SecX: A Framework for Collecting Runtime Statistics for SoCs with Multiple Accelerators
暂无分享,去创建一个
[1] Panu Hämäläinen,et al. Design and Implementation of Low-Area and Low-Power AES Encryption Hardware Core , 2006, 9th EUROMICRO Conference on Digital System Design (DSD'06).
[2] Cong Xu,et al. NVSim: A Circuit-Level Performance, Energy, and Area Model for Emerging Nonvolatile Memory , 2012, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[3] R. K. Nagaria,et al. Leakage Power Analysis of Domino XOR Gate , 2013 .
[4] Behrouz A. Forouzan,et al. Cryptography and network security , 1998 .
[5] Pierre G. Paulin,et al. Multicore design is the challenge! What is the solution? , 2008, 2008 45th ACM/IEEE Design Automation Conference.
[6] Akashi Satoh,et al. ASIC hardware focused comparison for hash functions MD5, RIPEMD-160, and SHS , 2005, International Conference on Information Technology: Coding and Computing (ITCC'05) - Volume II.
[7] Doug Josephson,et al. The good, the bad, and the ugly of silicon debug , 2006, 2006 43rd ACM/IEEE Design Automation Conference.
[8] Wang Yang,et al. A novel ASIC implementation of RSA algorithm , 2003, ASICON 2003.
[9] Shyamkumar Thoziyoor,et al. CACTI 5 . 1 , 2008 .
[10] M. Birnbaum,et al. How VSIA Answers the SOC Dilemma , 1999, Computer.
[11] Sanjay J. Patel,et al. Cohesion: An Adaptive Hybrid Memory Model for Accelerators , 2011, IEEE Micro.
[12] Steven L. Kinney. Trusted Platform Module Basics: Using TPM in Embedded Systems (Embedded Technology) , 2006 .
[13] Michael C. Huang,et al. Efficient data streaming with on-chip accelerators: Opportunities and challenges , 2011, 2011 IEEE 17th International Symposium on High Performance Computer Architecture.
[14] Mr.. Design and Implementation of Low Power 8-bit Carry-look Ahead Adder Using Static CMOS Logic and Adiabatic Logic , 2013 .
[15] Steven S. Lumetta,et al. HybridOS: runtime support for reconfigurable accelerators , 2008, FPGA '08.
[16] Athanasios Kakarountas,et al. Efficient High-Performance ASIC Implementation of JPEG-LS Encoder , 2007, 2007 Design, Automation & Test in Europe Conference & Exhibition.
[17] Miodrag Potkonjak,et al. Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.
[18] Kevin Skadron,et al. Scaling with Design Constraints: Predicting the Future of Big Chips , 2011, IEEE Micro.
[19] Milo M. K. Martin,et al. Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically , 2010, 2010 IEEE Symposium on Security and Privacy.
[20] Prathmesh Kallurkar,et al. Tejas Simulator : Validation against Hardware , 2015, ArXiv.
[21] Luigi Dadda,et al. The design of a high speed ASIC unit for the hash function SHA-256 (384, 512) , 2004, Proceedings Design, Automation and Test in Europe Conference and Exhibition.
[22] Bevan M. Baas,et al. Design of an energy-efficient 32-bit adder operating at subthreshold voltages in 45-nm CMOS , 2010, International Conference on Communications and Electronics 2010.
[23] Sandeep Kumar Goel,et al. Design for debug: catching design errors in digital chips , 2002, IEEE Design & Test of Computers.
[24] N. Tabrizi,et al. An ASIC design of a novel pipelined and parallel sorting accelerator for a multiprocessor-on-a-chip , 2005, 2005 6th International Conference on ASIC.
[25] William Stallings,et al. Cryptography and network security , 1998 .
[26] Yongjun Peng. A parallel architecture for VLSI implementation of FFT processor , 2003, ASICON 2003.
[27] Jason Cong,et al. Accelerator-rich CMPs: From concept to real hardware , 2013, 2013 IEEE 31st International Conference on Computer Design (ICCD).
[28] Cynthia E. Irvine,et al. Security Checkers: Detecting processor malicious inclusions at runtime , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.
[29] Smruti R. Sarangi,et al. ParTejas , 2017, ACM Trans. Model. Comput. Simul..
[30] Farinaz Koushanfar,et al. Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.