Filter your results
- 14
- 13
- 1
- 16
- 6
- 3
- 2
- 1
- 19
- 18
- 3
- 6
- 2
- 3
- 4
- 4
- 3
- 3
- 27
- 1
- 16
- 13
- 5
- 5
- 5
- 4
- 2
- 1
- 1
- 28
- 10
- 7
- 6
- 5
- 5
- 5
- 5
- 4
- 4
- 4
- 4
- 4
- 3
- 3
- 3
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 2
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
- 1
|
|
sorted by
|
System architectures and new computing paradigmsjournée thématique In-Memory-Computing: from Device to Programming Model, Feb 2021, Paris, France
Conference papers
hal-03142107v1
|
|||
|
3D logic cells design and results based on Vertical NWFET technology including tied compact model28th IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SOC) 2020, Oct 2020, Salt Lake City (virtual), United States. ⟨10.1109/VLSI-SOC46417.2020.9344094⟩
Conference papers
hal-03166674v1
|
||
|
Emerging Technologies: Challenges and Opportunities for Logic Synthesis2021 24th International Symposium on Design and Diagnostics of Electronic Circuits & Systems (DDECS), Apr 2021, Vienna (virtual), Austria. pp.93-98, ⟨10.1109/DDECS52668.2021.9417062⟩
Conference papers
hal-03266914v1
|
||
|
Evariste III: A new multi-FPGA system for fair benchmarking of hardware dependent cryptographic primitivesWorkshop on Cryptographic Hardware and Embedded Systems, CHES 2015, Sep 2015, st-malo, France. 2015
Conference poster
ujm-01219840v1
|
||
Design and Characterization of the TERO-PUF on SRAM FPGAsIEEE Computer Society Annual Symposium on VLSI (ISVLSI), Jul 2016, Pittsburgh, United States. pp.134-139, ⟨10.1109/ISVLSI.2016.18⟩
Conference papers
hal-01382948v1
|
|||
|
A FeFET-Based Hybrid Memory Accessible by Content and by AddressIEEE Journal on Exploratory Solid-State Computational Devices and Circuits, 2022, 8 (1), pp.19-26. ⟨10.1109/JXCDC.2022.3168057⟩
Journal articles
hal-03727669v1
|
||
|
Design, Evaluation and Optimization of Physical Unclonable Functions based on Transient Effect Ring OscillatorsIEEE Transactions on Information Forensics and Security, 2016, ⟨10.1109/TIFS.2016.2524666⟩
Journal articles
hal-01279172v1
|
||
Enhanced TERO-PUF Implementations and Characterization on FPGAs the 2016 ACM/SIGDA International Symposium on Field-Programmable Gate Arrays, ACM, Feb 2016, Monterey, United States. ⟨10.1145/2847263.2847298⟩
Conference papers
hal-01285993v1
|
|||
Why neuromorphic computing need novel 3D technologies? A view from FVLLMONTI European project consortium (Invited)High Performance Embedded Architecture and Compilation, Computing Systems Week, (HiPEAC CSW) Autumn 2021, Oct 2021, Lyon, France
Conference papers
hal-03408071v1
|
|||
|
Prospects for energy-efficient edge computing with integrated HfO 2-based ferroelectric devicesIFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SOC), Oct 2018, Verona, Italy. ⟨10.1109/VLSI-SoC.2018.8644809⟩
Conference papers
hal-01916992v1
|
||
|
A Logic Cell Design and routing Methodology Specific to VNWFET2022 20th IEEE Interregional NEWCAS Conference (NEWCAS), Jun 2022, Quebec City, Canada. pp.460-464, ⟨10.1109/NEWCAS52662.2022.9842100⟩
Conference papers
hal-03864493v1
|
||
|
3D Logic Cells Design and Results Based on Vertical NWFET Technology Including Tied Compact ModelVLSI-SoC: Design Trends, 621, Springer International Publishing, pp.301-321, 2021, IFIP Advances in Information and Communication Technology, ⟨10.1007/978-3-030-81641-4_14⟩
Book sections
hal-03371673v1
|
||
Granularity Exploration for Logic in Memory2020
Other publications
hal-02732764v1
|
|||
|
FeFET based Logic-in-Memory: an overview2021 16th International Conference on Design & Technology of Integrated Systems in Nanoscale Era (DTIS), Jun 2021, Montpellier, France. pp.1-6, ⟨10.1109/DTIS53253.2021.9505078⟩
Conference papers
hal-03323883v1
|
||
|
Study of a Battery-less Near Field Communicating Sensor Network with ContactLess SimulatorInternational Journal On Advances in Telecommunications, 2018
Journal articles
hal-01971689v1
|
||
Verification of IP Watermark using Correlation AnalysisInternational Workshops on Cryptographic Architectures Embedded in Reconfigurable Devices (Cryptarchi 2014), Jun 2014, Annecy, France. pp.13
Conference papers
ujm-01011317v1
|
|||
|
On the Security Evaluation of the ARM TrustZone Extension in a Heterogeneous SoC30th IEEE INTERNATIONAL SYSTEM-ON-CHIP CONFERENCE, Sep 2017, Munich, Germany
Conference papers
ujm-01589573v1
|
||
Identification of Embedded Control Units by State Encoding and Power Consumption AnalysisACM/SIGAPP Symposium On Applied Computing, Apr 2015, Salamanca, Spain. ⟨10.1145/2695664.2695963⟩
Conference papers
hal-01170956v1
|
|||
|
Implementation and characterization of a physical unclonable function for IoT: a case study with the TERO-PUFIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2018, 37 (1), pp.97-109. ⟨10.1109/TCAD.2017.2702607⟩
Journal articles
ujm-01575675v1
|
||
Enhanced TERO-PUF design and characterization with FPGAWorkshop on Trustworthy Manufacturing and Utilization of Secure Devices, TRUDEVICE 2015 (Workshop of Date 2015), Mar 2015, Grenoble, France
Conference papers
hal-01382969v1
|
|||
|
IP Watermark Verification Based on Power Consumption Analysis27th IEEE International Systems-on-Chip Conference, SOCC 2014, Sep 2014, Las Vegas, United States. pp.330-335
Conference papers
ujm-01063085v1
|
||
Correlation Analysis of the Power Consumption applied to IP watermark verification.Colloque national du GDR SOC-SIP, Jun 2014, Paris, France
Conference papers
ujm-01015290v1
|
|||
Identification of IP control units by state encoding and side channel verificationMicroprocessors and Microsystems: Embedded Hardware Design , 2016, 47 (Part A), pp.11-22. ⟨10.1016/j.micpro.2016.02.019⟩
Journal articles
hal-01382714v1
|
|||
|
Processeur sécurisé et reconfigurable utilisant des technologies émergentesWorkshop interdisciplinaire sur la sécurité globale (WISG), Jan 2022, Bordeaux, France
Conference poster
hal-03549070v1
|
||
Ultra-Lightweight Implementation in Area of Block CiphersLilian Bossuet; Lionel Torres. Foundations of Hardware IP Protection, Springer International Publishing, pp.117-203, 2017, 978-3-319-50378-3. ⟨10.1007/978-3-319-50380-6_9⟩
Book sections
hal-01450637v1
|
|||
Area-oriented comparison of lightweight block ciphers implemented in hardware for the activation mechanism in the anti-counterfeiting schemesInternational Journal of Circuit Theory and Applications, 2017, 45 (2), pp.274-291. ⟨10.1002/cta.2288⟩
Journal articles
hal-01450389v1
|
|||
Side Channel Analysis, an Efficient Ally for IP ProtectionLilian Bossuet; Lionel Torres. Foundations of Hardware IP Protection, Springer International Publishing, pp.85-104, 2017, 978-3-319-50378-3. ⟨10.1007/978-3-319-50380-6_5⟩
Book sections
hal-01450628v1
|
|||
|
Modelling of vertical and ferroelectric junctionless technology for efficient 3D neural network compute cube dedicated to embedded artificial intelligence (Invited)67th Annual IEEE International Electron Devices Meeting (IEDM 2021), Dec 2021, San Fransisco, United States. ⟨10.1109/IEDM19574.2021.9720572⟩
Conference papers
hal-03408078v1
|