Reversing stealthy dopant-level circuits

34Citations
Citations of this article
34Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A successful detection of the stealthy dopant-level circuit (trojan), proposed byBecker et al. atCHES 2013 [1], is reported.Contrary to an assumption made by Becker et al., dopant types in active region are visible with either scanning electron microscopy (SEM)or focused ion beam (FIB) imaging. The successful measurement is explained by an LSI failure analysis technique called the passive voltage contrast [2]. The experiments are conducted by measuring a dedicated chip. The chip uses the diffusion programmable device [3]: an anti-reverse-engineering technique by the same principle as the stealthy dopant-level trojan. The chip is delayered down to the contact layer, and images are taken with (1) an optical microscope, (2) SEM, and (3) FIB. As a result, the four possible dopant-well combinations, namely (i) p+/n-well, (ii) p+/p-well, (iii) n+/n-well and (iv) n+/pwell are distinguishable in the SEMimages. Partial but sufficient detection is also achieved with FIB. Although the stealthy dopant-level circuits are visible, however, they potentially make a detection harder. That is because the contact layer should be measured. We show that imaging the contact layer is at most 16-times expensive than that of a metal layer in terms of the number of images.

Cite

CITATION STYLE

APA

Sugawara, T., Suzuki, D., Fujii, R., Tawa, S., Hori, R., Shiozaki, M., & Fujino, T. (2014). Reversing stealthy dopant-level circuits. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 8731, 112–126. https://doi.org/10.1007/978-3-662-44709-3_7

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free