Por favor, use este identificador para citar o enlazar a este item: http://hdl.handle.net/10261/160465
COMPARTIR / EXPORTAR:
logo share SHARE logo core CORE BASE
Visualizar otros formatos: MARC | Dublin Core | RDF | ORE | MODS | METS | DIDL | DATACITE

Invitar a revisión por pares abierta
Campo DC Valor Lengua/Idioma
dc.contributor.authorMartínez-Rodríguez, Macarena Cristinaes_ES
dc.contributor.authorPrada-Delgado, Miguel A.es_ES
dc.contributor.authorBrox, Piedades_ES
dc.contributor.authorBaturone, Iluminadaes_ES
dc.date.accessioned2018-02-12T09:34:07Z-
dc.date.available2018-02-12T09:34:07Z-
dc.date.issued2018-
dc.identifier.citationSensors, 18(2): 347 (2018)es_ES
dc.identifier.urihttp://hdl.handle.net/10261/160465-
dc.description.abstractThis work presents a Very Large Scale Integration (VLSI) design of trusted virtual sensors providing a minimum unitary cost and very good figures of size, speed and power consumption. The sensed variable is estimated by a virtual sensor based on a configurable and programmable PieceWise-Affine hyper-Rectangular (PWAR) model. An algorithm is presented to find the best values of the programmable parameters given a set of (empirical or simulated) input-output data. The VLSI design of the trusted virtual sensor uses the fast authenticated encryption algorithm, AEGIS, to ensure the integrity of the provided virtual measurement and to encrypt it, and a Physical Unclonable Function (PUF) based on a Static Random Access Memory (SRAM) to ensure the integrity of the sensor itself. Implementation results of a prototype designed in a 90-nm Complementary Metal Oxide Semiconductor (CMOS) technology show that the active silicon area of the trusted virtual sensor is 0.86 mm 2 and its power consumption when trusted sensing at 50 MHz is 7.12 mW. The maximum operation frequency is 85 MHz, which allows response times lower than 0.25 μ s. As application example, the designed prototype was programmed to estimate the yaw rate in a vehicle, obtaining root mean square errors lower than 1.1%. Experimental results of the employed PUF show the robustness of the trusted sensing against aging and variations of the operation conditions, namely, temperature and power supply voltage (final value as well as ramp-up time)es_ES
dc.language.isoenges_ES
dc.publisherMultidisciplinary Digital Publishing Institutees_ES
dc.relation.isversionofPublisher's versiones_ES
dc.rightsopenAccesses_ES
dc.subjectVirtual sensorses_ES
dc.subjectCMOS integrated circuitses_ES
dc.subjectData securityes_ES
dc.subjectHardware securityes_ES
dc.subjectPhysical unclonable funtion (PUF)es_ES
dc.subjectPiecewise linear approximationes_ES
dc.titleVLSI Design of Trusted Virtual Sensorses_ES
dc.typeartículoes_ES
dc.identifier.doi10.3390/s18020347-
dc.description.peerreviewedPeer reviewedes_ES
dc.relation.publisherversionhttp://dx.doi.org/10.3390/s18020347es_ES
dc.rights.licenseCreative Commonses_ES
dc.relation.csices_ES
oprm.item.hasRevisionno ko 0 false*
dc.identifier.pmid29370141-
dc.type.coarhttp://purl.org/coar/resource_type/c_6501es_ES
item.languageiso639-1en-
item.fulltextWith Fulltext-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.cerifentitytypePublications-
item.grantfulltextopen-
item.openairetypeartículo-
Aparece en las colecciones: (IMSE-CNM) Artículos
Ficheros en este ítem:
Fichero Descripción Tamaño Formato
sensors-18-00347-v2.pdf1,59 MBAdobe PDFVista previa
Visualizar/Abrir
Show simple item record

CORE Recommender

PubMed Central
Citations

4
checked on 10-abr-2024

SCOPUSTM   
Citations

7
checked on 23-abr-2024

WEB OF SCIENCETM
Citations

6
checked on 27-feb-2024

Page view(s)

284
checked on 23-abr-2024

Download(s)

304
checked on 23-abr-2024

Google ScholarTM

Check

Altmetric

Altmetric


Artículos relacionados:


NOTA: Los ítems de Digital.CSIC están protegidos por copyright, con todos los derechos reservados, a menos que se indique lo contrario.