Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3240765.3243467guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
research-article

Customized Locking of IP Blocks on a Multi-Million-Gate SoC

Published: 05 November 2018 Publication History

Abstract

Reliance on off-site untrusted fabrication facilities has given rise to several threats such as intellectual property (IP) piracy, overbuilding and hardware Trojans. Logic locking is a promising defense technique against such malicious activities that is effected at the silicon layer. Over the past decade, several logic locking defenses and attacks have been presented, thereby, enhancing the state-of-the-art. Nevertheless, there has been little research aiming to demonstrate the applicability of logic locking with large-scale multi-million-gate industrial designs consisting of multiple IP blocks with different security requirements. In this work, we take on this challenge to successfully lock a multi-million-gate system-on-chip (SoC) provided by DARPA by taking it all the way to GDSII layout. We analyze how specific features, constraints, and security requirements of an IP block can be leveraged to lock its functionality in the most appropriate way. We show that the blocks of an SoC can be locked in a customized manner at 0.5%, 15.3%, and 1.5% chip-level overhead in power, performance, and area, respectively.

References

[1]
Y. Alkabani and F. Koushanfar. 2007. Active Hardware Metering for Intellectual Property Protection and Security. In USENIX Security Symposium. 291–306.
[3]
R.W. Jarvis and M.G. McIntyre. 2007. Split Manufacturing Method for Advanced Semiconductor Circuits. (2007). US Patent 7, 195,931.
[4]
A.B. Kahng, J. Lach, W.H Mangione-Smith, S. Mantik, I.L. Markov, M. Potkonjak, P. Tucker, H. Wang, and G. Wolfe. 1998. Watermarking Techniques for Intellectual Property Protection. In IEEE/ACM Design Automation Conference. 776–781.
[6]
Assistant Secretary of Defense for Research and Engineering. 2018. Common Evaluation Platform. https://github.com/mit-ll/CEP. (2018).
[7]
J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri. 2012. Security Analysis of Logic Obfuscation. In IEEE/ACM Design Automation Conference. 83–89.
[8]
M. Rostami, F. Koushanfar, and R. Karri. 2014. A Primer on Hardware Security: Models, Methods, and Metrics. IEEE 102, 8 (2014), 1283–1295.
[9]
J.A. Roy, F. Koushanfar, and Igor L Markov. 2010. Ending Piracy of Integrated Circuits. IEEE Computer 43, 10 (2010), 30–38.
[10]
SEMI. 2008. Innovation is at Risk Losses of up to $4 Billion Annually due to IP Infringement. (2008). www.semi.org/en/Issues/IntellectualProperty/ssLINK/P043785 [June 10, 2015].
[11]
A. Sengupta, M. Nabeel, M. Yasin, and O. Sinanoglu. 2018. ATPG-based Cost-effective, Secure Logic Locking. In 2018 IEEE 36th VLSI Test Symposium (VTS). 1–6.
[12]
K. Shamsi, M. Li, T. Meade, Z. Zhao, D.P.Z., and Y. Jin. 2017. AppSAT: Approximately Deobfuscating Integrated Circuits. In IEEE International Symposium on Hardware Oriented Security and Trust. 95–100.
[13]
Y. Shen and H. Zhou. 2017. Double DIP: Re-Evaluating Security of Logic Encryption Algorithms. Cryptology ePrint Archive,. (2017). http://eprint.iacr.org/2017/290
[14]
J.P. Skudlarek, T. Katsioulas, and M. Chen. 2016. A Platform Solution for Secure Supply-Chain and Chip Life-Cycle Management. Computer 49, 8 (2016), 28–34.
[15]
N. Smart. 2012. ECRYPT II Yearly Report on Algorithms and Keysizes (2011–2012). http://www.ecrypt.eu.org/ecrypt2/documents/D.SPA.20.pdf. (2012).
[16]
E. Sperling. 2012. Engineering Change Orders Revisited. https://semiengineering.com/engineering-change-orders-revisited. (2012).
[17]
P. Subramanyan, S. Ray, and S. Malik. 2015. Evaluating the Security of Logic Encryption Algorithms. In IEEE International Symposium on Hardware Oriented Security and Trust. 137–143.
[18]
[19]
P. Tuyls, G. Schrijen, B. Škorić J. van Geloven, N. Verhaegh, and R. Wolters. 2006. Read-Proof Hardware from Protective Coatings. In International Conference on Cryptographic Hardware and Embedded Systems. 369–383.
[20]
Y. Xie and A. Srivastava. 2016. Mitigating SAT Attack on Logic Locking. In International Conference on Cryptographic Hardware and Embedded Systems. 127–146.
[21]
X. Xu, B. Shakya, M. Tehranipoor, and D. Forte. 2017. Novel Bypass Attack and BDD-based Tradeoff Analysis Against All Known Logic Locking Attacks. In International Conference on Cryptographic Hardware and Embedded Systems. 189–210.
[22]
M. Yasin, B. Mazumdar, J. Rajendran, and O. Sinanoglu. 2016. SARLock: SAT Attack Resistant Logic Locking. In IEEE International Symposium on Hardware Oriented Security and Trust. 236–241.
[23]
M. Yasin, B. Mazumdar, O. Sinanoglu, and J. Rajendran. 2016. Security Analysis of Anti-SAT. IEEE Asia and South Pacific Design Automation Conference (2016), 342–347.
[24]
M. Yasin, B. Mazumdar, O. Sinanoglu, and J. Rajendran. 2017. Removal Attacks on Logic Locking and Camouflaging Techniques. IEEE Transactions on Emerging Topics in Computing (2017), 1–1.
[25]
M. Yasin, J. Rajendran, O. Sinanoglu, and R. Karri. 2016. On Improving the Security of Logic Locking. IEEE Transactions on CAD of Integrated Circuits and Systems 35, 9 (2016), 1411–1424.
[26]
M. Yasin, A. Sengupta, M. Nabeel, M. Ashraf, J. Rajendran, and O. Sinanoglu. 2017. Provably-Secure Logic Locking: From Theory To Practice. In ACM/SIGSAC Conference on Computer & Communications Security. 1601–1618.
[27]
M. Yasin, T. Tekeste, H. Saleh, B. Mohammad, O. Sinanoglu, and M. Ismail. 2017. Ultra-Low Power, Secure IoT Platform for Predicting Cardiovascular Diseases. IEEE Transactions on Circuits and Systems I: Regular Papers PP, 99 (2017), 1–14.
[28]
H. Zhou, R. Jiang, and S. Kong. 2017. CycSAT: SAT-based attack on cyclic logic encryptions. In 2017 IEEE/ACM International Conference on Computer-Aided Design (ICCAD). 49–56.

Cited By

View all
  • (2024)Splitting the Secrets: A Cooperative Trust Model for System-on-Chip Designs with Untrusted IPs2024 IEEE Computer Society Annual Symposium on VLSI (ISVLSI)10.1109/ISVLSI61997.2024.00066(325-330)Online publication date: 1-Jul-2024
  • (2023)Optimizing the Use of Behavioral Locking for High-Level SynthesisIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2022.317965142:2(462-472)Online publication date: Feb-2023
  • (2023)Hardware Trojan prevention using memristor technologyMicroprocessors & Microsystems10.1016/j.micpro.2023.104915102:COnline publication date: 1-Oct-2023
  • Show More Cited By

Index Terms

  1. Customized Locking of IP Blocks on a Multi-Million-Gate SoC
    Index terms have been assigned to the content through auto-classification.

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Guide Proceedings
    2018 IEEE/ACM International Conference on Computer-Aided Design (ICCAD)
    Nov 2018
    939 pages

    Publisher

    IEEE Press

    Publication History

    Published: 05 November 2018

    Permissions

    Request permissions for this article.

    Qualifiers

    • Research-article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 12 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Splitting the Secrets: A Cooperative Trust Model for System-on-Chip Designs with Untrusted IPs2024 IEEE Computer Society Annual Symposium on VLSI (ISVLSI)10.1109/ISVLSI61997.2024.00066(325-330)Online publication date: 1-Jul-2024
    • (2023)Optimizing the Use of Behavioral Locking for High-Level SynthesisIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2022.317965142:2(462-472)Online publication date: Feb-2023
    • (2023)Hardware Trojan prevention using memristor technologyMicroprocessors & Microsystems10.1016/j.micpro.2023.104915102:COnline publication date: 1-Oct-2023
    • (2023)Logic locking for IP securityComputers and Security10.1016/j.cose.2023.103196129:COnline publication date: 1-Jun-2023
    • (2023)Device-specific security challenges and solution in IoT edge computing: a reviewThe Journal of Supercomputing10.1007/s11227-023-05450-679:18(20790-20825)Online publication date: 17-Jun-2023
    • (2022)AFIA: ATPG-Guided Fault Injection Attack on Secure Logic LockingJournal of Electronic Testing10.1007/s10836-022-06028-538:5(527-546)Online publication date: 3-Nov-2022
    • (2021)Resilient and Secure Hardware Devices Using ASLACM Journal on Emerging Technologies in Computing Systems10.1145/342998217:2(1-26)Online publication date: 6-Jan-2021
    • (2021)Trace Logic Locking: Improving the Parametric Space of Logic LockingIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2020.302513540:8(1531-1544)Online publication date: Aug-2021
    • (2021)Evaluating the Security of Delay-Locked CircuitsIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems10.1109/TCAD.2020.300884340:4(608-619)Online publication date: Apr-2021
    • (2020)ObfusGEM: Enhancing Processor Design Obfuscation Through Security-Aware On-Chip Memory and Data Path DesignProceedings of the International Symposium on Memory Systems10.1145/3422575.3422798(260-271)Online publication date: 28-Sep-2020
    • Show More Cited By

    View Options

    View options

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media