2015
DOI: 10.1007/s13389-015-0102-5
|View full text |Cite
|
Sign up to set email alerts
|

Reversing stealthy dopant-level circuits

Abstract: Abstract.A successful detection of the stealthy dopant-level circuit (trojan), proposed by Becker et al. at CHES 2013 [1], is reported. Contrary to an assumption made by Becker et al., dopant types in active region are visible with either scanning electron microscopy (SEM) or focused ion beam (FIB) imaging. The successful measurement is explained by an LSI failure analysis technique called the passive voltage contrast [2]. The experiments are conducted by measuring a dedicated chip. The chip uses the diffusion… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
34
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 31 publications
(34 citation statements)
references
References 5 publications
(7 reference statements)
0
34
0
Order By: Relevance
“…This results in an impractical technique of reading out the complete memory of several mm 2 . Whereas in the security community, Scanning Electron Microscopy has been recently used for hardware trojan detection [21] [5] and for spatially resolved laser fault injection [4]. Following those investigations, we show in this paper how Flash EEPROM contents commonly thought unreachable are retrieved using artefact free backside sample preparation, fined tuned SEM acquisitions (Voltage Contrast mode) and efficient image processing.…”
Section: Introductionmentioning
confidence: 82%
“…This results in an impractical technique of reading out the complete memory of several mm 2 . Whereas in the security community, Scanning Electron Microscopy has been recently used for hardware trojan detection [21] [5] and for spatially resolved laser fault injection [4]. Following those investigations, we show in this paper how Flash EEPROM contents commonly thought unreachable are retrieved using artefact free backside sample preparation, fined tuned SEM acquisitions (Voltage Contrast mode) and efficient image processing.…”
Section: Introductionmentioning
confidence: 82%
“…Dopant-level Trojans are the closest example of substitution Trojans [4], [5]. Though their non-existent footprints make them difficult to detect via side channels, post-fabrication imaging techniques that can identify such Trojans have been proposed [48]. Lastly, our implemented metrics do not capture the threat of viaonly additive Trojans.…”
Section: Discussionmentioning
confidence: 99%
“…For example, advanced tools for failure analysis of emerging technologies can be "misused" for physical attacks in the field. For security schemes based on CMOS technology, we have seen this with the proliferation and wider availability of, e.g., electron microscopy [73] and electro-optical probing [27]. (4) Technology exploration, prototyping, and joint evaluation of securities schemes based on emerging technologies.…”
Section: Challenges For Hardware Security Using Emerging Technologiesmentioning
confidence: 99%