[go: up one dir, main page]

Dworak et al., 2014 - Google Patents

Board security enhancement using new locking SIB-based architectures

Dworak et al., 2014

Document ID
10966270085013323236
Author
Dworak J
Conroy Z
Crouch A
Potter J
Publication year
Publication venue
2014 International Test Conference

External Links

Snippet

Circuit boards are especially vulnerable to security attacks. Many routes and pins can be probed directly. Other pins may be controlled and observed through the JTAG boundary scan port. The JTAG port may also provide access to each chip's internal scan chains …
Continue reading at ieeexplore.ieee.org (other versions)

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/77Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/79Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in semiconductor storage media, e.g. directly-addressable memories
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/575Secure boot
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/86Secure or tamper-resistant housings
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/75Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by inhibiting the analysis of circuitry or operation
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING; COUNTING
    • G06FELECTRICAL DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices

Similar Documents

Publication Publication Date Title
Dworak et al. Don't forget to lock your SIB: hiding instruments using P1687
Wang et al. Secure scan and test using obfuscation throughout supply chain
Dworak et al. Board security enhancement using new locking SIB-based architectures
Da Rolt et al. Test versus security: Past and present
Cui et al. Static and dynamic obfuscations of scan data against scan-based side-channel attacks
Alrahis et al. ScanSAT: Unlocking static and dynamic scan obfuscation
Zygmontowicz et al. Making it harder to unlock an LSIB: Honeytraps and misdirection in a P1687 network
Azar et al. From cryptography to logic locking: A survey on the architecture evolution of secure scan chains
Valea et al. A survey on security threats and countermeasures in IEEE test standards
US9811690B2 (en) Protecting hidden content in integrated circuits
Kan et al. Echeloned IJTAG data protection
Dworak et al. A call to action: Securing IEEE 1687 and the need for an IEEE test security standard
Guo et al. Investigation of obfuscation-based anti-reverse engineering for printed circuit boards
Pierce et al. Enhanced secure architecture for joint action test group systems
Thiemann et al. On integrating lightweight encryption in reconfigurable scan networks
Moraitis Fpga bitstream modification: Attacks and countermeasures
US11899827B2 (en) Establishing trust in untrusted IC testing and provisioning environment
Kan et al. IJTAG integrity checking with chained hashing
Lee et al. A secure JTAG wrapper for SoC testing and debugging
Tauhidur Rahman et al. Protection of assets from scan chain vulnerabilities through obfuscation
Chen et al. Partial scan design against scan-based side channel attacks
Bhakthavatchalu et al. Verilog design of programmable JTAG controller for digital VLSI IC’s
Lapeyre et al. A lightweight, plug-and-play and autonomous JTAG authentication IP for secure device testing
Rosenfeld et al. Attacks and defenses for JTAG
US11954201B2 (en) Framework for obfuscation based watermarking