2015
DOI: 10.1587/transfun.e98.a.2537
|View full text |Cite
|
Sign up to set email alerts
|

A Hardware-Trojans Identifying Method Based on Trojan Net Scoring at Gate-Level Netlists

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 11 publications
(6 citation statements)
references
References 9 publications
0
6
0
Order By: Relevance
“…For the reason that our method is static, it is not subject to the restrictions of HTs activation characteristics. The method in [3] is one of the strongest hardware Trojan identifying methods at gate-level netlists proposed so far. It extracts Trojan features introduced at Trust-HUB and defines an incremental metric to isolate some of Trojan nets from the rest of circuit.…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…For the reason that our method is static, it is not subject to the restrictions of HTs activation characteristics. The method in [3] is one of the strongest hardware Trojan identifying methods at gate-level netlists proposed so far. It extracts Trojan features introduced at Trust-HUB and defines an incremental metric to isolate some of Trojan nets from the rest of circuit.…”
Section: Discussionmentioning
confidence: 99%
“…On the other hand, pre-silicon design methods often detect HTs on gated level netlists, which can be categorized into two types: the dynamic and static detection. Dynamic detection techniques [3,4,5,6] generally judge a circuit according to the activation of HT parts. However, HTs are often latent and rarely activated under ordinary functional verification constrains thus hard to discover.…”
Section: Introductionmentioning
confidence: 99%
“…Circuit feature analysis can be applied to behavior or structural code to find suspicious assertions or modules. Other literatures [29], [30] used quantitative measurement or scoring mechanism to label dubious nets or gates.…”
Section: B Circuit Feature Analysismentioning
confidence: 99%
“…For the simple structures in SOP and POS, the Trojan circuits may be tracked by their structural pattern in feature analysis based detections [27,28,29,30], especially the bottom-up implementation of POS (POS-BU) where exists an AND-logic group. So we propose mixing these two structures showed in Fig.…”
Section: Structural Feature Analysismentioning
confidence: 99%