参考文献
[1] PRENEEL B, TAKAGI T. 13th international workshop cryptographic hardware and embedded systems-ches 2011: volume 6917[M]. Nara, Japan: Springer, 2011.
[2] COX I J, MILLER M L, BLOOM J A, et al. Digital watermarking: volume 53[M]. Siena, Italy: Springer, 2002.
[3] RAD R M, WANG X, TEHRANIPOOR M, et al. Power supply signal calibration techniques for improving detection resolution to hardware Trojans[C]//IEEE/ACM International Conference on Computer-Aided Design. San Jose, CA, USA: IEEE, 2008:632-639.
[4] RAD R, PLUSQUELLIC J, TEHRANIPOOR M. Sensitivity analysis to hardware Trojans using power supply transient signals[C]//Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust. Anaheim, CA, USA: IEEE, 2008:3-7.
[5] WOLFF F, PAPACHRISTOU C, BHUNIA S, et al. Towards Trojan-free trusted ICs: Problem analysis and detection scheme[C]//Proceedings of the IEEE Design Automation and Test in Europe. Munich, Germany: IEEE, 2008:1362-1365.
[6] SALMANI H, TEHRANIPOOR M, PLUSQUELLIC J. New design strategy for improving hardware Trojan detection and reducing Trojan activation time[C]//Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust. Francisco, CA, USA: IEEE, 2009:66-73.
[7] JIN Y, MAKRIS Y. Hardware Trojan detection using path delay fingerprint[C]//Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust(HOST). Anaheim, CA, USA: IEEE, 2008:51-57.
[8] LIN L, KASPER M, GUNEYSU T, et al. Trojan side-channels: Lightweight hardware Trojans through side-channel engineering[C]//LNCS: volume 5747 Proceedings of the Cryptographic Hardware and Embedded Systems. Lausanne, Switzerland: Springer-Verlag Berlin, 2009:382-395.
[9] LIN L, BURLESON W, PAAR C. MOLES: Malicious off-chip leakage enabled by side-channels[C]// Proceedings of the 2009 International Conference on Computer-Aided Design. ACM, 2009:117-122.
[10] BANGA M, HSIAO M. VITAMIN: Voltage inversion technique to asertain malicious insertion in ICs[C]// Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust. IEEE, 2009:104-107.
[11] BLOOM G, SIMHA R, NARAHARI B. OS support for detecting Trojan circuit attacks[C]//Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust. IEEE, 2009:100-103.
[12] BANGA M, HSIAO M. A novel sustained vector technique for the detection of hardware Trojans[C]// Proceedings of the 22nd International Conference on VLSI Design. IEEE, 2009:327-332.
[13] BANGA M, CHANDRASEKAR M, FANG L, et al. Guided test generation for isolation and detection of embedded Trojans in ICs[C]//Proceedings of the 18th ACM Great Lakes symposium on VLSI. ACM, 2008:363-366.
[14] CHAKRABORTY R, WOLFF F, PAUL S, et al. MERO: A statistical approach for hardware Trojan detection[C]//Lecture Notes in Computer Science: volume 5747 Proceedings of the Cryptographic Hardware and Embedded Systems. Springer, 2009:396-410.
[15] BLOOM G, NARAHARI B, SIMHA R, et al. Providing secure execution environments with a last line of defense against Trojan circuit attacks[J]. Computers & Security, 2009,28(7): 660-669.
[16] NELSON M, NAHAPETIAN A, KOUSHANFAR F, et al. SVD-based ghost circuitry detection[C]//Lecture Notes in Computer Science: volume 5806 Proceedings of the Information Hiding. Springer, 2009:221-234.
[17] POTKONJAK M, NAHAPETIAN A, NELSON M, et al. Hardware Trojan horse detection using gate-level characterization[C]//Proceedings of the 46th Annual Design Automation Conference. San francisco, CA, USA: IEEE, 2009:688-693.
[18] SINANOGLU O, KARIMI N, RAJENDRAN J, et al. Reconciling the IC test and security dichotomy[C]// Proceedings of the 18th IEEE European Test Symposium(ETS). Avignon, France: IEEE, 2013:1-6.
[19] WAKSMAN A, SUOZZO M, SETHUMADHAVAN S. FANCI: Identification of stealthy malicious logic using boolean functional analysis[C]//CCS’13: Proceedings of the ACM SIGSAC Conference on Computer & Communications Security. ACM, 2013:697-708.
[20] JIN Y, MAKRIS Y. Proof carrying-based information flow tracking for data secrecy protection and hardware trust[C]//Proceedings of the IEEE 30th VLSI Test Symposium(VTS). Hyatt Maui, HI, USA: IEEE, 2012:252-257.
[21] JIN Y, MAKRIS Y. Hardware Trojans in wireless cryptographic ICs[J]. IEEE Design and Test of Computers, 2010,27(1): 26-35.
[22] HICKS M, FINNICUM M, KING S T, et al. Overcoming an untrusted computing base: Detecting and removing malicious hardware automatically[C]//Proceedings of IEEE Symposium on Security and Privacy. IEEE, 2010:159-172.
[23] DRZEVITZKY S, PLATZNER M. Achieving hardware security for reconfigurable systems on chip by a proof-carrying code approach[C]//Proceedings of the 6th International Workshop on Reconfigurable Communication-centric Systems-on-Chip. Montpellier, France: IEEE, 2011:1-8.
[24] DRZEVITZKY S, KASTENS U, PLATZNER M. Proof-carrying hardware: Towards runtime verification of reconfigurable modules[C]//Proceedings of the International Conference on Reconfigurable Computing and FPGAs. IEEE, 2009:189-194.
[25] LOVE E, JIN Y, MAKRIS Y. Proof-carrying hardware intellectual property: A pathway to trusted module acquisition[J]. IEEE Transactions on Information Forensics and Security(TIFS), 2012,7(1): 25-40.
[26] JIN Y, YANG B, MAKRIS Y. Cycle-accurate information assurance by proof-carrying based signal sensitivity tracing[C]//Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). Austin, TX, USA: IEEE, 2013:99-106.
[27] JIN Y, MAKRIS Y. A proof-carrying based framework for trusted microprocessor IP[C]//Proceedings of the 2013 IEEE/ACM International Conference on Computer-Aided Design(ICCAD). San Jose, CA, USA: IEEE, 2013:824-829.
[28] GUO X, DUTTA R G, HE J, et al. Qif-verilog: Quantitative information-flow based hardware description languages for pre-silicon security assessment[C]//Proceedings of the IEEE Symposium on Hardware Oriented Security and Trust(HOST). McLean, VA, USA: IEEE, 2019:91-100.
[29] ARM. Building a secure system using trustzone technology[R]. 2009.
[30] MCKEEN F, ALEXANDROVICH I, BERENZON A, et al. Innovative instructions and software model for isolated execution[R]. 2013.
[31] LIE D, THEKKATH C, MITCHELL M, et al. Architectural support for copy and tamper resistant software[J]. SIGPLAN Notices, 2000,35(11): 168-177.
[32] SUH G E, CLARKE D, GASSEND B, et al. Aegis: Architecture for tamper-evident and tamper-resistant processing[C]//ICS’03: Proceedings of the 17th Annual International Conference on Supercomputing. ACM, 2003:160-171.
[33] LEE R, KWAN P, MCGREGOR J, et al. Architecture for protecting critical secrets in microprocessors[C]// Proceedings of the 32nd International Symposium on Computer Architecture(ISCA). IEEE, 2005:2-13.
[34] CHAMPAGNE D, LEE R. Scalable architectural support for trusted software[C]//IEEE 16th International Symposium on High Performance Computer Architecture(HPCA). IEEE, 2010:1-12.
[35] SZEFER J, LEE R B. Architectural support for hypervisor-secure virtualization[J]. SIGPLAN Notice, 2012,47(4): 437-450.
[36] BRASSER F, EL MAHJOUB B, SADEGHI A R, et al. TyTAN: Tiny trust anchor for tiny devices[C]// DAC’15: Proceedings of the 52nd Annual Design Automation Conference. ACM, 2015:34:1-34:6.
[37] SHAMSI K, LI M, PLAKS K, et al. Ip protection and supply chain security through logic obfuscation: A systematic overview[J]. ACM Transactions on Design Automation of Electronic Systems(TODAES), 2019,24(6): 65:1-65:36.
[38] SHAMSI K, PAN D Z, JIN Y. IcySAT: Improved sat-based attacks on cyclic locked circuits[C]//Proceedings of the International Conference On Computer Aided Design(ICCAD). Westminster, CO, USA: IEEE, 2019:1-7.
[39] TEHRANIPOOR M, KOUSHANFAR F. A survey of hardware Trojan taxonomy and detection[J]. IEEE Design Test of Computers, 2010,27:10-25.
[40] Trust-Hub[EB].
[41] KING S, TUCEK J, COZZIE A, et al. Designing and implementing malicious hardware[C]//Proceedings of the 1st USENIX Workshop on Large-Scale Exploits and Emergent Threats(LEET). USENIX, 2008:1-8.
[42] JIN Y, KUPP N, MAKRIS Y. Experiences in hardware Trojan design and implementation[C]//Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust(HOST). Francisco, CA, USA: IEEE, 2009:50-57.
[43] STURTON C, HICKS M, WAGNER D, et al. Defeating UCI: Building stealthy and malicious hardware[C]//Proceedings of the IEEE Symposium on Security and Privacy(SP). IEEE, 2011:64-77.
[44] ZHANG J, XU Q. On hardware trojan design and implementation at register-transfer level[C]//Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). IEEE, 2013:107-112.
[45] BECKER G, REGAZZONI F, PAAR C, et al. Stealthy dopant-level hardware trojans[C]//Lecture Notes in Computer Science: volume 8086 Proceedings of the Cryptographic Hardware and Embedded Systems(CHES). Springer, 2013:197-214.
[46] KARRI R, RAJENDRAN J, ROSENFELD K, et al. Trustworthy hardware: Identifying and classifying hardware Trojans[J]. IEEE Computer, 2010,43(10): 39-46.
[47] RAJENDRAN J, JYOTHI V, KARRI R. Blue team red team approach to hardware trust assessment[C]// Proceedings of the 29th International Conference on Computer Design(ICCD). IEEE, 2011:285-288.
[48] AGRAWAL D, BAKTIR S, KARAKOYUNLU D, et al. Trojan detection using IC fingerprinting[C]// Proceedings of the IEEE Symposium on Security and Privacy. IEEE, 2007:296-310.
[49] LI M, DAVOODI A, TEHRANIPOOR M. A sensor-assisted self-authentication framework for hardware Trojan detection[C]//Proceedings of the Design, Automation Test in Europe Conference Exhibition(DATE). IEEE, 2012:1331-1336.
[50] LAMECH C, RAD R, TEHRANIPOOR M, et al. An experimental analysis of power and delay signal-to-noise requirements for detecting Trojans and methods for achieving the required detection sensitivities[J]. IEEE Transactions on Information Forensics and Security, 2011,6(3): 1170-1179.
[51] JIN Y, KUPP N, MAKRIS Y. DFTT: Design for Trojan test[C]//Proceedings of the IEEE International Conference on Electronics Circuits and Systems. Athens, Greece: IEEE, 2010:1175-1178.
[52] JIN Y, MAKRIS Y. Is single-scheme Trojan prevention sufficient?[C]//Proceedings of the IEEE International Conference on Computer Design(ICCD). Amherst, MA, USA: IEEE, 2011:305-308.
[53] JIN Y, SULLIVAN D. Real-time trust evaluation in integrated circuits[C]//Proceedings of the Design, Automation and Test in Europe Conference and Exhibition(DATE), 2014. Dresden, Germany: IEEE, 2014:1-6.
[54] BANGA M, HSIAO M. Trusted RTL: Trojan detection methodology in pre-silicon designs[C]//Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). IEEE, 2010:56-59.
[55] JIN Y, MALIUK D, MAKRIS Y. Post-deployment trust evaluation in wireless cryptographic ICs[C]// Proceedings of the Design, Automation Test in Europe Conference Exhibition(DATE), 2012. Dresden, Germany: IEEE, 2012:965-970.
[56] LIU Y, JIN Y, MAKRIS Y. Hardware trojans in wireless cryptographic ICs: Silicon demonstration & detection method evaluation[C]//Proceedings of the 2013 IEEE/ACM International Conference on Computer-Aided Design(ICCAD). San Jose, CA, USA: IEEE, 2013:399-404.
[57] LIAUW Y Y, ZHANG Z, KIM W, et al. Nonvolatile 3d-fpga with monolithically stacked rram-based configuration memory[C]//Proceedigns of the IEEE International Solid-State Circuits Conference Digest of Technical Papers(ISSCC). IEEE, 2012:406-408.
[58] GUO X, DUTTA R G, JIN Y, et al. Pre-silicon security verification and validation: A formal perspective[C]//DAC’15: Proceedings of the 52nd Annual Design Automation Conference. San Francisco, CA, USA: ACM, 2015:145:1-145:6.
[59] LOVE E, JIN Y, MAKRIS Y. Enhancing security via provably trustworthy hardware intellectual property[C]// Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). San Diego, CA, USA: IEEE, 2011:12-17.
[60] DRZEVITZKY S. Proof-carrying hardware: Runtime formal verification for secure dynamic reconfiguration[C]//Proceedings of the International Conference on Field Programmable Logic and Applications(FPL). IEEE, 2010:255-258.
[61] NECULA G C. Proof-carrying code[C]//Proceedings of the 24th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages. ACM, 1997:106-119.
[62] APPEL A W. Foundational proof-carrying code[C]//Proceedings 16th Annual IEEE Symposium on Logic in Computer Science. IEEE, 2001:247-256.
[63] HAMID N A, SHAO Z, TRIFONOV V, et al. A syntactic approach to foundational proof-carrying code[J]. Journal of Automated Reasoning, 2003,31:191-229.
[64] APPEL A W, MCALLESTER D. An indexed model of recursive types for foundational proof-carrying code[J]. ACM Transactions on Programming Languages and Systems, 2001,23(5): 657-683.
[65] YU D, HAMID N A, SHAO Z. Building certified libraries for pcc: Dynamic storage allocation[C]// Proceedings of the Science of Computer Programming. Elsevier, 2003:363-379.
[66] FENG X, SHAO Z, VAYNBERG A, et al. Modular verification of assembly code with stack-based control abstractions[J]. SIGPLAN Notes, 2006,41(6): 401-414.
[67] DRZEVITZKY S, KASTENS U, PLATZNER M. Proof-carrying hardware: Concept and prototype tool flow for online verification[J]. International Journal of Reconfigurable Computing, 2010:1-11.
[68] INRIA. The coq proof assistant[EB]. 2010.
[69] JIN Y. Design-for-security vs. design-for-testability: A case study on dft chain in cryptographic circuits[C]// Proceedings of the IEEE Computer Society Annual Symposium on VLSI(ISVLSI). Tampa, FL, USA: IEEE, 2014:19-24.
[70] YANG B, WU K, KARRI R. Scan based side channel attack on dedicated hardware implementations of data encryption standard[C]//Proceedings of the International Test Conference(ITC). IEEE, 2004:339-344.
[71] NARA R, TOGAWA N, YANAGISAWA M, et al. Scan-based attack against elliptic curve cryptosystems[C]//Proceedings of the Asia and South Pacific Design Automation Conference. IEEE, 2010:407-412.
[72] YANG B, WU K, KARRI R. Secure scan: A design-for-test architecture for crypto chips[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2006,25(10): 2287-2293.
[73] HE LY D, BANCEL F, FLOTTES M L, et al.A secure scan design methodology[C]//Proceedings of the conference on Design, automation and test in Europe. IEEE, 2006:1177-1178.
[74] SENGAR G, MUKHOPADHYAY D, CHOWDHURY D. Secured flipped scan-chain model for crypto-architecture[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2007,26(11): 2080-2084.
[75] LEE J, TEHRANIPOOR M, PATEL C, et al. Securing designs against scan-based side-channel attacks[J].IEEE Transactions on Dependable and Secure Computing, 2007,4(4): 325-336.
[76] PAUL S, CHAKRABORTY R, BHUNIA S. Vim-scan: A low overhead scan design approach for protection of secret key in scan-based secure chips[C]//Proceedings of the VLSI Test Symposium. IEEE, 2007:455-460.
[77] DA ROLT J, DI NATALE G, FLOTTES M L, et al. Are advanced DfT structures sufficient for preventing scan-attacks?[C]//Proceedings of the IEEE 30th VLSI Test Symposium(VTS). IEEE, 2012:246-251.
[78] ROLT J, DAS A, NATALE G, et al. A new scan attack on rsa in presence of industrial countermeasures[C]// SCHINDLER W, HUSS S. Lecture Notes in Computer Science: volume 7275 Constructive Side-Channel Analysis and Secure Design. Springer Berlin Heidelberg, 2012:89-104.
[79] ZHANG X, TEHRANIPOOR M. Case study: Detecting hardware trojans in third-party digital ip cores[C]// Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). IEEE, 2011:67-70.
[80] SULLIVAN D, BIGGERS J, ZHU G, et al. FIGHT-metric: Functional identification of gate-level hardware trustworthiness[C]//Proceedings of the Design Automation Conference(DAC). San Francisco, CA, USA: ACM, 2014:1-4.
[81] HUANG K, CARULLI J, MAKRIS Y. Parametric counterfeit IC detection via support vector machines[C]//Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems(DFT). IEEE, 2012:7-12.
[82] ZHANG X, XIAO K, TEHRANIPOOR M.Path-delay fingerprinting for identification of recovered ICs[C]//Proceedings of the IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems(DFT). IEEE, 2012:13-18.
[83] WANG X, WINEMBERG L, SU D, et al. Aging adaption in integrated circuits using a novel built-in sensor[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2015,34(1): 109-121.
[84] ROY J A, KOUSHANFAR F, MARKOV I L. Epic: Ending piracy of integrated circuits[C]//DATE’08: Proceedings of the Conference on Design, Automation and Test in Europe. IEEE, 2008:1069-1074.
[85] RAJENDRAN J, PINO Y, SINANOGLU O, et al. Logic encryption: A fault analysis perspective[C]//DATE’12: Proceedings of the Conference on Design, Automation and Test in Europe. IEEE, 2012:953-958.
[86] RAJENDRAN J, ZHANG H, ZHANG C, et al. Fault analysis-based logic encryption[J]. IEEE Transactions on Computers, 2015,64(2): 410-424.
[87] IMESON F, EMTENAN A, GARG S, et al. Securing computer hardware using 3d integrated circuit(ic)technology and split manufacturing for obfuscation[C]//Proceedings of the 22nd USENIX Security Symposium(USENIX Security 13). Washington, D.C.: USENIX, 2013:495-510.
[88] VAIDYANATHAN K, DAS B P, PILEGGI L. Detecting reliability attacks during split fabrication using test-only BEOL stack[C]//DAC’14: Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference. San Francisco, CA, USA: ACM, 2014:156:1-156:6.
[89] RAJENDRAN J, SINANOGLU O, KARRI R. Is split manufacturing secure?[C]//Proceedings of the Design, Automation Test in Europe Conference Exhibition(DATE). IEEE, 2013:1259-1264. DOI: 10.787 3/DATE.2013.261.
[90] JAGASIVAMANI M, GADFORT P, SIKA M, et al. Split-fabrication obfuscation: Metrics and techniques[C]//Proceedings of the Hardware-Oriented Security and Trust(HOST). IEEE, 2014:7-12.
[91] Tech insights[EB/OL].[2020-08-10]. https: //www.techinsights.com.
[92] CHOW L W, BAUKUS J, CLARK W. Integrated circuits protected against reverse engineering and method for fabricating the same using an apparent metal contact line terminating on field oxide: 20020096776[P]. 2002-07-25.
[93] RONALD P, JAMES P, BRYAN J.Building block for a secure cmos logic cell library: 8111089[P]. 2010-12-02.
[94] CHOW L W, BAUKUS J P, WANG B J, et al. Camouflaging a standard cell based integrated circuit: 8151235[P]. 2012-04-03.
[95] RAJENDRAN J, SAM M, SINANOGLU O, et al. Security analysis of integrated circuit camouflaging[C]// CCS’13: Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. ACM, 2013:709-720.
[96] DESAI A R, HSIAO M S, WANG C, et al. Interlocking obfuscation for anti-tamper hardware[C]//CSIIRW’13: Proceedings of the Eighth Annual Cyber Security and Information Intelligence Research Workshop. ACM, 2013:8:1-8:4.
[97] WENDT J B, POTKONJAK M. Hardware obfuscation using puf-based logic[C]//ICCAD’14: Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design. IEEE, 2014:270-277.
[98] KOCHER P. Timing attacks on implementations of diffie-hellman, rsa, dss, and other systems[C]//Lecture Notes in Computer Science: volume 1109 Proceedings of the Advances in Cryptology(CRYPTO’96). Springer, 1996:104-113.
[99] BRUMLEY D, BONEH D. Remote timing attacks are practical[J]. Computer Networks, 2005,48(5): 701-716.
[100] KOCHER P, JAFFE J, JUN B. Differential power analysis[C]//Proceedings of the Advances in Cryptology-CRYPTO’99. Springer, 1999:789-789.
[101] QUISQUATER J J, SAMYDE D. Electromagnetic analysis(EMA): Measures and counter-measures for smart cards[C]//Lecture Notes in Computer Science: volume 2140 Proceedings of the Smart Card Programming and Security. Springer, 2001:200-210.
[102] GANDOLFI K, MOURTEL C, OLIVIER F. Electromagnetic analysis: Concrete results[C]//Lecture Notes in Computer Science: volume 2162Proceedings of the Cryptographic Hardware and Embedded Systems(CHES). Springer, 2001:251-261.
[103] BARENGHI A, BERTONI G, BREVEGLIERI L, et al. Fault attack on aes with single-bit induced faults[C]//Proceedings of the Sixth International Conference on Information Assurance and Security(IAS). IEEE, 2010:167-172.
[104] TAYLOR G, MOORE S, ANDERSON R, et al. Improving smart card security using self-timed circuits[C]// Proceedings of the 20th IEEE International Symposium on Asynchronous Circuits and Systems. IEEE, 2002:211-218.
[105] MAMIYA H, MIYAJI A, MORIMOTO H. Efficient countermeasures against RPA, DPA, and SPA[C]//Lecture Notes in Computer Science: volume 3156 Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, 2004:343-356.
[106] MANGARD S. Hardware countermeasures against dpa-a statistical analysis of their effectiveness[C]// Lecture Notes in Computer Science: volume 2964 Proceedings of the Topics in Cryptology-CT-RSA. Springer, 2004:222-235.
[107] SUZUKI D, SAEKI M. Security evaluation of dpa countermeasures using dual-rail pre-charge logic style[C]//Lecture Notes in Computer Science: volume 4249 Proceedings of the Cryptographic Hardware and Embedded Systems-CHES. Springer, 2006:255-269.
[108] CEVRERO A, REGAZZONI F, SCHWANDER M, et al. Power-gated mos current mode logic(PG-MCML): A power aware dpa-resistant standard cell library[C]//DAC’11: Proceedings of the 48th Design Automation Conference. IEEE, 2011:1014-1019.
[109] SUH G E, DEVADAS S. Physical unclonable functions for device authentication and secret key generation[C]//Proceedings of the 44th annual Design Automation Conference(DAC). IEEE, 2007:9-14.
[110] HOFER M, BOEHM C. An alternative to error correction for sram-like PUFs[C]//Lecture Notes in Computer Science: volume 6225 Proceedings of the Cryptographic Hardware and Embedded Systems(CHES). Springer, 2010:335-350.
[111] CHE W, PLUSQUELLIC J, BHUNIA S. A non-volatile memory based physically unclonable function without helper data[C]//ICCAD’14: Proceedings of the IEEE/ACM International Conference on Computer-Aided Design. IEEE, 2014:148-153.
[112] IYENGAR A, RAMCLAM K, GHOSH S. DWM-PUF: A low-overhead, memory-based security primitive[C]//Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust(HOST). IEEE, 2014:154-159.
[113] RUHRMAIR U, DEVADAS S, KOUSHANFAR F. Security based on physical unclonability and disorder[M]//TEHRANIPOOR M, WANG C. Introduction to Hardware Security and Trust. New York:Springer,2012:65-102.
[114] RAJENDRAN J, ROSE G, KARRI R, et al. Nano-PPUF: A memristor-based security primitive[C]// Proceedings of the IEEE Computer Society Annual Symposium on VLSI(ISVLSI). IEEE, 2012:84-87.
[115] DEVADAS S, YU M. Secure and robust error correction for physical unclonable functions[J]. IEEE Design & Test, 2013,27(1): 48-65.
[116] DAS J, SCOTT K, BURGETT D, et al. A novel geometry based MRAM PUF[C]//Proceedings of the IEEE 14th International Conference on Nanotechnology(IEEE-NANO). IEEE, 2014:859-863.
[117] International technology roadmap for semiconductors-2013 edition. emerging research devices[R].2013.
[118] BI Y, GAILLARDON P E, HU X S, et al. Leveraging emerging technology for hardware security-case study on silicon nanowire fets and graphene symfets[C]//Proceedings of the Asia Test Symposium(ATS). Hangzhou, China: IEEE, 2014:342-347.
[119] JIANG X, WANG X, XU D. Stealthy malware detection through vmm-based“out-of-the-box” semantic view reconstruction[C]//CCS’07: Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM, 2007:128-138.
[120] RILEY R, JIANG X, XU D. Guest-transparent prevention of kernel rootkits with vmm-based memory shadowing[C]//Lecture Notes in Computer Science: volume 5230 Proceedings of the Recent Advances in Intrusion Detection. Springer, 2008:1-20.
[121] SESHADRI A, LUK M, QU N, et al. Secvisor: A tiny hypervisor to provide lifetime kernel code integrity for commodity oses[C]//SOSP’07: Proceedings of Twenty-first ACM SIGOPS Symposium on Operating Systems Principles. ACM, 2007:335-350.
[122] OLIVEIRA D, WETZEL N, BUCCI M, et al. Hardware-software collaboration for secure coexistence with kernel extensions[J]. ACM SIGAPP Applied Computing Review, 2014,14(3): 22-35.
[123] LEE R, SETHUMADHAVAN S, SUH G E. Hardware enhanced security[C]//CCS’12: Proceedings of the 2012 ACM Conference on Computer and Communications Security. ACM, 2012:1052-1052.
[124] ANATI I, GUERON S, JOHNSON S P, et al. Innovative technology for CPU based attestation and sealing[C]//Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy(HASP). CiteSeer, 2013:1-7.
[125] WOODRUFF J D. CHERI: A RISC capability machine for practical memory safety: UCAM-CL-TR-858[R]. University of Cambridge, Computer Laboratory, 2014.
[126] WATERMAN A, LEE Y, PATTERSON D A, et al. The RISC-V instruction set manual, volume i: Base user-level ISA[R]. EECS Department, UC Berkeley, Technical Report UCB/EECS-2011-62,2011.
[127] ASANOVIC K, PATTERSON D A. Instruction sets should be free: The case for risc-v[R]. EECS Department, UC Berkeley, Technical Report UCB/EECS-2014-146,2014.