Next Article in Journal
Pulse–Glide Behavior in Emerging Mixed Traffic Flow Under Sensor Accuracy Variations: An Energy-Safety Perspective
Previous Article in Journal
Service-Chain-Driven Communication and Computing Integration Networking: A Case Study of Levee Piping Hazard Inspection via Remote Sensing
Previous Article in Special Issue
In Situ Time-Based Sensor for Process Identification Using Amplified Back-End-of-Line Resistance and Capacitance
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Near-Field Microwave Sensing for Chip-Level Tamper Detection

Electrical and Computer Engineering Department, Worcester Polytechnic Institute, Worcester, MA 01609, USA
*
Author to whom correspondence should be addressed.
Sensors 2025, 25(13), 4188; https://doi.org/10.3390/s25134188 (registering DOI)
Submission received: 23 May 2025 / Revised: 28 June 2025 / Accepted: 3 July 2025 / Published: 5 July 2025
(This article belongs to the Special Issue Sensors in Hardware Security)

Abstract

Stealthy chip-level tamper attacks, such as hardware Trojan insertions or security-critical circuit modifications, can threaten modern microelectronic systems’ security. While traditional inspection and side-channel methods offer potential for tamper detection, they may not reliably detect all forms of attacks and often face practical limitations in terms of scalability, accuracy, or applicability. This work introduces a non-invasive, contactless tamper detection method employing a complementary split-ring resonator (CSRR). CSRRs, which are typically deployed for non-destructive material characterization, can be placed on the surface of the chip’s package to detect subtle variations in the impedance of the chip’s power delivery network (PDN) caused by tampering. The changes in the PDN’s impedance profile perturb the local electric near field and consequently affect the sensor’s impedance. These changes manifest as measurable variations in the sensor’s scattering parameters. By monitoring these variations, our approach enables robust and cost-effective physical integrity verification requiring neither physical contact with the chips or printed circuit board (PCB) nor activation of the underlying malicious circuits. To validate our claims, we demonstrate the detection of various chip-level tamper events on an FPGA manufactured with 28 nm technology.

1. Introduction

Integrated circuits (ICs) are essential to modern electronic systems, powering applications across consumer electronics, defense and aerospace, medical devices, smart grids, transportation, and data centers. To meet growing demand and production efficiency, the semiconductor supply chain has evolved into a global network, with components manufactured across diverse locations. This globalization of the semiconductor design and manufacturing process has introduced serious security concerns, particularly the risk of hardware Trojan (HT) insertion and the introduction of counterfeit components. Such threats can compromise the functional integrity and reliability of integrated circuits throughout their operational lifetime. In particular, malicious alterations to the designs of application-specific integrated circuits (ASICs) and field-programmable gate arrays (FPGAs) can jeopardize the security of critical systems. While many of these threats fall under the category of hardware Trojans, other forms of tampering can still pose significant risks to system security. As a result, a wide range of detection techniques have been developed to identify both HTs and other types of unauthorized modifications. However, conventional physical inspection methods can detect such tamper events, but they are often destructive, expensive, and impractical for large-scale post-silicon validation. The existing non-invasive side-channel techniques also suffer from noise, resulting in low-confidence tamper detection.
Tamper detection generally faces two primary challenges. First, many HTs are designed to remain dormant under normal operating and testing conditions, making their detection difficult. While early HTs could often be triggered through logical testing, more recent designs are significantly more stealthy. These Trojans are activated only under particular and rare conditions, such as specific temperature ranges, supply voltages, or clock frequencies, or after a defined sequence of events. The second challenge stems from the detection methods themselves, as many require at least some level of direct access or interaction with the chip, which may not always be feasible, especially in deployed or third-party systems.
To address the challenge of detecting dormant Trojans, a non-invasive technique based on electromagnetic (EM) backscattering has been proposed [1,2,3,4]. In this method, EM waves at specific frequencies are injected into the chip using a transmitting antenna, while a receiving antenna captures the reflected signals modulated by the chip’s internal switching activity. The underlying assumption is that static impedance changes from added circuitry subtly alter the die’s overall impedance, which in turn affects the switching behavior and current consumption of neighboring circuits. These variations modulate the backscattered signal, particularly in its harmonic content. Detecting such subtle changes requires advanced signal processing techniques and often machine learning applied across multiple measurements, along with careful tuning of carrier and modulation frequencies specific to the target technology and circuit design. Moreover, the experimental setup must be meticulously engineered to minimize interference from RF noise, temperature variations, and ambient wireless signals, making the implementation both technically demanding and highly sensitive to environmental conditions. These challenges are further compounded by the need for sophisticated and costly measurement equipment.
Another approach for detecting dormant Trojans and counterfeit components involves characterizing the impedance of the system’s power delivery network (PDN) [5,6,7]. Physical modifications to the PCB or chip can alter the equivalent impedance of the PDN, and analyzing its behavior across a range of frequency bands may reveal violations of the system’s physical integrity. This analysis typically relies on extracting scattering (S-) and impedance (Z-) parameters. The most conventional technique employs a vector network analyzer (VNA) connected via SMA connectors to designated PDN-accessible points on the PCB. However, in many practical cases, such access points are unavailable, limiting the applicability of this method. Alternatively, on-chip impedance sensors can be used, but they require modifications to the chip’s internal configuration [8].
To address the second challenge, researchers have proposed semi- and fully invasive techniques such as laser-assisted probing and high-resolution imaging (e.g., scanning electromicroscopy) [9,10,11]. Although passive and non-invasive side-channel analysis techniques [12,13,14] offer a lower-risk alternative, they suffer from limited spatial resolution and are often incapable of detecting stealthy or dormant tampering. In contrast, invasive methods provide greater precision and visibility into internal structures, making them more powerful for detecting subtle or concealed hardware Trojans without the need for connection to the chip. Some detection approaches incorporate additional on-chip measurement circuitry to facilitate post-silicon Trojan detection, but this added circuitry increases die area, manufacturing cost, and power consumption, rendering such techniques incompatible with legacy systems [15]. Nevertheless, these methods are often time-consuming, may require invasive package preparation, and can be destructive, thereby limiting their scalability for widespread deployment. Despite the advancements in Trojan detection techniques, a high-precision method capable of identifying dormant Trojan circuits without requiring physical contact or direct access to the chip under test remains absent.
Motivated by the limitations discussed above, the following research question arises: can a single contactless sensor, solely by monitoring the chip’s PDN impedance in the frequency domain, reliably detect a wide range of tamper events across different classes and sizes, without requiring the triggering or activation of any part of the circuit under test?
Contribution: In this work, we present a fully contactless method for detecting chip-level tampering that requires no physical access to the chip or PCB and does not depend on triggering Trojans or activating parts of potentially malicious circuits. The approach repurposes a complementary split-ring resonator (CSRR) sensor, which is typically used for material characterization by analyzing shifts in its resonance frequency and quality factor (Q) when a material is placed in its electromagnetic near-field region and perturbs the local electromagnetic fields. The main idea is that any form of physical tampering, regardless of its type, trigger method, or intended effect, will inevitably change the chip’s PDN impedance. When the chip is positioned within the near field of the CSRR sensor, the chip’s PDN impedance perturbs the sensor’s local electromagnetic field, resulting in measurable changes to the sensor’s impedance. Figure 1 shows the cross-section of the CSRR sensor positioned above the chip’s surface, as well as the connection of the CSRR to the VNA. Instead of relying on absolute impedance values, the method detects anomalies by monitoring deviations from a trusted baseline. By sweeping across a range of frequencies and measuring the sensor’s scattering parameters (S-parameters), we capture these subtle shifts, enabling reliable, non-invasive detection of tampering across a wide variety of attack scenarios.

2. Background

2.1. CSRR-Based Sensor

Complementary split-ring resonator (CSRR) sensors are specially designed electromagnetic structures that offer a simple yet powerful way to measure the electrical and magnetic properties of materials. What makes them unique is their ability to focus electric and magnetic fields in separate regions of the sensor. When a material under test (MUT) is placed in the electric field-dominant region of a CSRR sensor, changes in resonant frequency and quality factor primarily indicate variations in permittivity. Conversely, when the MUT is positioned in the magnetic field-dominant zone, the sensor response predominantly reflects changes in permeability. This dual sensitivity enables accurate, broadband characterization of advanced materials, especially those that respond to both electric and magnetic fields (magneto-dielectrics). These effects arise because the MUT perturbs the sensor’s localized electromagnetic fields, altering how it stores and exchanges energy. This alters the sensor’s impedance, leading to measurable shifts in its resonance behavior, quality factor, and overall reflection coefficient ( S 11 ). The resulting changes in the sensor’s reflection coefficient provide a clear signature of the material’s electromagnetic properties, forming the basis for precise, non-contact material analysis [17]. The sensitivity of a CSRR sensor quantifies its ability to detect changes in the electromagnetic properties of the material under test, typically permittivity ( ε ) or permeability ( μ ). It is commonly defined as the change in resonance frequency or quality factor in response to variations in the MUT. For example, in the case of changes in permittivity, the sensitivity can be expressed as follows:
S f = Δ f r Δ ε
S Q = Δ Q Δ ε
where f r is the resonance frequency, Q is the quality factor, and Δ indicates the corresponding change due to the MUT.
CSRR sensors are now being used in many fields beyond material characterization. For instance, CSRR structures are widely used in filter design to achieve compact, high-selectivity bandstop and bandpass filters due to their strong resonance behavior [18,19]. In biomedicine, they help monitor tissue properties, detect glucose levels, and analyze small volumes of biological fluids [20,21,22]. In industry, they are useful for detecting moisture in materials, checking for uniformity during production, and monitoring fluid behavior in micro channels [23,24]. Due to their contactless operation and high-resolution sensitivity to small changes, CSRR sensors are also helpful for structural health monitoring, such as detecting hidden cracks in buildings or aircraft components [25].

2.2. Electromagnetic Behavior of CSRR Structures

The fundamental operating principle of CSRR-based sensors is to monitor shifts in the resonant frequency when a MUT is introduced into the sensing region. In the absence of a MUT, the electric and magnetic fields ( E 0 and H 0 ) stored within the CSRR structure remain in equilibrium. However, when the MUT interacts with the CSRR, it perturbs these stored fields and generates new ones ( E 1 and H 1 ), resulting in a shift in the resonant frequency. The parameters ( ϵ 0 and μ 0 ) represent the dielectric constant and magnetic permeability of free space, respectively, characterizing the intrinsic electromagnetic properties. The change in resonant frequency ( Δ f r ) is related to the variations in dielectric constant ( Δ ϵ ), magnetic permeability ( Δ μ ), and the effective volume ( Δ v ) of the MUT, as described by the following relation:
Δ f r f r = v ( Δ ϵ E 1 · E 0 + Δ μ H 1 · H 0 ) d v v ( ϵ 0 | E 0 | 2 + μ 0 | H 0 | 2 ) d v
At its resonant frequency, a CSRR exhibits stronger electric field localization compared to a conventional isotropic split-ring resonator (SRR) structure. When two CSRRs are placed in close proximity, electromagnetic coupling occurs between them through mutual induction and near-field energy exchange. This coupling facilitates the transfer of electromagnetic energy between the two resonators, enabling interaction-sensitive behaviors that can be exploited for sensing [26,27,28]. In this work, due to the stealthy nature of the attacks, the resulting changes in the chip’s PDN impedance are minimal, leading to subtle shifts in the sensor’s resonance frequency and quality factor. As a result, we focus on monitoring variations in the scattering parameter, specifically the phase of the reflection coefficient, across the entire frequency band. The parameter S 11 serves as an alternative representation of impedance, since the sensor impedance, Z Sensor , is related to the reflection coefficient by Z Sensor = Z 0 1 + S 11 1 S 11 , where Z 0 is the characteristic impedance of the cables connected to the vector network analyzer (VNA) [29].
In traditional material characterization, the objective is to measure changes in the permittivity or permeability of the material under test. However, in our case, the material under test is a chip along with its package and internal components. Rather than extracting changes in permittivity, our focus is on detecting variations in the overall impedance of the chip.
In Figure 2, a cross-sectional view of the CSRR structure is shown, illustrating how the placement of the chip in the near-field region influences the overall electric field distribution of the sensor and its impedance. The coupling capacitance, C C , consists of the substrate capacitance C C _ subs and the contribution from the air region C C _ air . Similarly, the dielectric loss component R D includes both the substrate losses and the losses associated with the MUT. In the absence of the chip, this is represented as R D _ air , which approaches since air can be considered a perfect insulator. The relative permittivity of the sensor substrate is denoted by ε r _ subs , which in this case is 3.48. The air dielectric constant is represented by ε r _ air , and ε r _ chip denotes the effective permittivity of the chip. This value accounts for the combined contributions of various materials within the chip, including metal interconnects, silicon, and packaging materials. Note that in our case, we did not explicitly include L c because the material under test exhibits negligible magnetic properties, making the inductive coupling insignificant. When the chip under test is powered on and positioned within the near-field region, the electric field lines are modified, and both the capacitance and resistance values are altered due to coupling with the chip’s impedance and the contribution of its emanated electric field.

2.3. Sources and Mechanisms of Chip PDN Impedance Variation

The impedance of a chip is influenced by a complex interplay of resistive and capacitive elements within its power delivery network. Key resistive sources include the intrinsic resistance of the power grid metal layers, the channel resistance of transistors, the resistance at the transistor gate, and the contact resistances associated with n-well and p-substrate regions. The resistive paths within the chip, collectively represented as R d i e , influence how voltage drops and power is lost as current flows through the die. When design changes occur, such as adjustments to placement or routing, these paths can shift, resulting in changes to the chip’s PDN overall impedance. Moreover, the electrical characteristics of the substrate itself, including its impurity level profile and parasitics, further affect the resistive and reactive behavior of the PDN impedance.
On the capacitive side, the dominant contributor to on-die capacitance ( C d i e ) is the gate capacitance ( C g ) of powered-on transistors, as these form active channels under the gate and thus directly couple to the power grid. In contrast, powered-off transistors do not significantly influence C d i e , resulting in a capacitance that is highly dependent on the device’s power state. Additional capacitive components include the metal capacitance ( C d ), associated with the power and ground mesh structures in the metal layers, and the diffusion capacitance ( C d ) from p-n diode junctions. While C m and C d contribute less significantly to the total C d i e , their values are influenced by metal density, layer geometry, and substrate material permittivity. Importantly, any structural change in the chip, such as logic block relocation, routing alteration, or power mesh thinning, can shift the capacitance distribution and thus modify the chip’s impedance profile, see Figure 3.
All non-switching, powered-on transistors significantly contribute to the gate capacitance ( C g ) of the chip’s PDN, as an active channel forms beneath the gate, coupling it to the circuit. In contrast, powered-off transistors lack this conductive channel and therefore have a negligible impact on the on-die capacitance ( C d i e ). When the device is powered off, the gate capacitance effect is minimal; however, upon activation, C g rapidly becomes the dominant component of C d i e . Any modification to the chip’s design, such as through tampering or changes in layout, can alter the distribution and value of C g , depending on the nature, size, and location of the affected regions. These variations reshape the equivalent impedance of the chip [31].

2.4. Electrostatic Behavior in Clock-Halted FPGAs

When a chip is operating and the clock is halted, the dynamic switching activity ceases, effectively eliminating time-varying currents associated with logic transitions. However, the chip still draws a constant supply current due to leakage currents, biasing circuits, and any static load from powered-on transistors. This static current results in a stable distribution of charge across the chip’s PDN, which in turn establishes quasi-static electric fields. Unlike high-frequency switching transients, which generate both electric and magnetic field components, the halted-clock scenario leads to a predominantly electrostatic field environment. This condition provides a useful regime for characterizing the FPGA’s steady-state impedance profile and associated electromagnetic emissions without the interference from clock-driven activity. The spatial distribution of these quasi-static electric fields depends on the physical layout of the power grid, the locations of active transistors, and the impedance characteristics of the PDN [32].

3. Methodology

3.1. Threat Model

For our threat model, we assume that the adversary can tamper with the internal design of an ASIC or FPGA prior to verification. Tampering includes adding/removing logic gates to/from the design, changing the substrate material, modifying the placement and routing of the design without any logic addition/removal, or all of the above. Tampering can be performed to break part or all of a system, weaken its security, or steal private information. We assume that the verifier has neither control over the design nor access to internal test circuitry, and instead relies on a golden sample as a trusted reference for comparison. Prior to testing either genuine or tampered circuits, the verifier performs a calibration procedure using the same measurement setup to eliminate the effects of cables and other uncertainties. However, we assume the verifier can halt the clock signal and freeze the chip in a specific state. Finally, the verifier should be able to hold the sensor at a fixed distance of a few mm above the package to measure the impedance signature.

3.2. Tamper Detection Using CSRR Sensors

As described in Section 2, tamper events alter the on-chip impedance, as explained from the perspective of the die’s PDN equivalent circuit model. When the sensor is positioned close to the chip, it operates within the reactive near-field region, where mutual coupling and reactive field effects dominate. In this condition, standard far-field approximations become invalid, and precise modeling of localized field perturbations is required. These perturbations can result from small structural changes (e.g., circuit modifications within the chip) or dielectric inhomogeneities.
Changes in the chip’s PDN impedance perturb the sensor’s near electromagnetic field, resulting in local field interactions that lead to an increase or decrease in its effective capacitance. Additionally, static electric fields emanated by the static state of a powered chip can interact constructively or destructively with the sensor’s near field, altering the energy stored in the sensor and consequently changing its impedance. Although magnetic coupling or changes in current flow can influence inductance in general, they are not relevant in our case, as the clock is held constant and electrical current variations are negligible. Hence, only electric field interactions modify the distribution of the sensor’s electromagnetic fields, which consequently lead to changes in its complex value impedance. In particular, changes in the reactance (the imaginary part of the impedance) shift the sensor’s resonance frequency and affect the measured S 11 parameter [33,34,35]. The relationship between the sensor’s resonant frequency and its equivalent lumped parameters and the coupling impedance is given by
f r = 1 2 π ( L C S R R + L c ) ( C C S R R + C c )
where L C S R R and C C S R R represent the equivalent inductance and capacitance of the CSRR structure, respectively, while L c and C c denote the equivalent coupling inductance and capacitance between the sensor and the chip.
Overall, analyzing the scattering signatures across different frequency bands reveals that variations in the phase of the reflection response ( S 11 ) are more pronounced than variations in amplitude. Furthermore, at higher frequencies, S 11 response exhibits lower noise compared to the amplitude component, making it a more sensitive indicator for detecting tampering events.
Figure 4 shows how changes in the impedance of the chip’s PDN affect the sensor’s impedance by analyzing the equivalent impedance through circuit-level evaluation. In Figure 4a, we illustrate the equivalent circuit model of the CSRR sensor in the absence of the chip. In this model, L Line represents the inductance of the microstrip transmission line, while C denotes the coupling capacitance between the line and the CSRR structure. The series resistance R S models dielectric losses in the substrate beneath the transmission line. The CSRR itself is modeled by an inductance L CSRR and a capacitance C C , with R M representing ohmic (metallic) losses in the resonator and R D accounting for dielectric losses in both the substrate and the material under test. Port 1 is connected to a VNA for S-parameter measurements, while the opposite side is terminated with a matched 50 Ω load.
In Figure 4b, the sensor is placed in the near-field region of the chip. The chip is modeled as a combination of its package and die impedances. The package is represented by the equivalent components L pkg , R pkg , and C pkg , while the die is modeled using L die , R die , and C die . L int and R int represent the inductance and resistance of the interconnects and traces. When the sensor is positioned above the chip, the impedance of the chip’s various PDNs perturbs the electromagnetic field distribution of the sensor. This interaction leads to capacitive and inductive coupling between the sensor and the chip, modeled by the mutual inductance M and coupling capacitance C cp .
In Figure 4c, a hardware Trojan is introduced within the chip, modeled by additional parasitic elements L HT , R HT , and C HT . The inclusion of the Trojan alters the overall impedance of the chip, which in turn modifies the electromagnetic coupling with the sensor. This change in the overall circuit manifests as a noticeable variation in the impedance measured at Port 1, enabling the detection of tamper events through shifts in the sensor’s scattering parameters.

3.3. Tamper Detection Metric

To distinguish between genuine and tampered signatures, we analyze repeated measurements of S 11 at each frequency point f i , using N m measurement samples per frequency. Let S 11 i G e n and S 11 i T a m p denote the random variables corresponding to the reflection coefficient at frequency f i for the genuine and tampered cases, respectively.
Several statistical metrics have been introduced to distinguish the impedance signatures of genuine and Trojanized chips. We employ the most straightforward metric, called the mean difference ( M D ), as a statistical indicator to distinguish the signatures. M D quantifies the absolute difference between the average reflection responses in the genuine and tampered conditions. The M D is computed for the phase of the reflection coefficient as follows:
M D Phase ( f i ) = | μ S 11 Gen i μ S 11 Tamp i |
where μ ( · ) denotes the mean taken over the N m measurements at each frequency f i . Since phase values S 11 i are constrained within [ π , π ] and exhibit periodic behavior, phase unwrapping is applied to reconstruct a continuous phase response before calculating M D Phase ( f i ) .

4. Experimental Setup

4.1. Simulation Setup

Figure 5 illustrates the simulated sensor, which consists of a partially etched ground plane forming the sensing area, excited by a microstrip transmission line. The substrate used was a Rogers RO4350B laminate, which has a dielectric constant of 3.48, a loss tangent of 0.0037, and a thickness of 0.76 mm. The microstrip line was designed with a width of 1.4 mm to achieve a characteristic impedance of 50 Ω . Two small rectangular slots were etched into the metallic ground plane to form the complementary resonator structure. To ensure the maximum area of confinement for the electric and magnetic fields, the slots were symmetrically aligned directly beneath the microstrip line. The proposed sensor was simulated using ANSYS HFSS 2025 R1. In our case, the CSRR structure is designed to meet specific requirements: it should produce confined electromagnetic fields to improve sensitivity to local changes, be appropriately sized to cover the chip’s package surface, and demonstrate a sharp resonance with a high quality factor.

4.2. Device Under Test (DUT)

For our experiments, we utilized a Digilent Arty S7-50 development board, which is equipped with AMD/Xilinx Spartan-7 XC7S50 FPGAs fabricated using 28 nm CMOS process technology. The FPGA is encapsulated in a 15 mm × 15 mm CSGA324 BGA package. The Arty S7 board supports multiple power delivery networks, such as the core, I/O, and auxiliary voltage networks. The development kit contains a 100 MHz onboard oscillator, capable of generating system clocks via the internal MMCM/PLL resources. The FPGA configuration was carried out using Xilinx Vivado, which was used to synthesize the HDL design, implement the logic on the Spartan-7 device, and generate the bitstream for programming via the board’s JTAG interface.

4.3. Measurement Setup

We employed a Mini-Circuits eVNA-63+, a portable vector network analyzer (VNA) capable of operating across a frequency range of 300 kHz to 6 GHz. The VNA includes an internal DC-blocking capacitor, eliminating the need for an external bias tee. We used Mini-Circuits CBL-2FT-SMNM+ shielded precision test cables with male SMA connectors on the DUT side, allowing for a direct connection to the VNA sensor without the need for additional adapters. Calibration was performed precisely up to the SMA interface on the baseboards using the standard open–short–load (OSL) method for one-port reflection ( S 11 ) and impedance measurements. The measurements were conducted over a frequency range of 3.5 GHz to 5 GHz, using 1000 evenly spaced sampling points to ensure high spectral resolution. This band was selected because the resonance frequency of the CSRR sensor lies within this range, where variations due to external influences are most pronounced and detectable. The VNA was configured with a 10 kHz intermediate frequency (IF) bandwidth and an output power level of 10 dBm.
The sensor is connected to the eVNA through the test cable. We automated the measurement process to program the FPGA and performed 500 repeated S 11 measurements for each experiment, which were then stored on the analyzer system. To ensure the experiment is repeatable, the sensor must be positioned and aligned precisely in the same location above the FPGA for each measurement. To maintain consistent and accurate spacing between the sensor and the chip under test, two mechanical fixtures were used to securely hold the CSRR sensor at a fixed distance above the chip, as illustrated in Figure 6. This controlled placement is critical for maintaining stable measurements and reproducible sensor responses.
For optimal sensitivity, the DUT must be located within the near-field region of the sensor, where electromagnetic fields are predominantly reactive and strongly concentrated near the sensor, enabling strong capacitive and inductive coupling. Given that the CSRR sensor used in this work resonates at 4.37 GHz, the corresponding free-space wavelength is
λ = c f = 3 × 10 8 m / s 4.37 × 10 9 Hz 68.6 mm .
The boundary of the near-field region for a non-radiating structure, such as a CSRR, is typically approximated by [38]
r near λ 2 π 68.6 mm 2 π 10.9 mm .
On the other hand, the chip and its package materials exhibit a nonzero loss tangent, which introduces dielectric losses when placed too close to the sensor. These losses dissipate electromagnetic energy, resulting in a reduction in the sensor’s quality factor and broadening the S 11 resonance, which in turn reduces its ability to detect subtle changes. Thus, the sensor-to-chip spacing must be carefully optimized. In other words, it must close enough to ensure effective near-field interaction, yet far enough to avoid excess energy loss and preserve the resonance sharpness.
Through empirical evaluation, a separation distance of 3 mm was found to provide an effective balance between strong electromagnetic coupling and minimal degradation of the resonance characteristics, ensuring both sensitivity and measurement stability. According to the eVNA Mini-Circuits datasheet [39], a practical phase resolution of 0.001 to 0.01 degrees can be achieved when using a 1 Hz IF bandwidth, demonstrating the high phase resolution and stability of the system. This confirms the setup’s capability to reliably capture even subtle changes in the sensor’s phase response.

5. Results

5.1. Case Studies of Tampering Detection Using CSRR Sensor

There are an unlimited number of possibilities for tamper events, and naturally it is not feasible to cover them all. However, we select a representative set of tamper events that span different tamper categories to demonstrate the capability of our method in addressing a range of threats. Our approach is transferable to other classes of tampering, as long as they result in measurable changes to the PDN’s impedance. To evaluate the sensor’s ability to detect changes in the die’s PDN impedance, we followed a step-by-step approach, beginning with more pronounced modifications. We began by comparing the powered-off and powered-on states, then transitioned to the unconfigured versus configured states of the chip, and subsequently tested circuits of varying sizes. This gradual progression allowed us to assess whether the sensor could reliably detect increasingly smaller variations. Ultimately, we applied the method to detect subtle changes, such as those introduced by hardware Trojans and changes in placement and routing.

5.1.1. Baseline Experiment: Effect of Passive DUT on the Sensor’s Behavior

In the first experiment, the FPGA was powered off and placed in close proximity to the sensor. As shown in Figure 7, a significant change was observed in both the magnitude and phase of the sensor’s S 11 parameter. In the absence of the chip, the sensor exhibits a distinctive S 11 response with a high quality factor and sharp resonance at 4.37 GHz. When the chip is placed within the sensor’s near-field region, the response changes noticeably, with the resonance shifting to 4.35 GHz and a reduced quality factor. This shift is caused by the introduction of a new material, the combined package and die of the FPGA, which has different permittivity and permeability compared to air. Since the difference in impedance between air and the DUT is substantial, the resulting shift in the sensor’s response is clearly visible.

5.1.2. Case Study 1: Influence of FPGA State on Sensor Impedance Characteristics

This case study examines how the global state of the FPGA affects the impedance response observed at the sensor. We analyzed the scattering parameters of the sensor under two primary FPGA conditions: powered off and powered on without configuration. In the powered-on state, the FPGA is supplied with a nominal voltage but has not yet been configured with a bitstream. In this case, a noticeable shift in the scattering parameter signature emerged around the resonance frequency of the sensor (4.37 GHz). This indicates that powering on the FPGA activates internal transistors, effectively adding capacitance from gate channels and resistance from conducting paths to the circuit. These additional components reshape the RLC network, changing the overall impedance and modifying its frequency response, which in turn affects the sensor’s impedance profile, see Figure 8a.
We further compared the unconfigured powered-on state of the FPGA to the case where it was configured with an AES-128 encryption IP core. In the unconfigured state, the chip is ready to be configured, and the impedance of the circuit responsible for configuring the FPGA is active. After the FPGA has been configured, various components of the circuit, including logic blocks, interconnects, and I/O buffers, are activated, and a distinct resistive and capacitive impedance signature is observed. These changes alter the electromagnetic field distribution around the sensor and lead to observable shifts in the sensor’s S 11 response, as shown in Figure 8b.

5.1.3. Case Study 2: Influence of Circuit Size on Sensor Impedance Characteristics

In this case study, we investigated how the size of a digital circuit implemented on the FPGA affects the impedance profile observed by an external sensor. The objective is to determine whether varying the circuit size leads to measurable changes in the sensor’s reflection response, enabling passive detection of internal FPGA activity. To analyze this, we synthesized chains of NOT gates in Vivado, varying the number of gates (Lookup Tables on FPGA) across three configurations: 100, 10,000, and 20,000 gates. As the number of gates increases, the overall circuit size grows proportionally. This increase introduces more active logic elements and interconnects into the FPGA circuitry, thereby altering both the static electric field emanated from the chip and the impedance of the chip’s PDN. These changes modify the near-field distribution around the sensor and affect the measured S 11 response.
The experimental results highlight that circuit size (independent of functionality) has a measurable impact on the PDN impedance of the FPGA, as seen from the sensor’s perspective, see Figure 9.
This sensitivity may be exploited to infer information about the internal resource utilization of the chip, even without activating/triggering the circuit.

5.1.4. Case Study 3: Hardware Trojan Detection

To evaluate the effectiveness of the proposed detection method in identifying small, inactive hardware modifications, we conducted a set of experiments focused on detecting dormant hardware Trojans (HTs), which are a particularly challenging class of malicious alterations due to their stealthy behavior.
For this purpose, we implemented Trojan-free and Trojan-inserted circuits and tried to detect them by analyzing the reflection response from the sensor above the configured chip. Importantly, in all experiments, the HTs remained inactive, and the circuit operated in an idle state. This setup was designed to validate the method’s applicability to dormant HTs.
We used the AES-T100 benchmarks from Trust-Hub [40], which provide register-transfer level (RTL) HT implementations embedded in an AES-128 encryption core. The original design is an 11-stage pipelined AES IP that processes 128-bit data blocks through ten rounds of encryption. A major challenge in HT detection is achieving stealthy integration during implementation. When designs containing Trojans are compiled with default placement and routing settings, synthesis tools like Vivado often cause extensive layout changes, making the comparison challenging. To address this, we used a method that accounts for stealthy behavior. After compiling the HT-inserted design and fixing the placement of all cells and logic elements, we manually removed the Trojan logic and its connections to create a Trojan-free version. This ensures the original placement and routing are maintained, enabling a fair and realistic comparison. Figure 10 presents an example of the resulting designs. It highlights in blue the genuine (HT-free) AES logic elements, offering a visual comparison that underscores the structural differences between the two implementations.
Figure 11 shows the mean phase differences in the sensor’s measured reflection responses for the AES-T100 Trojan case, highlighting the method’s effectiveness in detecting subtle variations in impedance and electric field modification induced by the trigger configuration of dormant hardware Trojans. While we used this specific hardware Trojan, the proposed detection method is broadly applicable to other HT benchmarks.

5.1.5. Case Study 4: Effect of Changing the Placement and Routing

For the next case study, we considered a tamper event that alters the placement and routing (P&R) of the design. To isolate the effect of such modifications, we kept the circuit size and logic elements unchanged, focusing solely on changes in placement and routing to evaluate the efficacy of our method in detecting this class of tampering. We show these routings in the FPGA layout using the Vivado design tool, as illustrated in Figure 12.
In an FPGA, placement and routing determine the physical layout and interconnection of logic elements. Even when the logic function remains the same, altering P&R changes the length, topology, and load distribution of interconnects across the chip. These routing resources introduce parasitic capacitances, resistances, and inductances, which affect the overall PDN impedance.
As a result, different P&R configurations lead to measurable changes in the PDN impedance profile of the FPGA, especially in the high-frequency domain, where parasitic effects are dominant. These variations in impedance, in turn, perturb the near-field electromagnetic distribution of the sensor and change its scattering parameter. Figure 13 shows the mean phase difference in the sensor’s reflection response in the case of different routing of the AES implementation.

6. Discussion and Future Work

6.1. Performance Comparison with a Commercial Probe

Commercial magnetic near-field probes function based on Faraday’s law, detecting the magnetic (H) field near a PCB or chip by using a loop antenna typically realized as a small shielded loop structure. These probes convert magnetic flux variations into a voltage that is measured and are often shielded to suppress the influence of electric fields, enhancing selectivity and reducing measurement artifacts. The loop’s size determines a trade-off between spatial resolution and sensitivity: smaller loops provide more precise localization but lower signal strength. To boost sensitivity, some commercial probes integrate a low-noise amplifier (LNA), forming active probes. These probes are used in pre-compliance EMC testing, electromagnetic interference (EMI) diagnosis, and source localization, enabling engineers to non-invasively scan a board for high-current traces and radiating structures. To detect tampering using these probes, measurements must typically be taken point by point to gather information across the entire area. In contrast, our sensor can monitor a single trace in a controlled environment and infer tampering across the entire chip. Additionally, while some of these probes require physical contact with the surface, our sensor operates in a non-contact manner. Another key advantage is cost; commercial probes are often expensive, whereas our sensor offers a low-cost alternative. In [2], a novel near-field backscattering sensing method for hardware Trojan detection in integrated circuits is introduced. By combining custom-designed E- and H-field probes, they excite a carrier signal into the device and capture the modulated back-scattered emissions, which carry unique signatures of the underlying logic circuit. Their approach achieves high spatial resolution (1 mm) and successfully detects dormant hardware Trojans with 100% accuracy and no false positives in controlled FPGA experiments. This approach presents several challenges. It depends on the ability to inject a clean carrier signal into the device, which may not always be feasible in commercial or secured hardware environments. The backscattered signals are inherently weak and susceptible to interference from environmental noise and other circuit activities, requiring careful calibration and high-sensitivity RF equipment. Furthermore, although the technique demonstrates acceptable results in controlled experiments, scaling it for widespread industrial adoption faces significant hurdles due to the complexity of probe alignment, the need for localized scanning, and the difficulty of automating the measurement process. Table 1 provides a comparison between the proposed tamper detection method and existing EM-based sensing techniques in the literature in terms of system compatibility, implementation complexity, cost, and the requirement for Trojan activation. In contrast to prior approaches that require Trojan activation or internal access to the chip, this work demonstrates a passive, low-cost detection method based on external impedance sensing. The proposed technique is fully compatible with legacy systems and does not require hardware modification, offering a practical solution for scalable, non-invasive tamper detection.

6.2. Accuracy and Sensitivity Considerations of the CSRR Sensor

In material characterization, where parameters such as permittivity or permeability are known and controllable, the sensitivity of a CSRR sensor is often defined as the shift in its resonance frequency or change in quality factor in response to variations in the permittivity or permeability of the material under test. However, in our case, the sensor is intended for tamper detection, where an attack introduces unknown and unpredictable physical changes to the die, resulting in changes to its equivalent impedance. Since the resulting variations in impedance cannot be directly measured, it is not straightforward to quantify the sensitivity of the measurement setup in absolute terms. Therefore, we define sensitivity in terms of the corresponding changes observed in the S 11 parameter. Improving the sensitivity of a CSRR-based sensor requires enhancing the degree to which its resonance frequency and quality factor respond to small variations in the properties of the MUT. In the current work, the sensor was designed as a proof of concept, but its sensitivity can be significantly improved through careful design choices.
A key factor in increasing sensitivity is strengthening the localized electromagnetic near fields around the CSRR structure. This can be achieved by modifying the resonator geometry to increase its effective capacitance and inductance, thereby enhancing its ability to store electromagnetic energy. For instance, implementing a meandered, multi-ring, or fractal CSRR can increase the reactive energy storage and field confinement, making the sensor more responsive to small impedance changes.
Another effective strategy involves selecting the appropriate substrate materials for the sensor. Using a high-permittivity substrate enhances electric field confinement around the sensor, increasing its interaction with the nearby environment. Simultaneously, employing low-loss substrates improves the quality factor of the resonance, resulting in sharper resonance dips in the scattering parameter response, which improves the detectability of small impedance changes.
Sensor size and operational frequency also play critical roles. In our design, the CSRR was slightly larger than the chip area, enabling single-trace detection in a controlled environment. However, designing a smaller sensor would result in a higher resonance frequency, which provides greater spatial resolution due to stronger and more localized fields. However, this comes at the cost of shallower field penetration into the chip, greater radiation losses, and generally a lower Q factor. Additionally, smaller sensors may require scanning across the chip surface, making detection a multi-step process. Conversely, a larger sensor operating at lower frequencies produces weaker but deeper penetrating fields, making it more suitable for detecting attacks embedded deeper within the chip or package layers. Hence, there is a fundamental trade-off between resolution and penetration depth, and the optimal sensor design must align with the spatial scale and depth of the tamper event to be detected.
Most importantly, the resonance frequency of the sensor should be aligned with the frequency range in which the impedance of the target system exhibits significant variation. In our case, since the goal was to detect chip-level tampering, which occurs at GHz frequencies due to changes in on-chip interconnects and active circuit states, we designed the sensor to operate within this range and to cover the entire chip area.
For package-level or PCB-level attacks, where the impedance changes are distributed over larger structures and occur at lower frequencies, a lower-resolution sensor operating at lower frequencies would be more appropriate and effective.
Finally, one effective solution to reduce noise and improve sensitivity could be the integration of an LNA with the CSRR sensor. The LNA boosts weak reflected signals and enhances the signal-to-noise ratio. However, proper frequency matching between the CSRR and LNA, along with careful low-noise circuit design, is essential.

6.3. Future Works

Future improvements to the proposed sensing framework may focus on enhancing accuracy. The sensing resolution can be increased by designing more advanced CSRR geometries that improve electromagnetic field confinement and sensitivity to impedance variations. Another interesting future direction is the application of the proposed sensor to side-channel attacks on cryptographic hardware, similar to what has been presented in [32]. By exploiting data-dependent impedance variations in the chip’s power delivery network, the sensor could potentially be used to extract secret keys without requiring physical contact or activation of the cryptographic logic.

7. Conclusions

In this work, we introduced a contactless method for detecting chip-level tampering by repurposing the operating principle of a complementary split-ring resonator (CSRR), originally developed for material characterization. Any tampering event can alter the impedance of the chip’s PDN. By placing the chip within the sensitive electromagnetic near-field region of the sensor, these impedance changes alter the local field environment, resulting in measurable variations in the sensor’s reflection parameter response. This enables reliable detection of a broad range of tamper scenarios without the need to activate any part of the circuit or modify the FPGA design. Through extensive experiments across multiple FPGA implementations, we showed that even subtle changes, such as those caused by small, dormant hardware Trojans or modifications to placement and routing, produce measurable effects on the sensor’s response. Using a simple statistical measure, the mean difference (MD), we confirmed that these events can be detected with high confidence, validating the effectiveness and practicality of the proposed approach.

Author Contributions

Methodology, M.S.S. and S.T.; Software, M.S.S.; Validation, M.S.S. and S.T.; Formal analysis, M.S.S.; Investigation, M.S.S. and S.T.; Data curation, M.S.S.; Writing-original draft, M.S.S.; Writing-review & editing, M.S.S. and S.T.; Supervision, S.T. All authors have read and agreed to the published version of the manuscript.

Funding

This effort was sponsored in part by NSF Grants CNS-2338069 and in part by the Electric Power Research Institute (EPRI).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author(s).

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Nguyen, L.N.; Cheng, C.L.; Prvulovic, M.; Zajić, A. Creating a backscattering side channel to enable detection of dormant hardware trojans. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2019, 27, 1561–1574. [Google Scholar] [CrossRef]
  2. Adibelli, S.; Juyal, P.; Nguyen, L.N.; Prvulovic, M.; Zajic, A. Near-field backscattering-based sensing for hardware trojan detection. IEEE Trans. Antennas Propag. 2020, 68, 8082–8090. [Google Scholar] [CrossRef]
  3. Werner, F.T.; Yilmaz, B.B.; Prvulovic, M.; Zajić, A. Leveraging EM side-channels for recognizing components on a motherboard. IEEE Trans. Electromagn. Compat. 2020, 63, 502–515. [Google Scholar] [CrossRef]
  4. Werner, F.T.; Prvulovic, M.; Zajić, A. Detection of recycled ICs using backscattering side-channel analysis. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2022, 30, 1244–1255. [Google Scholar] [CrossRef]
  5. Mosavirik, T.; Ganji, F.; Schaumont, P.; Tajik, S. Scatterverif: Verification of electronic boards using reflection response of power distribution network. ACM J. Emerg. Technol. Comput. Syst. (JETC) 2022, 18, 1–24. [Google Scholar] [CrossRef]
  6. Zhu, H.; Shan, H.; Sullivan, D.; Guo, X.; Jin, Y.; Zhang, X. PDNPulse: Sensing PCB anomaly with the intrinsic power delivery network. IEEE Trans. Inf. Forensics Secur. 2023, 18, 3590–3605. [Google Scholar] [CrossRef]
  7. Safa, M.S.; Mosavirik, T.; Tajik, S. Counterfeit Chip Detection using Scattering Parameter Analysis. In Proceedings of the 2023 26th International Symposium on Design and Diagnostics of Electronic Circuits and Systems (DDECS), Tallinn, Estonia, 3–5 May 2023; IEEE: Piscataway, NJ, USA, 2023. [Google Scholar]
  8. Mosavirik, T.; Schaumont, P.; Tajik, S. Impedanceverif: On-chip impedance sensing for system-level tampering detection. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2022, 2023, 301–325. [Google Scholar] [CrossRef]
  9. Vashistha, N.; Lu, H.; Shi, Q.; Rahman, M.T.; Shen, H.; Woodard, D.L.; Asadizanjani, N.; Tehranipoor, M. Trojan scanner: Detecting hardware trojans with rapid SEM imaging combined with image processing and machine learning. In Proceedings of the International Symposium for Testing and Failure Analysis, Phoenix, AZ, USA, 28 October–1 November 2018; ASM International: Detroit, MI, USA, 2018; Volume 81009, pp. 256–265. [Google Scholar]
  10. Krachenfels, T.; Seifert, J.P.; Tajik, S. Trojan awakener: Detecting dormant malicious hardware using laser logic state imaging (extended version). J. Cryptogr. Eng. 2023, 13, 485–499. [Google Scholar] [CrossRef]
  11. Courbon, F.; Loubet-Moundi, P.; Fournier, J.J.; Tria, A. A high efficiency hardware trojan detection technique based on fast SEM imaging. In Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 9–13 March 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 788–793. [Google Scholar]
  12. Agrawal, D.; Baktir, S.; Karakoyunlu, D.; Rohatgi, P.; Sunar, B. Trojan detection using IC fingerprinting. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), Berkeley, CA, USA, 20–23 May 2007; IEEE: Piscataway, NJ, USA, 2007; pp. 296–310. [Google Scholar]
  13. Li, J.; Lach, J. At-speed delay characterization for IC authentication and Trojan horse detection. In Proceedings of the 2008 IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2008; IEEE: Piscataway, NJ, USA, 2008; pp. 8–14. [Google Scholar]
  14. He, J.; Ma, H.; Liu, Y.; Zhao, Y. Golden chip-free trojan detection leveraging trojan trigger’s side-channel fingerprinting. ACM Trans. Embed. Comput. Syst. (TECS) 2020, 20, 1–18. [Google Scholar] [CrossRef]
  15. Cha, B.; Gupta, S.K. Trojan detection via delay measurements: A new approach to select paths and vectors to maximize effectiveness and minimize cost. In Proceedings of the 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE), Grenoble, France, 19–22 March 2013; IEEE: Piscataway, NJ, USA, 2013; pp. 1265–1270. [Google Scholar]
  16. IOActive. Field-Programmable Chips (FPGAs) in Critical Applications: What Are the Risks? 2020. Available online: https://ioactive.com/field-programmable-chips-fpgas-in-critical-applications-what-are-the-risks/ (accessed on 22 May 2025).
  17. Saadat-Safa, M.; Nayyeri, V.; Khanjarian, M.; Soleimani, M.; Ramahi, O.M. A CSRR-based sensor for full characterization of magneto-dielectric materials. IEEE Trans. Microw. Theory Tech. 2019, 67, 806–814. [Google Scholar] [CrossRef]
  18. Liu, Z.; Xiao, G.; Zhu, L. Triple-mode bandpass filters on CSRR-loaded substrate integrated waveguide cavities. IEEE Trans. Compon. Packag. Manuf. Technol. 2016, 6, 1099–1105. [Google Scholar] [CrossRef]
  19. Bahrami, H.; Hakkak, M.; Pirhadi, A. Analysis and design of highly compact bandpass waveguide filter using complementary split ring resonators (CSRR). Prog. Electromagn. Res. 2008, 80, 107–122. [Google Scholar] [CrossRef]
  20. Omer, A.E.; Shaker, G.; Safavi-Naeini, S.; Kokabi, H.; Alquié, G.; Deshours, F.; Shubair, R.M. Low-cost portable microwave sensor for non-invasive monitoring of blood glucose level: Novel design utilizing a four-cell CSRR hexagonal configuration. Sci. Rep. 2020, 10, 15200. [Google Scholar] [CrossRef] [PubMed]
  21. Omer, A.E.; Shaker, G.; Safavi-Naeini, S.; Alquié, G.; Deshours, F.; Kokabi, H.; Shubair, R.M. Non-invasive real-time monitoring of glucose level using novel microwave biosensor based on triple-pole CSRR. IEEE Trans. Biomed. Circuits Syst. 2020, 14, 1407–1420. [Google Scholar] [CrossRef] [PubMed]
  22. Hannachi, C.; Deshours, F.; Alquie, G.; Kokabi, H. Assessment of finger fat pad effect on CSRR-based sensor scattering parameters for non-invasive blood glucose level detection. Sensors 2023, 23, 473. [Google Scholar] [CrossRef]
  23. Verma, A.; Tiwari, N.K.; Akhtar, M. Soil moisture detection using CSRR based submersible RF sensor. In Proceedings of the 2018 3rd International Conference on Microwave and Photonics (ICMAP), Dhanbad, India, 9–11 February 2018; IEEE: Piscataway, NJ, USA, 2018; pp. 1–2. [Google Scholar]
  24. Gan, H.Y.; Zhao, W.S.; Liu, Q.; Wang, D.W.; Dong, L.; Wang, G.; Yin, W.Y. Differential microwave microfluidic sensor based on microstrip complementary split-ring resonator (MCSRR) structure. IEEE Sens. J. 2020, 20, 5876–5884. [Google Scholar] [CrossRef]
  25. Shaterian, Z.; Horestani, A.K.; Martín, F.; Mrozowski, M. Design of novel highly sensitive sensors for crack detection in metal surfaces: Theoretical foundation and experimental validation. Sci. Rep. 2023, 13, 18540. [Google Scholar] [CrossRef]
  26. Fan, L.C.; Zhao, W.S.; Wang, D.W.; Liu, Q.; Chen, S.; Wang, G. An ultrahigh sensitivity microwave sensor for microfluidic applications. IEEE Microw. Wirel. Compon. Lett. 2020, 30, 1201–1204. [Google Scholar] [CrossRef]
  27. Martín, F.; Vélez, P.; Gil, M. Microwave sensors based on resonant elements. Sensors 2020, 20, 3375. [Google Scholar] [CrossRef]
  28. Han, X.; Liu, K.; Zhang, S.; Peng, P.; Fu, C.; Qiao, L.; Ma, Z. CSRR metamaterial microwave sensor for measuring dielectric constants of solids and liquids. IEEE Sens. J. 2024, 24, 14167–14176. [Google Scholar] [CrossRef]
  29. Pozar, D.M. Microwave Engineering: Theory and Techniques; John Wiley & Sons: Hoboken, NJ, USA, 2021. [Google Scholar]
  30. Su, L.; Mata-Contreras, J.; Vélez, P.; Fernández-Prieto, A.; Martín, F. Analytical method to estimate the complex permittivity of oil samples. Sensors 2018, 18, 984. [Google Scholar] [CrossRef]
  31. Mosavirik, T.; Monfared, S.K.; Safa, M.S.; Tajik, S. Silicon echoes: Non-invasive trojan and tamper detection using frequency-selective impedance analysis. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2023, 2023, 238–261. [Google Scholar] [CrossRef]
  32. Monfared, S.K.; Mosavirik, T.; Tajik, S. Leakyohm: Secret bits extraction using impedance analysis. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, Copenhagen, Denmark, 26–30 November 2023; pp. 1675–1689. [Google Scholar]
  33. Sarkar, D.; Antar, Y.M. Antenna Mutual Coupling in Near-Field: Insights Using EM Lagrangian Density and Complex Helicity. IEEE Antennas Wirel. Propag. Lett. 2023, 22, 2670–2674. [Google Scholar] [CrossRef]
  34. Islam, Z.U.; Bermak, A.; Wang, B. A Review of Microstrip Patch Antenna-Based Passive Sensors. Sensors 2024, 24, 6355. [Google Scholar] [CrossRef]
  35. Ghosh, S.; Basu, B.; Nandi, A.; Das, M. Hand activity classification based on perturbed nearfield radiation and augmented impedance of a wearable textile antenna. Expert Syst. Appl. 2024, 238, 121830. [Google Scholar] [CrossRef]
  36. Albishi, A.M.; El Badawe, M.K.; Nayyeri, V.; Ramahi, O.M. Enhancing the sensitivity of dielectric sensors with multiple coupled complementary split-ring resonators. IEEE Trans. Microw. Theory Tech. 2020, 68, 4340–4347. [Google Scholar] [CrossRef]
  37. Albishi, A.M. A novel coupling mechanism for CSRRs as near-field dielectric sensors. Sensors 2022, 22, 3313. [Google Scholar] [CrossRef] [PubMed]
  38. Keller, R.B. Design for Electromagnetic Compatibility–In a Nutshell; Springer: Berlin/Heidelberg, Germany, 2023. [Google Scholar]
  39. Mini-Circuits. EVNA-63+ Wideband Amplifier Datasheet. Available online: https://www.minicircuits.com/pdfs/EVNA-63+.pdf (accessed on 24 June 2025).
  40. Trust-Hub. Hardware Trojan Benchmarks. Available online: https://trust-hub.org/#/home (accessed on 15 January 2025).
  41. Zhang, F.; Zhang, D.; Peng, Z.; Ren, Q.; Chen, A.; Su, D. Hardware Trojan Recognition based on Radiated Emission Characteristics. In Proceedings of the 2022 Asia-Pacific International Symposium on Electromagnetic Compatibility (APEMC), Beijing, China, 1–4 September 2022; IEEE: Piscataway, NJ, USA, 2022; pp. 82–84. [Google Scholar]
  42. Balasch, J.; Gierlichs, B.; Verbauwhede, I. Electromagnetic circuit fingerprints for hardware trojan detection. In Proceedings of the 2015 IEEE International Symposium on Electromagnetic Compatibility (EMC), Dresden, Germany, 16–22 August 2015; IEEE: Piscataway, NJ, USA, 2015; pp. 246–251. [Google Scholar]
  43. Söll, O.; Korak, T.; Muehlberghuber, M.; Hutter, M. EM-based detection of hardware trojans on FPGAs. In Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; IEEE: Piscataway, NJ, USA, 2014; pp. 84–87. [Google Scholar]
  44. He, J.; Zhao, Y.; Guo, X.; Jin, Y. Hardware trojan detection through chip-free electromagnetic side-channel statistical analysis. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 2017, 25, 2939–2948. [Google Scholar] [CrossRef]
  45. Vutukuru, M.Y.; Muha, A.; Jha, R. On-chip EM sensor arrays for reliability monitoring of integrated circuits. In Proceedings of the NAECON 2023-IEEE National Aerospace and Electronics Conference, Dayton, OH, USA, 28–31 August 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 157–162. [Google Scholar]
  46. Chen, E.; Kan, J.; Yang, B.Y.; Zhu, J.; Chen, V. Intelligent electromagnetic sensors for non-invasive trojan detection. Sensors 2021, 21, 8288. [Google Scholar] [CrossRef]
  47. Wang, H.; Panoff, M.; Zhan, Z.; Wang, S.; Bobda, C.; Forte, D. Programmable EM Sensor Array for Golden-Model Free Run-Time Trojan Detection and Localization. In Proceedings of the 2024 Design, Automation & Test in Europe Conference & Exhibition (DATE), Lyon, France, 31 March–2 April 2025; IEEE: Piscataway, NJ, USA, 2024; pp. 1–6. [Google Scholar]
Figure 1. A cross-sectional view of the proposed tamper detection setup. The CSRR sensor is positioned above the FPGA at a specific distance and connected to a vector network analyzer (VNA) to measure the S 11 parameter. FPGA image based on [16].
Figure 1. A cross-sectional view of the proposed tamper detection setup. The CSRR sensor is positioned above the FPGA at a specific distance and connected to a vector network analyzer (VNA) to measure the S 11 parameter. FPGA image based on [16].
Sensors 25 04188 g001
Figure 2. Cross-sectional view of the CSRR sensor slot region, illustrating electric field distributions and their contributions to the overall capacitance and dielectric resistance. (a) Electric field lines (black solid lines), along with the equivalent coupling impedance model, illustrate the formation of capacitive and resistive elements in the CSRR sensor in the absence of a chip. (b) Electric field lines of the CSRR sensor (black solid lines) along with the emanated electric fields from the powered-on chip under test (purple solid lines), illustrating the perturbation of the electric field on the sensor and modified impedance model due to the chip’s presence, inspired by [30].
Figure 2. Cross-sectional view of the CSRR sensor slot region, illustrating electric field distributions and their contributions to the overall capacitance and dielectric resistance. (a) Electric field lines (black solid lines), along with the equivalent coupling impedance model, illustrate the formation of capacitive and resistive elements in the CSRR sensor in the absence of a chip. (b) Electric field lines of the CSRR sensor (black solid lines) along with the emanated electric fields from the powered-on chip under test (purple solid lines), illustrating the perturbation of the electric field on the sensor and modified impedance model due to the chip’s presence, inspired by [30].
Sensors 25 04188 g002
Figure 3. The physical representation of a CMOS inverter cross-section and the locations of different types of on-die capacitors. The black capacitors show the capacitance of metal lines, the blue ones show the p-n diode junction diffusion capacitance, and the capacitance shown in green color corresponds to non-switching gate capacitance, inspired by [31].
Figure 3. The physical representation of a CMOS inverter cross-section and the locations of different types of on-die capacitors. The black capacitors show the capacitance of metal lines, the blue ones show the p-n diode junction diffusion capacitance, and the capacitance shown in green color corresponds to non-switching gate capacitance, inspired by [31].
Sensors 25 04188 g003
Figure 4. (a) Equivalent circuit model for CSRR sensor without the presence of a chip, inspired by [30,36,37]. (b) Interaction between the sensor and the chip when the chip is placed in the sensor’s near-field electromagnetic region, altering the field distribution and resulting in capacitive ( C cp ) and inductive (M) coupling between their impedance networks. (c) Effect of a hardware Trojan on the chip’s impedance and its influence on the sensor response.
Figure 4. (a) Equivalent circuit model for CSRR sensor without the presence of a chip, inspired by [30,36,37]. (b) Interaction between the sensor and the chip when the chip is placed in the sensor’s near-field electromagnetic region, altering the field distribution and resulting in capacitive ( C cp ) and inductive (M) coupling between their impedance networks. (c) Effect of a hardware Trojan on the chip’s impedance and its influence on the sensor response.
Sensors 25 04188 g004
Figure 5. Top and bottom views of a microstrip transmission line loaded with a CSRR sensor.
Figure 5. Top and bottom views of a microstrip transmission line loaded with a CSRR sensor.
Sensors 25 04188 g005
Figure 6. (a) The measurement setup consists of an eVNA capturing S 11 traces, fixtures to maintain a constant vertical distance between the sensor and the chip, and a CSRR sensor positioned directly above the chip. (b) Experimental setup diagram.
Figure 6. (a) The measurement setup consists of an eVNA capturing S 11 traces, fixtures to maintain a constant vertical distance between the sensor and the chip, and a CSRR sensor positioned directly above the chip. (b) Experimental setup diagram.
Sensors 25 04188 g006
Figure 7. (a) Measured | S 11 | for the unloaded (bare) sensor and the FPGA-loaded sensor. (b) Measured phase of S 11 for the unloaded sensor and the FPGA-loaded sensor.
Figure 7. (a) Measured | S 11 | for the unloaded (bare) sensor and the FPGA-loaded sensor. (b) Measured phase of S 11 for the unloaded sensor and the FPGA-loaded sensor.
Sensors 25 04188 g007
Figure 8. (a) The mean phase difference in the sensor’s reflection response in the case of powering on and off the FPGA. (b) The mean phase difference in the sensor’s reflection response for the configuration mode of the FPGA.
Figure 8. (a) The mean phase difference in the sensor’s reflection response in the case of powering on and off the FPGA. (b) The mean phase difference in the sensor’s reflection response for the configuration mode of the FPGA.
Sensors 25 04188 g008
Figure 9. The mean phase difference in the sensor’s reflection response for different sizes of the NOT gate chain.
Figure 9. The mean phase difference in the sensor’s reflection response for different sizes of the NOT gate chain.
Sensors 25 04188 g009
Figure 10. FPGA implementation of AES circuits: (left) HT-free design and (right) HT-inserted version. Blue cells represent the standard AES logic blocks, while red cells indicate inserted hardware Trojan.
Figure 10. FPGA implementation of AES circuits: (left) HT-free design and (right) HT-inserted version. Blue cells represent the standard AES logic blocks, while red cells indicate inserted hardware Trojan.
Sensors 25 04188 g010
Figure 11. The mean phase difference in the sensor’s reflection response in the case of HT-free and HT-included AES implementation.
Figure 11. The mean phase difference in the sensor’s reflection response in the case of HT-free and HT-included AES implementation.
Sensors 25 04188 g011
Figure 12. Change in P & R in a genuine AES layout on the FPGA, blue cells represent the standard AES logic blocks.
Figure 12. Change in P & R in a genuine AES layout on the FPGA, blue cells represent the standard AES logic blocks.
Sensors 25 04188 g012
Figure 13. The mean phase difference in the sensor’s reflection response in the case of different routing of the AES implementation.
Figure 13. The mean phase difference in the sensor’s reflection response in the case of different routing of the AES implementation.
Sensors 25 04188 g013
Table 1. Comparison of EM-based trojan detection methods.
Table 1. Comparison of EM-based trojan detection methods.
Detection Technique (Ref.)Legacy CompatibleChip Access/ConnectionComplexity and CostTrojan Activation
[External probe [41]]YesNoModerateYes
[External probe [42]]YesNoModerateNo
[External probe [43]]YesNoModerateNo
[External probe [44]]YesNoModerateYes
[External Probe [2]]YesNoHighNo
[On-Chip sensor [45]]NoYesHighYes
[[On-Chip sensor [46]]NoYesHighYes
[[On-Chip sensor [47]]NoYesHighYes
[External sensor [31]]YesYesLowNo
[This Work]YesNoLowNo
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Saadat Safa, M.; Tajik, S. Near-Field Microwave Sensing for Chip-Level Tamper Detection. Sensors 2025, 25, 4188. https://doi.org/10.3390/s25134188

AMA Style

Saadat Safa M, Tajik S. Near-Field Microwave Sensing for Chip-Level Tamper Detection. Sensors. 2025; 25(13):4188. https://doi.org/10.3390/s25134188

Chicago/Turabian Style

Saadat Safa, Maryam, and Shahin Tajik. 2025. "Near-Field Microwave Sensing for Chip-Level Tamper Detection" Sensors 25, no. 13: 4188. https://doi.org/10.3390/s25134188

APA Style

Saadat Safa, M., & Tajik, S. (2025). Near-Field Microwave Sensing for Chip-Level Tamper Detection. Sensors, 25(13), 4188. https://doi.org/10.3390/s25134188

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Article metric data becomes available approximately 24 hours after publication online.
Back to TopTop