Hardware trojan detection using machine learning: A tutorial

KI Gubbi, B Saber Latibari, A Srikanth… - ACM Transactions on …, 2023 - dl.acm.org
With the growth and globalization of IC design and development, there is an increase in the
number of Designers and Design houses. As setting up a fabrication facility may easily cost …

An inside job: Remote power analysis attacks on FPGAs

F Schellenberg, DRE Gnad, A Moradi… - IEEE Design & …, 2021 - ieeexplore.ieee.org
This article presents how programmable resources of an FPGA can be utilized to perform
side-channel attacks and reports practical examples of these attacks.-Rosario Cammarota …

FPGAhammer: Remote voltage fault attacks on shared FPGAs, suitable for DFA on AES

J Krautter, DRE Gnad, MB Tahoori - IACR Transactions on …, 2018 - tches.iacr.org
With each new technology generation, the available resources on Field Programmable Gate
Arrays increase, making them more attractive for partial access from multiple users. They get …

Dynamic voltage (IR) drop analysis and design closure: Issues and challenges

SK Nithin, G Shanmugam… - 2010 11th International …, 2010 - ieeexplore.ieee.org
Dynamic voltage (IR) drop, unlike the static voltage drop depends on the switching activity of
the design, and hence it is vector dependent. In this paper we have highlighted the pitfalls in …

Voltage drop-based fault attacks on FPGAs using valid bitstreams

DRE Gnad, F Oboril, MB Tahoori - 2017 27th International …, 2017 - ieeexplore.ieee.org
Due to the widespread use of FPGAs in many critical application domains, their security is of
high concern. In recent systems, such as FPGAs in the Cloud or in Systems-on-Chip (SoCs) …

Mitigating electrical-level attacks towards secure multi-tenant FPGAs in the cloud

J Krautter, DRE Gnad, MB Tahoori - ACM Transactions on …, 2019 - dl.acm.org
A rising trend is the use of multi-tenant FPGAs, particularly in cloud environments, where
partial access to the hardware is given to multiple third parties. This leads to new types of …

Timing violation induced faults in multi-tenant FPGAs

D Mahmoud, M Stojilović - 2019 Design, Automation & Test in …, 2019 - ieeexplore.ieee.org
FPGAs have made their way into the cloud, allowing users to gain remote access to the state-
of-the-art reconfigurable fabric and implement their custom accelerators. Since FPGAs are …

Remote inter-chip power analysis side-channel attacks at board-level

F Schellenberg, DRE Gnad, A Moradi… - 2018 IEEE/ACM …, 2018 - ieeexplore.ieee.org
The current practice in board-level integration is to incorporate chips and components from
numerous vendors. A fully trusted supply chain for all used components and chipsets is an …

Noise-aware DVFS for efficient transitions on battery-powered IoT devices

C Zhuo, S Luo, H Gan, J Hu… - IEEE Transactions on …, 2019 - ieeexplore.ieee.org
Low power system-on-chips (SoCs) are now at the heart of Internet-of-Things (IoT) devices,
which are well-known for their bursty workloads and limited energy storage-usually in the …

Hardware masking, revisited

T De Cnudde, M Ender, A Moradi - IACR Transactions on …, 2018 - tches.iacr.org
MaskingHardware masking schemes have shown many advances in the past few years.
Through a series of publications their implementation cost has dropped significantly and …