Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3439706.3446902acmconferencesArticle/Chapter ViewAbstractPublication PagesispdConference Proceedingsconference-collections
research-article

Hardware Security for and beyond CMOS Technology

Published: 21 March 2021 Publication History

Abstract

As with most aspects of electronic systems and integrated circuits, hardware security has traditionally evolved around the dominant CMOS technology. However, with the rise of various emerging technologies, whose main purpose is to overcome the fundamental limitations for scaling and power consumption of CMOS technology, unique opportunities arise to advance the notion of hardware security. In this paper, I first provide an overview on hardware security in general. Next, I review selected emerging technologies, namely (i) spintronics, (ii) memristors, (iii) carbon nanotubes and related transistors, (iv) nanowires and related transistors, and (v) 3D and 2.5D integration. I then discuss their application to advance hardware security and also outline related challenges.

References

[1]
BIBentryALTinterwordspacingB. Krebs. (2019) First american financial corp. leaked hundreds of millions of title insurance records. https://krebsonsecurity.com/2019/05/first-american-financial-corp-leaked-hundreds-of-millions-of-title-insurance-records/BIBentrySTDinterwordspacing
[2]
P. Maene et al., "Hardware-based trusted computing architectures for isolation and attestation," Trans. Comp., vol. 67, no. 3, pp. 361--374, 2018. https://doi.org/10.1109/TC.2017.2647955
[3]
M. Nabeel et al., "2.5D root of trust: Secure system-level integration of untrusted chiplets," IEEE Trans. Comput. (TC), vol. 69, pp. 1611--1625, 2020. https://doi.org/10.1109/TC.2020.3020777
[4]
H. Jiang et al., "A provable key destruction scheme based on memristive crossbar arrays," Nature Electronics, vol. 1, no. 10, pp. 548--554, 2018. https://doi.org/10.1038/s41928-018-0146--5
[5]
E. Brier, C. Clavier, and F. Olivier, "Correlation power analysis with a leakage model," in Proc. Cryptogr. Hardw. Embed. Sys., 2004. https://doi.org/10.1007/978--3--540--28632--5_2
[6]
P. Bayon et al., "Fault model of electromagnetic attacks targeting ring oscillator-based true random number generators," J. Cryptogr. Eng., vol. 6, no. 1, pp. 61--74, 2016. https://doi.org/10.1007/s13389-015-0113--2
[7]
P. Qiu, D. Wang, Y. Lyu, and G. Qu, "VoltJockey: Breaching TrustZone by software-controlled voltage manipulation over multi-core frequencies," in Proc. Comp. Comm. Sec., 2019, pp. 195--209. https://doi.org/10.1145/3319535.3354201
[8]
BIBentryALTinterwordspacingY. Zhou and D. Feng, "Side-channel attacks: Ten years after its publication and the impacts on cryptographic module security testing," in IACR Crypt. ePrint Arch., no. 388, 2005. http://eprint.iacr.org/2005/388BIBentrySTDinterwordspacing
[9]
BIBentryALTinterwordspacingD. A. Osvik, A. Shamir, and E. Tromer, "Cache attacks and countermeasures: the case of AES," in IACR Crypt. ePrint Arch., 2005. https://eprint.iacr.org/2005/271BIBentrySTDinterwordspacing
[10]
BIBentryALTinterwordspacingM. Schwarz et al., "ZombieLoad: Cross-privilege-boundary data sampling," Comput. Res. Repos. (CoRR), 2019. https://arxiv.org/abs/1905.05726BIBentrySTDinterwordspacing
[11]
H. Groß, S. Mangard, and T. Korak, "Domain-oriented masking: Compact masked hardware implementations with arbitrary protection order," in Proc. Comp. Comm. Sec., 2016. https://doi.org/10.1145/2996366.2996426
[12]
D. Bellizia et al., "Secure double rate registers as an RTL countermeasure against power analysis attacks," Trans. VLSI Syst., vol. 26, no. 7, pp. 1368--1376, 2018. https://doi.org/10.1109/TVLSI.2018.2816914
[13]
B. Selmke, J. Heyszl, and G. Sigl, "Attack on a DFA protected AES by simultaneous laser fault injections," in Proc. Worksh. Fault Diag. Tol. Cryptogr., 2016, pp. 36--46. https://doi.org/10.1109/FDTC.2016.16
[14]
A. Dehbaoui, J. Dutertre, B. Robisson, and A. Tria, "Electromagnetic transient faults injection on a hardware and a software implementations of AES," in Proc. Worksh. Fault Diag. Tol. Cryptogr., 2012, pp. 7--15. https://doi.org/10.1109/FDTC.2012.15
[15]
V. van der Veen et al., "Drammer: Deterministic rowhammer attacks on mobile platforms," in Proc. Comp. Comm. Sec., 2016, pp. 1675--1689. https://doi.org/10.1145/2976749.2978406
[16]
G. D. Natale, E. I. Vatajelu, K. S. Kannan, and L. Anghel, "Hidden-delay-fault sensor for test, reliability and security," in Proc. EDAA/ACM/IEEE Des. Autom. Test Eur. (DATE), 2019, pp. 316--319. https://doi.org/10.23919/DATE.2019.8714891
[17]
B. Karp, M. Gay, O. Keren, and I. Polian, "Security-oriented code-based architectures for mitigating fault attacks," in Proc. DCIS, 2018, pp. 1--6. https://doi.org/10.1109/DCIS.2018.8681476
[18]
J. Dutertre et al., "Laser fault injection at the CMOS 28 nm technology node: an analysis of the fault model," in Proc. Worksh. Fault Diag. Tol. Cryptogr., 2018. https://doi.org/10.1109/FDTC.2018.00009
[19]
BIBentryALTinterwordspacingB. Karp, M. Gay, O. Keren, and I. Polian, "Detection and correction of malicious and natural faults in cryptographic modules," in Proc. PROOFS@CHES, 2018, pp. 68--82. https://easychair.org/publications/download/zMjhBIBentrySTDinterwordspacing
[20]
BIBentryALTinterwordspacingE. L. Principe et al., "Plasma FIB deprocessing of integrated circuits from the backside," Elec. Dev. Fail. Analysis, vol. 19, no. 4, pp. 36--44, 2017. https://www.researchgate.net/profile/Robert_Chivas/publication/322264562_Plasma_FIB_deprocessing_of_integrated_circuits_from_the_backside/links/5a54f88e45851547b1bd55f2/Plasma-FIB-deprocessing-of-integrated-circuits-from-the-backside.pdfBIBentrySTDinterwordspacing
[21]
H. Wang, Q. Shi, D. Forte, and M. M. Tehranipoor, "Probing attacks on integrated circuits: Challenges and research opportunities," Des. Test, vol. 34, no. 5, pp. 63--71, 2017. https://doi.org/10.1109/MDAT.2017.2729398
[22]
C. Helfmeier et al., "Breaking and entering through the silicon," in Proc. Comp. Comm. Sec., 2013, pp. 733--744. https://doi.org/10.1145/2508859.2516717
[23]
S. Tajik, H. Lohrke, J.-P. Seifert, and C. Boit, "On the power of optical contactless probing: Attacking bitstream encryption of FPGAs," in Proc. Comp. Comm. Sec., 2017, pp. 1661--1674. https://doi.org/10.1145/3133956.3134039
[24]
BIBentryALTinterwordspacingT. Krachenfels, F. Ganji, A. Moradi, S. Tajik, and J.-P. Seifert, "Real-world snapshots vs. theory: Questioning the t-probing security model," 2020. https://arxiv.org/abs/2009.04263BIBentrySTDinterwordspacing
[25]
BIBentryALTinterwordspacingF. Courbon, S. Skorobogatov, and C. Woods, "Direct charge measurement in floating gate transistors of flash EEPROM using scanning electron microscopy," in Proc. Int. Symp. Test. Failure Analys., 2016, pp. 1--9. https://pdfs.semanticscholar.org/992a/20c0a8bb71642fc44fa65f053b3524113b99.pdfBIBentrySTDinterwordspacing
[26]
Y. Lee, H. Lim, Y. Lee, and S. Kang, "Robust secure shield architecture for detection and protection against invasive attacks," Trans. Comp.-Aided Des. Integ. Circ. Sys., 2019. https://doi.org/10.1109/TCAD.2019.2944580
[27]
K. Yi, M. Park, and S. Kim, "Practical silicon-surface-protection method using metal layer," J. Semicond. Tech. Sci., vol. 16, no. 4, pp. 470--480, 2016. https://doi.org/10.5573/JSTS.2016.16.4.470
[28]
BIBentryALTinterwordspacingH. Shen, N. Asadizanjani, M. Tehranipoor, and D. Forte, "Nanopyramid: An optical scrambler against backside probing attacks," in Proc. Int. Symp. Test. Failure Analys., 2018. https://pdfs.semanticscholar.org/453a/ce0749c374d59c4193cc26d06ac38e22c500.pdfBIBentrySTDinterwordspacing
[29]
M. Weiner, S. Manich, R. Rodríguez-Montañés, and G. Sigl, "The low area probing detector as a countermeasure against invasive attacks," Trans. VLSI Syst., vol. 26, no. 2, pp. 392--403, 2018. https://doi.org/10.1109/TVLSI.2017.2762630
[30]
Y. Ishai, A. Sahai, and D. Wagner, "Private circuits: Securing hardware against probing attacks," in Advances in Cryptology, 2003, pp. 463--481. https://doi.org/10.1007/978--3--540--45146--4_27
[31]
M. Rostami, F. Koushanfar, and R. Karri, "A primer on hardware security: Models, methods, and metrics," Proc. IEEE, vol. 102, no. 8, pp. 1283--1295, 2014. https://doi.org/10.1109/JPROC.2014.2335155
[32]
J. Knechtel, S. Patnaik, and O. Sinanoglu, "Protect your chip design intellectual property: An overview," in Proc. ACM Int. Conf. Omni-Layer Intell. Syst. (COINS), 2019, pp. 211--216. https://doi.org/10.1145/3312614.3312657
[33]
M. Yasin, J. J. Rajendran, and O. Sinanoglu, Trustworthy Hardware Design: Combinational Logic Locking Techniques. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2020. https://doi.org/10.1007/978--3-030--15334--2
[34]
BIBentryALTinterwordspacingM. Yasin, S. M. Saeed, J. Rajendran, and O. Sinanoglu, "Activation of logic encrypted chips: Pre-test or post-test"" in Proc. Des. Autom. Test Europe, 2016, pp. 139--144. https://ieeexplore.ieee.org/abstract/document/7459294BIBentrySTDinterwordspacing
[35]
J. A. Roy, F. Koushanfar, and I. L. Markov, "Ending piracy of integrated circuits," Computer, vol. 43, no. 10, pp. 30--38, 2010. https://doi.org/10.1109/MC.2010.284
[36]
M. Yasin, J. J. Rajendran, O. Sinanoglu, and R. Karri, "On improving the security of logic locking," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 35, no. 9, pp. 1411--1424, 2016. https://doi.org/10.1109/TCAD.2015.2511144
[37]
P. Subramanyan, S. Ray, and S. Malik, "Evaluating the security of logic encryption algorithms," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2015, pp. 137--143. https://doi.org/10.1109/HST.2015.7140252
[38]
Y. Xie and A. Srivastava, "Mitigating SAT attack on logic locking," in Proc. Cryptogr. Hardw. Embed. Sys., 2016, pp. 127--146. https://doi.org/10.1007/978--3--662--53140--2_7
[39]
M. Yasin et al., "Provably-secure logic locking: From theory to practice," in Proc. Comp. Comm. Sec., 2017, pp. 1601--1618. https://doi.org/10.1145/3133956.3133985
[40]
Y. Shen and H. Zhou, "Double DIP: Re-evaluating security of logic encryption algorithms," in Proc. Great Lakes Symp. VLSI, 2017, pp. 179--184. https://doi.org/10.1145/3060403.3060469
[41]
K. Shamsi et al., "AppSAT: Approximately deobfuscating integrated circuits," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2017, pp. 95--100. https://doi.org/10.1109/HST.2017.7951805
[42]
BIBentryALTinterwordspacingL. Alrahis et al., " UNSAIL: Thwarting oracle-less machine learning attacks on logic locking," arXiv, 2020. https://arxiv.org/abs/2012.14938BIBentrySTDinterwordspacing
[43]
L. Li and A. Orailoglu, "Piercing logic locking keys through redundancy identification," in Proc. Des. Autom. Test Europe, 2019. https://doi.org/10.23919/DATE.2019.8714955
[44]
J. Rajendran, M. Sam, O. Sinanoglu, and R. Karri, "Security analysis of integrated circuit camouflaging," in Proc. Comp. Comm. Sec., 2013, pp. 709--720. https://doi.org/10.1145/2508859.2516656
[45]
B. Erbagci, C. Erbagci, N. E. C. Akkaya, and K. Mai, "A secure camouflaged threshold voltage defined logic family," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2016, pp. 229--235. https://doi.org/10.1109/HST.2016.7495587
[46]
M. Li et al., "Provably secure camouflaging strategy for IC protection," in Proc. Int. Conf. Comp.-Aided Des., 2016, pp. 28:1--28:8. https://doi.org/10.1145/2966986.2967065
[47]
S. Patnaik, M. Ashraf, O. Sinanoglu, and J. Knechtel, "Obfuscating the interconnects: Low-cost and resilient full-chip layout camouflaging," IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. (TCAD), vol. 39, pp. 4466--4481, 2020. https://doi.org/10.1109/TCAD.2020.2981034
[48]
BIBentryALTinterwordspacing(2019) Circuit camouflage technology. Rambus Inc. https://www.rambus.com/security/cryptofirewall-cores/circuit-camouflage-technology/BIBentrySTDinterwordspacing
[49]
Y. Lao and K. K. Parhi, "Obfuscating DSP circuits via high-level transformations," Trans. VLSI Syst., vol. 23, no. 5, pp. 819--830, 2015. https://doi.org/10.1109/TVLSI.2014.2323976
[50]
C. Yu, X. Zhang, D. Liu, M. Ciesielski, and D. Holcomb, "Incremental SAT-based reverse engineering of camouflaged logic circuits," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 36, no. 10, pp. 1647--1659, 2017. https://doi.org/10.1109/TCAD.2017.2652220
[51]
A. Vijayakumar, V. C. Patil, D. E. Holcomb, C. Paar, and S. Kundu, "Physical design obfuscation of hardware: A comprehensive investigation of device- and logic-level techniques," Trans. Inf. Forens. Sec., vol. 12, no. 1, pp. 64--77, 2017. https://doi.org/10.1109/TIFS.2016.2601067
[52]
J. Rajendran, O. Sinanoglu, and R. Karri, "Is split manufacturing secure"" in Proc. Des. Autom. Test Europe, 2013, pp. 1259--1264. https://doi.org/10.7873/DATE.2013.261
[53]
A. Sengupta et al., "Rethinking split manufacturing: An information-theoretic approach with secure layout techniques," in Proc. IEEE/ACM Int. Conf. Comput.-Aided Des. (ICCAD), 2017, pp. 329--336. https://doi.org/10.1109/ICCAD.2017.8203796
[54]
A. Sengupta, M. Nabeel, J. Knechtel, and O. Sinanoglu, "A new paradigm in split manufacturing: Lock the FEOL, unlock at the BEOL," in Proc. EDAA/ACM/IEEE Des. Autom. Test Eur. (DATE), 2019, pp. 414--419. https://doi.org/10.23919/DATE.2019.8715281
[55]
S. Patnaik, J. Knechtel, M. Ashraf, and O. Sinanoglu, "Concerted wire lifting: Enabling secure and cost-effective split manufacturing," in Proc. IEEE/ACM Asia S. Pac. Des. Autom. Conf. (ASPDAC), 2018, pp. 251--258. https://doi.org/10.1109/ASPDAC.2018.8297314
[56]
S. Patnaik, M. Ashraf, J. Knechtel, and O. Sinanoglu, "Raise your game for split manufacturing: Restoring the true functionality through BEOL," in Proc. ACM Des. Autom. Conf. (DAC), 2018, pp. 140:1--140:6. https://doi.org/10.1145/3195970.3196100
[57]
BIBentryALTinterwordspacingC. McCants. (2016) Trusted integrated chips (TIC) program. https://www.ndia.org/-/media/sites/ndia/meetings-and-events/divisions/systems-engineering/past-events/trusted-micro/2016-august/mccants-carl.ashxBIBentrySTDinterwordspacing
[58]
K. Vaidyanathan, B. P. Das, E. Sumbul, R. Liu, and L. Pileggi, "Building trusted ICs using split fabrication," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2014, pp. 1--6. https://doi.org/10.1109/HST.2014.6855559
[59]
Y. Wang, P. Chen, J. Hu, and J. J. Rajendran, "The cat and mouse in split manufacturing," in Proc. Des. Autom. Conf., 2016, pp. 165:1--165:6. https://doi.org/10.1145/2897937.2898104
[60]
H. Li et al., "Attacking split manufacturing from a deep learning perspective," in Proc. ACM Des. Autom. Conf. (DAC), 2019, pp. 135:1--135:6. https://doi.org/10.1145/3316781.3317780
[61]
H. Li et al., "Deep learning analysis for split manufactured layouts with routing perturbation," IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. (TCAD), vol. Early Access, 2020. https://doi.org/10.1109/TCAD.2020.3037297
[62]
S. Bhunia and M. M. Tehranipoor, Eds., The Hardware Trojan War: Attacks, Myths, and Defenses. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2018. https://doi.org/10.1007/978--3--319--68511--3
[63]
K. Basu et al., "CAD-Base: An attack vector into the electronics supply chain," Trans. Des. Autom. Elec. Sys., vol. 24, no. 4, pp. 38:1--38:30, 2019. https://doi.org/10.1145/3315574
[64]
P. Swierczynski, M. Fyrbiak, P. Koppe, A. Moradi, and C. Paar, "Interdiction in practice--hardware trojan against a high-security USB flash drive," J. Cryptogr. Eng., vol. 7, no. 3, pp. 199--211, 2017. https://doi.org/10.1007/s13389-016-0132--7
[65]
Y. Jin and Y. Makris, "Hardware trojan detection using path delay fingerprint," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2008, pp. 51--57. https://doi.org/10.1109/HST.2008.4559049
[66]
E. Love, Y. Jin, and Y. Makris, "Proof-carrying hardware intellectual property: A pathway to trusted module acquisition," IEEE Trans. Inf. Forens. Sec. (TIFS), vol. 7, no. 1, pp. 25--40, 2012. https://doi.org/10.1109/TIFS.2011.2160627
[67]
X. Guo, R. G. Dutta, J. He, M. M. Tehranipoor, and Y. Jin, "QIF-Verilog: Quantitative information-flow based hardware description languages for pre-silicon security assessment," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2019, pp. 91--100. https://doi.org/10.1109/HST.2019.8740840
[68]
T. Sugawara et al., "Reversing stealthy dopant-level circuits," J. Cryptogr. Eng., vol. 5, no. 2, pp. 85--94, 2015. https://doi.org/10.1007/s13389-015-0102--5
[69]
BIBentryALTinterwordspacingN. Vashistha et al., "Trojan scanner: Detecting hardware trojans with rapid SEM imaging combined with image processing and machine learning," in Proc. Int. Symp. Test. Failure Analys., 2018. https://pdfs.semanticscholar.org/7b7d/582034c19096c28c47bd1452e8becf287abc.pdfBIBentrySTDinterwordspacing
[70]
A. Chandrasekharan, K. Schmitz, U. Kuhne, and R. Drechsler, "Ensuring safety and reliability of IP-based system design -- a container approach," in Proc. Int. Symp. Rapid System Prototyping, 2015, pp. 76--82. https://doi.org/10.1109/RSP.2015.7416550
[71]
K. Xiao, D. Forte, and M. Tehranipoor, "A novel built-in self-authentication technique to prevent inserting hardware trojans," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 33, no. 12, pp. 1778--1791, 2014. https://doi.org/10.1109/TCAD.2014.2356453
[72]
L. W. Kim and J. D. Villasenor, "A system-on-chip bus architecture for thwarting integrated circuit trojan horses," Trans. VLSI Syst., vol. 19, no. 10, pp. 1921--1926, 2011. https://doi.org/10.1109/TVLSI.2010.2060375
[73]
S. Bhunia et al., "Protection against hardware trojan attacks: Towards a comprehensive solution," Des. Test, vol. 30, no. 3, pp. 6--17, 2013. https://doi.org/10.1109/MDT.2012.2196252
[74]
A. Basak, S. Bhunia, T. Tkacik, and S. Ray, "Security assurance for system-on-chip designs with untrusted IPs," Trans. Inf. Forens. Sec., vol. 12, no. 7, pp. 1515--1528, 2017. https://doi.org/10.1109/TIFS.2017.2658544
[75]
T. F. Wu et al., "TPAD: Hardware trojan prevention and detection for trusted integrated circuits," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 35, no. 4, pp. 521--534, 2016. https://doi.org/10.1109/TCAD.2015.2474373
[76]
R. S. Wahby, M. Howald, S. Garg, and M. Walfish, "Verifiable ASICs," Proc. Symp. Sec. Priv., pp. 759--778, 2016. https://doi.org/10.1109/SP.2016.51
[77]
BIBentryALTinterwordspacingF. Imeson, A. Emtenan, S. Garg, and M. V. Tripunitara, "Securing computer hardware using 3D integrated circuit (IC) technology and split manufacturing for obfuscation," in Proc. USENIX Sec. Symp., 2013, pp. 495--510. https://www.usenix.org/conference/usenixsecurity13/technical-sessions/presentation/imesonBIBentrySTDinterwordspacing
[78]
C. Herder, M. D. Yu, F. Koushanfar, and S. Devadas, "Physical unclonable functions and applications: A tutorial," Proc. IEEE, vol. 102, no. 8, pp. 1126--1141, 2014. https://doi.org/10.1109/JPROC.2014.2320516
[79]
R. Maes and I. Verbauwhede, Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2010, pp. 3--37. https://doi.org/10.1007/978--3--642--14452--3_1
[80]
C. H. Chang, Y. Zheng, and L. Zhang, "A retrospective and a look forward: Fifteen years of physical unclonable function advancement," IEEE Circuits and Systems Magazine, vol. 17, no. 3, pp. 32--62, 2017. https://doi.org/10.1109/MCAS.2017.2713305
[81]
F. Ganji, "On the learnability of physically unclonable functions," Ph.D. dissertation, Technische Universität Berlin, 2017. https://doi.org/10.14279/depositonce-6174
[82]
U. Rührmair et al., "PUF modeling attacks on simulated and silicon data," Trans. Inf. Forens. Sec., vol. 8, no. 11, pp. 1876--1891, 2013. https://doi.org/10.1109/TIFS.2013.2279798
[83]
Y. Liu, Y. Xie, C. Bao, and A. Srivastava, "A combined optimization-theoretic and side-channel approach for attacking strong physical unclonable functions," Trans. VLSI Syst., vol. 26, no. 1, pp. 73--81, 2018. https://doi.org/10.1109/TVLSI.2017.2759731
[84]
R. Pappu, B. Recht, J. Taylor, and N. Gershenfeld, "Physical one-way functions," Science, vol. 297, no. 5589, pp. 2026--2030, 2002. https://doi.org/10.1126/science.1074376
[85]
BIBentryALTinterwordspacingU. Rührmair et al., "Optical PUFs reloaded," in IACR Crypt. ePrint Arch., 2013. https://eprint.iacr.org/2013/215BIBentrySTDinterwordspacing
[86]
P. Tuyls and B. vS kori", Strong Authentication with Physical Unclonable Functions. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2007, pp. 133--148. https://doi.org/10.1007/978--3--540--69861--6_10
[87]
B. C. Grubel et al., "Silicon photonic physical unclonable function," Opt. Express, vol. 25, no. 11, pp. 12,710--12,721, 2017. https://doi.org/10.1364/OE.25.012710
[88]
J. Knechtel et al., "Toward physically unclonable functions from plasmonics-enhanced silicon disc resonators," IEEE/OSA J. Lightw. Technol. (JLT), vol. 37, pp. 3805--3814, 2019. https://doi.org/10.1109/JLT.2019.2920949
[89]
H. Amrouch, G. Pahwa, A. D. Gaidhane, J. Henkel, and Y. S. Chauhan, "Negative capacitance transistor to address the fundamental limitations in technology scaling: Processor performance," IEEE Access, vol. 6, pp. 52,754--52,765, 2018. https://doi.org/10.1109/ACCESS.2018.2870916
[90]
J. Knechtel et al., "Power side-channel attacks in negative capacitance transistor," IEEE Micro, vol. 40, pp. 74--84, 2020. https://doi.org/10.1109/MM.2020.3005883
[91]
D. Perez et al., "Multipurpose silicon photonics signal processor core," Nature Communications, vol. 8, no. 1, p. 636, Sep. 2017. https://doi.org/10.1038/s41467-017-00714--1
[92]
J. S. Orcutt et al., "Open foundry platform for high-performance electronic-photonic integration," Opt. Express, vol. 20, no. 11, pp. 12,222--12,232, 2012. https://doi.org/10.1364/OE.20.012222
[93]
M. M. Sabry Aly et al., "The N3XT approach to energy-efficient abundant-data computing," Proc. IEEE, vol. 107, no. 1, pp. 19--48, 2019. https://doi.org/10.1109/JPROC.2018.2882603
[94]
X. Wang and Y. Chen, "Spintronic memristor devices and application," in Proc. EDAA/ACM/IEEE Des. Autom. Test Eur. (DATE), 2010, pp. 667--672. https://doi.org/10.1109/DATE.2010.5457118
[95]
S.-h. C. Baek et al., "Complementary logic operation based on electric-field controlled spin-orbit torques," Nature Electronics, vol. 1, no. 7, pp. 398--403, 2018. https://doi.org/10.1038/s41928-018-0099--8
[96]
S. Manipatruni et al., "Scalable energy-efficient magnetoelectric spin-orbit logic," Nature, vol. 565, no. 7737, pp. 35--42, 2018. https://doi.org/10.1038/s41586-018-0770--2
[97]
D. E. Nikonov and I. A. Young, "Overview of beyond-CMOS devices and a uniform methodology for their benchmarking," Proc. IEEE, vol. 101, no. 12, pp. 2498--2533, 2013. https://doi.org/10.1109/JPROC.2013.2252317
[98]
A. Makarov, T. Windbacher, V. Sverdlov, and S. Selberherr, "CMOS-compatible spintronic devices: a review," Semiconductor Science and Technology, vol. 31, no. 11, p. 113006, 2016. https://doi.org/10.1088/0268--1242/31/11/113006
[99]
X. Fong et al., "Spin-transfer torque devices for logic and memory: Prospects and perspectives," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 35, no. 1, pp. 1--22, 2016. https://doi.org/10.1109/TCAD.2015.2481793
[100]
N. Rangarajan, S. Patnaik, J. Knechtel, O. Sinanoglu, and S. Rakheja, "Spin-based reconfigurable logic for power- and area-efficient applications," IEEE Design & Test (DT), vol. 36, no. 3, pp. 22--30, 2019. https://doi.org/10.1109/MDAT.2019.2895021
[101]
W. Han, R. K. Kawakami, M. Gmitra, and J. Fabian, "Graphene spintronics," Nature Nanotechnology, vol. 9, no. 10, pp. 794--807, 2014. https://doi.org/10.1038/nnano.2014.214
[102]
J. Linder and J. W. A. Robinson, "Superconducting spintronics," Nature Physics, vol. 11, no. 4, pp. 307--315, 2015. https://doi.org/10.1038/nphys3242
[103]
A. R. Rocha et al., "Towards molecular spintronics," Nature Materials, vol. 4, no. 4, pp. 335--339, 2005. https://doi.org/10.1038/nmat1349
[104]
S. Bhatti et al., "Spintronics based random access memory: a review," Materials Today, vol. 20, no. 9, pp. 530--548, 2017. https://doi.org/10.1016/j.mattod.2017.07.007
[105]
N. Rangarajan, A. Parthasarathy, N. Kani, and S. Rakheja, "Energy-efficient computing with probabilistic magnetic bits -- performance modeling and comparison against probabilistic CMOS logic," Trans. Magnetics, vol. 53, no. 11, pp. 1--10, 2017. https://doi.org/10.1109/TMAG.2017.2696041
[106]
A. Naeemi et al., "BEOL scaling limits and next generation technology prospects," in Proc. Des. Autom. Conf., 2014, pp. 26:1--26:6. https://doi.org/10.1145/2593069.2596672
[107]
S. Matsunaga et al., "Fabrication of a nonvolatile full adder based on logic-in-memory architecture using magnetic tunnel junctions," Applied Physics Express, vol. 1, no. 9, p. 091301, 2008. https://doi.org/10.1143/APEX.1.091301
[108]
L. Chua, "Memristor-the missing circuit element," IEEE Transactions on Circuit Theory, vol. 18, no. 5, pp. 507--519, 1971. https://doi.org/10.1109/TCT.1971.1083337
[109]
A. C. Torrezan, J. P. Strachan, G. Medeiros-Ribeiro, and R. S. Williams, "Sub-nanosecond switching of a tantalum oxide memristor," Nanotechnology, vol. 22, no. 48, p. 485203, 2011. https://doi.org/10.1088/0957--4484/22/48/485203
[110]
M. V. Il'ina et al., "Memristive switching mechanism of vertically aligned carbon nanotubes," Carbon, vol. 123, pp. 514--524, 2017. https://doi.org/10.1016/j.carbon.2017.07.090
[111]
J. Yang-Scharlotta, M. Fazio, M. Amrbar, M. White, and D. Sheldon, "Reliability characterization of a commercial TaOx-based ReRAM," in Proc. Int. Integ. Rel. Worksh., 2014, pp. 131--134. https://doi.org/10.1109/IIRW.2014.7049528
[112]
J. Zahurak et al., "Process integration of a 27nm, 16Gb Cu ReRAM," in Proc. Int. Elec. Devices Meeting, 2014, pp. 6.2.1--6.2.4. https://doi.org/10.1109/IEDM.2014.7046994
[113]
S. Kvatinsky, E. G. Friedman, A. Kolodny, and U. C. Weiser, "The desired memristor for circuit designers," IEEE Circuits and Systems Magazine, vol. 13, no. 2, pp. 17--22, 2013. https://doi.org/10.1109/MCAS.2013.2256257
[114]
R. Tetzlaff, Memristors and memristive systems. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2013. https://doi.org/10.1007/978--1--4614--9068--5
[115]
F. Cai et al., "A fully integrated reprogrammable memristor-CMOS system for efficient multiply-accumulate operations," Nature Electronics, vol. 2, no. 7, pp. 290--299, 2019. https://doi.org/10.1038/s41928-019-0270-x
[116]
A. Todri-Sanial, J. Dijon, and A. Maffucci, Eds., Carbon Nanotubes for Interconnects. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2017. https://doi.org/10.1007/978--3--319--29746-0
[117]
M. P. Anantram and F. Lé onard, "Physics of carbon nanotube electronic devices," Reports on Progress in Physics, vol. 69, no. 3, pp. 507--561, 2006. https://doi.org/10.1088/0034--4885/69/3/r01
[118]
J. Lienig and M. Thiele, "Mitigating electromigration in physical design," in Fundamentals of Electromigration-Aware Integrated Circuit Design. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2018, pp. 99--148. https://doi.org/10.1007/978--3--319--73558-0_4
[119]
A. D. Franklin et al., "Sub-10 nm carbon nanotube transistor," Nano Letters, vol. 12, no. 2, pp. 758--762, 2012. https://doi.org/10.1021/nl203701g
[120]
B. Uhlig et al., "Challenges and progress on carbon nanotube integration for beol interconnects," in Proc. Int. Interconn. Tech. Conf., 2018, pp. 16--18. https://doi.org/10.1109/IITC.2018.8454842
[121]
C. Subramaniam et al., "Carbon nanotube-copper exhibiting metal-like thermal conductivity and silicon-like thermal expansion for efficient cooling of electronics," Nanoscale, vol. 6, pp. 2669--2674, 2014. https://doi.org/10.1039/C3NR05290G
[122]
M. M. Shulaker et al., "Carbon nanotube computer," Nature, vol. 501, pp. 526--530, 2013. https://doi.org/10.1038/nature12502
[123]
T. F. Wu et al., "Hyperdimensional computing exploiting carbon nanotube FETs, resistive RAM, and their monolithic 3D integration," J. Sol.-St. Circ., vol. 53, no. 11, pp. 3183--3196, 2018. https://doi.org/10.1109/JSSC.2018.2870560
[124]
Z. Chen et al., "Externally assembled gate-all-around carbon nanotube field-effect transistor," Electron Device Letters, vol. 29, no. 2, pp. 183--185, 2008. https://doi.org/10.1109/LED.2007.914069
[125]
J. Zhang et al., "Robust digital VLSI using carbon nanotubes," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 31, no. 4, pp. 453--471, 2012. https://doi.org/10.1109/TCAD.2012.2187527
[126]
T. Mikolajick, A. Heinzig, J. Trommer, T. Baldauf, and W. M. Weber, "The RFET--a reconfigurable nanowire transistor and its application to novel electronic circuits and systems," Semiconductor Science and Technology, vol. 32, no. 4, p. 043001, 2017. https://doi.org/10.1088/1361--6641/aa5581
[127]
T. Bryllert, L. Wernersson, L. E. Froberg, and L. Samuelson, "Vertical high-mobility wrap-gated inas nanowire transistor," IEEE Electron Device Letters, vol. 27, no. 5, pp. 323--325, 2006. https://doi.org/10.1109/LED.2006.873371
[128]
A. L. Briseno, S. C. Mannsfeld, S. A. Jenekhe, Z. Bao, and Y. Xia, "Introducing organic nanowire transistors," Materials Today, vol. 11, no. 4, pp. 38--47, 2008. https://doi.org/10.1016/S1369--7021(08)70055--5
[129]
W. Lu, P. Xie, and C. M. Lieber, "Nanowire transistor performance limits and applications," Trans. Electron Dev., vol. 55, no. 11, pp. 2859--2876, 2008. https://doi.org/10.1109/TED.2008.2005158
[130]
J. Colinge et al., "Junctionless nanowire transistor (JNT): Properties and design guidelines," Solid-State Electronics, vol. 65--66, pp. 33--37, 2011. https://doi.org/10.1016/j.sse.2011.06.004
[131]
A. Singh, M. Khosla, and B. Raj, "Comparative analysis of carbon nanotube field effect transistor and nanowire transistor for low power circuit design," Journal of Nanoelectronics and Optoelectronics, vol. 11, no. 3, pp. 388--393, 2016. https://doi.org/10.1166/jno.2016.1913
[132]
T. B. Hook, "Power and technology scaling into the 5 nm node with stacked nanosheets," Joule, vol. 2, no. 1, pp. 1--4, 2018. https://doi.org/10.1016/j.joule.2017.10.014
[133]
X. Vu et al., "Fabrication and application of silicon nanowire transistor arrays for biomolecular detection," Sensors and Actuators B: Chemical, vol. 144, no. 2, pp. 354--360, 2010. https://doi.org/10.1016/j.snb.2008.11.048
[134]
J. Knechtel, O. Sinanoglu, I. A. M. Elfadel, J. Lienig, and C. C. N. Sze, "Large-scale 3D chips: Challenges and solutions for design automation, testing, and trustworthy integration," IPSJ Trans. Syst. LSI Des. Methodol. (T-SLDM), vol. 10, pp. 45--62, 2017. https://doi.org/10.2197/ipsjtsldm.10.45
[135]
R. Radojcic, More-than-Moore 2.5D and 3D SiP Integration. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2017. https://doi.org/10.1007/978--3--319--52548--8
[136]
I. A. M. Elfadel and G. Fettweis, Eds., 3D Stacked Chips -- From Emerging Processes to Heterogeneous Systems. hskip 1em plus 0.5em minus 0.4emrelax Springer, 2016. https://doi.org/10.1007/978--3--319--20481--9
[137]
S. S. Iyer, "Three-dimensional integration: An industry perspective," MRS Bulletin, vol. 40, no. 3, pp. 225--232, 2015. https://doi.org/10.1557/mrs.2015.32
[138]
D. Fick et al., "Centip3De: A cluster-based NTC architecture with 64 ARM Cortex-M3 cores in 3D stacked 130 nm CMOS," J. Sol.-St. Circ., vol. 48, no. 1, pp. 104--117, 2013. https://doi.org/10.1109/JSSC.2012.2222814
[139]
D. H. Kim et al., "3D-MAPS: 3D massively parallel processor with stacked memory," in Proc. Int. Sol.-St. Circ. Conf., 2012, pp. 188--190. https://doi.org/10.1109/ISSCC.2012.6176969
[140]
BIBentryALTinterwordspacingA. Shilov. (2018) AMD previews EPYC rome processor: Up to 64 Zen 2 cores. https://www.anandtech.com/show/13561/amd-previews-epyc-rome-processor-up-to-64-zen-2-coresBIBentrySTDinterwordspacing
[141]
BIBentryALTinterwordspacingV. F. Pavlidis, I. Savidis, and E. G. Friedman, Three-dimensional Integrated Circuit Design, 2nd ed.hskip 1em plus 0.5em minus 0.4emrelax Morgan Kaufmann Publishers Inc., 2017. https://www.sciencedirect.com/book/9780124105010/three-dimensional-integrated-circuit-designBIBentrySTDinterwordspacing
[142]
S. M. P. D. et al., "A scalable network-on-chip microprocessor with 2.5D integrated memory and accelerator," Trans. Circ. Sys., vol. 64, no. 6, pp. 1432--1443, 2017. https://doi.org/10.1109/TCSI.2016.2647322
[143]
J. Kim et al., "Architecture, chip, and package co-design flow for 2.5D IC design enabling heterogeneous IP reuse," in Proc. Des. Autom. Conf., 2019. https://doi.org/10.1145/3316781.3317775
[144]
D. Stow, Y. Xie, T. Siddiqua, and G. H. Loh, "Cost-effective design of scalable high-performance systems using active and passive interposers," in Proc. Int. Conf. Comp.-Aided Des., 2017. https://doi.org/10.1109/ICCAD.2017.8203849
[145]
F. Clermidy et al., "New perspectives for multicore architectures using advanced technologies," in Proc. Int. Elec. Devices Meeting, 2016, pp. 35.1.1--35.1.4. https://doi.org/10.1109/IEDM.2016.7838545
[146]
S. Takaya et al., "A 100GB/s wide I/O with 4096b TSVs through an active silicon interposer with in-place waveform capturing," in Proc. Int. Sol.-St. Circ. Conf., 2013, pp. 434--435. https://doi.org/10.1109/ISSCC.2013.6487803
[147]
J. H. Lau, "The most cost-effective integrator (TSV interposer) for 3D IC integration system-in-package (SiP), " in Proc. ASME InterPACK, 2011, pp. 53--63. https://doi.org/10.1115/IPACK2011--52189
[148]
P. Vivet et al., "A 220GOPS 96-core processor with 6 chiplets 3D-stacked on an active interposer offering 0.6ns/mm latency, 3Tb/s/mm2 inter-chiplet interconnects and 156mW/mm2@ 82%-peak-efficiency DC-DC converters," in Proc. Int. Sol.-St. Circ. Conf., 2020, pp. 46--48. https://doi.org/10.1109/ISSCC19947.2020.9062927
[149]
C. C. Lee et al., "An overview of the development of a GPU with integrated HBM on silicon interposer," in Proc. Elec. Compon. Tech. Conf., 2016, pp. 1439--1444. https://doi.org/10.1109/ECTC.2016.348
[150]
J. Rajendran et al., "Nano meets security: Exploring nanoelectronic devices for security applications," Proc. IEEE, vol. 103, no. 5, pp. 829--849, 2015. https://doi.org/10.1109/JPROC.2014.2387353
[151]
S. Ghosh, "Spintronics and security: Prospects, vulnerabilities, attack models, and preventions," Proc. IEEE, vol. 104, no. 10, pp. 1864--1893, 2016. https://doi.org/10.1109/JPROC.2016.2583419
[152]
F. Rahman, B. Shakya, X. Xu, D. Forte, and M. Tehranipoor, "Security beyond CMOS: Fundamentals, applications, and roadmap," Trans. VLSI Syst., vol. PP, no. 99, pp. 1--14, 2017. https://doi.org/10.1109/TVLSI.2017.2742943
[153]
Q. Alasad, J. Yuan, and D. Fan, "Leveraging all-spin logic to improve hardware security," in Proc. ACM Gt. Lakes Symp. VLSI (GLSVLSI), 2017, pp. 491--494. https://doi.org/10.1145/3060403.3060471
[154]
T. Winograd, H. Salmani, H. Mahmoodi, K. Gaj, and H. Homayoun, "Hybrid STT-CMOS designs for reverse-engineering prevention," in Proc. ACM Des. Autom. Conf. (DAC), 2016, pp. 88--93. https://doi.org/10.1145/2897937.2898099
[155]
J. Yang et al., "Exploiting spin-orbit torque devices as reconfigurable logic for circuit obfuscation," Trans. Comp.-Aided Des. Integ. Circ. Sys., 2018. https://doi.org/10.1109/TCAD.2018.2802870
[156]
S. Patnaik, N. Rangarajan, J. Knechtel, O. Sinanoglu, and S. Rakheja, "Spin-orbit torque devices for hardware security: From deterministic to probabilistic regime," IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst. (TCAD), vol. 39, pp. 1591--1606, 2019. https://doi.org/10.1109/TCAD.2019.2917856
[157]
F. Parveen, Z. He, S. Angizi, and D. Fan, "Hybrid polymorphic logic gate with 5-terminal magnetic domain wall motion device," in Proc. Comp. Soc. Symp. VLSI, 2017, pp. 152--157. https://doi.org/10.1109/ISVLSI.2017.35
[158]
S. Patnaik, N. Rangarajan, J. Knechtel, O. Sinanoglu, and S. Rakheja, "Advancing hardware security using polymorphic and stochastic spin-hall effect devices," in Proc. EDAA/ACM/IEEE Des. Autom. Test Eur. (DATE), 2018, pp. 97--102. https://doi.org/10.23919/DATE.2018.8341986
[159]
N. Rangarajan et al., "Opening the doors to dynamic camouflaging: Harnessing the power of polymorphic devices," IEEE Trans. Emerg. Topics Comput. (TETC), vol. Early Access, 2020. https://doi.org/10.1109/TETC.2020.2991134
[160]
A. Roohi and R. F. DeMara, "PARC: A novel design methodology for power analysis resilient circuits using spintronics," Trans. Nanotech., vol. 18, pp. 885--889, 2019. https://doi.org/10.1109/TNANO.2019.2934887
[161]
A. S. Iyengar, S. Ghosh, and K. Ramclam, "Domain wall magnets for embedded memory and hardware security," J. Emerg. Sel. Topics Circ. Sys., vol. 5, no. 1, pp. 40--50, 2015. https://doi.org/10.1109/JETCAS.2015.2398232
[162]
N. Rangarajan, A. Parthasarathy, and S. Rakheja, "A spin-based true random number generator exploiting the stochastic precessional switching of nanomagnets," J. Appl. Phys., vol. 121, no. 22, p. 223905, 2017. https://doi.org/10.1063/1.4985702
[163]
N. Rangarajan, S. Patnaik, J. Knechtel, O. Sinanoglu, and S. Rakheja, "SMART: A secure magnetoelectric antiferromagnet-based tamper-proof non-volatile memory," IEEE Access, vol. 8, pp. 76,130--76,142, 2020. https://doi.org/10.1109/ACCESS.2020.2988889
[164]
G. S. Rose et al., "Hardware security strategies exploiting nanoelectronic circuits," in Proc. Asia South Pac. Des. Autom. Conf., 2013, pp. 368--372. https://doi.org/10.1109/ASPDAC.2013.6509623
[165]
H. Nili et al., "Hardware-intrinsic security primitives enabled by analogue state and nonlinear conductance variations in integrated memristors," Nature Electronics, vol. 1, no. 3, pp. 197--202, 2018. https://doi.org/10.1038/s41928-018-0039--7
[166]
A. Rezaei, J. Gu, and H. Zhou, "Hybrid memristor-CMOS obfuscation against untrusted foundries," in Proc. Comp. Soc. Symp. VLSI, 2019, pp. 535--540. https://doi.org/10.1109/ISVLSI.2019.00102
[167]
L. Guckert and E. E. Swartzlander, "Optimized memristor-based multipliers," IEEE Transactions on Circuits and Systems I: Regular Papers, vol. 64, no. 2, pp. 373--385, Feb 2017. https://doi.org/10.1109/TCSI.2016.2606433
[168]
L. Liu, H. Huang, and S. Hu, "Lorenz chaotic system-based carbon nanotube physical unclonable functions," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 37, no. 7, pp. 1408--1421, 2018. https://doi.org/10.1109/TCAD.2017.2762919
[169]
C. K. H. Suresh, B. Mazumdar, S. S. Ali, and O. Sinanoglu, "A comparative security analysis of current and emerging technologies," Micro, vol. 36, no. 5, pp. 50--61, 2016. https://doi.org/10.1109/MM.2016.87
[170]
Y. Bi et al., "Emerging technology-based design of primitives for hardware security," J. Emerg. Tech. Comp. Sys., vol. 13, no. 1, pp. 3:1--3:19, 2016. https://doi.org/10.1145/2816818
[171]
S. Rai et al., "Security promises and vulnerabilities in emerging reconfigurable nanotechnology-based circuits," IEEE Trans. Emerg. Topics Comput. (TETC), vol. Early Access, 2020. https://doi.org/10.1109/TETC.2020.3039375
[172]
Y. Cui, R. S. Hegde, I. Y. Phang, H. K. Lee, and X. Y. Ling, "Encoding molecular information in plasmonic nanostructures for anti-counterfeiting applications," Nanoscale, no. 6, pp. 282--288, 2014. https://doi.org/10.1039/C3NR04375D
[173]
K. Park et al., "Plasmonic nanowire-enhanced upconversion luminescence for anticounterfeit devices," Advanced Functional Materials, vol. 26, no. 43, pp. 7836--7846, 2016. https://doi.org/10.1002/adfm.201603428
[174]
J. Knechtel, S. Patnaik, and O. Sinanoglu, "3D integration: Another dimension toward hardware security," in Proc. IEEE Int. On-Line Test Symp. (IOLTS), 2019, pp. 147--150. https://doi.org/10.1109/IOLTS.2019.8854395
[175]
Y. Xie et al., "Security and vulnerability implications of 3D ICs," Trans. Multi-Scale Comp. Sys., vol. 2, no. 2, pp. 108--122, 2016. https://doi.org/10.1109/TMSCS.2016.2550460
[176]
J. Dofe et al., "Security threats and countermeasures in three-dimensional integrated circuits," in Proc. Great Lakes Symp. VLSI, 2017, pp. 321--326. https://doi.org/10.1145/3060403.3060500
[177]
J. Valamehr et al., "A 3-D split manufacturing approach to trustworthy system development," Trans. Comp.-Aided Des. Integ. Circ. Sys., vol. 32, no. 4, pp. 611--615, 2013. https://doi.org/10.1109/TCAD.2012.2227257
[178]
Y. Xie, C. Bao, and A. Srivastava, "Security-aware 2.5D integrated circuit design flow against hardware IP piracy," Computer, vol. 50, no. 5, pp. 62--71, 2017. https://doi.org/10.1109/MC.2017.121
[179]
P. Gu, D. Stow, P. Mukim, S. Li, and Y. Xie, "Cost-efficient 3D integration to hinder reverse engineering during and after manufacturing," in Proc. Asian Hardw.-Orient. Sec. Trust Symp., 2018, pp. 74--79. https://doi.org/10.1109/AsianHOST.2018.8607176
[180]
C. Yan, J. Dofe, S. Kontak, Q. Yu, and E. Salman, "Hardware-efficient logic camouflaging for monolithic 3D ICs," Trans. Circ. Sys., vol. 65, no. 6, pp. 799--803, 2018. https://doi.org/10.1109/TCSII.2017.2749523
[181]
S. Patnaik, M. Ashraf, O. Sinanoglu, and J. Knechtel, "A modern approach to IP protection and trojan prevention: Split manufacturing for 3D ICs and obfuscation of vertical interconnects," IEEE Trans. Emerg. Topics Comput. (TETC), vol. Early Access, 2019. https://doi.org/10.1109/TETC.2019.2933572
[182]
J. M. Cioranesco et al., "Cryptographically secure shields," in Proc. Int. Symp. Hardw.-Orient. Sec. Trust, 2014, pp. 25--31. https://doi.org/10.1109/HST.2014.6855563
[183]
J. Knechtel and O. Sinanoglu, "On mitigation of side-channel attacks in 3D ICs: Decorrelating thermal patterns from power and activity," in Proc. ACM Des. Autom. Conf. (DAC), 2017, pp. 12:1--12:6. https://doi.org/10.1145/3061639.3062293
[184]
C. Bao and A. Srivastava, "Reducing timing side-channel information leakage using 3D integration," Trans. Dependable Sec. Comp., vol. 16, no. 4, pp. 665--678, 2019. https://doi.org/10.1109/TDSC.2017.2712156
[185]
BIBentryALTinterwordspacingTezzaron Semiconductor, "3D-ICs and integrated circuit security," Tezzaron Semiconductor, Tech. Rep., 2008. http://tezzaron.com/media/3D-ICs_and_Integrated_Circuit_Security.pdfBIBentrySTDinterwordspacing
[186]
J. DeVale, R. Rakvic, and K. Rudd, "Another dimension in integrated circuit trust," J. Cryptogr. Eng., vol. 8, no. 4, pp. 315--326, 2017. https://doi.org/10.1007/s13389-017-0164--7
[187]
S. Patnaik, M. Ashraf, O. Sinanoglu, and J. Knechtel, "Best of both worlds: Integration of split manufacturing and camouflaging into a security-driven CAD flow for 3D ICs," in Proc. IEEE/ACM Int. Conf. Comput.-Aided Des. (ICCAD), 2018, pp. 8:1--8:8. https://doi.org/10.1145/3240765.3240784
[188]
J. Dofe, Q. Yu, H. Wang, and E. Salman, "Hardware security threats and potential countermeasures in emerging 3D ICs," in Proc. Great Lakes Symp. VLSI, 2016, pp. 69--74. https://doi.org/10.1145/2902961.2903014
[189]
S. F. Mossa, S. R. Hasan, and O. Elkeelany, "Self-triggering hardware trojan: Due to NBTI related aging in 3-D ICs," Integration, vol. 58, no. Supplement C, pp. 116--124, 2017. https://doi.org/10.1016/j.vlsi.2016.12.013
[190]
BIBentryALTinterwordspacingA. "bunnie" Huang, S. "xobs" Cross, and T. Marble. (2019) Open source is insufficient to solve trust problems in hardware. Chaos Computer Club. 36C3, minutes 14:35--16:40. https://media.ccc.de/v/36c3--10690-open_source_is_insufficient_to_solve_trust_problems_in_hardwareBIBentrySTDinterwordspacing
[191]
M. Wang, A. Yates, and I. L. Markov, "SuperPUF: Integrating heterogeneous physically unclonable functions," in Proc. Int. Conf. Comp.-Aided Des., 2014, pp. 454--461. https://doi.org/10.1109/ICCAD.2014.7001391
[192]
C. Wang et al., "TSV-based PUF circuit for 3DIC sensor nodes in IoT applications," in Proc. Electron. Dev. Solid State Circ., 2015, pp. 313--316. https://doi.org/10.1109/EDSSC.2015.7285113
[193]
S. Mysore et al., "Introspective 3D chips," SIGOPS Operat. Sys. Rev., vol. 40, no. 5, pp. 264--273, 2006. https://doi.org/10.1145/1168857.1168890
[194]
J. Dofe and Q. Yu, "Exploiting PDN noise to thwart correlation power analysis attacks in 3D ICs," in Proc. Int. Worksh. Sys.-Level Interconn. Pred., 2018. https://doi.org/10.1145/3225209.3225212
[195]
P. Gu, D. Stow, R. Barnes, E. Kursun, and Y. Xie, "Thermal-aware 3D design for side-channel information leakage," in Proc. Int. Conf. Comp. Des., 2016, pp. 520--527. https://doi.org/10.1109/ICCD.2016.7753336
[196]
C. Bao and A. Srivastava, "3D integration: New opportunities in defense against cache-timing side-channel attacks," in Proc. Int. Conf. Comp. Des., 2015, pp. 273--280. https://doi.org/10.1109/ICCD.2015.7357114
[197]
J. Rodriguez, A. Baldomero, V. Montilla, and J. Mujal, "LLFI: Lateral laser fault injection attack," in Proc. Worksh. Fault Diag. Tol. Cryptogr., 2019, pp. 41--47. https://doi.org/10.1109/FDTC.2019.00014
[198]
S. Briais et al., "3D hardware canaries," in Proc. Cryptogr. Hardw. Embed. Sys., E. Prouff and P. Schaumont, Eds.hskip 1em plus 0.5em minus 0.4emrelax Berlin, Heidelberg: Springer, 2012, pp. 1--22. https://doi.org/10.1007/978--3--642--33027--8_1
[199]
J. Knechtel et al., "Towards secure composition of integrated circuits and electronic systems: On the role of EDA," in Proc. EDAA/ACM/IEEE Des. Autom. Test Eur. (DATE), 2020, pp. 508--513. https://doi.org/10.23919/DATE48585.2020.9116483

Cited By

View all
  • (2024)Safeguarding the Silicon: Strategies for Integrated Circuit Layout Protection2024 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)10.1109/APCCAS62602.2024.10808337(466-470)Online publication date: 7-Nov-2024
  • (2024)Era of Sentinel Tech: Charting Hardware Security Landscapes Through Post-Silicon Innovation, Threat Mitigation and Future TrajectoriesIEEE Access10.1109/ACCESS.2024.340062412(68061-68108)Online publication date: 2024
  • (2024)On Hardware Security and Trust for Chiplet-Based 2.5D and 3D ICs: Challenges and InnovationsIEEE Access10.1109/ACCESS.2024.336815212(29778-29794)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. Hardware Security for and beyond CMOS Technology

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ISPD '21: Proceedings of the 2021 International Symposium on Physical Design
      March 2021
      159 pages
      ISBN:9781450383004
      DOI:10.1145/3439706
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 21 March 2021

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. 2.5d integration
      2. 3d integration
      3. camouflaging
      4. carbon nanotubes (cnts) transistors
      5. data security
      6. hardware security
      7. hardware trojans
      8. logic locking
      9. memristors
      10. nanowire transistors
      11. physical attacks
      12. physically-unclonable functions (pufs)
      13. reverse engineering
      14. root of trust
      15. spintronics
      16. split manufacturing
      17. tampering
      18. theft of ip
      19. true random number generators (trngs)

      Qualifiers

      • Research-article

      Funding Sources

      • NYUAD REF

      Conference

      ISPD '21
      Sponsor:
      ISPD '21: International Symposium on Physical Design
      March 22 - 24, 2021
      Virtual Event, USA

      Acceptance Rates

      Overall Acceptance Rate 62 of 172 submissions, 36%

      Upcoming Conference

      ISPD '25
      International Symposium on Physical Design
      March 16 - 19, 2025
      Austin , TX , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)72
      • Downloads (Last 6 weeks)7
      Reflects downloads up to 12 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Safeguarding the Silicon: Strategies for Integrated Circuit Layout Protection2024 IEEE Asia Pacific Conference on Circuits and Systems (APCCAS)10.1109/APCCAS62602.2024.10808337(466-470)Online publication date: 7-Nov-2024
      • (2024)Era of Sentinel Tech: Charting Hardware Security Landscapes Through Post-Silicon Innovation, Threat Mitigation and Future TrajectoriesIEEE Access10.1109/ACCESS.2024.340062412(68061-68108)Online publication date: 2024
      • (2024)On Hardware Security and Trust for Chiplet-Based 2.5D and 3D ICs: Challenges and InnovationsIEEE Access10.1109/ACCESS.2024.336815212(29778-29794)Online publication date: 2024
      • (2023)Polymorphic Hybrid CMOS-MTJ Logic Gates for Hardware Security ApplicationsElectronics10.3390/electronics1204090212:4(902)Online publication date: 10-Feb-2023
      • (2023)Benchmarking Advanced Security Closure of Physical LayoutsProceedings of the 2023 International Symposium on Physical Design10.1145/3569052.3578924(256-264)Online publication date: 26-Mar-2023
      • (2022)Spin Orbit Torque-Assisted Magnetic Tunnel Junction-Based Hardware TrojanElectronics10.3390/electronics1111175311:11(1753)Online publication date: 31-May-2022
      • (2022)Benchmarking Security Closure of Physical LayoutsProceedings of the 2022 International Symposium on Physical Design10.1145/3505170.3511046(221-228)Online publication date: 13-Apr-2022
      • (2021)Toward Security Closure in the Face of Reliability Effects ICCAD Special Session Paper2021 IEEE/ACM International Conference On Computer Aided Design (ICCAD)10.1109/ICCAD51958.2021.9643447(1-9)Online publication date: 1-Nov-2021
      • (2021)Survey on the benefits of using memristors for PUFsInternational Journal of Parallel, Emergent and Distributed Systems10.1080/17445760.2021.197229537:1(40-67)Online publication date: 6-Sep-2021

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media