2014
DOI: 10.1007/s13389-014-0078-6
|View full text |Cite
|
Sign up to set email alerts
|

On measurable side-channel leaks inside ASIC design primitives

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
26
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 17 publications
(26 citation statements)
references
References 10 publications
0
26
0
Order By: Relevance
“…We assume here four attack scenarios: a single microprobe approaching during the sensing period, a larger microprobe approaching during the sensing period, a single microprobe approaching while the supply voltage is being changed, and a single microprobe approaching before the sensing period (i.e., during the sleep period). The first scenario assumes a conventional microprobe-based EM attack, such as the ones described in [15] and [21], where attackers move a microprobe close to the core surface while the sensor is working. The second scenario assumes an attempt to avoid detection by a larger probe crossing the two coils.…”
Section: Setupmentioning
confidence: 99%
See 3 more Smart Citations
“…We assume here four attack scenarios: a single microprobe approaching during the sensing period, a larger microprobe approaching during the sensing period, a single microprobe approaching while the supply voltage is being changed, and a single microprobe approaching before the sensing period (i.e., during the sleep period). The first scenario assumes a conventional microprobe-based EM attack, such as the ones described in [15] and [21], where attackers move a microprobe close to the core surface while the sensor is working. The second scenario assumes an attempt to avoid detection by a larger probe crossing the two coils.…”
Section: Setupmentioning
confidence: 99%
“…More surprisingly, the possibility of exploiting leaks inside semi-custom ASICs by such microprobe-based EMA was demonstrated in [21]. This impressive work showed current path and internal gate leaks in a standard cell, and geometric leaks in a memory macro were measurable by placing a magnetic field microprobe on the chip surface.…”
Section: Introductionmentioning
confidence: 95%
See 2 more Smart Citations
“…However, especially these days the EMA attack method is becoming more and more aggressive unfortunately by exploiting a recent advance in a measurement equipment and a scaled IC technology itself. The attacker exploits a tiny micro EM probe of several 100m-, opens an IC package, and put the probe close proximity on the chip surface as shown in Fig.2 to capture block-and even gate-level local EM radiation [11], namely Local EMA (LEMA) attack. The core duplication [8] and the supply-current equalizer [10] can be easily disabled by capturing the local radiation of sub-redundant core and on-chip power lines, respectively.…”
Section: Introductionmentioning
confidence: 99%