Follow
Qihang Shi
Title
Cited by
Cited by
Year
Probing attacks on integrated circuits: Challenges and research opportunities
H Wang, D Forte, MM Tehranipoor, Q Shi
IEEE Design & Test 34 (5), 63-71, 2017
1032017
FORTIS: a comprehensive solution for establishing forward trust for protecting IPs and ICs
U Guin, Q Shi, D Forte, MM Tehranipoor
ACM transactions on design automation of electronic systems (TODAES) 21 (4 …, 2016
812016
Trojan scanner: Detecting hardware trojans with rapid sem imaging combined with image processing and machine learning
N Vashistha, H Lu, Q Shi, MT Rahman, H Shen, DL Woodard, ...
ISTFA 2018: Proceedings from the 44th International Symposium for Testing …, 2018
762018
Physical inspection & attacks: New frontier in hardware security
MT Rahman, Q Shi, S Tajik, H Shen, DL Woodard, M Tehranipoor, ...
2018 IEEE 3rd International Verification and Security Workshop (IVSW), 93-102, 2018
652018
Golden gates: A new hybrid approach for rapid hardware trojan detection using testing and imaging
Q Shi, N Vashistha, H Lu, H Shen, B Tehranipoor, DL Woodard, ...
2019 IEEE international symposium on hardware oriented security and trust …, 2019
362019
A physical design flow against front-side probing attacks by internal shielding
H Wang, Q Shi, A Nahiyan, D Forte, MM Tehranipoor
IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2019
352019
A layout-driven framework to assess vulnerability of ICs to microprobing attacks
Q Shi, N Asadizanjani, D Forte, MM Tehranipoor
2016 IEEE International Symposium on Hardware Oriented Security and Trust …, 2016
352016
Probing assessment framework and evaluation of antiprobing solutions
H Wang, Q Shi, D Forte, MM Tehranipoor
IEEE Transactions on Very Large Scale Integration (VLSI) Systems 27 (6 …, 2019
322019
Detecting hardware Trojans using combined self-testing and imaging
N Vashistha, H Lu, Q Shi, DL Woodard, N Asadizanjani, MM Tehranipoor
IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2021
172021
Securing split manufactured ICs with wire lifting obfuscated built-in self-authentication
Q Shi, K Xiao, D Forte, MM Tehranipoor
Proceedings of the on Great Lakes Symposium on VLSI 2017, 339-344, 2017
142017
Obfuscated built-in self-authentication with secure and efficient wire-lifting
Q Shi, MM Tehranipoor, D Forte
IEEE Transactions on Computer-Aided Design of Integrated Circuits and …, 2018
112018
On-chip sensor selection for effective speed-binning
Q Shi, X Wang, LR Winemberg, MM Tehranipoor
Analog Integrated Circuits and Signal Processing 88, 369-382, 2016
102016
Obfuscated built-in self-authentication
Q Shi, K Xiao, D Forte, MM Tehranipoor
Hardware Protection through Obfuscation, 263-289, 2017
92017
Layout-driven method to assess vulnerability of ICs to microprobing attacks
MM Tehranipoor, DJ Forte, N Asadizanjani, Q Shi
US Patent 10,573,605, 2020
82020
A comprehensive analysis on vulnerability of active shields to tilted microprobing attacks
Q Shi, H Wang, N Asadizanjani, MM Tehranipoor, D Forte
2018 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), 98-103, 2018
72018
AES design improvement towards information safety
L Wu, X Wang, X Zhao, Y Cheng, D Su, A Chen, Q Shi, M Tehranipoor
2016 IEEE International Symposium on Circuits and Systems (ISCAS), 1706-1709, 2016
62016
Hardware implementation for blind demodulation method for chaotic direct sequence spreadspectrum signals
JB Guo, XZ Xu, QH Shi, TH Hu
62013
Contact-to-silicide probing attacks on integrated circuits and countermeasures
A Covic, Q Shi, H Shen, D Forte
2019 Asian Hardware Oriented Security and Trust Symposium (AsianHOST), 1-6, 2019
52019
Analyzing circuit layout to probing attack
Q Shi, D Forte, MM Tehranipoor
Hardware IP Security and Trust, 73-98, 2017
42017
Prevention of front-side probing attacks
DJ Forte, MM Tehranipoor, Q Shi, H Wang, H Shen
US Patent 11,087,058, 2021
12021
The system can't perform the operation now. Try again later.
Articles 1–20