-
1
-
-
84890588314
-
Stealthy Dopant-Level Hardware Trojans
-
In: Bertoni, G., Coron, J.-S. (eds.), Springer, Heidelberg
-
Becker, G.T., Regazzoni, F., Paar, C., Burleson, W.P.: Stealthy Dopant-Level Hardware Trojans. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 197–214. Springer, Heidelberg (2013)
-
(2013)
CHES 2013. LNCS
, vol.8086
, pp. 197-214
-
-
Becker, G.T.1
Regazzoni, F.2
Paar, C.3
Burleson, W.P.4
-
2
-
-
80053377581
-
Failure Localization with Active and Passive Voltage Contrast in FIB and SEM
-
Rosenkranz, R.: Failure Localization with Active and Passive Voltage Contrast in FIB and SEM. Journal of Materials Science: Materials in Electronics 22(10), 1523–1535 (2011)
-
(2011)
Journal of Materials Science: Materials in Electronics
, vol.22
, Issue.10
, pp. 1523-1535
-
-
Rosenkranz, R.1
-
4
-
-
84893081352
-
Starbug, Plotz, H.: Reverse-Engineering a Cryptographic RFID Tag
-
Nohl, K., Evans, D., Starbug, Pl¨otz, H.: Reverse-Engineering a Cryptographic RFID Tag. In: Proceedings of the 17th USENIX Security Symposium (2008)
-
(2008)
Proceedings of the 17th USENIX Security Symposium
-
-
Nohl, K.1
Evans, D.2
-
5
-
-
70350599741
-
The State-of-the-Art in IC Reverse Engineering
-
In: Clavier, C., Gaj, K. (eds.), Springer, Heidelberg
-
Torrance, R., James, D.: The State-of-the-Art in IC Reverse Engineering. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 363–381. Springer, Heidelberg (2009)
-
(2009)
CHES 2009. LNCS
, vol.5747
, pp. 363-381
-
-
Torrance, R.1
James, D.2
-
7
-
-
84921480142
-
A (In)security of Commonly Found Smart Cards, Invited Talk II
-
Tarnovsky, C. (In)security of Commonly Found Smart Cards, Invited Talk II. In: CHES (2012)
-
(2012)
CHES
-
-
Tarnovsky, C.1
-
9
-
-
84921512686
-
CMOS Digital Integrated Circuits Analysis & Design
-
Kang, S.M., Leblebici, Y.: CMOS Digital Integrated Circuits Analysis & Design. McGraw-Hill (2002)
-
(2002)
McGraw-Hill
-
-
Kang, S.M.1
Leblebici, Y.2
-
11
-
-
84889058172
-
Security Analysis of Integrated Circuit Camouflaging
-
Rajendran, J., Sam, M., Sinanoglu, O., Karri, R.: Security Analysis of Integrated Circuit Camouflaging. In: 2013 ACM SIGSAC Conference on Computer & Communications Security, pp. 709–720 (2013)
-
(2013)
A 2013 ACM SIGSAC Conference on Computer & Communications Security
, pp. 709-720
-
-
Rajendran, J.1
Sam, M.2
Sinanoglu, O.3
Karri, R.4
-
12
-
-
84921472656
-
Circuit Camouflage Technology - SMI IP Protection and Anti-Tamper Technologies
-
SypherMedia International
-
SypherMedia International. Circuit Camouflage Technology - SMI IP Protection and Anti-Tamper Technologies. White Paper Version 1.9.8j (March 2012).
-
(2012)
White Paper Version 1
, vol.8j
, pp. 9
-
-
-
13
-
-
84881262368
-
Mechanism and Application of NMOS Leakage with Intra-Well Isolation Breakdown by Voltage Contrast Detection
-
Chen, H., Fan, R., Lou, H., Kuo, M., Huang, Y.: Mechanism and Application of NMOS Leakage with Intra-Well Isolation Breakdown by Voltage Contrast Detection. Journal of Semiconductor Technology and Science 13(4), 402–409 (2013)
-
(2013)
Journal of Semiconductor Technology and Science
, vol.13
, Issue.4
, pp. 402-409
-
-
Chen, H.1
Fan, R.2
Lou, H.3
Kuo, M.4
Huang, Y.5
-
15
-
-
71049179502
-
Application of Passive Voltage Contrast Fault Isolation on 65nm SRAM Single Bit Failure
-
Yang, M., Liang, S.,Wu, L., Lai, L., Su, J., Niou, C., Wen, Y., Zhu, Y.: Application of Passive Voltage Contrast Fault Isolation on 65nm SRAM Single Bit Failure. In: 16th IEEE International Symposium on the Physical and Failure Analysis of Integrated Circuits (2009)
-
(2009)
A 16th IEEE International Symposium on the Physical and Failure Analysis of Integrated Circuits
-
-
Yang, M.1
Liang, S.2
-
16
-
-
84921442132
-
-
Electron Microscope Lab. at UC Berkeley, Charges for training and use of EML facilities
-
Electron Microscope Lab. at UC Berkeley, Charges for training and use of EML facilities (November 2013), http://em-lab.berkeley.edu/EML/charge.php.
-
-
-
-
17
-
-
84921490223
-
-
Cryptographic Hardware Project at Tohoku Univ
-
Cryptographic Hardware Project at Tohoku Univ., Aoki Lab, http://www.aoki.ecei.tohoku.ac.jp/crypto/web/cores.html.
-
-
-
|