Anantha P. Chandrakasan's research while affiliated with Massachusetts Institute of Technology and other places

Publications (694)

Article
Full-text available
Ultrasound is widely used for tissue imaging such as breast cancer diagnosis; however, fundamental challenges limit its integration with wearable technologies, namely, imaging over large-area curvilinear organs. We introduced a wearable, conformable ultrasound breast patch (cUSBr-Patch) that enables standardized and reproducible image acquisition o...
Article
Full-text available
Transient molecules in the gastrointestinal tract such as nitric oxide and hydrogen sulfide are key signals and mediators of inflammation. Owing to their highly reactive nature and extremely short lifetime in the body, these molecules are difficult to detect. Here we develop a miniaturized device that integrates genetically engineered probiotic bio...
Article
Full-text available
Progress in understanding brain–viscera interoceptive signaling is hindered by a dearth of implantable devices suitable for probing both brain and peripheral organ neurophysiology during behavior. Here we describe multifunctional neural interfaces that combine the scalability and mechanical versatility of thermally drawn polymer-based fibers with t...
Article
Full-text available
Two-dimensional (2D) materials are promising candidates for future electronics due to their excellent electrical and photonic properties. Although promising results on the wafer-scale synthesis (≤150 mm diameter) of monolayer molybdenum disulfide (MoS2) have already been reported, the high-quality synthesis of 2D materials on wafers of 200 mm or la...
Preprint
Full-text available
Post-operative urinary retention is a medical condition where patients cannot urinate despite having a full bladder. Ultrasound imaging of the bladder is intermittently used to estimate urine volume for early diagnosis and management of urine retention. Moreover, the use of bladder ultrasound can reduce the need for an indwelling urinary catheter a...
Article
Full-text available
Smallholder farmers and manufacturers in the Agri-Food sector face substantial challenges because of increasing circulation of counterfeit products (e.g., seeds), for which current countermeasures are implemented mainly at the secondary packaging level, and are generally vulnerable because of limited security guarantees. Here, by integrating biopol...
Article
Full-text available
VideoTime3 is an accelerator for state-of-the-art video understanding with deep learning on the edge. Different from prior work, it highlights a real-time DiffFrame convolution achieving 2.2x DRAM access reduction compared to conventional convolution, a sorter-free architecture for efficient sparse output stationary dataflow, temporal modeling capa...
Preprint
FHE offers protection to private data on third-party cloud servers by allowing computations on the data in encrypted form. However, to support general-purpose encrypted computations, all existing FHE schemes require an expensive operation known as bootstrapping. Unfortunately, the computation cost and the memory bandwidth required for bootstrapping...
Article
This article reports the first chip-based demonstration (at any frequency) of a transceiver front end that transmits and receives electromagnetic waves with a helical distribution of wavefront phase [namely, orbital angular momentum (OAM)]. The CMOS chip consists of eight 0.31-THz modulator/detector units, with an integrated patch antenna, which ar...
Preprint
Full-text available
This paper presents a method for hardware trojan detection in integrated circuits. Unsupervised deep learning is used to classify wide field-of-view (4x4 mm$^2$), high spatial resolution magnetic field images taken using a Quantum Diamond Microscope (QDM). QDM magnetic imaging is enhanced using quantum control techniques and improved diamond materi...
Article
This paper presents a method for hardware trojan detection in integrated circuits. Unsupervised deep learning is used to classify wide field-of-view (4x4 mm ² ), high spatial resolution magnetic field images taken using a Quantum Diamond Microscope (QDM). QDM magnetic imaging is enhanced using quantum control techniques and improved diamond materia...
Preprint
Full-text available
Transient molecules in the gastrointestinal (GI) tract, such as nitric oxide and hydrogen sulfide, are key signals and mediators of inflammatory bowel disease (IBD). Because these molecules are extremely short-lived in the body, they are difficult to detect. To track these reactive molecules in the GI tract, we have developed a miniaturized device...
Preprint
Full-text available
We present the first BLS12-381 elliptic curve pairing crypto-processor for Internet-of-Things (IoT) security applications. Efficient finite field arithmetic and algorithm-architecture co-optimizations together enable two orders of magnitude energy savings. We implement several countermeasures against timing and power side-channel attacks. Our crypt...
Article
This article presents a highly miniaturized ingestible electronic capsule for biochemical detection via onboard genetically engineered biosensor bacteria. The core integrated circuit (IC) is a threshold-based bioluminescence detector with a CMOS-integrated photodiode array in a 65-nm technology that utilizes a dual-duty-cycling front end to achieve...
Article
Full-text available
The past few years have witnessed a growing interest in wireless and batteryless implants, due to their potential in long-term biomedical monitoring of in-body conditions such as internal organ movements, bladder pressure, and gastrointestinal health. Early proposals for batteryless implants relied on inductive near-field coupling and ultrasound ha...
Article
With the recent advancements in machine learning (ML) theory, a lot of energy-efficient neural network (NN) accelerators have been developed. However, their associated side-channel security vulnerabilities pose a major concern. There have been several proof-of-concept attacks demonstrating the extraction of their model parameters and input data. Th...
Article
Successive approximation register (SAR) analog to digital converters (ADCs) are used in many edge Internet of Things (IoT) devices to digitize analog inputs before further processing. These inputs can be private, requiring physical side-channel security to protect the data being converted. Previous works (Jeong et al., 2021), (Miki et al., 2020) ha...
Preprint
Full-text available
Fully Homomorphic Encryption (FHE) allows arbitrarily complex computations on encrypted data without ever needing to decrypt it, thus enabling us to maintain data privacy on third-party systems. Unfortunately, sustaining deep computations with FHE requires a periodic noise reduction step known as bootstrapping. The cost of the bootstrapping operati...
Article
We present the first BLS12-381 elliptic curve pairing crypto-processor for Internet-of-Things (IoT) security applications. Efficient finite field arithmetic and algorithm-architecture co-optimizations together enable two orders of magnitude energy savings. We implement several countermeasures against timing and power side-channel attacks. Our crypt...
Technical Report
Full-text available
Artificial intelligence (AI) has proven itself to be one of the most powerful techniques for computer vision, natural language processing, and the automobile industry. Current AI algorithms that are based on deep neural networks (DNNs) are facing a crucial challenge from efficient computing. State-of-the-art DNNs need millions of weights and plenty...
Article
Silicon-based terahertz (THz) integrated circuits (ICs) have made rapid progress over the past decade. The demonstrated basic component performance, as well as the maturity of design tools and methodologies, have made it possible to build high-complexity THz integrated systems. Such implementations are undoubtedly highly attractive due to their low...
Preprint
Pairing-based cryptography (PBC), a variant of elliptic curve cryptography (ECC), uses bilinear maps between elliptic curves and finite fields to enable several novel applications beyond traditional key exchange and signatures [1]. Fig. 1 shows two such applications - (a) signature aggregation, where arbitrarily large number of signatures are aggre...
Preprint
Full-text available
With the recent advancements in machine learning theory, many commercial embedded micro-processors use neural network models for a variety of signal processing applications. However, their associated side-channel security vulnerabilities pose a major concern. There have been several proof-of-concept attacks demonstrating the extraction of their mod...
Article
Full-text available
With the recent advancements in machine learning theory, many commercial embedded micro-processors use neural network models for a variety of signal processing applications. However, their associated side-channel security vulnerabilities pose a major concern. There have been several proof-of-concept attacks demonstrating the extraction of their mod...
Article
Full-text available
Adversarial examples, which are crafted by adding small perturbations to typical inputs in order to fool the prediction of a deep neural network (DNN), pose a threat to security-critical applications, and robustness against adversarial examples is becoming an important design factor. In this work, we first examine the methodology for evaluating adv...
Article
Full-text available
N95 filtering facepiece respirators (FFR) and surgical masks are essential in reducing airborne disease transmission, particularly during the COVID-19 pandemic. However, currently available FFR's and masks have major limitations, including masking facial features, waste, and integrity after decontamination. In a multi-institutional trial, we evalua...
Article
The boom of connected Internet of Things (IoT) nodes and ubiquity of wireless communications are projected to increase wireless data traffic by several orders of magnitude in the near future. While these future scalable networks support increasing numbers of wireless devices utilizing the electromagnetic (EM) spectrum, ensuring the security of wire...
Conference Paper
Full-text available
Post-quantum cryptography (PQC) is currently a growing area of research and NIST PQC Round 2 schemes are being actively analyzed and optimized for both security and efficiency. In this work, we repurpose the cryptographic accelerators in an energy-efficient pre-quantum TLS crypto-processor to implement post-quantum key encapsulation schemes SIKE, F...
Article
This article presents an ultra-small, high-security identification tag that is entirely built in a CMOS chip without external components. The usage of backscatter communications at 260 GHz enables full integration of a $2\,\,\times \,\, 2$ patch antenna array. For chip compactness and minimum interference caused by direct wave reflection, the bac...
Poster
Full-text available
Modern public key cryptography protocols are vulnerable to quantum attacks. Lattice-based cryptography is a prime candidate for post-quantum security. However, high computational complexity of these algorithms makes it challenging to implement them on low-power embedded devices. To address this challenge, we present a side-channel-secure configurab...
Article
This work presents a modular, light-weight head-borne neuromodulation platform that achieves low-power wireless neuromodulation and allows real-time programmability of the stimulation parameters such as the frequency, duty cycle, and intensity. This platform is comprised of two parts: the main device and the optional intensity module. The main devi...
Conference Paper
This work presents a modular, light-weight head-borne neuromodulation platform that achieves low-power wireless neuromodulation and allows real-time programmability of the stimulation parameters such as the frequency, duty cycle, and intensity. This platform is comprised of two parts: the main device and the optional intensity module. The main devi...
Preprint
We identify three common cases that lead to overestimation of adversarial accuracy against bounded first-order attack methods, which is popularly used as a proxy for adversarial robustness in empirical studies. For each case, we propose compensation methods that either address sources of inaccurate gradient computation, such as numerical instabilit...
Conference Paper
Full-text available
Identity-Based Encryption (IBE) is considered an alternative to traditional certificate-based public key cryptography to reduce communication overheads in wireless sensor networks. In this work, we build on the well-known lattice-based DLP-IBE scheme to construct an ID-based certificateless authenticated key exchange for post-quantum Transport Laye...
Preprint
Full-text available
This paper presents a dual-factor authentication protocol and its low-power implementation for security of implantable medical devices (IMDs). The protocol incorporates traditional cryptographic first-factor authentication using Datagram Transport Layer Security - Pre-Shared Key (DTLS-PSK) followed by the user's touch-based voluntary second-factor...
Conference Paper
This paper presents a dual-factor authentication protocol and its low-power implementation for security of implantable medical devices (IMDs). The protocol incorporates traditional cryptographic first-factor authentication using Datagram Transport Layer Security - Pre-Shared Key (DTLS-PSK) followed by the user's touch-based voluntary second-factor...
Article
This paper presents a neural-network-based SAR ADC power side-channel attack (PSA) method and a 12-bit, 1.25MS/s secure SAR ADC whose current equalizers protect the ADC from PSA. A prototype SAR ADC was fabricated in 65nm CMOS to demonstrate the proposed concepts. Without PSA protection, the proposed PSA method decoded the power supply current wave...
Article
To support various edge applications, a neural network accelerator needs to achieve high flexibility and classification accuracy within a limited power budget. This paper proposes a weight tuning algorithm to improve the energy efficiency by lowering the switching activity. A flexible and runtime-reconfigurable CNN accelerator is co-designed with t...
Article
Full-text available
This paper presents an optimized silicon-MEMS electromagnetic vibration energy harvester suitable for applications such as machine health monitoring. The harvester comprises a DRIE-etched silicon suspension, and pick-and-place N42 NdBFe magnets and copper coils, housed in a 3D-printed package. The harvester is designed to operate near 50 Hz with 0....
Preprint
Full-text available
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor's algorithm when large-scale quantum computers are built. Cryptographers are working on quantum-resistant algorithms, and lattice-based cryptography has emerged as a prime candidate. However, high computational complexity of these algor...
Preprint
Full-text available
This paper presents an optimized silicon-MEMS electromagnetic vibration energy harvester suitable for applications such as machine health monitoring. The harvester comprises a DRIE-etched silicon suspension, and pick-and-place N42 NdBFe magnets and copper coils, housed in a 3D-printed package. The harvester is designed to operate near 50 Hz with 0....
Conference Paper
Full-text available
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor’s algorithm when large-scale quantum computers are built. Cryptographers are working on quantum-resistant algorithms, and lattice-based cryptography has emerged as a prime candidate. However, high computational complexity of these algor...
Article
Full-text available
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor’s algorithm when large-scale quantum computers are built. Cryptographers are working on quantum-resistant algorithms, and lattice-based cryptography has emerged as a prime candidate. However, high computational complexity of these algor...
Article
Full-text available
Electronics is approaching a major paradigm shift because silicon transistor scaling no longer yields historical energy-efficiency benefits, spurring research towards beyond-silicon nanotechnologies. In particular, carbon nanotube field-effect transistor (CNFET)-based digital circuits promise substantial energy-efficiency benefits, but the inabilit...
Article
Full-text available
Artificial muscles may accelerate the development of robotics, haptics, and prosthetics. Although advances in polymer-based actuators have delivered unprecedented strengths, producing these devices at scale with tunable dimensions remains a challenge. We applied a high-throughput iterative fiber-drawing technique to create strain-programmable artif...
Preprint
This paper presents the first hardware implementation of the Datagram Transport Layer Security (DTLS) protocol to enable end-to-end security for the Internet of Things (IoT). A key component of this design is a reconfigurable prime field elliptic curve cryptography (ECC) accelerator, which is 238x and 9x more energy-efficient compared to software a...
Article
Full-text available
This paper presents the first hardware implementation of the datagram transport layer security (DTLS) protocol to enable end-to-end security for the Internet of Things (IoT). A key component of this design is a reconfigurable prime field elliptic curve cryptography (ECC) accelerator that is 238x and 9x more energy-efficient compared to software and...
Preprint
This paper presents a configurable lattice cryptography processor which enables quantum-resistant security protocols for IoT. Efficient sampling architectures, coupled with a low-power SHA-3 core, provide two orders of magnitude energy savings over software. A single-port RAM-based NTT architecture is proposed, which provides ~124k-gate area saving...
Preprint
This paper presents a reconfigurable cryptographic engine that implements the DTLS protocol to enable end-to-end security for IoT. This implementation of the DTLS engine demonstrates 10x reduction in code size and 438x improvement in energy-efficiency over software. Our ECC primitive is 237x and 9x more energy-efficient compared to software and sta...
Conference Paper
Carbon nanotube (CNT) field-effect transistors (CNFETs) are a promising emerging technology for energy-efficient electronics (Fig. 29.8.1). Despite this promise, CNTs are subject to substantial inherent imperfections; every ensemble of CNTs includes some percentage of metallic CNTs (m-CNTs). m-CNTs result in conductive shorts between CNFET source a...