Patents by Inventor Haoting Shen

Haoting Shen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11508857
    Abstract: A pyramid structure to mitigate optical probing attacks in ICs by scrambling the measurements reflected by a laser pulse is disclosed. The pyramid structure is applied to selected areas at the bottom surface of the metal traces in metal layer to circumvent the extra silicon layer and thus minimize the changes to the conventional device structures. The pyramid structure includes randomized pyramids at nanometer scale. Optical simulation results show the pyramidized metal surface is able to prevent optical probing attacks. The fabrication of pyramids is CMOS compatible as well. Optical simulations are performed to analyze the impact these nano-scaled pyramids in a laser voltage probing attacking model. The nanopyramid can disturb the optical measurements enough to make the attacks practically infeasible. In addition, the nanopyramid structure countermeasure works in a passive mode without consuming any energy.
    Type: Grant
    Filed: January 28, 2020
    Date of Patent: November 22, 2022
    Assignee: University of Florida Research Foundation, Incorporated
    Inventors: Haoting Shen, Navid Asadizanjani, Domenic J. Forte, Mark M. Tehranipoor
  • Patent number: 11087058
    Abstract: Embodiments of systems and methods for an FIB-aware anti-probing physical design flow are described in the present disclosure. Such embodiments incorporate new and improved security-critical steps in a physical design flow, in which the design is constrained to provide coverage on asset nets through an internal shield.
    Type: Grant
    Filed: January 17, 2020
    Date of Patent: August 10, 2021
    Assignee: University of Florida Research Foundation, Inc.
    Inventors: Domenic J. Forte, Mark M. Tehranipoor, Qihang Shi, Huanyu Wang, Haoting Shen
  • Publication number: 20210224449
    Abstract: Embodiments of systems and methods for an FIB-aware anti-probing physical design flow are described in the present disclosure. Such embodiments incorporate new and improved security-critical steps in a physical design flow, in which the design is constrained to provide coverage on asset nets through an internal shield.
    Type: Application
    Filed: January 17, 2020
    Publication date: July 22, 2021
    Inventors: DOMENIC J. FORTE, MARK M. TEHRANIPOOR, QIHANG SHI, HUANYU WANG, HAOTING SHEN
  • Patent number: 11056448
    Abstract: Integrated circuit (IC) camouflaging has emerged as a promising solution for protecting semiconductor intellectual property (IP) against reverse engineering. The cell camouflaging covert gate leverages doping and dummy contacts to create camouflaged cells that are indistinguishable from regular standard cells under modern imaging techniques. A comprehensive security analysis of the covert gate shows that it achieves high resiliency against SAT and test-based attacks at very low overheads. Models are derived to characterize the covert cells, and metrics are developed to incorporate them into a gate-level design. Simulation results of overheads and attacks are presented on benchmark circuits.
    Type: Grant
    Filed: February 21, 2020
    Date of Patent: July 6, 2021
    Assignee: University of Florida Research Foundation, Incorporated
    Inventors: Domenic J. Forte, Bicky Shakya, Haoting Shen, Mark M. Tehranipoor
  • Patent number: 11030737
    Abstract: A method of detecting hardware Trojans in an IC includes providing a golden IC layout data set or SEM image data taken at long dwelling time on an active area of the golden IC after polishing it from the backside. Next, the IC under authentication (IUA) sample is prepared for fast SEM imagining (shorter dwelling time) after backside thinning. Next step is to perform image processing on the IUA's SEM image, which includes histogram equalization with noise filtering using Gaussian and Median filters. In the last step, the IUA sample data with the shorter dwelling time is compared with the golden IC layout data or the golden image data from high quality (longer dwelling time) SEM scanning process. At the end the result of the comparison is used to identify hardware Trojans.
    Type: Grant
    Filed: September 17, 2019
    Date of Patent: June 8, 2021
    Assignee: UNIVERSITY OF FLORIDA RESEARCH FOUNDATION, INCORPORATED
    Inventors: Mark M. Tehranipoor, Haoting Shen, Nidish Vashistha, Navid Asadizanjani, Mir Tanjidur Rahman, Damon Woodard
  • Patent number: 10929741
    Abstract: An unclonable chipless radio frequency identification (RFID) tag and corresponding cross-registration methods of determining an identity and/or tag signature of an RFID tag are described. In an example embodiment, an unclonable chipless RFID tag comprises a first tag portion comprising one or more first conductive members unremovably secured to a dielectric item; and a second tag portion comprising packaging conductive pattern. The first tag portion and the second tag portion are in a static or fixed physical relationship with respect to one another.
    Type: Grant
    Filed: June 7, 2019
    Date of Patent: February 23, 2021
    Assignee: University of Florida Research Foundation, Incorporated
    Inventors: Mark M. Tehranipoor, Kun Yang, Domenic J. Forte, Ulbert Botero, Haoting Shen
  • Publication number: 20200273818
    Abstract: Integrated circuit (IC) camouflaging has emerged as a promising solution for protecting semiconductor intellectual property (IP) against reverse engineering. The cell camouflaging covert gate leverages doping and dummy contacts to create camouflaged cells that are indistinguishable from regular standard cells under modern imaging techniques. A comprehensive security analysis of the covert gate shows that it achieves high resiliency against SAT and test-based attacks at very low overheads. Models are derived to characterize the covert cells, and metrics are developed to incorporate them into a gate-level design. Simulation results of overheads and attacks are presented on benchmark circuits.
    Type: Application
    Filed: February 21, 2020
    Publication date: August 27, 2020
    Inventors: Domenic J. Forte, Bicky Shakya, Haoting Shen, Mark M. Tehranipoor
  • Publication number: 20200251602
    Abstract: A pyramid structure to mitigate optical probing attacks in ICs by scrambling the measurements reflected by a laser pulse is disclosed. The pyramid structure is applied to selected areas at the bottom surface of the metal traces in metal layer to circumvent the extra silicon layer and thus minimize the changes to the conventional device structures. The pyramid structure includes randomized pyramids at nanometer scale. Optical simulation results show the pyramidized metal surface is able to prevent optical probing attacks. The fabrication of pyramids is CMOS compatible as well. Optical simulations are performed to analyze the impact these nano-scaled pyramids in a laser voltage probing attacking model. The nanopyramid can disturb the optical measurements enough to make the attacks practically infeasible. In addition, the nanopyramid structure countermeasure works in a passive mode without consuming any energy.
    Type: Application
    Filed: January 28, 2020
    Publication date: August 6, 2020
    Inventors: Haoting Shen, Navid Asadizanjani, Domenic J. Forte, Mark M. Tehranipoor
  • Publication number: 20200090325
    Abstract: A method of detecting hardware Trojans in an IC includes providing a golden IC layout data set or SEM image data taken at long dwelling time on an active area of the golden IC after polishing it from the backside. Next, the IC under authentication (IUA) sample is prepared for fast SEM imagining (shorter dwelling time) after backside thinning. Next step is to perform image processing on the IUA's SEM image, which includes histogram equalization with noise filtering using Gaussian and Median filters. In the last step, the IUA sample data with the shorter dwelling time is compared with the golden IC layout data or the golden image data from high quality (longer dwelling time) SEM scanning process. At the end the result of the comparison is used to identify hardware Trojans.
    Type: Application
    Filed: September 17, 2019
    Publication date: March 19, 2020
    Inventors: Mark M. Tehranipoor, Haoting Shen, Nidish Vashistha, Navid Asadizanjani, Mir Tanjidur Rahman, Damon Woodard
  • Publication number: 20190385038
    Abstract: An unclonable chipless radio frequency identification (RFID) tag and corresponding cross-registration methods of determining an identity and/or tag signature of an RFID tag are described. In an example embodiment, an unclonable chipless RFID tag comprises a first tag portion comprising one or more first conductive members unremovably secured to a dielectric item; and a second tag portion comprising packaging conductive pattern. The first tag portion and the second tag portion are in a static or fixed physical relationship with respect to one another.
    Type: Application
    Filed: June 7, 2019
    Publication date: December 19, 2019
    Inventors: Mark M. Tehranipoor, Kun Yang, Domenic J. Forte, Ulbert Botero, Haoting Shen
  • Patent number: 10283459
    Abstract: A semiconductor device can include a first metal trace, a first via disposed on the first metal trace, a second metal trace disposed on the first via, and an insulator interposed between the first metal trace and the first via. The insulator can be configured to lower an energy barrier or redistribute structure defects or charge carriers, such that the first metal trace and the first via are electrically connected to each other when power is applied. The semiconductor device can further include a dummy via disposed on the first metal trace.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: May 7, 2019
    Assignee: University of Florida Research Foundation, Incorporated
    Inventors: Swarup Bhunia, Haoting Shen, Mark M. Tehranipoor, Domenic J. Forte, Navid Asadizanjani
  • Patent number: 10181065
    Abstract: Chipless RFID tags and methods of using the same are provided. Each RFID tag provided herein can generate a unique and unclonable (unclonable chipless RFID, or UCR) identifier from its intrinsically random manufacturing process. The UCR device can monitor increase in storage temperature beyond that which is appropriate for a specific commodity to which the device is attached.
    Type: Grant
    Filed: October 27, 2017
    Date of Patent: January 15, 2019
    Assignee: University of Florida Research Foundation, Incorporated
    Inventors: Mark M. Tehranipoor, Haoting Shen, Kun Yang, Domenic J. Forte
  • Publication number: 20180197828
    Abstract: A semiconductor device can include a first metal trace, a first via disposed on the first metal trace, a second metal trace disposed on the first via, and an insulator interposed between the first metal trace and the first via. The insulator can be configured to lower an energy barrier or redistribute structure defects or charge carriers, such that the first metal trace and the first via are electrically connected to each other when power is applied. The semiconductor device can further include a dummy via disposed on the first metal trace.
    Type: Application
    Filed: January 5, 2018
    Publication date: July 12, 2018
    Inventors: Swarup Bhunia, Haoting Shen, Mark M. Tehranipoor, Domenic J. Forte, Navid Asadizanjani
  • Publication number: 20180121689
    Abstract: Chipless RFID tags and methods of using the same are provided. Each RFID tag provided herein can generate a unique and unclonable (unclonable chipless RFID, or UCR) identifier from its intrinsically random manufacturing process. The UCR device can monitor increase in storage temperature beyond that which is appropriate for a specific commodity to which the device is attached.
    Type: Application
    Filed: October 27, 2017
    Publication date: May 3, 2018
    Inventors: Mark M. Tehranipoor, Haoting Shen, Kun Yang, Domenic J. Forte