000 04244nam a22005775i 4500
001 978-3-030-85792-9
003 DE-He213
005 20220801220630.0
007 cr nn 008mamaa
008 211023s2021 sz | s |||| 0|eng d
020 _a9783030857929
_9978-3-030-85792-9
024 7 _a10.1007/978-3-030-85792-9
_2doi
050 4 _aTK7867-7867.5
072 7 _aTJFC
_2bicssc
072 7 _aTEC008010
_2bisacsh
072 7 _aTJFC
_2thema
082 0 4 _a621.3815
_223
100 1 _aRangarajan, Nikhil.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_951445
245 1 4 _aThe Next Era in Hardware Security
_h[electronic resource] :
_bA Perspective on Emerging Technologies for Secure Electronics /
_cby Nikhil Rangarajan, Satwik Patnaik, Johann Knechtel, Shaloo Rakheja, Ozgur Sinanoglu.
250 _a1st ed. 2021.
264 1 _aCham :
_bSpringer International Publishing :
_bImprint: Springer,
_c2021.
300 _aXX, 255 p. 126 illus., 112 illus. in color.
_bonline resource.
336 _atext
_btxt
_2rdacontent
337 _acomputer
_bc
_2rdamedia
338 _aonline resource
_bcr
_2rdacarrier
347 _atext file
_bPDF
_2rda
505 0 _aIntroduction -- Reconfigurability for Static Camouflaging -- Runtime Polymorphism for Dynamic Camouflaging -- Nonlinearity for Physically-Unclonable Functions -- Intrinsic Entropy for True Random Number Generation -- Heterogeneous Physical Integration for Securing the Hardware and the Runtime Data -- Tamper-Proof Hardware from Emerging Technologies -- Resilience Against Side-Channel Attacks in Emerging Technologies -- Conclusions.
520 _aThis book provides a comprehensive coverage of hardware security concepts, derived from the unique characteristics of emerging logic and memory devices and related architectures. The primary focus is on mapping device-specific properties, such as multi-functionality, runtime polymorphism, intrinsic entropy, nonlinearity, ease of heterogeneous integration, and tamper-resilience to the corresponding security primitives that they help realize, such as static and dynamic camouflaging, true random number generation, physically unclonable functions, secure heterogeneous and large-scale systems, and tamper-proof memories. The authors discuss several device technologies offering the desired properties (including spintronics switches, memristors, silicon nanowire transistors and ferroelectric devices) for such security primitives and schemes, while also providing a detailed case study for each of the outlined security applications. Overall, the book gives a holistic perspective of how the promising properties found in emerging devices, which are not readily afforded by traditional CMOS devices and systems, can help advance the field of hardware security. Presents clear and concise foundations of hardware security primitives driven by emerging technologies; Explains how emerging devices can enable security-centric circuit design practices; Illustrates recent, emerging security concepts with detailed case studies.
650 0 _aElectronic circuits.
_919581
650 0 _aCooperating objects (Computer systems).
_96195
650 0 _aMicroprocessors.
_951446
650 0 _aComputer architecture.
_93513
650 1 4 _aElectronic Circuits and Systems.
_951447
650 2 4 _aCyber-Physical Systems.
_932475
650 2 4 _aProcessor Architectures.
_951448
700 1 _aPatnaik, Satwik.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_951449
700 1 _aKnechtel, Johann.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_951450
700 1 _aRakheja, Shaloo.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_951451
700 1 _aSinanoglu, Ozgur.
_eauthor.
_4aut
_4http://id.loc.gov/vocabulary/relators/aut
_951452
710 2 _aSpringerLink (Online service)
_951453
773 0 _tSpringer Nature eBook
776 0 8 _iPrinted edition:
_z9783030857912
776 0 8 _iPrinted edition:
_z9783030857936
776 0 8 _iPrinted edition:
_z9783030857943
856 4 0 _uhttps://doi.org/10.1007/978-3-030-85792-9
912 _aZDB-2-ENG
912 _aZDB-2-SXE
942 _cEBK
999 _c78770
_d78770