A survey on hardware security: Current trends and challenges

S Akter, K Khalil, M Bayoumi - IEEE Access, 2023 - ieeexplore.ieee.org
Hardware security has become a critical concern due to the globalization of the Integrated
Circuit (IC) supply chain and the complex network connections of computing-intensive …

PreSCAN: A Comprehensive Review of Pre-Silicon Physical Side-Channel Vulnerability Assessment Methodologies.

MK Bepary, T Zhang, F Farahmandi, M Tehranipoor - Chips, 2024 - search.ebscohost.com
Physical side-channel attacks utilize power, electromagnetic (EM), or timing signatures from
cryptographic implementations during operation to retrieve sensitive information from …

Silicon-correlated simulation methodology of em side-channel leakage analysis

K Monta, L Lin, J Wen, H Shrivastav, C Chow… - ACM Journal on …, 2022 - dl.acm.org
Cryptography hardware is vulnerable to side-channel (SC) attacks on power supply current
flow and electromagnetic (EM) emission. This article proposes simulation-based power and …

Analytical Side Channel EM models, Extending Simulation Abilities for ICs, and Linking Physical-Models to Cryptographic Metrics

E Katz, M Avital, Y Weizman… - IEEE Transactions on …, 2023 - ieeexplore.ieee.org
Electromagnetic (EM) side channel analysis (SCA) attacks have evolved to a significant
threat for integrated circuits (ICs). Radiation, emanated from devices which manipulate …

SPILL—Security Properties and Machine-Learning Assisted Pre-Silicon Laser Fault Injection Assessment

N Pundir, H Li, L Lin, N Chang… - … for Testing and …, 2022 - dl.asminternational.org
Laser-based fault injection (LFI) attacks are powerful physical attacks with high precision
and controllability. Therefore, attempts have been in the literature to model and simulate the …

A Second Look at the Portability of Deep Learning Side-Channel Attacks over EM Traces

M Ninan, E Nimmo, S Reilly, C Smith, W Sun… - Proceedings of the 27th …, 2024 - dl.acm.org
Deep learning side-channel attacks can recover encryption keys on a target by analyzing
power consumption or electromagnetic (EM) signals. However, they are less portable when …

TinyPower: Side-Channel Attacks with Tiny Neural Networks

H Li, M Ninan, B Wang… - 2024 IEEE International …, 2024 - ieeexplore.ieee.org
Side-channel attacks leverage correlations between power consumption and intermediate
encryption results to infer encryption keys. Recent studies show that deep learning offers …

Layout-level vulnerability ranking from electromagnetic fault injection

L Lin, J Wen, H Shrivastav, W Li, H Chen… - … Security and Trust …, 2022 - ieeexplore.ieee.org
Trusted microelectronics are increasingly threatened by fault injection attacks through a
variety of physical means. Electromagnetic fault injection (EMFI) is a low-cost but effective …

Photon Emission Modeling and Machine-Learning Assisted Pre-Silicon Optical Side-Channel Simulation

H Li, L Lin, N Chang, S Chowdhury… - … Security and Trust …, 2024 - ieeexplore.ieee.org
Optical side-channel analysis poses a significant threat to the security of integrated circuits
(ICs) by enabling the disclosure of secret data, such as encryption keys. In this paper, for the …

[PDF][PDF] Analysis and Mitigation of EM Side-Channel Attacks on Chip-to-Chip Interconnects

M Jiang - 2023 - core.ac.uk
With the development of new packaging solutions, in 2.5-D systems, the processor and
memory chips can be integrated on the same substrate to scale the system structure and …