Proceedings of the 2016 Design, Automation &Amp; Test in Europe Conference &Amp; Exhibition (DATE) 2016
DOI: 10.3850/9783981537079_0687
|View full text |Cite
|
Sign up to set email alerts
|

Activation of Logic Encrypted Chips: Pre-Test or Post-Test?

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
3
2

Relationship

3
7

Authors

Journals

citations
Cited by 56 publications
(19 citation statements)
references
References 14 publications
0
19
0
Order By: Relevance
“…Test generation and application can thus be performed based on dummy logic locking keys. The flow therefore shows post-test activation of chips, as this is the most secure strategy [18].…”
Section: The Sat Attackmentioning
confidence: 99%
“…Test generation and application can thus be performed based on dummy logic locking keys. The flow therefore shows post-test activation of chips, as this is the most secure strategy [18].…”
Section: The Sat Attackmentioning
confidence: 99%
“…Test patterns for such test are generated assuming that key inputs are controllable; thus, the correct K L value is not required. This procedure is shown to provide maximum fault coverage while preventing attackers from retrieving K L by analysing test patterns [24].…”
Section: B Testability Analysismentioning
confidence: 99%
“…Note that these threats arise due to the globalized and distributed nature of modern IC supply chains, which span across many parties and countries [4]. Over the last decade, a multitude of protection schemes have been Logic Locking ✓/✓ ✓ (see also [5]) ✓ Layout Camouflaging ✗/✗ (✓/✗ [6], ✓/✓ [7]) ✗ (✓ [7]) ✓ Split Manufacturing ✓/✗ (✗/✓ [8]) ✗ ✗ (✓ [9, 10]) proposed (and selectively already implemented in silicon), which can be broadly classified into logic locking, layout camouflaging, and split manufacturing. All these techniques seek to protect the hardware from different attackers, as summarized in Table 1.…”
Section: Introductionmentioning
confidence: 99%