To see the other types of publications on this topic, follow the link: Secure Circuit.

Journal articles on the topic 'Secure Circuit'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Secure Circuit.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Abadi, Martín, and Joan Feigenbaum. "Secure circuit evaluation." Journal of Cryptology 2, no. 1 (1990): 1–12. http://dx.doi.org/10.1007/bf02252866.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Alexeyev, Alexander A., and Michael M. Green. "Secure Communications Based on Variable Topology of Chaotic Circuits." International Journal of Bifurcation and Chaos 07, no. 12 (1997): 2861–69. http://dx.doi.org/10.1142/s0218127497001941.

Full text
Abstract:
A new technique for synchronization of chaotic circuits is proposed. This technique, based on varying a circuit's overall topology rather than varying a set of continuous parameters, offers a possible resolution to the tradeoff between security and synchronizability inherent in existing chaotic systems. The encryption key is represented by a mapping from a set of nodes to a set of switches in the circuit. This method significantly improves reliability and can be easily interfaced to digital control circuits.
APA, Harvard, Vancouver, ISO, and other styles
3

CHEN, Huanhuan. "Quantum secure circuit evaluation." Science in China Series F 47, no. 6 (2004): 717. http://dx.doi.org/10.1360/03yf0457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

ÇİÇEK, SERDAR, YILMAZ UYAROĞLU, and İHSAN PEHLİVAN. "SIMULATION AND CIRCUIT IMPLEMENTATION OF SPROTT CASE H CHAOTIC SYSTEM AND ITS SYNCHRONIZATION APPLICATION FOR SECURE COMMUNICATION SYSTEMS." Journal of Circuits, Systems and Computers 22, no. 04 (2013): 1350022. http://dx.doi.org/10.1142/s0218126613500229.

Full text
Abstract:
Nowadays, many simulations, implementations, synchronization and secure communication applications of chaotic circuits have been introduced in literature. However, electronics circuit design and implementation of nonlinear Sprott Case H chaotic system and its synchronization were not found in the literature. In this paper, numerical model, electronics circuit simulation and implementation electronics circuits of the Sprott Case H chaotic system and its synchronization by the method of Pecora and Carroll (P–C) complete replacement (CR) were performed. The simulation and implementation results s
APA, Harvard, Vancouver, ISO, and other styles
5

Yuan, Xingliang, Jian Weng, Cong Wang, and Kui Ren. "Secure Integrated Circuit Design via Hybrid Cloud." IEEE Transactions on Parallel and Distributed Systems 29, no. 8 (2018): 1851–64. http://dx.doi.org/10.1109/tpds.2018.2807844.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Storace, M. "Secure communication by hysteresis-based chaotic circuit." Electronics Letters 34, no. 11 (1998): 1077. http://dx.doi.org/10.1049/el:19980796.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Fang, Xin, Stratis Ioannidis, and Miriam Leeser. "SIFO: Secure Computational Infrastructure Using FPGA Overlays." International Journal of Reconfigurable Computing 2019 (December 6, 2019): 1–18. http://dx.doi.org/10.1155/2019/1439763.

Full text
Abstract:
Secure Function Evaluation (SFE) has received recent attention due to the massive collection and mining of personal data, but remains impractical due to its large computational cost. Garbled Circuits (GC) is a protocol for implementing SFE which can evaluate any function that can be expressed as a Boolean circuit and obtain the result while keeping each party’s input private. Recent advances have led to a surge of garbled circuit implementations in software for a variety of different tasks. However, these implementations are inefficient, and therefore GC is not widely used, especially for larg
APA, Harvard, Vancouver, ISO, and other styles
8

Alibeigi, Iman, Abdolah Amirany, Ramin Rajaei, Mahmoud Tabandeh, and Saeed Bagheri Shouraki. "A Low-Cost Highly Reliable Spintronic True Random Number Generator Circuit for Secure Cryptography." SPIN 10, no. 01 (2019): 2050003. http://dx.doi.org/10.1142/s2010324720500034.

Full text
Abstract:
Generation of random numbers is one of the most important steps in cryptographic algorithms. High endurance, high performance and low energy consumption are the attractive features offered by the Magnetic Tunnel Junction (MTJ) devices. Therefore, they have been considered as one of the promising candidates for next-generation digital integrated circuits. In this paper, a new circuit design for true random number generation using MTJs is proposed. Our proposed circuit offers a high speed, low power and a truly random number generation. In our design, we employed two MTJs that are configured in
APA, Harvard, Vancouver, ISO, and other styles
9

Xiong, Li, Zhenlai Liu, and Xinguo Zhang. "Dynamical Analysis, Synchronization, Circuit Design, and Secure Communication of a Novel Hyperchaotic System." Complexity 2017 (2017): 1–23. http://dx.doi.org/10.1155/2017/4962739.

Full text
Abstract:
This paper is devoted to introduce a novel fourth-order hyperchaotic system. The hyperchaotic system is constructed by adding a linear feedback control level based on a modified Lorenz-like chaotic circuit with reduced number of amplifiers. The local dynamical entities, such as the basic dynamical behavior, the divergence, the eigenvalue, and the Lyapunov exponents of the new hyperchaotic system, are all investigated analytically and numerically. Then, an active control method is derived to achieve global chaotic synchronization of the novel hyperchaotic system through making the synchronizati
APA, Harvard, Vancouver, ISO, and other styles
10

Ding, Hangchao, Han Jiang, and Qiuliang Xu. "Postquantum Cut-and-Choose Oblivious Transfer Protocol Based on LWE." Security and Communication Networks 2021 (September 8, 2021): 1–15. http://dx.doi.org/10.1155/2021/9974604.

Full text
Abstract:
We propose postquantum universal composable (UC) cut-and-choose oblivious transfer (CCOT) protocol under the malicious adversary model. In secure two-party computation, we construct s copies’ garbled circuits, including half check circuit and half evaluation circuit. The sender can transfer the key to the receiver by CCOT protocol. Compared to PVW-OT [6] framework, we invoke WQ-OT [35] framework with reusability of common random string ( crs ) and better security. Relying on LWE’s assumption and the property of the Rounding function, we construct an UC-CCOT protocol, which can resist quantum a
APA, Harvard, Vancouver, ISO, and other styles
11

Carter, Henry, Benjamin Mood, Patrick Traynor, and Kevin Butler. "Secure outsourced garbled circuit evaluation for mobile devices." Journal of Computer Security 24, no. 2 (2016): 137–80. http://dx.doi.org/10.3233/jcs-150540.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Riazi, M. Sadegh, Ebrahim M. Songhori, Ahmad-Reza Sadeghi, Thomas Schneider, and Farinaz Koushanfar. "Toward Practical Secure Stable Matching." Proceedings on Privacy Enhancing Technologies 2017, no. 1 (2017): 62–78. http://dx.doi.org/10.1515/popets-2017-0005.

Full text
Abstract:
Abstract The Stable Matching (SM) algorithm has been deployed in many real-world scenarios including the National Residency Matching Program (NRMP) and financial applications such as matching of suppliers and consumers in capital markets. Since these applications typically involve highly sensitive information such as the underlying preference lists, their current implementations rely on trusted third parties. This paper introduces the first provably secure and scalable implementation of SM based on Yao’s garbled circuit protocol and Oblivious RAM (ORAM). Our scheme can securely compute a stabl
APA, Harvard, Vancouver, ISO, and other styles
13

Xiong, Li, Zhenlai Liu, and Xinguo Zhang. "Analysis, circuit implementation and applications of a novel chaotic system." Circuit World 43, no. 3 (2017): 118–30. http://dx.doi.org/10.1108/cw-02-2017-0007.

Full text
Abstract:
Purpose Lack of optimization and improvement on experimental circuits precludes comprehensive statements. It is a deficiency of the existing chaotic circuit technology. One of the aims of this paper is to solve the above mentioned problems. Another purpose of this paper is to construct a 10 + 4-type chaotic secure communication circuit based on the proposed third-order 4 + 2-type circuit which can output chaotic phase portraits with high accuracy and high stability. Design/methodology/approach In Section 2 of this paper, a novel third-order 4 + 2 chaotic circuit is constructed and a new third-
APA, Harvard, Vancouver, ISO, and other styles
14

Li, Shih-Yu, Cheng-Hsiung Yang, Chin-Teng Lin, Li-Wei Ko, and Tien-Ting Chiu. "Chaotic Motions in the Real Fuzzy Electronic Circuits." Abstract and Applied Analysis 2013 (2013): 1–8. http://dx.doi.org/10.1155/2013/875965.

Full text
Abstract:
Fuzzy electronic circuit (FEC) is firstly introduced, which is implementing Takagi-Sugeno (T-S) fuzzy chaotic systems on electronic circuit. In the research field of secure communications, the original source should be blended with other complex signals. Chaotic signals are one of the good sources to be applied to encrypt high confidential signals, because of its high complexity, sensitiveness of initial conditions, and unpredictability. Consequently, generating chaotic signals on electronic circuit to produce real electrical signals applied to secure communications is an exceedingly important
APA, Harvard, Vancouver, ISO, and other styles
15

Kocamaz, Uğur Erkin, Serdar Çiçek, and Yılmaz Uyaroğlu. "Secure Communication with Chaos and Electronic Circuit Design Using Passivity-Based Synchronization." Journal of Circuits, Systems and Computers 27, no. 04 (2017): 1850057. http://dx.doi.org/10.1142/s0218126618500573.

Full text
Abstract:
This work deals with the passive control-based chaos synchronization with circuit design for secure communication. First, the numerical simulation and electronic circuit design of a simple five-term chaotic system are performed. The numerical simulation and electronic circuit design outputs have confirmed each other. Then, the passive control method is applied for synchronizing two identical five-term chaotic systems using only one state control signal. After the synchronization study, design and analysis for secure communication by chaotic masking method are conducted in Matlab–Simulink platf
APA, Harvard, Vancouver, ISO, and other styles
16

Caponetto, Riccardo, Luigi Fortuna, Luigi Occhipinti, and Maria Gabriella Xibilia. "SC-CNNs for Chaotic Signal Applications in Secure Communication Systems." International Journal of Neural Systems 13, no. 06 (2003): 461–68. http://dx.doi.org/10.1142/s0129065703001777.

Full text
Abstract:
In this paper a CNNs based circuit for the generation of hyperchaotic signals is proposed. The circuit has been developed for applications in secure communication systems. An Saito oscillator has been designed by using a suitable configuration of a four-cells State-Controlled CNNs. A cryptography system based on the Saito oscillator has been implemented by using inverse system synchronization. The proposed circuit implementation and experimental results are given.
APA, Harvard, Vancouver, ISO, and other styles
17

Sprott, J. C., and W. J. Thio. "A Chaotic Circuit for Producing Gaussian Random Numbers." International Journal of Bifurcation and Chaos 30, no. 08 (2020): 2050116. http://dx.doi.org/10.1142/s0218127420501163.

Full text
Abstract:
One of the main applications for chaotic circuits is the production of aperiodic signals with many of the characteristics of noise for secure communications and similar uses. However, the probability distribution function (pdf) of such signals is usually far from Gaussian. This paper describes a new chaotic circuit based on the recently proposed signum thermostat that produces signals whose pdf is accurately Gaussian. Data from the constructed circuit are analyzed and shown to be in agreement with the theoretical prediction.
APA, Harvard, Vancouver, ISO, and other styles
18

YANG, TAO, and LEON O. CHUA. "CHAOTIC IMPULSE RADIO: A NOVEL CHAOTIC SECURE COMMUNICATION SYSTEM." International Journal of Bifurcation and Chaos 10, no. 02 (2000): 345–57. http://dx.doi.org/10.1142/s0218127400000220.

Full text
Abstract:
A chaotic impulse radio system is an ultrawide-band communication system that uses a train of very narrow baseband impulses as a carrier. In the transmitter of a chaotic impulse radio system, a message signal is modulated by two kinds of pulse carriers. Firstly, a frequency modulation is used to modulate the message signal into a subcarrier that functions as the clock pulses of a chaotic circuit. Driven by the modulated clock pulses, the chaotic circuit outputs a chaotic impulse positioning sequence which generates the positions of the carrier impulses. The specially designed chaotic circuit i
APA, Harvard, Vancouver, ISO, and other styles
19

Zhou, Jichao, Bong-Jo Shin, and Han-Jung Song. "Chaotic Circuit with Voltage Controllability for Secure Communication Applications." Journal of the Korea Academia-Industrial cooperation Society 13, no. 9 (2012): 4159–64. http://dx.doi.org/10.5762/kais.2012.13.9.4159.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Ghosh, Swaroop, Abhishek Basak, and Swarup Bhunia. "How Secure Are Printed Circuit Boards Against Trojan Attacks?" IEEE Design & Test 32, no. 2 (2015): 7–16. http://dx.doi.org/10.1109/mdat.2014.2347918.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

KOCAREV, Lj, K. S. HALLE, K. ECKERT, L. O. CHUA, and U. PARLITZ. "EXPERIMENTAL DEMONSTRATION OF SECURE COMMUNICATIONS VIA CHAOTIC SYNCHRONIZATION." International Journal of Bifurcation and Chaos 02, no. 03 (1992): 709–13. http://dx.doi.org/10.1142/s0218127492000823.

Full text
Abstract:
Secure communications via chaotic synchronization is experimentally demonstrated using Chua's circuit. In our experiment the energy lost in the information-bearing signal is approximately 0.6 dBV. The reduction in chaotic signal after the recovery process is between -40 and -50 dBV.
APA, Harvard, Vancouver, ISO, and other styles
22

Kim, Hyungseup, Youngwoon Ko, Yeongjin Mun, et al. "Secure circuit with optical energy harvesting against unpowered physical attacks." Computers & Electrical Engineering 70 (August 2018): 74–82. http://dx.doi.org/10.1016/j.compeleceng.2018.06.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Alam, Masoom, Naina Emmanuel, Tanveer Khan, et al. "Secure policy execution using reusable garbled circuit in the cloud." Future Generation Computer Systems 87 (October 2018): 488–501. http://dx.doi.org/10.1016/j.future.2017.12.067.

Full text
APA, Harvard, Vancouver, ISO, and other styles
24

Irimiciuc, Stefan-Andrei, Ovidiu Vasilovici, and Dan-Gheorghe Dimitriu. "Chua's Circuit: Control and Synchronization." International Journal of Bifurcation and Chaos 25, no. 04 (2015): 1550050. http://dx.doi.org/10.1142/s0218127415500509.

Full text
Abstract:
Chaos-based data encryption is one of the most reliable methods used in secure communications. This implies a good control of a chaotic system and a good synchronization between the involved systems. Here, experimental results are shown on the control and synchronization of Chua's circuits. The control of the chaotic circuit was achieved by using the switching method. The influence of the control signal characteristics (amplitude, frequency and shape) on the system's states was also investigated. The synchronization of two similar chaotic circuits was studied, emphasizing the importance of the
APA, Harvard, Vancouver, ISO, and other styles
25

KILIÇ, RECAI, MUSTAFA ALÇI, and ENIS GÜNAY. "A SC–CNN-BASED CHAOTIC MASKING SYSTEM WITH FEEDBACK." International Journal of Bifurcation and Chaos 14, no. 01 (2004): 245–56. http://dx.doi.org/10.1142/s0218127404009120.

Full text
Abstract:
A secure transmission application of the State Controlled Cellular Neural Network (SC–CNN)-based circuit is presented. Since the SC–CNN-based circuit has feedback connections between the cells, it is potentially very suitable for realizing a chaotic masking system with feedback algorithm. So, we have constructed a chaotic masking system with feedback using the SC–CNN-based circuit. PSpice simulation experiments verify that the proposed SC–CNN-based secure communication system exhibits a good performance for a wide range of amplitude and spectral characteristics of the information signal.
APA, Harvard, Vancouver, ISO, and other styles
26

WANG, SHIU-PING, SENG-KIN LAO, HSIEN-KENG CHEN, JUHN-HORNG CHEN, and SHIH-YAO CHEN. "IMPLEMENTATION OF THE FRACTIONAL-ORDER CHEN–LEE SYSTEM BY ELECTRONIC CIRCUIT." International Journal of Bifurcation and Chaos 23, no. 02 (2013): 1350030. http://dx.doi.org/10.1142/s0218127413500302.

Full text
Abstract:
In recent years, there has been expanding research on the applications of fractional calculus to the areas of signal processing, modeling and controls. Analog circuit implementation of chaotic systems is used in studying nonlinear dynamical phenomena, which is also applied in realizing the controller development. In this paper, chain fractance and tree fractance circuits are constructed to realize the fractional-order Chen–Lee system. The results are in good agreement with those obtained from numerical simulation. This study shows that not only is this system related to gyro motion but can als
APA, Harvard, Vancouver, ISO, and other styles
27

CHUA, LEON O. "CHUA’S CIRCUIT: AN OVERVIEW TEN YEARS LATER." Journal of Circuits, Systems and Computers 04, no. 02 (1994): 117–59. http://dx.doi.org/10.1142/s0218126694000090.

Full text
Abstract:
More than 200 papers, two special issues (Journal of Circuits, Systems, and Computers, March, June, 1993, and IEEE Trans. on Circuits and Systems, vol. 40, no. 10, October, 1993), an International Workshop on Chua’s Circuit: chaotic phenomena and applica tions at NOLTA’93, and a book (edited by R.N. Madan, World Scientific, 1993) on Chua’s circuit have been published since its inception a decade ago. This review paper attempts to present an overview of these timely publications, almost all within the last six months, and to identify four milestones of this very active research area. An importa
APA, Harvard, Vancouver, ISO, and other styles
28

Sahin, Muhammet Emin, Hasan Guler, and Serdar Ethem Hamamci. "Design and Realization of a Hyperchaotic Memristive System for Communication System on FPGA." Traitement du Signal 37, no. 6 (2020): 939–53. http://dx.doi.org/10.18280/ts.370607.

Full text
Abstract:
In this study, a memristor based hyperchaotic circuit is presented and implemented for communication systems on FPGA platform. Four dimensional hyperchaotic system, which contains active flux controlled memristor is designed by using a smooth continuous nonlinearity. Dynamical characteristics of designed hyperchaotic circuit are examined such as equilibrium points, chaotic attractors, Lyapunov exponents and bifurcation diagram. Furthermore, an electronic circuit model of hyperchaotic system has been modeled and results are submitted. Chaotic circuits are used in communication systems especiall
APA, Harvard, Vancouver, ISO, and other styles
29

Chen, Heng, Teng Fei Lei, Jing Meng, and Rong Wang. "A New Autonomous Chaotic System and its Circuit Simulation." Advanced Materials Research 986-987 (July 2014): 1726–29. http://dx.doi.org/10.4028/www.scientific.net/amr.986-987.1726.

Full text
Abstract:
In this paper, a new chaotic system is constructed. This system contains four parameters and two nonlinear terms. The fractal dimension and the heteroclinic orbit are analyzed in the system. Meanwhile, the circuit of the chaotic system is designed by using Mutisim software. The conclusion confirms the consistency of the numerical simulation and circuit. Because of the above properties, the proposed system has a wide application in such as weak signal detection secure communications and secure communications.
APA, Harvard, Vancouver, ISO, and other styles
30

Chen, Ethan, and Vanessa Chen. "Statistical RF/Analog Integrated Circuit Design Using Combinatorial Randomness for Hardware Security Applications." Mathematics 8, no. 5 (2020): 829. http://dx.doi.org/10.3390/math8050829.

Full text
Abstract:
While integrated circuit technologies keep scaling aggressively, analog, mixed-signal, and radio-frequency (RF) circuits encounter challenges by creating robust designs in advanced complementary metal–oxide–semiconductor (CMOS) processes with the diminishing voltage headroom. The increasing random mismatch of smaller feature sizes in leading-edge technology nodes severely limit the benefits of scaling for (RF)/analog circuits. This paper describes the details of the combinatorial randomness by statistically selecting device elements that relies on the significant growth in subsets number of co
APA, Harvard, Vancouver, ISO, and other styles
31

A. Khare, Ankur, Piyush B. Shukla, and Sanjay C. Silakari. "Secure and Fast Chaos based Encryption System using Digital Logic Circuit." International Journal of Computer Network and Information Security 6, no. 6 (2014): 25–33. http://dx.doi.org/10.5815/ijcnis.2014.06.04.

Full text
APA, Harvard, Vancouver, ISO, and other styles
32

Chen, Hsin-Chieh, Ben-Yi Liau, and Yi-You Hou. "Hardware Implementation of Lorenz Circuit Systems for Secure Chaotic Communication Applications." Sensors 13, no. 2 (2013): 2494–505. http://dx.doi.org/10.3390/s130202494.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Zheng, Yan, Ruchuan Wang, Hong Mu, and Haiyan Wang. "A secure model for mobile agent based on encrypted circuit construction." Frontiers of Electrical and Electronic Engineering in China 2, no. 2 (2007): 176–81. http://dx.doi.org/10.1007/s11460-007-0033-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Zhang, Mingwu, Yi Mu, Jian Shen, and Xinyi Huang. "Strongly average-case secure obfuscation: achieving input privacy and circuit obscurity." Security and Communication Networks 9, no. 12 (2016): 1737–47. http://dx.doi.org/10.1002/sec.1435.

Full text
APA, Harvard, Vancouver, ISO, and other styles
35

Kim, Eunro, Inseok Yang, and Dongik Lee. "Time-Delay Robust Nonlinear Dynamic Inversion for Chaos Synchronization with Application to Secure Communications." Mathematical Problems in Engineering 2015 (2015): 1–9. http://dx.doi.org/10.1155/2015/651950.

Full text
Abstract:
The time-delay robust nonlinear dynamic inversion (TDRNDI) control technique is proposed to synchronize time-delay Chen systems. The time-delay Chen circuit is simple but exhibits complex irregular (chaotic) behavior. For this reason, this circuit can be efficiently used to encrypt messages for secure communication. In this paper, the nonlinear control-based chaos synchronization problem is considered. The proposed TDRNDI controller is a modified version of a robust nonlinear dynamic inversion (RNDI) applicable to chaotic systems, including time-delay systems. The performance and feasibility o
APA, Harvard, Vancouver, ISO, and other styles
36

CHEN, XIU-BO, QIAO-YAN WEN, FEN-ZHUO GUO, YING SUN, GANG XU, and FU-CHEN ZHU. "CONTROLLED QUANTUM SECURE DIRECT COMMUNICATION WITH W STATE." International Journal of Quantum Information 06, no. 04 (2008): 899–906. http://dx.doi.org/10.1142/s0219749908004195.

Full text
Abstract:
Utilizing W state, which is much more robust than GHZ state, we propose a protocol for three-party controlled quantum secure direct communication (QSDC). The feature of this protocol is that the sender encodes the secret message directly on a sequence of particle states and faithfully transmits them to an arbitrary one of two receivers without revealing any information to a potential eavesdropper. On the other hand, we construct the efficient quantum circuit to implement the QSDC by means of primitive operations in quantum computation.
APA, Harvard, Vancouver, ISO, and other styles
37

Kim, Bruce, and Sang-Bock Cho. "A Secure Tunable LNA Design for Internet of Things." International Symposium on Microelectronics 2017, no. 1 (2017): 000705–8. http://dx.doi.org/10.4071/isom-2017-thp22_138.

Full text
Abstract:
Abstract This paper describes the design of through-silicon via (TSV)-based inductors for a secure tunable low-noise amplifier (LNA) in Internet of Things (IoT) devices. To improve cybersecurity infrastructure, we designed a tunable LNA with hardware security. Our secure design for tunable LNA uses a ring oscillator-based physically unclonable function (PUF) circuit. For the 3D inductors, we use ferromagnetic materials to achieve high inductance with a good quality factor.
APA, Harvard, Vancouver, ISO, and other styles
38

Li, Dan, Ying Qing Xia, Peng Jun He, and Juan Xiao. "The Design of Contactless IC Card Reader in ETC." Applied Mechanics and Materials 229-231 (November 2012): 1564–67. http://dx.doi.org/10.4028/www.scientific.net/amm.229-231.1564.

Full text
Abstract:
The device has the 13.56MHz radio frequency identification (RFID) reader feature, and it can be used in the reading and writing in the aspect with purchase secure access module (PSAM) card, embedded secure access module (ESAM) card and dual-interface user card in the Electronic Toll Collection (ETC) industry. This article focuses on the design of the antenna and external matching circuit of the contactless IC card reader, lists software architecture and communication process, and obtains the optimum matching circuit through analyzing the data got from Agilent vector network analyzer
APA, Harvard, Vancouver, ISO, and other styles
39

LÜ, JINHU, and GUANRONG CHEN. "GENERATING MULTISCROLL CHAOTIC ATTRACTORS: THEORIES, METHODS AND APPLICATIONS." International Journal of Bifurcation and Chaos 16, no. 04 (2006): 775–858. http://dx.doi.org/10.1142/s0218127406015179.

Full text
Abstract:
Over the last two decades, theoretical design and circuit implementation of various chaos generators have been a focal subject of increasing interest due to their promising applications in various real-world chaos-based technologies and information systems. In particular, generating complex multiscroll chaotic attractors via simple electronic circuits has seen rapid development. This article offers an overview of the subject on multiscroll chaotic attractors generation, including some fundamental theories, design methodologies, circuit implementations and practical applications. More precisely
APA, Harvard, Vancouver, ISO, and other styles
40

Wang, Jing, Wenxin Yu, Junnian Wang, Yanming Zhao, Jing Zhang, and Dan Jiang. "A new six‐dimensional hyperchaotic system and its secure communication circuit implementation." International Journal of Circuit Theory and Applications 47, no. 5 (2019): 702–17. http://dx.doi.org/10.1002/cta.2617.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Chen, Zhimin, Ambuj Sinha, and Patrick Schaumont. "Using Virtual Secure Circuit to Protect Embedded Software from Side-Channel Attacks." IEEE Transactions on Computers 62, no. 1 (2013): 124–36. http://dx.doi.org/10.1109/tc.2011.225.

Full text
APA, Harvard, Vancouver, ISO, and other styles
42

Sambas, Aceng, Mustafa Mamat, Mada Sanjaya W.S., Zabidin Salleh, and Fatma Susilawati Mohamad. "Unidirectional synchronization of Jerk circuit and it’s uses in secure communication system." Advanced Studies in Theoretical Physics 9 (2015): 545–57. http://dx.doi.org/10.12988/astp.2015.5229.

Full text
APA, Harvard, Vancouver, ISO, and other styles
43

CHIDA, K., G. YAMAMOTO, K. SUZUKI, et al. "Non-optimistic Secure Circuit Evaluation Based on ElGamal Encryption and Its Applications." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E90-A, no. 1 (2007): 128–38. http://dx.doi.org/10.1093/ietfec/e90-a.1.128.

Full text
APA, Harvard, Vancouver, ISO, and other styles
44

Tanimura, K., and N. D. Dutt. "HDRL: Homogeneous Dual-Rail Logic for DPA Attack Resistive Secure Circuit Design." IEEE Embedded Systems Letters 4, no. 3 (2012): 57–60. http://dx.doi.org/10.1109/les.2012.2193115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Krishnan, Rajesh, and Ravi Sundaram. "Secure and scalable match: overcoming the universal circuit bottleneck using group programs." Proceedings on Privacy Enhancing Technologies 2015, no. 2 (2015): 244–62. http://dx.doi.org/10.1515/popets-2015-0013.

Full text
Abstract:
Abstract Confidential Content-Based Publish/Subscribe (C-CBPS) is an interaction model that allows parties to exchange content while protecting their security and privacy interests. In this paper we advance the state of the art in C-CBPS by showing how all predicate circuits in NC1 (logarithmic-depth, bounded fan-in) can be confidentially computed by a broker while guaranteeing perfect information-theoretic security. Previous work could handle only strictly shallower circuits (e.g. those with depth O(ℑ)). We present three protocols—UGP-Match, FSGP-Match and OFSGP-Match—based on 2-decomposable
APA, Harvard, Vancouver, ISO, and other styles
46

Bian, YuYan, and WenXin Yu. "A secure communication method based on 6-D hyperchaos and circuit implementation." Telecommunication Systems 77, no. 4 (2021): 731–51. http://dx.doi.org/10.1007/s11235-021-00790-1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Filipova-Petrakieva, S. K., and Y. M. Shopov. "Electrical Device Protection from Overvoltage in a DC Power Supply Network: Fast-acting Protection, Realized by an “Artificial” Short Circuit in the Input of the Protected Device." Engineering, Technology & Applied Science Research 10, no. 1 (2020): 5314–19. http://dx.doi.org/10.48084/etasr.3316.

Full text
Abstract:
In the present paper a protective device based on the so-called “artificial” short circuit in the input of the network, is proposed. To ensure the necessary time for switching on the protection, the increased power supply voltage is delayed to reach in the input of the protected device by additional inductance L, which is connected in series to the power supply. As a result of this forced short circuit, the DC-power supply is switched off by a standard protective circuit-breaker. The short circuit is realized by a fast-acting semi-conductor device (e.g. diac + thyristor, etc.). The controlling
APA, Harvard, Vancouver, ISO, and other styles
48

KOZLOV, ALEXANDER K., VLADIMIR D. SHALFEEV, and LEON O. CHUA. "EXACT SYNCHRONIZATION OF MISMATCHED CHAOTIC SYSTEMS." International Journal of Bifurcation and Chaos 06, no. 03 (1996): 569–80. http://dx.doi.org/10.1142/s0218127496000266.

Full text
Abstract:
In this letter we use adaptive parameter and state feedback control to synchronize two or more slightly mismatched chaotic systems. Chua's circuit with a smooth nonlinearity is used throughout to illustrate our approach. We specify the conditions under which the parameter of a slave system will automatically converge to the parameter of the master system. We also consider potential applications of the control system to problems of secure communications and synchronization of chaos in a chain of slightly different Chua's circuits.
APA, Harvard, Vancouver, ISO, and other styles
49

Mouchet, Christian, Juan Troncoso-Pastoriza, Jean-Philippe Bossuat, and Jean-Pierre Hubaux. "Multiparty Homomorphic Encryption from Ring-Learning-with-Errors." Proceedings on Privacy Enhancing Technologies 2021, no. 4 (2021): 291–311. http://dx.doi.org/10.2478/popets-2021-0071.

Full text
Abstract:
Abstract We propose and evaluate a secure-multiparty-computation (MPC) solution in the semi-honest model with dishonest majority that is based on multiparty homomorphic encryption (MHE). To support our solution, we introduce a multiparty version of the Brakerski-Fan-Vercauteren homomorphic cryptosystem and implement it in an open-source library. MHE-based MPC solutions have several advantages: Their transcript is public, their o~ine phase is compact, and their circuit-evaluation procedure is noninteractive. By exploiting these properties, the communication complexity of MPC tasks is reduced fr
APA, Harvard, Vancouver, ISO, and other styles
50

Ahmad, Firdous, M. Mustafa, Nisar Ahmad Wani, and Feroz A. Mir. "A novel idea of pseudo-code generator in quantum-dot cellular automata (QCA)." International Journal for Simulation and Multidisciplinary Design Optimization 5 (2014): A04. http://dx.doi.org/10.1051/smdo/2013012.

Full text
Abstract:
In present work, we have implemented the pseudo-code (PN-code) generator using quantum-dot cellular (QCA) technology. Simulation results are obtained from QCA designer software. The PN-code generation is of paramount importance for any secure communication system. The complex code generated is used to scramble incoming plain text. At the receiving end, the same code is generated and successfully used to decrypt the transmitted data. The algorithm for generating noise signal is quite simple. The simplicity of the circuit along with the complexity of the code generated makes the circuit attracti
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!