2019
DOI: 10.1049/iet-cds.2018.5235
|View full text |Cite
|
Sign up to set email alerts
|

Practical fault resilient hardware implementations of AES

Abstract: Security is a challenging issue in resource-constrained applications, e.g. in an embedded system. This study focused on practical lightweight fault-tolerant strategies for hardware implementation of Advanced Encryption Standard (AES) to mitigate the-reliability issue of secure architectures. In this work, a-fault-tolerant architecture called configurable fault-tolerant AES (CFTA), and its variants, called robust CFTA (R-CFTA), R-CFTA + , high throughput CFTA (HT-CFTA), HT-CFTA4R, HT-CFTA8R, and HT-CFTA + , are… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
18
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(18 citation statements)
references
References 25 publications
0
18
0
Order By: Relevance
“…However, we compare several details about design techniques and implementation results. The related works [ 39 , 54 ] present their hardware architectures on Virtex-5 technology, whereas [ 40 ] uses Virtex-II devices.…”
Section: Implementation Results and Comparisonsmentioning
confidence: 99%
See 2 more Smart Citations
“…However, we compare several details about design techniques and implementation results. The related works [ 39 , 54 ] present their hardware architectures on Virtex-5 technology, whereas [ 40 ] uses Virtex-II devices.…”
Section: Implementation Results and Comparisonsmentioning
confidence: 99%
“…On the one hand, in [ 39 ], a large number of hardware architectures that use the techniques of time and hardware redundancy are reported. The authors use several approaches, from having compact architectures to high performance, but the architectures that interest us directly implement five encryption processes similar to ours.…”
Section: Implementation Results and Comparisonsmentioning
confidence: 99%
See 1 more Smart Citation
“…The number of errors that can be tolerated by classical TMR, QMR, [20,27], and our proposed architecture as faulttolerant architectures are compared in Figure 10. -405…”
Section: Implementation Resultsmentioning
confidence: 99%
“…It should be noted that the injected errors cause erroneous AES results which make the encrypted message output unreliable. To improve the robustness of the AES implementation, until to date, a few fault detection schemes have been proposed [9][10][11][12][13][14][15][16][17].…”
Section: Introductionmentioning
confidence: 99%