Nano Security: From Nano-Electronics to Secure Systems

The field of computer hardware stands at the verge of a revolution driven by recent breakthroughs in emerging nanodevices. “Nano Security” is a new Priority Program recently approved by DFG, the German Research Council. This initial-stage project initiative at the crossroads of nano-electronics and hardware-oriented security includes 11 projects with a total of 23 Principal Investigators from 18 German institutions. It considers the interplay between security and nano-electronics, focusing on a dichotomy which emerging nano-devices (and their architectural implications) have on system security. The projects within the Priority Program consider both: potential security threats and vulnerabilities stemming from novel nano-electronics, and innovative approaches to establishing and improving system security based on nano-electronics. This paper provides an overview of the Priority Program's overall philosophy and discusses the scientific objectives of its individual projects.

[1]  Matthias Hiller,et al.  B-TREPID: Batteryless tamper-resistant envelope with a PUF and integrity detection , 2018, 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[2]  Umidjon Nurmetov,et al.  A CMOS Temperature Stabilized 2-D Mechanical Stress Sensor With 11-bit Resolution , 2020, IEEE Journal of Solid-State Circuits.

[3]  Darlene Hamilton,et al.  A 4 Megabit Carbon Nanotube-based nonvolatile memory (NRAM) , 2010, 2010 Proceedings of ESSCIRC.

[4]  Stefan Slesazeck,et al.  Functionality-Enhanced Logic Gate Design Enabled by Symmetrical Reconfigurable Silicon Nanowire Transistors , 2015, IEEE Transactions on Nanotechnology.

[5]  Daniel Gruss,et al.  ZombieLoad: Cross-Privilege-Boundary Data Sampling , 2019, CCS.

[6]  T. Mikolajick,et al.  Exploiting Memristive BiFeO3 Bilayer Structures for Compact Sequential Logics , 2014 .

[7]  Akash Kumar,et al.  Designing Efficient Circuits Based on Runtime-Reconfigurable Field-Effect Transistors , 2019, IEEE Transactions on Very Large Scale Integration (VLSI) Systems.

[8]  Peng Lin,et al.  Fully memristive neural networks for pattern classification with unsupervised learning , 2018 .

[9]  Garrett S. Rose,et al.  Foundations of memristor based PUF architectures , 2013, 2013 IEEE/ACM International Symposium on Nanoscale Architectures (NANOARCH).

[10]  S. Ingebrandt,et al.  Biologically sensitive field-effect transistors: from ISFETs to NanoFETs , 2016, Essays in biochemistry.

[11]  Ramesh Karri,et al.  A Primer on Hardware Security: Models, Methods, and Metrics , 2014, Proceedings of the IEEE.

[12]  Rainer Leupers,et al.  Inter-Lock: Logic Encryption for Processor Cores Beyond Module Boundaries , 2019, 2019 IEEE European Test Symposium (ETS).

[13]  Rainer Leupers,et al.  A secure hardware-software solution based on RISC-V, logic locking and microkernel , 2020, SCOPES.

[14]  Qing Wu,et al.  A novel true random number generator based on a stochastic diffusive memristor , 2017, Nature Communications.

[15]  Thomas F. Wenisch,et al.  Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution , 2018, USENIX Security Symposium.

[16]  Dominik Stoffel,et al.  Processor Hardware Security Vulnerabilities and their Detection by Unique Program Execution Checking , 2018, 2019 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[17]  Thomas Eisenbarth,et al.  CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[18]  Meng-Fan Chang,et al.  Challenges and Circuit Techniques for Energy-Efficient On-Chip Nonvolatile Memory Using Memristive Devices , 2015, IEEE Journal on Emerging and Selected Topics in Circuits and Systems.

[19]  Garrett S. Rose,et al.  A Designer's Rationale for Nanoelectronic Hardware Security Primitives , 2016, 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI).

[20]  François-Xavier Standaert,et al.  Univariate side channel attacks and leakage modeling , 2011, Journal of Cryptographic Engineering.

[21]  Vincent Immler,et al.  New Insights to Key Derivation for Tamper-Evident Physical Unclonable Functions , 2019, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[22]  Frank Sill,et al.  Automatic layout integration of Bulk Built-In Current Sensors for detection of soft errors , 2016, 2016 29th Symposium on Integrated Circuits and Systems Design (SBCCI).

[23]  Rainer Leupers,et al.  Control-Lock: Securing Processor Cores Against Software-Controlled Hardware Trojans , 2019, ACM Great Lakes Symposium on VLSI.

[24]  Michael Hamburg,et al.  Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).

[25]  Dirk Timmermann,et al.  Exploration of technology parameter values of integrated circuit technologies , 2015, 2015 25th International Workshop on Power and Timing Modeling, Optimization and Simulation (PATMOS).

[26]  Miodrag Potkonjak,et al.  Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[27]  Rolf Drechsler,et al.  Evaluation of (power) side-channels in cryptographic implementations , 2019, it Inf. Technol..

[28]  Jean-Pierre Seifert,et al.  No Place to Hide: Contactless Probing of Secret Data on FPGAs , 2016, CHES.

[29]  Ilia Polian,et al.  Counteracting malicious faults in cryptographic circuits , 2017, 2017 22nd IEEE European Test Symposium (ETS).

[30]  Benedikt Heinz,et al.  Localized Electromagnetic Analysis of Cryptographic Implementations , 2012, CT-RSA.

[31]  Michael Hamburg,et al.  Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.

[32]  J. Huening,et al.  Electron Beam Probing of Active Advanced FinFET Circuit with Fin Level Resolution , 2018, ISTFA 2018: Conference Proceedings from the 44th International Symposium for Testing and Failure Analysis.

[33]  Thomas Mikolajick,et al.  The RFET—a reconfigurable nanowire transistor and its application to novel electronic circuits and systems , 2017 .

[34]  J. Jiang,et al.  MIRID: Mixed-Mode IR-Drop Induced Delay Simulator , 2013, 2013 22nd Asian Test Symposium.

[35]  Philipp Scholz Contactless Fault Isolation for FinFET Technologies with Visible Light and GaP SIL , 2016 .

[36]  Jean-Pierre Seifert,et al.  On the Power of Optical Contactless Probing: Attacking Bitstream Encryption of FPGAs , 2017, CCS.

[37]  Bernd Becker,et al.  AutoFault: Towards Automatic Construction of Algebraic Fault Attacks , 2017, 2017 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).

[38]  Miodrag Potkonjak,et al.  Nano Meets Security: Exploring Nanoelectronic Devices for Security Applications , 2015, Proceedings of the IEEE.

[39]  Mario Motz,et al.  Electrical Compensation of Mechanical Stress Drift in Precision Analog Circuits , 2017 .

[40]  Onur Mutlu,et al.  RowHammer: A Retrospective , 2019, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[41]  Shubham Rai,et al.  Exploiting Emerging Reconfigurable Technologies for Secure Devices , 2019, 2019 22nd Euromicro Conference on Digital System Design (DSD).

[42]  C. Boit,et al.  Functional IC analysis through chip backside with nano scale resolution - E-beam probing in FIB trenches to STI level , 2007, 2007 14th International Symposium on the Physical and Failure Analysis of Integrated Circuits.

[43]  Yi Li,et al.  A hybrid memristor‐CMOS XOR gate for nonvolatile logic computation , 2016 .