Building Trust in Microelectronics: A Comprehensive Review of Current Techniques and Adoption Challenges
Abstract
:1. Introduction
2. Counterfeit Attack Modes
2.1. Software Security
2.2. Hardware Security
2.3. Network Security
2.4. Information Security
3. Counterfeit Detection Methods
3.1. Physical Inspections
3.1.1. Incoming Inspections
3.1.2. Exterior Tests
3.1.3. Interior Tests
3.1.4. Material Analysis
3.2. Electrical Inspections
Parametric, Burn-In, and Structural Tests
3.3. Aging-Based Fingerprint Testing
4. Counterfeit Avoidance Method
4.1. PUF-Based Avoidance Techniques
4.2. Machine Learning and Artificial Intelligence
4.3. Hardware Metering
Passive and Active IC Metering
4.4. Secure Split Testing
- (a)
- Dependability: Many of these methods grapple with the challenge of consistent performance. For instance, a PUF’s reaction should remain unchanged across different environmental conditions, disturbances, and over time. Such issues do not plague active and passive hardware metering, though its ability to prevent counterfeiting is still under examination. Machine Learning, since the accuracy of its results depends on vast dataset, has a high reliability. Incoming Tests ensure initial quality but might vary in dependability based on the test’s comprehensiveness.
- (b)
- Distinctiveness: This evaluates the dissimilarity between chip identifications. Ideally, two identifiers should have a 50% probability of differing under identical conditions. Strong distinctiveness hinders the ability of counterfeiters to predict new IDs after obtaining a collection. PUFs and magnetic PUFs yield almost perfect results in this aspect. Common programming languages can produce truly random numbers, typically used for chip identification.
- (c)
- Tamper Proofing: This gauges the challenges counterfeiters face in trying to bypass anti-counterfeit measures. The locked results of SSTs offer an appreciably high taper resistance to the chips. Material analysis imposes a high level of difficulty in detection because counterfeiting happens at the material composition level. Meanwhile, exterior tests detect tampering at the surface level. Machine Learning, combined with Material Analysis, can detect counterfeit actions at a compositional level.
- (d)
- Chip Area Requirement: This represents the space required on the chip that is needed for anti-counterfeit tools. Machine Learning/Computer Vision, on the other hand, might demand significant computational resources but not necessarily chip space. In contrast, hardware metering, SST, and poly fuse-based sensors require more space.
- (e)
- Targeted Component Types: This details the component kinds these anti-counterfeit tools are suited for. Parametric/Burn-in and Structural Tests are mostly targeted at digital components, while Incoming Tests can apply to both. PUFs can be used in both analog and digital parts while other tools are more suited for digital components.
- (f)
- Deployment Cost: Setting up a PUF involves maintaining a secure challenge-response database, alongside the space it occupies. For hardware metering and SST, extensive communication between the designer and the manufacturer hikes up the price. Tools like CDIR come with their own spatial costs. Verifying integrated circuits demands affordable equipment, but the intricate verification for applied plant DNA on the IC as an interior test is high.
5. Challenges Facing the Microelectronics Industry in Adopting Trust
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Bhunia, S.; Tehranipoor, M. Chapter 1—Introduction to Hardware Security. In Hardware Security; Bhunia, S., Tehranipoor, M., Eds.; Morgan Kaufmann: Burlington, MA, USA, 2019; pp. 1–20. [Google Scholar]
- Fazzari Booz, S.; Hamilton, A.; Narumi, R. New & Old Challenges for Trusted and Assured Microelectronics; Booz Allen Hamilton: Arlington, VA, USA, 2019. [Google Scholar]
- Shah, A. Europe, US Warn of Fake-Chip Danger to National Security, Critical Systems. The Register. 2022. Available online: https://www.theregister.com/2022/03/18/eu_us_counterfeit_chips/ (accessed on 13 April 2023).
- Zeljka, Z. Supply Chain Compromise: Adding Undetectable Hardware Trojans to Integrated Circuits. Help Net Security. 2018. Available online: https://www.helpnetsecurity.com/2018/12/10/hardware-trojans/ (accessed on 19 March 2022).
- Uppal, R. Threats to ICT Supply Chains including Counterfeit Electronic Components and Hardware Trojans Present Critical Risk to Military and Security Systems. International Defense Security & Technology Inc. 2020. Available online: https://idstch.com/threats/threats-to-ict-supply-chains-including-counterfeit-electronic-components-and-hardware-trojans-present-critical-risk-to-military-and-security-systems/ (accessed on 19 March 2022).
- Hambling, D. Pentagon’s “Kill Switch”: Urban Myth? Wired. 2008. Available online: https://www.wired.com/2008/05/kill-switch-urb/ (accessed on 27 March 2023).
- McKeefry, H. Counter the Counterfeiters. DigiKey. 2021. Available online: https://www.digikey.com/en/blog/counter-the-counterfeiters (accessed on 18 April 2022).
- Brett, D. Counterfeit Electronic Parts: A Multibillion-Dollar Black Market. Trenton Systems. 2020. Available online: https://www.trentonsystems.com/blog/counterfeit-electronic-parts (accessed on 19 March 2022).
- The Threat of Counterfeit Components to Electronic Supply Chains. Nanotech. Available online: https://www.nanosecurity.ca/counterfeit-electronic-components/ (accessed on 19 March 2022).
- IEEE Transactions on Components and Packaging Technologies Publication Information. IEEE Trans. Compon. Packag. Technol. 2007, 30, C2. [CrossRef]
- Bastia, S. Next generation technologies to combat counterfeiting of electronic components. Compon. Packag. Technol. IEEE Trans. 2002, 25, 175–176. [Google Scholar] [CrossRef]
- Akhoundov, D. 2022 Annual Report; ERAI, Inc.: Naples, FL, USA, 2022. [Google Scholar]
- Murdock, K.; Oswald, D.; Garcia, F.D.; Van Bulck, J.; Gruss, D.; Piessens, F. Plundervolt: Software-Based Fault Injection Attacks against Intel SGX. In Proceedings of the 2020 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 18–21 May 2020; pp. 1466–1482. [Google Scholar]
- Tehranipoor, M.; Koushanfar, F. A Survey of Hardware Trojan Taxonomy and Detection. IEEE Des. Test Comput. 2010, 27, 10–25. [Google Scholar] [CrossRef]
- Intel. Speculative Execution. 2018. Available online: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/introduction-speculative-side-channel-methods.html (accessed on 16 March 2023).
- Dewan, M.C. Study of Speculative Execution and Branch Prediction. 2006. Available online: https://citeseerx.ist.psu.edu/viewdoc/download;jsessionid=EBE980ABF71E4B8C0055F14D3DDAC3F2?doi=10.1.1.119.2934&rep=rep1&type=pdf (accessed on 16 March 2023).
- Lee, J.W.; Lim, D.; Gassend, B.; Suh, G.E.; Van Dijk, M.; Devadas, S. A Technique to Build a Secret Key in Integrated Circuits for Identification and Authentication Applications. In Proceedings of the 2004 Symposium on VLSI Circuits, Honolulu, HI, USA, 17–19 June 2004; Digest of Technical Papers (IEEE Cat. No.04CH37525). IEEE: Piscataway, PJ, USA, 2004; pp. 176–179. [Google Scholar]
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 2007 44th ACM/IEEE Design Automation Conference, San Diego, CA, USA, 4–8 June 2007; pp. 9–14. [Google Scholar]
- Gassend, B.; Clarke, D.; Van Dijk, M.; Devadas, S. Silicon Physical Random Functions. In Proceedings of the 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 18–22 November 2002. [Google Scholar]
- Ranasinghe, C.; Engels, D.W.; Cole, P.H. Security and Privacy: Modest Proposals for Low-Cost RFID Systems. Available online: https://www.semanticscholar.org/paper/Security-and-Privacy%3A-Modest-Proposals-for-Low-Cost-Ranasinghe-Engels/4c755bb9751f148a769737addc3e0fb14de42341 (accessed on 27 September 2023).
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling Attacks on Physical Unclonable Functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 4–8 October 2010; Association for Computing Machinery: New York, NY, USA, 2010; pp. 237–249. [Google Scholar]
- Wang, X.; Tehranipoor, M. Novel Physical Unclonable Function with Process and Environmental Variations. In Proceedings of the 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010), Dresden, Germany, 8–12 March 2010; pp. 1065–1070. [Google Scholar]
- Monjur, M.M.R.; Heacock, J.; Calzadillas, J.; Mahmud, M.; Roth, J.; Mankodiya, K.; Sazonov, E.; Yu, Q. Hardware Security in Sensor and its Networks. Front. Sens. 2022, 3, 850056. [Google Scholar] [CrossRef]
- Shivakumara, T.; Patil, R.M.; Muneshwara, M.S. Review Paper on Dynamic Mechanisms of Data Leakage Detection and Prevention. Int. J. Comput. Sci. Eng. 2019, 7, 349–358. [Google Scholar]
- Asadizanjani, N.; Rahman, M.T.; Tehranipoor, M. (Eds.) Package Security. In Physical Assurance: For Electronic Devices and Systems; Springer International Publishing: Cham, Switzerland, 2021; pp. 155–177. [Google Scholar]
- Sharief, S.; Chahal, P.; Alocilja, E. Application of DNA sequences in anti-counterfeiting: Current progress and challenges. Int. J. Pharm. 2021, 602, 120580. [Google Scholar] [CrossRef]
- Torrance, R.; James, D. The State-of-the-Art in IC Reverse Engineering. In International Workshop on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2009; pp. 363–381. [Google Scholar]
- Barenghi, A.; Breveglieri, L.; Koren, I.; Naccache, D. Fault Injection Attacks on Cryptographic Devices: Theory, Practice, and Countermeasures. Proc. IEEE 2012, 100, 3056–3076. [Google Scholar] [CrossRef]
- Balasch, J.; Gierlichs, B.; Verbauwhede, I. An In-Depth and Black-Box Characterization of the Effects of Clock Glitches on 8-Bit MCUs. In Proceedings of the 2011 Workshop on Fault Diagnosis and Tolerance in Cryptography, Tokyo, Japan, 29 September 2011; IEEE Computer Society: Washington, DC, USA, 2011; pp. 105–114. [Google Scholar]
- Kocher, P.; Jaffe, J.; Jun, B.; Rohatgi, P. Introduction to differential power analysis. J. Cryptogr. Eng. 2011, 1, 5–27. [Google Scholar] [CrossRef]
- Mangard, S.; Oswald, E.; Popp, T. Power Analysis Attacks: Revealing the Secrets of Smart Cards; Springer: New York, NY, USA, 2007. [Google Scholar]
- Brier, E.; Clavier, C.; Olivier, F. Correlation Power Analysis with a Leakage Model. In Cryptographic Hardware and Embedded Systems—CHES 2004; Joye, M., Quisquater, J.-J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; pp. 16–29. [Google Scholar]
- York, D. Chapter 3—Eavesdropping and Modification. In Seven Deadliest Unified Communications Attacks; York, D., Ed.; Syngress: Boston, MA, USA, 2010; pp. 41–69. [Google Scholar]
- Alves, T.; Das, R.; Werth, A.; Morris, T. Virtualization of SCADA Testbeds for Cybersecurity Research: A Modular Approach. Comput. Secur. 2018, 77, 531–546. [Google Scholar] [CrossRef]
- Parmar, B. Protecting against spear-phishing. Comput. Fraud. Secur. 2012, 2012, 8–11. [Google Scholar] [CrossRef]
- Cybersecurity for Small Businesses. Federal Communications Commission. Available online: https://www.fcc.gov/communications-business-opportunities/cybersecurity-small-businesses (accessed on 7 September 2023).
- Subramanyan, P.; Ray, S.; Malik, S. Evaluating the Security of Logic Encryption Algorithms. In Proceedings of the 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), Washington, DC, USA, 5–7 May 2015; pp. 137–143. [Google Scholar]
- Guin, U.; Huang, K.; DiMase, D.; Carulli, J.M.; Tehranipoor, M.; Makris, Y. Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain. Proc. IEEE 2014, 102, 1207–1228. [Google Scholar] [CrossRef]
- Baldini, G.; Steri, G.; Dimc, F.; Giuliani, R.; Kamnik, R. Experimental Identification of Smartphones Using Fingerprints of Built-In Micro-Electro Mechanical Systems (MEMS). Sensors 2016, 16, 818. [Google Scholar] [CrossRef] [PubMed]
- A Novel Technique for Effective Detection of Recycled ICs Using Joint Parameter Analysis. IJARTET Journal—Academia.edu. Available online: https://www.academia.edu/9939115/A_Novel_Technique_for_Effective_Detection_of_Recycled_ICs_Using_Joint_Parameter_Analysis (accessed on 27 October 2023).
- Vosatka, J.; Stern, A.; Hossain, M.M.; Rahman, F.; Allen, J.; Allen, M.; Farahmandi, F.; Tehranipoor, M. Tracking Cloned Electronic Components using a Consortium-based Blockchain Infrastructure. In Proceedings of the 2020 IEEE International Conference on Physical Assurance and Inspection on Electronics, Washington, DC, USA, 28–29 July 2020; PAINE: Durham, NH, USA, 2020. [Google Scholar] [CrossRef]
- Xiao, K. Techniques for Improving Security and Trustworthiness of Integrated Circuits. Ph.D. Thesis, University of Connecticut, Storrs, CT, USA, 2015. [Google Scholar]
- Klocke, F.; Gorgels, C.; Bouzakis, E.; Stuckenberg, A. Tool life increase of coated carbide tools by micro blasting. Prod. Eng. 2009, 3, 453–459. [Google Scholar] [CrossRef]
- Melentiev, R.; Kang, C.; Shen, G.; Fang, F. Study on surface roughness generated by micro-blasting on Co-Cr-Mo bio-implant. Wear 2019, 428–429, 111–126. [Google Scholar] [CrossRef]
- Gadge, M.; Lohar, G.; Chinchanikar, S. A review on micro-blasting as surface treatment technique for improved cutting tool performance. Mater. Today Proc. 2022, 64, 725–730. [Google Scholar] [CrossRef]
- Candler, R.N.; Park, W.T.; Hopcroft, M.; Kim, B.; Kenny, T.W. Hydrogen diffusion and pressure control of encapsulated mems resonators. In Proceedings of the International Conference on Solid State Sensors and Actuators and Microsystems, Seoul, Republic of Korea, 5–9 June 2005; Digest of Technical Papers, TRANSDUCERS ’05. IEEE: Piscataway, NJ, USA, 2005; Volume 1, pp. 920–923. [Google Scholar] [CrossRef]
- Ding, C.; Soni, G.; Bozorgi, P.; Piorek, B.D.; Meinhart, C.D.; MacDonald, N.C. A flat heat pipe architecture based on nanostructured titania. J. Microelectromech. Syst. 2010, 19, 878–884. [Google Scholar] [CrossRef]
- Dandapat, N.; Ghosh, S. Interfacial and Cross-sectional Studies of Thermally Cycled Alumina-Monel Brazed Joint. Trans. Indian Ceram. Soc. 2020, 79, 152–157. [Google Scholar] [CrossRef]
- Rahman, M.T.; Asadizanjani, N. Failure Analysis for Hardware Assurance and Security. Electron. Device Fail. Anal. 2019, 21, 16–24. [Google Scholar] [CrossRef]
- Vashistha, N.; Lu, H.; Shi, Q.; Rahman, M.T.; Shen, H.; Woodard, D.L.; Asadizanjani, N.; Tehranipoor, M. Trojan Scanner: Detecting Hardware Trojans with Rapid SEM Imaging combined with Image Processing and Machine Learning. In ISTFA 2018: Proceedings from the 44th International Symposium for Testing and Failure Analysis, Phoenix, AZ, USA, 28 October–1 November 2018; ASM International; Available online: https://books.google.com/books?hl=en&lr=&id=Mx59DwAAQBAJ&oi=fnd&pg=PA256&dq=SEM+hardware+security&ots=-ibwWTUyG4&sig=l7llYBLLFmyYdJ6SbK-socj3Tx0#v=onepage&q=SEM%20hardware%20security&f=false (accessed on 27 October 2023).
- Courbon, F.; Loubet-Moundi, P.; Fournier, J.J.A.; Tria, A. A high efficiency Hardware Trojan detection technique based on fast SEM imaging. In Proceedings of the 2015 Design, Automation and Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2015; pp. 788–793. [Google Scholar] [CrossRef]
- Rahman, M.T.; Shi, Q.; Tajik, S.; Shen, H.; Woodard, D.L.; Tehranipoor, M.; Asadizanjani, N. Physical inspection attacks: New frontier in hardware security. In Proceedings of the 2018 IEEE 3rd International Verification and Security Workshop, IVSW, Costa Brava, Spain, 2–4 July 2018; pp. 93–102. [Google Scholar] [CrossRef]
- Thomas-Brans, F.; Heckmann, T.; Markantonakis, K.; Sauveron, D. New Diagnostic Forensic Protocol for Damaged Secure Digital Memory Cards. IEEE Access 2022, 10, 33742–33757. [Google Scholar] [CrossRef]
- Xi, C.; Khan, A.A.; Jessurun, N.; Vashisthan, N.; Tehranipoor, M.M.; Asadizanjani, N. Physical Assurance for Heterogeneous Integration: Challenges and Opportunities. In Proceedings of the International Symposium on the Physical and Failure Analysis of Integrated Circuits, IPFA, Singapore, 18–20 July 2022. [Google Scholar] [CrossRef]
- Klima, S.J.; Baaklini, G.Y.; Abel, P.B. Nondestructive Evaluation of Structural Ceramics; NASA: Washington, DC, USA, 1987. [Google Scholar]
- Asadizanjani, N.; Rahman, M.T.; Tehranipoor, M. Optical Inspection and Attacks. In Physical Assurance; Springer: Cham, Switzerland, 2021; pp. 133–153. [Google Scholar] [CrossRef]
- Kulkarni, A.; Xu, C. A Deep Learning Approach in Optical Inspection to Detect Hidden Hardware Trojans and Secure Cybersecurity in Electronics Manufacturing Supply Chains. Front. Mech. Eng. 2021, 7, 709924. [Google Scholar] [CrossRef]
- Vashistha, N.; Rahman, M.T.; Shen, H.; Woodard, D.L.; Asadizanjani, N.; Tehranipoor, M. Detecting Hardware Trojans Inserted by Untrusted Foundry Using Physical Inspection and Advanced Image Processing. J. Hardw. Syst. Secur. 2018, 2, 333–344. [Google Scholar] [CrossRef]
- van Gils, M.A.; van der Sluis, O.; Zhang, G.Q.; Janssen, J.H.; Voncken, R.M. Analysis of Cu/low-k bond pad delamination by using a novel failure index. In Proceedings of the 6th International Conference on Thermal, Mechanical and Multi-Physics Simulation and Experiments in Micro-Electronics and Micro-Systems, EuroSimE, Berlin, Germany, 18–20 April 2005; pp. 190–196. [Google Scholar] [CrossRef]
- Viswanath, A.G.; Fang, W.; Zhang, X.; Ganesh, V.P.; Lim, L.A. Numerical analysis by 3D finite element wire bond simulation on Cu/low-K structures. In Proceedings of the 7th Electronics Packaging Technology Conference, EPTC, Singapore, 7–9 December 2005; Volume 1, pp. 215–220. [Google Scholar] [CrossRef]
- Wang, C.; Sun, R. The Quality Test of Wire Bonding. Mod. Appl. Sci. 2009, 3, 50–56. [Google Scholar] [CrossRef]
- Zamalloa Jara, M.A.; Luízar Obregón, C.; Araujo Del Castillo, C. Exploratory analysis for the identification of false banknotes using portable X-ray Fluorescence spectrometer. Appl. Radiat. Isot. 2018, 135, 212–218. [Google Scholar] [CrossRef] [PubMed]
- Camp, D.C. K-Edge X-ray Fluorescence Analysis for Actinide and Heavy Elements Solution Concentration Measurements. Adv. X-ray Anal. 1984, 28, 91–98. [Google Scholar] [CrossRef]
- Anceau, S.; Bleuet, P.; Clédière, J.; Maingault, L.; Rainard, J.L.; Tucoulou, R. Nanofocused X-ray beam to reprogram secure circuits. In Proceedings of the Cryptographic Hardware and Embedded Systems–CHES 2017: 19th International Conference, Taipei, Taiwan, 25–28 September 2017; Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) 10529 LNCS. pp. 175–188. [Google Scholar] [CrossRef]
- Chan, K.L.A.; Kazarian, S.G. Detection of trace materials with Fourier transform infrared spectroscopy using a multi-channel detector. Analyst 2006, 131, 126–131. [Google Scholar] [CrossRef] [PubMed]
- Chen, H.; Ferrari, C.; Angiuli, M.; Yao, J.; Raspi, C.; Bramanti, E. Qualitative and quantitative analysis of wood samples by Fourier transform infrared spectroscopy and multivariate analysis. Carbohydr. Polym. 2010, 82, 772–778. [Google Scholar] [CrossRef]
- Lu, H.; Capecci, D.E.; Ghosh, P.; Forte, D.; Woodard, D.L. Computer vision for hardware security. In Emerging Topics in Hardware Security; Tehranipoor, M., Ed.; Springer International Publishing: Cham, Switzerland, 2021; pp. 493–525. [Google Scholar] [CrossRef]
- Huynh, N.; Cherian, H.; Ahn, E.C. Hardware security of emerging non-volatile memory devices under imaging attacks. In Proceedings of the International Conference on Applied Electronics, Pilsen, Czech Republic, 7–8 September 2021. [Google Scholar] [CrossRef]
- Hadjikhani, A.; Rodzinski, A.; Wang, P.; Nagesetti, A.; Guduru, R.; Liang, P.; Runowicz, C.; Shahbazmohamadi, S.; Khizroev, S. Biodistribution and clearance of magnetoelectric nanoparticles for nanomedical applications using energy dispersive spectroscopy. Nanomedicine 2017, 12, 1801–1822. [Google Scholar] [CrossRef]
- Akter, N.; Karabiyik, M.; Shur, M.; Suarez, J.; Pala, N. AI Powered THz VLSI Testing Technology. In Proceedings of the 29th North Atlantic Test Workshop, NATW 2020, Albany, NY, USA, 17–24 June 2020. [Google Scholar] [CrossRef]
- Ishibuchi, H.; Kwoh, C.K.; Tan, A.H.; Srinivasan, D.; Miao, C.; Trivedi, A.; Crockett, K.; Institute of Electrical and Electronics Engineers. In Proceedings of the 2022 IEEE Symposium Series on Computational Intelligence (SSCI 2022), Singapore, 4–7 December 2022.
- Xu, Z.; Cui, A.; Qu, G. A New Aging Sensor for the Detection of Recycled ICs. In Proceedings of the 2020 on Great Lakes Symposium on VLSI, Beijing, China, 8–11 September 2020; pp. 223–228. [Google Scholar]
- Guin, U.; DiMase, D.; Tehranipoor, M. Counterfeit Integrated Circuits: Detection, Avoidance, and the Challenges Ahead. J. Electron. Test. 2014, 30, 9–23. [Google Scholar] [CrossRef]
- Doyle, E.J. Morris Bill Failure Analysis Techniques; Rome Air Development Center: Oneida County, NY, USA, 1981. [Google Scholar]
- Kim, B.; Park, W.-T. MEMS Packaging. In Encyclopedia of Nanotechnology; Bhushan, B., Ed.; Springer: Dordrecht, The Netherlands, 2012; pp. 1351–1359. [Google Scholar]
- Davy, J. Calculations for Leak Rates of Hermetic Packages. IEEE Trans. Parts Hybrids Packag. 1975, 11, 177–189. [Google Scholar] [CrossRef]
- Tu, K.N. Reliability challenges in 3D IC packaging technology. Microelectron. Reliab. 2011, 51, 517–523. [Google Scholar] [CrossRef]
- Xi, C.; Jessurun, N.; Asadizanjani, N. A Framework to Assess the Security of Advanced Integrated Circuit (IC) Packaging. In Proceedings of the 2020 IEEE 8th Electronics System-Integration Technology Conference (ESTC), Tonsberg, Norway, 15–18 September 2020; pp. 1–7. [Google Scholar]
- Fang, K. 3—Encapsulation Process Technology. In Encapsulation Technologies for Electronic Applications, 2nd ed.; Ardebili, H., Zhang, J., Pecht, M.G., Eds.; William Andrew Publishing: Norwich, NY, USA, 2019; pp. 123–181. [Google Scholar]
- Zumbusch, A.; Holtom, G.R.; Xie, X.S. Three-Dimensional Vibrational Imaging by Coherent Anti-Stokes Raman Scattering. Phys. Rev. Lett. 1999, 82, 4142–4145. [Google Scholar] [CrossRef]
- Sánchez-Purrà, M.; Roig-Solvas, B.; Rodriguez-Quijada, C.; Leonardo, B.M.; Hamad-Schifferli, K. Reporter Selection for Nanotags in Multiplexed Surface Enhanced Raman Spectroscopy Assays. ACS Omega 2018, 3, 10733–10742. [Google Scholar] [CrossRef]
- Vaskova, H.; Neumann, P.; Kozubik, M.; Jelinek, K. Raman Spectroscopic Study of Counterfeit Electronic Components. WSEAS Trans. Syst. Control 2018, 13, 453–459. [Google Scholar]
- Sinanoglu, O.; Karimi, N.; Rajendran, J.; Karri, R.; Jin, Y.; Huang, K.; Makris, Y. Reconciling the IC test and security dichotomy. In Proceedings of the 2013 18th IEEE European Test Symposium (ETS), Avignon, France, 27–30 May 2013; pp. 1–6. [Google Scholar]
- Advances in Kernel Methods—Support Vector Learning. Available online: https://www.researchgate.net/publication/2346087_Advances_in_Kernel_Methods_-_Support_Vector_Learning (accessed on 28 October 2023).
- Müller, K.R.; Mika, S.; Tsuda, K.; Schölkopf, K. An introduction to kernel-based learning algorithms. IEEE Trans. Neural Netw. 2001, 12, 181–201. [Google Scholar] [CrossRef] [PubMed]
- Huang, K.; Carulli, J.M.; Makris, Y. Parametric counterfeit IC detection via Support Vector Machines. In Proceedings of the 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Austin, TX, USA, 3–5 October 2012; pp. 7–12. [Google Scholar]
- Kent, M.; Huynh, N.K.; Schiavon, S.; Selkowitz, S. Using support vector machine to detect desk illuminance sensor blockage for closed-loop daylight harvesting. Energy Build. 2022, 274, 112443. [Google Scholar] [CrossRef]
- Alam, M.A.; Mahapatra, S. A comprehensive model of PMOS NBTI degradation. Microelectron. Reliab. 2005, 45, 71–81. [Google Scholar] [CrossRef]
- Bhardwaj, S.; Wang, W.; Vattikonda, R.; Cao, Y.; Vrudhula, S. Predictive modeling of the NBTI effect for reliable design. In Proceedings of the Custom Integrated Circuits Conference, San Jose, CA, USA, 10–13 September 2006; pp. 189–192. [Google Scholar] [CrossRef]
- Kumar, S.V.; Kim, C.H.; Sapatnekar, S.S. An analytical model for negative bias temperature instability. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, Digest of Technical Papers, ICCAD, San Jose, CA, USA, 5–8 November 2006; pp. 493–496. [Google Scholar] [CrossRef]
- Vattikonda, R.; Wang, W.; Cao, Y. Modeling and minimization of PMOS NBTI effect for robust nanometer design. Proc. Des. Autom. Conf. 2006, 1047–1052. [Google Scholar] [CrossRef]
- Wang, W.; Wei, Z.; Yang, S.; Cao, Y. An efficient method to identify critical gates under circuit aging. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, Digest of Technical Papers, ICCAD, San Jose, CA, USA, 4–8 November 2007; pp. 735–740. [Google Scholar] [CrossRef]
- Rührmair, U.; Devadas, S.; Koushanfar, F. Security Based on Physical Unclonability and Disorder. In Introduction to Hardware Security and Trust; Springer: New York, NY, USA, 2012; pp. 65–102. [Google Scholar]
- Alkabani, Y.; Koushanfar, F.; Kiyavash, N.; Potkonjak, M. Trusted Integrated Circuits: A Nondestructive Hidden Characteristics Extraction Approach. In Information Hiding: 10th International Workshop, IH 2008, Santa Barbara, CA, USA, 19–21 May 2008; Revised Selected Papers; Springer: Berlin/Heidelberg, Germany, 2008; pp. 102–117. [Google Scholar]
- Gassend, B.; Lim, D.; Clarke, D.; Van Dijk, M.; Marten; Devadas, S. Identification and authentication of integrated circuits. Concurr. Comput. 2004, 16, 1077–1098. [Google Scholar] [CrossRef]
- Zhang, X.; Xiao, K.; Tehranipoor, M. Path-delay fingerprinting for identification of recovered ICs. In Proceedings of the 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Austin, TX, USA, 3–5 October 2012. [Google Scholar]
- Arjona, R.; Prada-Delgado, M.A.; Arcenegui, J.; Baturone, I. A PUF- and Biometric-Based Lightweight Hardware Solution to Increase Security at Sensor Nodes. Sensors 2018, 18, 2429. [Google Scholar] [CrossRef]
- Chakraborty, R.S.; Narasimhan, S.; Bhunia, S. Hardware Trojan: Threats and emerging solutions. In Proceedings of the 2009 IEEE International High Level Design Validation and Test Workshop, San Francisco, CA, USA, 4–6 November 2009; pp. 166–171. [Google Scholar]
- Khalafalla, M.; Gebotys, C. PUFs Deep Attacks: Enhanced modeling attacks using deep learning techniques to break the security of double arbiter PUFs. In Proceedings of the 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy, 25–29 March 2019; pp. 204–209. [Google Scholar]
- Taneja, S.; Rajanna, V.K.; Alioto, M. In-Memory Unified TRNG and Multi-Bit PUF for Ubiquitous Hardware Security. IEEE J. Solid-State Circuits 2022, 57, 153–166. [Google Scholar] [CrossRef]
- Servadei, L.; Zennaro, E.; Devarajegowda, K.; Manzinger, M.; Ecker, W.; Wille, R. Accurate Cost Estimation of Memory Systems Inspired by Machine Learning for Computer Vision. In Proceedings of the 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE), Florence, Italy, 25–29 March 2019; pp. 1277–1280. [Google Scholar]
- Neto, W.L.; Austin, M.; Temple, S.; Amaru, L.; Tang, X.; Gaillardon, P.E. LSOracle: A Logic Synthesis Framework Driven by Artificial Intelligence: Invited Paper. In Proceedings of the 2019 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), Westminster, CO, USA, 4–7 November 2019; pp. 1–6. [Google Scholar]
- Xie, Z.; Huang, Y.H.; Fang, G.Q.; Ren, H.; Fang, S.Y.; Chen, Y.; Hu, J. RouteNet: Routability prediction for Mixed-Size Designs Using Convolutional Neural Network. In Proceedings of the 2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Diego, CA, USA, 5–8 November 2018; pp. 1–8. [Google Scholar]
- Ma, Y.; Ren, H.; Khailany, B.; Sikka, H.; Luo, L.; Natarajan, K.; Yu, B. High Performance Graph Convolutional Networks with Applications in Testability Analysis. In Proceedings of the 56th Annual Design Automation Conference 2019, Las Vegas, NV, USA, 2–6 June 2019. [Google Scholar]
- Regazzoni, F.; Bhasin, S.; Pour, A.A.; Alshaer, I.; Aydin, F.; Aysu, A.; Beroulle, V.; Di Natale, G.; Franzon, P.; Hely, D.; et al. Machine Learning and Hardware Security: Challenges and Opportunities. In Proceedings of the 39th International Conference on Computer-Aided Design, San Diego, CA, USA, 2–5 November 2020. [Google Scholar]
- Yu, S.Y.; Yasaei, R.; Zhou, Q.; Nguyen, T.; Al Faruque, M.A. HW2VEC: A Graph Learning Tool for Automating Hardware Security. In Proceedings of the 2021 IEEE International Symposium on Hardware Oriented Security and Trust (HOST), San Jose, CA, USA, 13–14 December 2021; pp. 13–23. [Google Scholar]
- Koushanfar, F. Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management. IEEE Trans. Inf. Forensics Secur. 2012, 7, 51–63. [Google Scholar] [CrossRef]
- Wei, S.; Nahapetian, A.; Potkonjak, M. Robust passive hardware metering. In Proceedings of the 2011 IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 7–10 November 2011; pp. 802–809. [Google Scholar]
- Cui, A.; Yang, Y.; Qu, G.; Li, H. A Secure and Low-overhead Active IC Metering Scheme. In Proceedings of the 2019 IEEE 37th VLSI Test Symposium (VTS), Monterey, CA, USA, 23–25 April 2019; pp. 1–6. [Google Scholar]
- Contreras, G.K.; Rahman, M.T.; Tehranipoor, M. Secure Split-Test for preventing IC piracy by untrusted foundry and assembly. In Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems 2013, New York, NY, USA, 2–4 October 2013; pp. 196–203. [Google Scholar] [CrossRef]
Detection Scheme | Dependability | Distinctiveness | Tamper Proofing | Chip Area Requirement | Target Component | Deployment Cost |
---|---|---|---|---|---|---|
Incoming Inspections | Varies | Moderate | Low | Low | Digital/Analog/RF, etc. | Low |
Exterior Tests | Moderate | Moderate | Moderate | Low | Digital/Analog/RF, etc. | Moderate |
Interior Tests | High | High | High | High | Digital/Analog/RF, etc. | High |
Material Analysis | High | Moderate to High | High | Very High | Digital/Analog/RF, etc. | Very High |
Parametric/Burn-in Test and Structural Tests | Very High | High | Very High | Moderate | Digital ICs | Moderate to High |
Avoidance Scheme | Dependability | Distinctiveness | Tamper Proofing | Chip Area Requirement | Target Component | Deployment Cost |
---|---|---|---|---|---|---|
Physically Unclonable Functions (PUFs) | Moderate | High | High | Low | Digital ICs | Moderate |
Passive Hardware Metering | Moderate to High | High | Moderate | Low | Digital ICs | Moderate |
Active Hardware Metering | High to Very High | High | Moderate | Moderate | Digital ICs | Moderate |
Machine Learning/Computer Vision | High | Moderate to High | Low | Varies | Digital ICs | Low |
Secure Split Test (SST) | NA | NA | Moderate | Moderate | Digital ICs | High |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Nyako, K.; Devkota, S.; Li, F.; Borra, V. Building Trust in Microelectronics: A Comprehensive Review of Current Techniques and Adoption Challenges. Electronics 2023, 12, 4618. https://doi.org/10.3390/electronics12224618
Nyako K, Devkota S, Li F, Borra V. Building Trust in Microelectronics: A Comprehensive Review of Current Techniques and Adoption Challenges. Electronics. 2023; 12(22):4618. https://doi.org/10.3390/electronics12224618
Chicago/Turabian StyleNyako, Kwame, Suman Devkota, Frank Li, and Vamsi Borra. 2023. "Building Trust in Microelectronics: A Comprehensive Review of Current Techniques and Adoption Challenges" Electronics 12, no. 22: 4618. https://doi.org/10.3390/electronics12224618
APA StyleNyako, K., Devkota, S., Li, F., & Borra, V. (2023). Building Trust in Microelectronics: A Comprehensive Review of Current Techniques and Adoption Challenges. Electronics, 12(22), 4618. https://doi.org/10.3390/electronics12224618