Oleksandr Tkachenko, Christian Weinert, and Hossein Yalame. "LLVM-Based Circuit Compilation for Practical Secure Computation." In Applied Cryptography and Network Security. Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-78375-4_5.
Full textToma, Diana, Dominique Borrione, and Ghiath Al Sammane. "Combining Several Paradigms for Circuit Validation and Verification." In Construction and Analysis of Safe, Secure, and Interoperable Smart Devices. Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/978-3-540-30569-9_12.
Full textHubert Chan, T. H., and Elaine Shi. "Circuit OPRAM: Unifying Statistically and Computationally Secure ORAMs and OPRAMs." In Theory of Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70503-3_3.
Full textManoj, Palavlasa, and Datti Venkata Ramana. "Designing of DPA Resistant Circuit Using Secure Differential Logic Gates." In Advances in Intelligent Systems and Computing. Springer India, 2015. http://dx.doi.org/10.1007/978-81-322-2734-2_45.
Full textBoyle, Elette, Niv Gilboa, and Yuval Ishai. "Breaking the Circuit Size Barrier for Secure Computation Under DDH." In Advances in Cryptology – CRYPTO 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53018-4_19.
Full textConference papers on the topic "Secure Circuit"
Gomez, Mario N. "DoD Design Cloud Analysis: Securing the Integrated Circuit Design Process." In ASME 2012 International Design Engineering Technical Conferences and Computers and Information in Engineering Conference. American Society of Mechanical Engineers, 2012. http://dx.doi.org/10.1115/detc2012-70256.
Full textSaini, Sanju, and J. S. Saini. "Secure communication using memristor based chaotic circuit." In 2014 International Conference on Parallel, Distributed and Grid Computing (PDGC). IEEE, 2014. http://dx.doi.org/10.1109/pdgc.2014.7030734.
Full textTaheri, Shayan, and Jiann-Shiun Yuan. "Security analysis of computing systems from circuit-architectural perspective." In 2017 IEEE Conference on Dependable and Secure Computing. IEEE, 2017. http://dx.doi.org/10.1109/desec.2017.8073843.
Full textJugale, Abhinandan Ajit, C. M. Bhoomika, B. T. Anjanakumari, and Mohammed Riyaz Ahmed. "Memristor based Chaotic Circuit Design for Secure Communication." In 2019 3rd International Conference on Trends in Electronics and Informatics (ICOEI). IEEE, 2019. http://dx.doi.org/10.1109/icoei.2019.8862515.
Full textIrfan, Sk, Ch Rupa, K. Vinay, M. Krishna Veni, and R. Rachana. "Smart Virtual Circuit based Secure Vehicle Operating System." In 2020 2nd International Conference on Innovative Mechanisms for Industry Applications (ICIMIA). IEEE, 2020. http://dx.doi.org/10.1109/icimia48430.2020.9074940.
Full textDeniz, Halil Ibrahim, Zehra Gulru Cam Taskiran, and Herman Sedef. "Chaotic Lorenz Synchronization Circuit Design for Secure Communication." In 2018 6th International Conference on Control Engineering & Information Technology (CEIT). IEEE, 2018. http://dx.doi.org/10.1109/ceit.2018.8751890.
Full textChen, Zhimin, Ambuj Sinha, and Patrick Schaumont. "Implementing virtual secure circuit using a custom-instruction approach." In the 2010 international conference. ACM Press, 2010. http://dx.doi.org/10.1145/1878921.1878933.
Full textWang, Xueyan, Xiaotao Jia, Qiang Zhou, et al. "Secure and Low-Overhead Circuit Obfuscation Technique with Multiplexers." In GLSVLSI '16: Great Lakes Symposium on VLSI 2016. ACM, 2016. http://dx.doi.org/10.1145/2902961.2903000.
Full textRiazi, M. Sadegh, Mojan Javaheripi, Siam U. Hussain, and Farinaz Koushanfar. "MPCircuits: Optimized Circuit Generation for Secure Multi-Party Computation." In 2019 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). IEEE, 2019. http://dx.doi.org/10.1109/hst.2019.8740831.
Full textOstanin, S., A. Matrosova, N. Butorina, and V. Lavrov. "A fault-tolerant sequential circuit design for soft errors based on fault-secure circuit." In 2016 IEEE East-West Design & Test Symposium (EWDTS). IEEE, 2016. http://dx.doi.org/10.1109/ewdts.2016.7807676.
Full textReports on the topic "Secure Circuit"
Payment Systems Report - June of 2020. Banco de la República de Colombia, 2021. http://dx.doi.org/10.32468/rept-sist-pag.eng.2020.
Full text