Mostrar el registro sencillo del ítem

Artículo

dc.creatorMartínez Rodríguez, Macarena Cristinaes
dc.creatorPrada Delgado, Miguel Ángeles
dc.creatorBrox Jiménez, Piedades
dc.creatorBaturone Castillo, María Iluminadaes
dc.date.accessioned2018-04-11T14:23:53Z
dc.date.available2018-04-11T14:23:53Z
dc.date.issued2018
dc.identifier.citationMartínez Rodríguez, M.C., Prada Delgado, M.Á., Brox Jiménez, P. y Baturone Castillo, M.I. (2018). VLSI Design of Trusted Virtual Sensors. Sensors, 18 (2), 347-.
dc.identifier.issn1424-8220 (impreso)es
dc.identifier.issn1424-8220 (electrónico)es
dc.identifier.urihttps://hdl.handle.net/11441/72467
dc.description.abstractThis work presents a Very Large Scale Integration (VLSI) design of trusted virtual sensors providing a minimum unitary cost and very good figures of size, speed and power consumption. The sensed variable is estimated by a virtual sensor based on a configurable and programmable PieceWise-Affine hyper-Rectangular (PWAR) model. An algorithm is presented to find the best values of the programmable parameters given a set of (empirical or simulated) input-output data. The VLSI design of the trusted virtual sensor uses the fast authenticated encryption algorithm, AEGIS, to ensure the integrity of the provided virtual measurement and to encrypt it, and a Physical Unclonable Function (PUF) based on a Static Random Access Memory (SRAM) to ensure the integrity of the sensor itself. Implementation results of a prototype designed in a 90-nm Complementary Metal Oxide Semiconductor (CMOS) technology show that the active silicon area of the trusted virtual sensor is 0.86 mm 2 and its power consumption when trusted sensing at 50 MHz is 7.12 mW. The maximum operation frequency is 85 MHz, which allows response times lower than 0.25 μ s. As application example, the designed prototype was programmed to estimate the yaw rate in a vehicle, obtaining root mean square errors lower than 1.1%. Experimental results of the employed PUF show the robustness of the trusted sensing against aging and variations of the operation conditions, namely, temperature and power supply voltage (final value as well as ramp-up time)es
dc.description.sponsorshipMinisterio de Economía, Industria y Competitividad TEC2014-57971-Res
dc.description.sponsorshipConsejo Superior de Investigaciones Científicas 201750E010es
dc.formatapplication/pdfes
dc.language.isoenges
dc.publisherMultidisciplinary Digital Publishing Institutees
dc.relation.ispartofSensors, 18 (2), 347-.
dc.rightsAttribution-NonCommercial-NoDerivatives 4.0 Internacional*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/4.0/*
dc.subjectVirtual sensorses
dc.subjectCMOS integrated circuitses
dc.subjectData securityes
dc.subjectHardware securityes
dc.subjectPhysical unclonable funtion (PUF)es
dc.subjectPiecewise linear approximationes
dc.titleVLSI Design of Trusted Virtual Sensorses
dc.typeinfo:eu-repo/semantics/articlees
dcterms.identifierhttps://ror.org/03yxnpp24
dc.type.versioninfo:eu-repo/semantics/publishedVersiones
dc.rights.accessRightsinfo:eu-repo/semantics/openAccesses
dc.contributor.affiliationUniversidad de Sevilla. Departamento de Electrónica y Electromagnetismoes
dc.relation.projectIDTEC2014-57971-Res
dc.relation.projectID201750E010es
dc.relation.publisherversionhttp://dx.doi.org/10.3390/s18020347es
dc.identifier.doi10.3390/s18020347es
idus.format.extent18 p.es
dc.journaltitleSensorses
dc.publication.volumen18es
dc.publication.issue2es
dc.publication.initialPage347es
dc.contributor.funderMinisterio de Economia, Industria y Competitividad (MINECO). España
dc.contributor.funderConsejo Superior de Investigaciones Científicas (CSIC)

FicherosTamañoFormatoVerDescripción
VLSI Design of Trusted.pdf1.558MbIcon   [PDF] Ver/Abrir  

Este registro aparece en las siguientes colecciones

Mostrar el registro sencillo del ítem

Attribution-NonCommercial-NoDerivatives 4.0 Internacional
Excepto si se señala otra cosa, la licencia del ítem se describe como: Attribution-NonCommercial-NoDerivatives 4.0 Internacional