Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (2024)

Alec Aversa, Department of Electrical and Computer Engineering, Drexel University, USA, aja367@drexel.edu

Ioannis Savidis, Department of Electrical and Computer Engineering, Drexel University, USA, is338@drexel.edu


DOI: https://doi.org/10.1145/3649476.3660385
GLSVLSI '24: Great Lakes Symposium on VLSI 2024, Clearwater, FL, USA, June 2024

As 3-D integrated circuits (ICs) increasingly pervade the microelectronics industry, the integration of heterogeneous components presents a unique challenge from a security perspective. To this end, an attack on a victim die of a multi-tiered heterogeneous 3-D IC is proposed and evaluated. By utilizing on-chip inductive circuits and transistors with low voltage threshold (LVT), a die based on CMOS technology is proposed that includes a sensor to monitor the electromagnetic (EM) emissions from the normal function of a victim die, without requiring physical probing. The adversarial circuit is self-powered through the use of thermocouples that supply the generated current to circuits that sense EM emissions. Therefore, the integration of disparate technologies in a single 3-D circuit allows for a stealthy, wireless, and non-invasive side-channel attack. A thin-film thermo-electric generator (TEG) is developed that produces a 115 mV voltage source, which is amplified 5 × through a voltage booster to provide power to the adversarial circuit. An on-chip inductor is also developed as a component of a sensing array, which detects changes to the magnetic field induced by the computational activity of the victim die. In addition, the challenges associated with detecting and mitigating such attacks are discussed, highlighting the limitations of existing security mechanisms in addressing the multifaceted nature of vulnerabilities due to the heterogeneity of 3-D ICs.

Keywords: 3-D ICs, hardware security, heterogeneity, thermal harvesting


ACM Reference Format:
Alec Aversa and Ioannis Savidis. 2024. Harnessing Heterogeneity for Targeted Attacks on 3-D ICs. In Great Lakes Symposium on VLSI 2024 (GLSVLSI '24), June 12--14, 2024, Clearwater, FL, USA. ACM, New York, NY, USA 6 Pages. https://doi.org/10.1145/3649476.3660385

1 INTRODUCTION

The microelectronics industry is increasingly utilizing three-dimens- ional (3-D) heterogeneous integration as a means to enhance performance, reduce size, provide greater functionality, lower power consumption, and increase the security of integrated circuits (ICs). 3-D ICs allow for increased circuit performance by reducing interconnect length [1]. In addition, the ability to integrate heterogeneous circuits has accelerated research on system level design considerations of 3-D ICs. Specifically, the integration of disparate technologies and process nodes allows for enhanced functionality, including hardware implemented AI algorithms [2]. Node heterogeneity, integrating 45 nm and 5 nm CMOS technology for example, allows for the optimization of different metrics including power, latency, area, and security, within the same package [3]. Functional heterogeneity allows for topologies that might otherwise require separately packaged technologies (i.e. digital circuits, analog circuits, radio frequency (RF) devices, memory, sensors, etc.). A high level representation of the different configurations of a 3-D IC is shown in Fig. 1, where hom*ogeneous and heterogeneous structures are implemented.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (1)

When considering security, 3-D integration provides an inherent defense against modern side-channel analysis (SCA) attacks. The use of multi-sourced die for low-cost IC development results in greater challenges for adversaries to extract the functionality of a 3-D stacked IC. However, 3-D circuits are susceptible to side channel attacks due to the high thermal gradients unique to 3-D ICs [4]. In addition, as most companies utilize a fabless model [5], the fabrication and packaging process is completed by third party entities, leaving room for the insertion of malicious circuitry or additional layers by an untrusted foundry or packaging house [6]. Malicious circuitry, or hardware Trojans, allow for a potential leak of sensitive information or a disruption of circuit functionality. Although some research on hom*ogeneous 3-D IC security has been performed [4], the security of advanced 3-D heterogeneous circuits has not been sufficiently explored. By exploiting the inherent heterogeneity of 3-D ICs, attackers have access to a complex design space that contains novel and highly diverse circuits that provide yet unexplored means to breach security mechanisms, compromise system integrity, and extract sensitive information. Such attacks result in severe financial loss, mar the reputation of the designer, and hinder future innovations. Exploring the attack implications of 3-D heterogeneous ICs is, therefore, imperative.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (2)

The attack proposed in this paper utilizes the heterogeneity of 3-D ICs as a potential security vulnerability. The adversarial circuit, shown in Fig. 2, is composed of two heterogeneous dies:

  • Thermo-electric generator (TEG) - A TEG that leverages the large thermal gradients of a 3-D IC is implemented on the top die of the adversarial circuit. The die is fabricated in a non-CMOS process that includes a silicon substrate, n-type and p-type poly-SiGe as, respectively, negative and positive terminals, and a ceramic layer for facilitating heat flow. The TEG is a non-invasive power harvesting module that utilizes the Seebeck effect to transform a thermal gradient into a supply voltage for the bottom die of the adversarial circuit [7].
  • On-chip EM probe - A mixed signal CMOS die is integrated that contains a voltage booster, control circuit, and an on-chip inductor used to sense EM emissions from a victim die.

The heterogeneous integration of circuits for EM sensing and thermo-electric generation provides a fully wireless and non-invasive attack capable of leaking sensitive information or inducing fault injection on a victim die. The ability to integrate disparate fabrication processes in the same 3-D stack as the victim die(s) allows an attacker to extract secret information by simply placing the adversarial circuit in close proximity to the victim without probing or any physical connections. This paper, therefore, presents a feasibility study of a probeless and connectionless attack.

The paper is organized as follows. Prior work related to heterogeneous security is described in Section 2. The considered threat model for the proposed attack is provided in Section 3. The design of the proposed adversarial circuit is described in Section 4. The utilized circuit models are provided in Section 5. Preliminary data and simulation results are provided in Section 6. Possible countermeasures are described in Section 7, and some concluding remarks are provided in Section 8.

2 RELATED WORKS

Current security research has focused on the benefits of heterogeneous circuits as a means to mitigate hardware attacks. In [8], a 3-D Heterogeneous System on Chip (HSoC) is proposed that contains a sensor plane as well as separate analog and digital device planes to monitor various phenomenological signals. The objective is to intelligently execute decisions for military applications based on environmental factors that include seismic or acoustic signals. In [9], an architecture is proposed that includes a CMOS-based cryptography unit on one plane and a dynamically reconfigurable resistive RAM (RRAM) on another. The RRAM is designed to function as either the memory for the cryptography unit or a thermal sensor, depending on the state of the cryptographic function. By providing dual functionality, sensitive power signals are masked and the design is more resilient against differential power analysis (DPA) attacks.

Many prior research papers describe the security advantages provided by the split manufacturing of 3-D ICs [10],[11],[12]. Typically, the foundries capable of fabricating more advanced processing nodes are assumed abroad and considered untrusted, while the trusted foundries are assumed on-shore but of older technology. Therefore, front-end of the line (FEOL) logic layers are fabricated in the advanced off-shore processing nodes while the remaining back-end of the line (BEOL) layers are fabricated in the older but secure technology nodes. In addition to FEOL and BEOL split manufacturing, 3-D ICs allow for the fabrication of each stacked die at separate foundries, where a sensitive die is fabricated securely on-shore, while the remaining dies are fabricated off-shore [12]. With such split manufacturing, the true functionality of the circuit is masked to avoid sharing sensitive circuit specifications with an untrusted foundry.

Prior work has demonstrated the security benefits of heterogeneous integration; however, the security vulnerabilities of 3-D ICs have not been adequately explored. Therefore, multiple EM side-channel attacks are discussed in Section 4.2, which can be exploited to attack 3-D ICs. However, none of the current attack strategies have been executed on 3-D ICs, nor have probeless EM attacks been adequately studied.

The capability of integrating disparate technologies in a 3-D IC is available to both trusted and untrusted entities. More research on attack vectors is, therefore, needed to minimize the security vulnerabilities of heterogeneous 3-D ICs. To the best of our knowledge, our proposed circuit is the first non-invasive attack vector that leverages the heterogeneity of a 3-D IC.

3 THREAT MODEL

The objective of the proposed attack is to covertly extract EM signals emenating from the normal operation of a victim die through on-chip inductors. As compared to other attacks, EM SCA attacks do not require the netlist or information on the process design kit (PDK). However, the physical position and size of the EM probes are primary design considerations to optimally extract sensitive information from a victim IC. Therefore, any information on the placement of victim modules is useful in deciding where to place the adversarial EM sensors. Without physical design information, the attacker must optimize the placement of EM probes to effectively sense across the entire victim IC and extract target signals. Implementing fine-grained EM probes significantly increases the area coverage and spatial accuracy of the attack [13]. However, the time necessary for the attacker to extract meaningful data from the target module increases. The proposed adversarial circuit is designed with fine-grained on-chip inductors in order to prioritize the coverage and spatial accuracy of the EM SCA attack.

Some critical aspects of the threat model include the non-invasive nature of the attack and the low-effort to execute the attack once implemented. Non-invasive attacks are stealthy and less costly as compared to other physical attacks such as reverse engineering or tampering. The ideal attack vector for a malicious user or foundry is one that extracts secret information without the need for probing, depackaging, or the electrical tapping of power ports. EM SCA attacks are generally non-invasive, and the inclusion of the TEG eliminates the need to physically connect to the power supply of the victim IC, which limits detection of the adversarial circuit by monitoring power supply variations [14]. After fabrication, the attack only requires that the two aggressor dies are placed on top of the victim die, without the need for any wired connections between the victim and aggressor circuits. The attack is, therefore, more accessible and stealthier than prior proposed attacks.

4 SECURITY RELATED DESIGN CONSIDERATIONS

The adversarial circuit is implemented as a two-layer, face-to-face bonded (microbumps) 3-D IC. The top layer contains the TEG thermocouples for power generation and the bottom layer includes the on-chip inductors for EM sensing. The theoretical analysis of the TEGs and EM SCA are described in Section 4.1 and 4.2, respectively.

4.1 Analysis of Thermo-electric Generators

Thermo-electric generators (TEGs), utilizing thermocouples, convert temperature differences into an electric voltage. A thermocouple consists of two oppositely doped materials adjoined at an end to form a junction. The increased temperature at one end of a thermocouple results in charge carriers gaining kinetic energy, which leads to an increased probability of charge carrier movement toward the cooler end. The movement of charge carriers creates an imbalance of charge, resulting in the generation of an electromotive force or voltage between the warm and cool ends of a thermocouple, which is described as the Seebeck effect [15].

The Seebeck coefficient S, also described as the thermopower coefficient, is the measure of the induced voltage in a material when subjected to a temperature difference across the material. The Seebeck coefficient is given by

\begin{equation} S=\frac{\Delta V}{\Delta T} = \frac{V_{cold}-V_{hot}}{T_{hot}-T_{cold}}, \end{equation}
(1)

where ΔV is the potential difference across a material when subjected to a temperature difference ΔT. In order to optimize the Seebeck effect, the Seebeck coefficients of the dissimilar materials forming the thermocouple must be large in magnitude, but opposite in polarity.

The Seebeck coefficient is used to calculate the dimensionless figure of merit ZT, which describes the efficiency of a thermo-electric material to generate voltage, and is given by

\begin{equation} ZT = \frac{S^2\sigma T}{k}, \end{equation}
(2)

where σ is the electrical conductivity, T is the absolute temperature, and k is the thermal conductivity. The figure of merit quantifies how efficiently a material converts heat energy into electrical energy. Utilizing materials that provide a large ZT within the range of temperatures expected of a 3-D IC leads to a more efficient TEG.

Several TEG structures exist, including single-stage, multi-stage, segmented, and thin-film, each offering unique benefits and applications in energy harvesting [16]. The same working principle is employed in each, where the thermocouples are electrically in series, but thermally in parallel to facilitate current flow. Thin-film TEGs exhibit good compatibility with microelectronics [16], and the thin profile facilitates efficient heat transfer and thermal management, which is essential to maximize the energy conversion efficiency.

The small form factor, scalability, and efficiency of thin-film TEGs has made them an attractive solution for powering body-worn sensors [17], [18], [19]. Since body-worn TEGs are powered using heat from the body, even the most efficient structures generate low voltages. With the proper voltage amplification, however, the use of thin-film TEGs as a power source for CMOS circuits is possible. The proposed TEG die functions similarly to one designed for body-worn devices and is capable of producing a sufficient voltage from the thermal gradients of a 3-D IC.

4.2 Electromagnetic Side-channel Analysis Attacks

EM SCA attacks are a type of security threat that exploit unintentional electromagnetic emissions from electronic devices to gather sensitive information. Based on the Maxwell-Faraday law, the attacks utilize the electromagnetic radiation emitted by current flow during the normal operation of a circuit. The EM radiation potentially carries sensitive information on the operation of the circuit or on the data operated upon by the circuit.

The EM SCA attack is governed by Faraday's Law of electromagnetic induction, which is given by

\begin{equation} \nabla \times \boldsymbol {E} = -\frac{\partial \boldsymbol {B}}{\partial t}. \end{equation}
(3)

Faraday's Law provides a relationship between the curl of the electric field E and the negative rate of change of the magnetic field B with respect to time t. The phenomenon is the basis for electromagnetic induction and the principal on which EM SCA is based.

Several EM SCA attacks have been described in literature [20], [21], [22]. The most common are simple EM analysis (SEMA) [20], differential EM analysis (DEMA) [21], and correlation EM analysis (CEMA) attacks [22]. SEMA is the most simple of the attacks as only a visual inspection of a single EM trace is needed. Critical operations and bit sequences are observed with SEMA attacks. In [20], the rounds of an executing AES algorithm are distinguishable by observing a single EM trace. While SEMA attacks provide insight into the operation of a device, determining a secret key by visually inspecting numerous EM traces is infeasible. Therefore, DEMA and CEMA utilize mathematical and statistical methods, respectively, to extract sensitive information from the analysis of multiple EM traces. By monitoring traces during the switching activity of a circuit, the hamming distance between previous and new states are calculated from the EM emissions [23]. In [24], a CEMA attack is performed on an AES module of an SoC. Traces of EM fields emanating from the AES module are collected for different applied secret keys. By analyzing the correlation between the traces of an oracle SoC and the collected traces of the targeted SoC, the correct key corresponds to the trace with the highest correlation. DEMA performs a similar function; however, measured traces from the target AES module are subtracted from the oracle trace instead. The correct key corresponds to the trace that returns a differential output close to zero [21].

5 Circuit Models of TEG and EM Sensors

Both the TEG and EM test circuits were analyzed separately. Ansys tools were used for thermal-electric and EM simulations. The TEG is described in Section 5.1, while the developed EM sensor circuit is described in Section 5.2.

5.1 TEG Module

The TEG utilized as the power source for the second adversarial die containing the EM sensors is adapted from [19]. The model of the TEG is developed in Ansys SpaceClaim. The positive and negative terminals, described as legs, are implemented in each thermocouple using n-type and p-type poly-SiGe layers. Aluminum (Al) is used as the hot and cold plates between the poly-SiGe to form junctions. A single thermocouple is shown in Fig. 3. While the substrate is silicon, a ceramic layer is included on top of the hot junctions to increase the thermal gradient between the hot and cold Al plates.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (3)

A model of a TEG containing 543 thermocouples is shown in Fig. 4. The ceramic layer is included in Fig. 4a, wheras the ceramic layer is removed in Fig. 4b to depict the interior structure of the TEG. The thermocouples are electrically connected in series but are thermally connected in parallel to enhance current flow. The results of the thermo-electric simulation on the model of the TEG array are described in Section 6. Through simulation of the TEG, the estimate of the generated power supply voltage is used when modeling the amplifier circuit.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (4)

5.2 EM Sensor Die

The EM sensor die includes an amplifier to boost the voltage generated by the TEG and an on-chip inductor to sense EM emanations. The amplifier circuit is described in Section 5.2.1, while the on-chip inductor is described in Section 5.2.2.

5.2.1 Amplifier Circuit. The amplifier is implemented on the bottom adversarial die closest to the victim die and utilizes a high swing Colpitts oscillator [17]. A schematic of the voltage boosting circuit is shown in Fig. 5, and the parameters for each component of the voltage booster are listed in Table 1.

Table 1: Parameters of the voltage booster circuit.

VTEG 115 mV
$\boldsymbol {R_{V_{TEG}}}$
L1, L2 20 μH
C1 1.2 nF
C2 100 nF
C3 − C8 15 pF
M1(W/L) 200 nm/60 nm
M2 − M7(W/L) 400 nm/60 nm
Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (5)

The DC voltage generated by the TEG is given by VTEG, while the resistance of the TEG is given by $R_{V_{TEG}}$. The LVT NMOS transistor M1 oscillates when biased at Vosc. The drain of M1 is biased to VTEG, while the gate and source are indirectly applied VTEG through inductors L1 and L2, respectively. A high voltage swing is provided by the resonant LC tank circuit formed by inductor L1 and capacitors C1 and C2. Vosc acts as a starter for the 3-stage voltage multiplier. The circuit provides a 5 × boost of the voltage VTEG generated by the TEG at the output node Vout.

5.2.2 On-chip Inductor. An on-chip spiral inductor has been modeled in Ansys HFSS as shown in Fig. 7. The spiral inductor is developed in a TSMC 65 nm process, where metal 4 properties are provided to HFSS for characterization of the inductor. The on-chip inductor is used to demonstrate the feasibility of chip-to-chip EM snooping. Current flow in a victim circuit is emulated by a wire placed under a 160 μm by 160 μm inductor at a distance of 215 μm.

6 CHARACTERIZATION RESULTS OF TEG AND EM SENSOR

Ansys Mechanical and HFSS were used to simulate the TEG and inductor, respectively, while Cadence Virtuoso was used to analyze the amplifier circuit. The TEG simulation is described in Section 6.1, while the simulation of the on-chip inductor is described in Section 6.2.

6.1 TEG Simulation

The thermal and electrical conductivity for each material, as well as the Seebeck Coefficients for the positive and negative legs within a thermocouple, are used to calculate the voltage generated by the TEG. The material properties of the n-type and p-type poly-SiGe are listed in Table 2 [19]. In order to generate current, a temperature gradient was applied across the two layers of the TEG. The ceramic is set to 50°C while the substrate is set to 40°C. The resulting temperature profile of the TEG die determined by simulation using Ansys Mechanical is shown in Fig. 6a, where high temperatures (50°C) are depicted in red and low temperatures (40°C) are depicted in blue.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (6)

Table 2: Material properties of poly-SiGe in simulation of TEG [19].

poly-SiGe S (μV/K) σ (mΩcm) k (W/m/K)
n-type − 190 1.1 3.5
p-type 35 6.2 3.5

A steady-state thermo-electric analysis is performed in Ansys Workbench to characterize the voltage generated by the TEG. For the simulation, a ground node must be set at one end of the thermocouple chain. The resulting voltage generated by the TEG is shown in Fig. 6b . Beginning with the ground terminal (dark blue cells in Fig. 6b), an imbalance of charge across the thermocouple chain results from the movement of charge carriers due to the temperature difference between plates of the thermocoupled layers, which generates an electromotive force that increases with each thermocouple added in series. The voltage provided by the TEG is taken from the final thermocouple of the chain (dark red cells in Fig. 6b), which is approximately 115 mV for the current configuration of the TEG array.

The generated voltage is directly dependant on the magnitude of the temperature gradient and the number of thermocouples added in series. Since there is minimal control over the temperature gradient in real time use of the 3-D IC, adjusting the number of thermocouples is a design variable that is optimized to generate a target output voltage. Providing 115 mV as the input voltage to the amplifier circuit yields a final voltage Vout of 575 mV when amplified by 5 ×.

6.2 Analysis of On-chip Inductor

A 1.7 mA average current with peak to peak current pulses of 0.35 mA is induced on the on-chip sensor, which is biased by a Vout voltage of 575 mV provided by the amplifier. The current is induced by a 1.2 V, 1 GHz square wave signal propagating along a wire of 170 μm length that draws 1.8 mA of current on the victim die. The results from simulation of the inductor-based sensor and an active wire emulating current flow on the victim IC are shown in Fig. 7. The effects of the induced magnetic field are sensed by the on-chip inductor, which results in an induced current that is monitored for side-channel information. To analyze the effect of relative probe position on the induced EM field, the active wire is placed off-center from the probe, as shown in Fig. 7b . The resulting magnetic field is weaker, but sufficient to induce a current in the on-chip inductor. The induced current fluctuates in response to the switching activity of the wire.

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (7)

Since excitations are only presented in a single wire, the magnitude of the magnetic field is small. Sensitive circuits, including AES and DES modules, include a large number of switching paths, which results in higher induced magnetic fields sensed by the on-chip inductors. Although the magnetic field is stronger, the induced signal requires amplification. Therefore, an integrated wideband low noise amplifier (LNA) is needed to boost the monitored side-channel signal.

7 POSSIBLE COUNTERMEASURES

Preventing an attack that utilizes self-powered and non-invasive integrated sensors requires careful consideration. Incorporating EM shielding reduces the emissions from the victim die and, therefore, limits the effectiveness of the on-chip inductor sensors. In [25], an on-chip spiral inductor is utilized to mask the EM emissions from a victim IC. A sensing inductor is described in [26], which detects EM SCA attacks when the magnetic field surrounding the inductor is disturbed by the presence of an external EM probe. Another method that counters EM side-channel attacks utilizes additional circuitry that suppresses EM emissions. STELLAR, described in [27], mitigates EM attacks by 1) routing sensitive circuitry in the lower-level metals of the victim IC and 2) embedding the sensitive circuits within a signature attenuation hardware (SAH) unit that suppresses vulnerable current signatures that propagate through higher metal layers of the victim IC. Similarly, countermeasures have been developed to suppress voltage noise on the power distribution network (PDN) [28]. The voltage noise on the PDN is utilized in an EM attack to aid the attacker in understanding when the circuit is switching. However, adding decoupling capacitors near noisy PDN nodes reduces fluctuations in current, which minimizes the risk of EM SCA attacks on the victim IC.

8 CONCLUSION

In this paper, a non-invasive attack is proposed that utilizes the heterogeneity of a 3-D IC. Non-invasive attacks are stealthier and less costly as compared to physical attacks such as reverse engineering or tampering. Therefore, a self-powered circuit that leverages heterogeneous technologies is developed to non-invasively attack an unexpecting victim die. The proposed attack scenario includes a victim die in close proximity to a device plane with thermocouples that generates power and a plane with on-chip inductors to sense EM emanations from a victim IC.

The proposed TEG array includes 543 thermocouples and produces an output voltage of 115 mV. The amplifier circuit is capable of boosting the final supply voltage by 5 ×. An on-chip inductor that senses the EM emanations of a circuit is simulated to demonstrate the feasibility of the non-invasive attack. In addition, the challenges associated with detecting and mitigating non-invasive and self-powered attacks is discussed, which analyzes the limitations of existing security measures in addressing the multifaceted nature of threats stemming from 3-D IC heterogeneity.

REFERENCES

  • V.F. Pavlidis, I.Savidis, and E.G. Friedman, Three-Dimensional Integrated Circuit Design, Morgan Kaufmann Publishers Inc., San Francisco, CA, USA, 2nd Edition, 2017.
  • W.Wan, R.Kubendran, C.Schaefer, S.B. Eryilmaz, W.Zhang, D.Wu, S.Deiss, P.Raina, H.Qian, B.Gao, S.Joshi, H.Wu, H.-S.P. Wong, and G.Cauwenberghs, “A Compute-in-Memory Chip Based on Resistive Random-Access Memory,” Nature, Vol. 608, No. 7923, pp. 504–512, August 2022.
  • T.Li, J.Hou, J.Yan, R.Liu, H.Yang, and Z.Sun, “Chiplet Heterogeneous Integration Technology—Status and Challenges,” Electronics, Vol. 9, No. 44, pp. 670, April 2020.
  • V.V. Rao, A.Sasan, and I.Savidis, “Analysis of the Security Vulnerabilities of 2.5-D and 3-D Integrated Circuits,” Proceedings of the International Symposium on Quality Electronic Design (ISQED), pp. 1–7, April 2022.
  • S.K. Saha, “Emerging Business Trends in the Semiconductor Industry,” Proceedings of the Technology Management in the IT-Driven Services (PICMET), pp. 2744–2748, July 2013.
  • Y.Liu, C.Bao, Y.Xie, and A.Srivastava, “Introducing TFUE: The Trusted Foundry and Untrusted Employee Model in IC Supply Chain Security,” Proceedings of the IEEE International Symposium on Circuits and Systems (ISCAS), pp. 1–4, May 2017.
  • D.Champier, “Thermoelectric Generators: A Review of Applications,” Energy Conversion and Management, Vol. 140, No. 2, pp. 167–181, May 2017.
  • S.Bhansali, G.H. Chapman, E.G. Friedman, Y.Ismail, P.R. Mukund, D.Tebbe, and V.K. Jain, “3-D Heterogeneous Sensor System on a Chip for Defense and Security Applications,” Unattended/Unmanned Ground, Ocean, and Air Sensor Technologies and Applications VI,, No. 11, pp. 413 – 424, 2004.
  • G.Khedkar and D.Kudithipudi, “RRAM Motifs for Mitigating Differential Power Analysis Attacks (DPA),” Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI), pp. 88–93, August 2012.
  • N.Vashistha, M.L. Rahman, M.S.U. Haque, A.Uddin, M.S. U.I. Sami, A.M. Shuo, P.Calzada, F.Farahmandi, N.Asadizanjani, F.Rahman, and M.Tehranipoor, “ToSHI-Towards Secure Heterogeneous Integration: Security Risks, Threat Assessment, and Assurance,” IACR Cryptology ePrint Archive, pp. 1–23, August 2022.
  • Y.Xie, C.Bao, C.Serafy, T.Lu, A.Srivastava, and M.Tehranipoor, “Security and Vulnerability Implications of 3-D ICs,” IEEE Transactions on Multi-Scale Computing Systems, Vol. 2, No. 2, pp. 108–122, April 2016.
  • S.Patnaik, M.Ashraf, O.Sinanoglu, and J.Knechtel, “A Modern Approach to IP Protection and Trojan Prevention: Split Manufacturing for 3-D ICs and Obfuscation of Vertical Interconnects,” IEEE Transactions on Emerging Topics in Computing, Vol. 9, No. 4, pp. 1815–1834, August 2019.
  • V.Iyer, M.Wang, J.Kulkarni, and A.E. Yilmaz, “A Systematic Evaluation of EM and Power Side-Channel Analysis Attacks on AES Implementations,” Proceedings of the IEEE International Conference on Intelligence and Security Informatics (ISI), pp. 1–6, November 2021.
  • D.Utyamishev and I.Partin-Vaisband, “Real-Time Detection of Power Analysis Attacks by Machine Learning of Power Supply Variations On-Chip,” IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, Vol. 39, No. 1, pp. 45–55, January 2020.
  • D.M. Rowe, Thermoelectrics Handbook: Macro to Nano, Taylor & Francis Group, LLC, Boca Raton, FL, USA, 2006.
  • N.Jaziri, A.Boughamoura, J.Mueller, B.Mezghani, F.Tounsi, and M.Ismail, “A Comprehensive Review of Thermoelectric Generators: Technologies and Common Applications,” Energy Reports, Vol. 6, No. 7, pp. 264–287, December 2020.
  • G.Blakiewicz, J.Jakusz, and W.Jendernalik, “Starter for Voltage Boost Converter to Harvest Thermoelectric Energy for Body-Worn Sensors,” Energies, Vol. 14, No. 14, pp. 4092, July 2021.
  • S.Hou, Y.Liu, Y.Luo, X.Wang, L.Yin, X.Sun, Z.Wu, J.Wang, M.Li, Z.Chen, Y.Wang, J.Sui, J.Mao, X.Liu, Q.Zhang, and F.Cao, “High-performance, Thin-Film Thermoelectric Generator with Self-Healing Ability for Body-Heat Harvesting,” Cell Reports Physical Science, Vol. 3, No. 11, pp. 101146, November 2022.
  • Z.Wang, V.Leonov, P.Fiorini, and C.V. Hoof, “Realization of a Wearable Miniaturized Thermoelectric Generator for Human Body Applications,” Sensors and Actuators A: Physical, Vol. 156, No. 1, pp. 95–102, November 2009.
  • Z.Martinasek, V.Zeman, and K.Trasy, “Simple Electromagnetic Analysis in Cryptography,” International Journal of Advances in Telecommunications, Electrotechnics, Signals and Systems, Vol. 1, No. 11, pp. 13–19, September 2012.
  • JJ. Quisquater and D.Samyde, “ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards,” Smart Card Programming and Security, pp. 200–210, September 2001.
  • G.L. Ding, J.Chu, L.Yuan, and Q.Zhao, “Correlation Electromagnetic Analysis for Cryptographic Device,” Proceedings of the Pacific-Asia Conference on Circuits, Communications and Systems (PACCS), pp. 388–391, May 2009.
  • A.Sayakkara, NA. Le-Khac, and M.Scanlon, “A Survey of Electromagnetic Side-Channel Attacks and Discussion on their Case-Progressing Potential for Digital Forensics,” Digital Investigation, Vol. 29, No. 2, pp. 43–54, June 2019.
  • J.Longo, E.DeMulder, D.Page, and M.Tunstall, “SoC It to EM: ElectroMagnetic Side-Channel Attacks on a Complex System-on-Chip,” Proceedings of the Cryptographic Hardware and Embedded Systems (CHES) Conference, pp. 620–640, September 2015.
  • M.Yamaguchi, H.Toriduka, S.Kobayashi, T.Sugawara, N.Hommaa, A.Satoh, and T.Aoki, “Development of an On-Chip Micro Shielded-Loop Probe to Evaluate Performance of Magnetic Film to Protect a Cryptographic LSI from Electromagnetic Analysis,” Proceedings of the IEEE International Symposium on Electromagnetic Compatibility (EMC), pp. 103–108, July 2010.
  • A.Ghosh, M.Nath, D.Das, S.Ghosh, and S.Sen, “Electromagnetic Analysis of Integrated On-Chip Sensing Loop for Side-Channel and Fault-Injection Attack Detection,” IEEE Microwave and Wireless Components Letters, Vol. 32, No. 6, pp. 784–787, June 2022.
  • D.Das, M.Nath, B.Chatterjee, S.Ghosh, and S.Sen, “STELLAR: A Generic EM Side-Channel Attack Protection through Ground-Up Root-Cause Analysis,” Proceedings of the IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 11–20, May 2019.
  • C.Wang, Y.Cai, H.Wang, and Q.Zhou, “Electromagnetic Equalizer: An Active Countermeasure Against EM Side-Channel Attack,” Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD), pp. 1–8, November 2018.

Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the owner/author(s).

GLSVLSI '24, June 12–14, 2024, Clearwater, FL, USA

© 2024 Copyright held by the owner/author(s).
ACM ISBN 979-8-4007-0605-9/24/06.
DOI: https://doi.org/10.1145/3649476.3660385

Harnessing Heterogeneity for Targeted Attacks on 3-D ICs (2024)

References

Top Articles
Latest Posts
Article information

Author: Margart Wisoky

Last Updated:

Views: 5748

Rating: 4.8 / 5 (78 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Margart Wisoky

Birthday: 1993-05-13

Address: 2113 Abernathy Knoll, New Tamerafurt, CT 66893-2169

Phone: +25815234346805

Job: Central Developer

Hobby: Machining, Pottery, Rafting, Cosplaying, Jogging, Taekwondo, Scouting

Introduction: My name is Margart Wisoky, I am a gorgeous, shiny, successful, beautiful, adventurous, excited, pleasant person who loves writing and wants to share my knowledge and understanding with you.