2017
DOI: 10.1109/tifs.2016.2601067
|View full text |Cite
|
Sign up to set email alerts
|

Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques

Abstract: The threat of hardware reverse engineering is a growing concern for a large number of applications. A main defense strategy against reverse engineering is hardware obfuscation. In this work we investigate physical obfuscation techniques, which perform alterations of circuit elements that are difficult or impossible for an adversary to observe. Examples of such stealthy manipulations are changes in the doping concentrations or dielectric manipulations. An attacker will, thus, extract a netlist which does not co… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
42
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
4
3
1

Relationship

1
7

Authors

Journals

citations
Cited by 87 publications
(47 citation statements)
references
References 50 publications
(69 reference statements)
0
42
0
Order By: Relevance
“…II. Besides, a comprehensive overview of camouflaging is given in [24], and IP protection in general is reviewed in [25], [26].…”
Section: Introductionmentioning
confidence: 99%
“…II. Besides, a comprehensive overview of camouflaging is given in [24], and IP protection in general is reviewed in [25], [26].…”
Section: Introductionmentioning
confidence: 99%
“…1) Device-level Hardware Obfuscation: At the device level, the layout of the device is disguised by introducing stuck-at-fault or delay manipulation [24]. Changes in doping concentration, manipulating inter-layer dielectric, inserting dummy logic and interconnects are conventional techniques to achieve a device-level obfuscated hardware.…”
Section: E Obfuscated Hardwarementioning
confidence: 99%
“…Hardware‐oriented security offers new Compementary metal‐oxide semiconductor (CMOS)‐based security primitives like true random number generators (TRNGs), physically unclonable functions, and other circuit design methodologies to make systems robust against security attacks . However, CMOS‐based security primitives consume high power and area and require additional source/drain doping variations to create stealthy manipulations for obfuscation . To overcome the limitations of CMOS, emerging devices are investigated by leveraging their inherent unique characteristics for hardware security .…”
Section: Introductionmentioning
confidence: 99%
“…[22][23][24] However, CMOS-based security primitives consume high power and area and require additional source/drain doping variations to create stealthy manipulations for obfuscation. [25][26][27] To overcome the limitations of CMOS, emerging devices are investigated by leveraging their inherent unique characteristics for hardware security. [28][29][30] The significance of TFET devices grabbed the attention of designers to explore the device properties exclusively for hardware security applications.…”
Section: Introductionmentioning
confidence: 99%