【24h】

Reversing Stealthy Dopant-Level Circuits

机译:反向隐性掺杂剂级电路

获取原文

摘要

A successful detection of the stealthy dopant-level circuit (tro-jan), proposed by Becker et al. at CHES 2013, is reported. Contrary to an assumption made by Becker et al., dopant types in active region are visible with either scanning electron microscopy (SEM) or focused ion beam (FIB) imaging. The successful measurement is explained by an LSI failure analysis technique called the passive voltage contrast. The experiments are conducted by measuring a dedicated chip. The chip uses the diffusion programmable device: an anti-reverse-engineering technique by the same principle as the stealthy dopant-level trojan. The chip is delayered down to the contact layer, and images are taken with (1) an optical microscope, (2) SEM, and (3) FIB. As a result, the four possible dopant-well combinations, namely (ⅰ) p+-well, (ⅱ) p+/p-well, (ⅲ) n+-well and (ⅳ) n+/p-well are distinguishable in the SEM images. Partial but sufficient detection is also achieved with FIB. Although the stealthy dopant-level circuits are visible, however, they potentially make a detection harder. That is because the contact layer should be measured. We show that imaging the contact layer is at most 16-times expensive than that of a metal layer in terms of the number of images.
机译:Becker等人提出的成功检测隐身掺杂剂级电路(特洛伊木马)的方法。据报道,在CHES 2013上。与Becker等人的假设相反,使用扫描电子显微镜(SEM)或聚焦离子束(FIB)成像可以看到有效区域中的掺杂剂类型。 LSI故障分析技术(称为无源电压对比)解释了成功的测量结果。通过测量专用芯片进行实验。该芯片使用了扩散可编程器件:一种与隐身掺杂剂级木马相同的原理的反逆向工程技术。将芯片延迟到接触层,然后用(1)光学显微镜,(2)SEM和(3)FIB拍摄图像。结果,可以区分出四种可能的掺杂剂-阱组合,即(ⅰ)p + / n阱,(ⅱ)p + / p阱,(ⅲ)n + / n阱和(ⅳ)n + / p阱。在SEM图像中。 FIB还可以实现部分但足够的检测。尽管隐身的掺杂剂级电路是可见的,但是它们可能会使检测变得更加困难。那是因为应该测量接触层。我们显示,就图像数量而言,对接触层进行成像最多比金属层贵16倍。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号