2014
DOI: 10.1007/978-3-662-44709-3_7
|View full text |Cite
|
Sign up to set email alerts
|

Reversing Stealthy Dopant-Level Circuits

Abstract: Abstract.A successful detection of the stealthy dopant-level circuit (trojan), proposed by Becker et al. at CHES 2013 [1], is reported. Contrary to an assumption made by Becker et al., dopant types in active region are visible with either scanning electron microscopy (SEM) or focused ion beam (FIB) imaging. The successful measurement is explained by an LSI failure analysis technique called the passive voltage contrast [2]. The experiments are conducted by measuring a dedicated chip. The chip uses the diffusion… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 44 publications
(22 citation statements)
references
References 5 publications
(7 reference statements)
0
19
0
Order By: Relevance
“…This is because dummy contacts/channels accumulate charges to a much lower degree than real contacts/channels. Threshold-dependent camouflaging of gates can also be revealed by SEM PVC, as demonstrated successfully by Sugawara et al [4]. As Collantes et al [10] indicate themselves, monitoring the etch rates can also reveal different doping levels, which are at the heart of their thresholddependent gates.…”
Section: Ieee Transactions On Computer-aided Design Of Integrated Cirmentioning
confidence: 86%
See 3 more Smart Citations
“…This is because dummy contacts/channels accumulate charges to a much lower degree than real contacts/channels. Threshold-dependent camouflaging of gates can also be revealed by SEM PVC, as demonstrated successfully by Sugawara et al [4]. As Collantes et al [10] indicate themselves, monitoring the etch rates can also reveal different doping levels, which are at the heart of their thresholddependent gates.…”
Section: Ieee Transactions On Computer-aided Design Of Integrated Cirmentioning
confidence: 86%
“…As a result, the constrained application of these and other schemes can compromise their resilience, as discussed next. 4…”
Section: B Camouflaging At the Feol: Limitations And Vulnerabilitiesmentioning
confidence: 99%
See 2 more Smart Citations
“…Torrance and James [2] note that optical imaging suffices to extract such finer details at technologies above 0.18µm, and that Scanning Electron Microscope (SEM) can accomplish the same below 0.18µm if the dielectric is removed. 6) The attacker is able to detect dopant programming of transistors using techniques like passive voltage contrast [14]. 7) The attacker is able to delayer chip and further can distinguish between vias and fake vias; Rajendran et al [9] and others assume an attacker that lacks this capability.…”
Section: B Capabilities Of the Attackermentioning
confidence: 99%