2016 21st Asia and South Pacific Design Automation Conference (ASP-DAC) 2016
DOI: 10.1109/aspdac.2016.7428086
|View full text |Cite
|
Sign up to set email alerts
|

Netlist reverse engineering for high-level functionality reconstruction

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
25
0

Year Published

2017
2017
2024
2024

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 67 publications
(25 citation statements)
references
References 18 publications
0
25
0
Order By: Relevance
“…Note that the aforementioned surveys primarily focus on HT threats and corresponding HT detection (such as reverse engineering [40]- [43], logic testing [44], [45], and sidechannel analysis [46]- [49]) and prevention (such as detection assistance [50]- [52] and implantation prevention [53]- [55]) techniques. Compared with the existing surveys, this paper intends to review the specific HT threats and defense solutions from a different perspective of SoC life cycle.…”
Section: B Motivation and Contributionsmentioning
confidence: 99%
See 1 more Smart Citation
“…Note that the aforementioned surveys primarily focus on HT threats and corresponding HT detection (such as reverse engineering [40]- [43], logic testing [44], [45], and sidechannel analysis [46]- [49]) and prevention (such as detection assistance [50]- [52] and implantation prevention [53]- [55]) techniques. Compared with the existing surveys, this paper intends to review the specific HT threats and defense solutions from a different perspective of SoC life cycle.…”
Section: B Motivation and Contributionsmentioning
confidence: 99%
“…Moreover, non-destructive reverse engineering, which attempts to reverse the gate-level netlist of an IC design into a high-level description of the control logic, such as finite state machines [42], [43], [81], has also been investigated. For instance, Li et al proposed reversing the unknown ICs into the input-output track model via behavioral pattern mining and discovering the Trojan circuitry through behavioral pattern matching [82].…”
Section: -Reverse Engineeringmentioning
confidence: 99%
“…Gascón et al [GSD + 14] addressed this problem with a templatebased solution. Meade et al [MZJ16] extended FSM reverse engineering by retrieving the state transition function from ASIC gate-level netlists. Wallat et al [WFSP17] presented insights on offensive reverse engineering aspects such as the removal of watermarks and the weakening of stream cipher implementations.…”
Section: Gate-level Netlist Reverse Engineeringmentioning
confidence: 99%
“…While previous solutions offer methods for algorithmic FSM reverse engineering [STGR10,MZJ16], they specifically target non-obfuscated ASIC gate-level netlists. Recently, Meade et al [MZZ + 17] introduced theoretical attack descriptions on several FSM obfuscation schemes (a subset of our schemes covered in Section 4), however, they did not perform a practical evaluation of the aforementioned attacks.…”
Section: Gate-level Netlist Reverse Engineeringmentioning
confidence: 99%
“…Finite State Machine (FSM) from gatelevel netlists. Meade et al [24] extended this technique in order to retrieve the state transition function for the reverse engineered FSMs. In further work, Meade et al [25] developed a technique to separate control unit registers from datapath registers.…”
Section: Gate-level Netlist Reverse Engineeringmentioning
confidence: 99%