Testing the Trustworthiness of IC Testing: An Oracle-Less Attack on IC Camouflaging Academic Article uri icon

abstract

  • Test of integrated circuits (ICs) is essential to ensure their quality; the test is meant to prevent defective and out-of-spec ICs from entering into the supply chain. The test is conducted by comparing the observed IC output with the expected test responses for a set of test patterns; the test patterns are generated using automatic test pattern generation algorithms. Existing test-pattern generation algorithms aim to achieve higher fault coverage at lower test costs. In an attempt to reduce the size of test data, these algorithms reveal the maximum information about the internal circuit structure. This is realized through sensitizing the internal nets to the outputs as much as possible, unintentionally leaking the secrets embedded in the circuit as well. In this paper, we present HackTest, an attack that extracts secret information generated in the test data, even if the test data do not explicitly contain the secret. HackTest can break the existing intellectual property protection techniques, such as camouflaging, within 2 min for our benchmarks using only the camouflaged layout and the test data. HackTest applies to all existing camouflaged gate-selection techniques and is successful even in the presence of the state-of-The-Art test infrastructure, i.e., test data compression circuits. Our attack necessitates that the IC test data generation algorithms can be reinforced with security. © 2005-2012 IEEE.

published proceedings

  • IEEE Transactions on Information Forensics and Security

altmetric score

  • 3

author list (cited authors)

  • Yasin, M., Sinanoglu, O., & Rajendran, J.

citation count

  • 25

complete list of authors

  • Yasin, Muhammad||Sinanoglu, Ozgur||Rajendran, Jeyavijayan

publication date

  • January 2017