2012
DOI: 10.1007/978-3-642-33027-8_1
|View full text |Cite
|
Sign up to set email alerts
|

3D Hardware Canaries

Abstract: Abstract. 3D integration is a promising advanced manufacturing process offering a variety of new hardware security protection opportunities. This paper presents a way of securing 3D ICs using Hamiltonian paths as hardware integrity verification sensors. As 3D integration consists in the stacking of many metal layers, one can consider surrounding a securitysensitive circuit part by a wire cage.After exploring and comparing different cage construction strategies (and reporting preliminary implementation results … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
20
0

Year Published

2013
2013
2018
2018

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 20 publications
(20 citation statements)
references
References 10 publications
0
20
0
Order By: Relevance
“…The time-domain probability that a high-energy particle hits any register during its active time and causes a bit-flip is (12) Then, the total success rate calculated with our prediction model is as (13) The success rate, indicating the probability of a successful ion fault injection for cryptanalysis, out of the experiment is as . The success rate out of the real experiment conforms fairly well to the predicted result out of our proposed model.…”
Section: Success Ratementioning
confidence: 99%
See 1 more Smart Citation
“…The time-domain probability that a high-energy particle hits any register during its active time and causes a bit-flip is (12) Then, the total success rate calculated with our prediction model is as (13) The success rate, indicating the probability of a successful ion fault injection for cryptanalysis, out of the experiment is as . The success rate out of the real experiment conforms fairly well to the predicted result out of our proposed model.…”
Section: Success Ratementioning
confidence: 99%
“…State-of-the art FIBs can operate at a precision of 2.5 nm, much less than the gate length of the transistor these days. However, FIB is invasive and becomes infeasible to the chip with a complex metal layer and shield design [13].…”
Section: A Heavy-ion Fault Injectionmentioning
confidence: 99%
“…Mesh complexities continue to become increasingly elaborate. In [7], the authors proposed stacking multiple IC dies to effectively integrate a high-density multi-metal-layer active mesh to fully encapsulate the device in the middle.…”
Section: Introductionmentioning
confidence: 99%
“…In addition, tailored packaging cannot guarantee resistance against attacks from the reverse side of the chip. Another possibility is to install an active shield on or around the LSI to be protected [3][4][5]. However, the power needed to drive signals through the shield is non-trivial.…”
Section: Introductionmentioning
confidence: 99%
“…However, the power needed to drive signals through the shield is non-trivial. A dynamic active shield surrounding an LSI was first presented in [4]. The new concept of 3D LSI integration is designed to counteract EM attacks exploiting all aspects of the LSI.…”
Section: Introductionmentioning
confidence: 99%