Physical Unclonable Functions and Intellectual Property Protection Techniques

On one hand, traditionally, secure systems rely on hardware to store the keys for cryptographic protocols. Such an approach is becoming increasingly insecure, due to hardware-intrinsic vulnerabilities. A physical unclonable function (PUF) is a security primitive that exploits inherent hardware properties to generate keys on the fly, instead of storing them. On the other hand, the integrated circuit (IC) design flow is globalized due to increase in design, fabrication, testing, and verification costs. While globalization has provided cost benefits and reduced the time-to-market, it has introduced several attacks such as piracy, malicious modifications, and counterfeiting. To thwart these attacks, researchers have developed techniques that modify the designs and include additional components into the design. Such techniques are collectively called intellectual property (IP) protection techniques. In this chapter, we describe two classes of hardware security techniques: PUFs and IP protection techniques.

[1]  Jarrod A. Roy,et al.  Protecting bus-based hardware IP by secret sharing , 2008, 2008 45th ACM/IEEE Design Automation Conference.

[2]  Miodrag Potkonjak,et al.  Effective iterative techniques for fingerprinting design IP , 2004, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[3]  Ramesh Karri,et al.  Sensor physical unclonable functions , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[4]  Srinivas Devadas,et al.  Reliable and efficient PUF-based key generation using pattern matching , 2011, 2011 IEEE International Symposium on Hardware-Oriented Security and Trust.

[5]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[6]  Peter Gadfort,et al.  Split-fabrication obfuscation: Metrics and techniques , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[7]  Dhruva Acharyya,et al.  Quality metric evaluation of a physical unclonable function derived from an IC's power distribution system , 2010, Design Automation Conference.

[8]  Miodrag Potkonjak,et al.  Behavioral synthesis techniques for intellectual property protection , 2005, TODE.

[9]  Jeyavijayan Rajendran,et al.  Security analysis of logic obfuscation , 2012, DAC Design Automation Conference 2012.

[10]  Patrick Schaumont,et al.  A Systematic Method to Evaluate and Compare the Performance of Physical Unclonable Functions , 2011, IACR Cryptol. ePrint Arch..

[11]  Ramesh Karri,et al.  A Primer on Hardware Security: Models, Methods, and Metrics , 2014, Proceedings of the IEEE.

[12]  Mark Mohammad Tehranipoor,et al.  Trustworthy Hardware: Identifying and Classifying Hardware Trojans , 2010, Computer.

[13]  Miodrag Potkonjak,et al.  Reverse engineering and prevention techniques for physical unclonable functions using side channels , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[14]  Franz Franchetti,et al.  Efficient and secure intellectual property (IP) design with split fabrication , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[15]  W. R. Daasch,et al.  IC identification circuit using device mismatch , 2000, 2000 IEEE International Solid-State Circuits Conference. Digest of Technical Papers (Cat. No.00CH37056).

[16]  Siddharth Garg,et al.  Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation , 2013, USENIX Security Symposium.

[17]  Chip-Hong Chang,et al.  CMOS image sensor based physical unclonable function for smart phone security applications , 2014, 2014 International Symposium on Integrated Circuits (ISIC).

[18]  Srinivas Devadas,et al.  Secure and robust error correction for physical unclonable functions , 2010, IEEE Design & Test of Computers.

[19]  Srinivas Devadas,et al.  Security Based on Physical Unclonability and Disorder , 2012 .

[20]  Giorgio Di Natale,et al.  A novel hardware logic encryption technique for thwarting illegal overproduction and Hardware Trojans , 2014, 2014 IEEE 20th International On-Line Testing Symposium (IOLTS).

[21]  Igor L. Markov,et al.  Solving the Third-Shift Problem in IC Piracy With Test-Aware Logic Locking , 2015, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[22]  Jonathan Tse,et al.  A split-foundry asynchronous FPGA , 2013, Proceedings of the IEEE 2013 Custom Integrated Circuits Conference.

[23]  Miodrag Potkonjak,et al.  Hardware-Based Public-Key Cryptography with Public Physically Unclonable Functions , 2009, Information Hiding.

[24]  Srinivas Devadas,et al.  Physical Unclonable Functions and Applications: A Tutorial , 2014, Proceedings of the IEEE.

[25]  Andrew B. Kahng,et al.  Recent directions in netlist partitioning , 1995 .

[26]  Jorge Guajardo,et al.  FPGA Intrinsic PUFs and Their Use for IP Protection , 2007, CHES.

[27]  Miodrag Potkonjak,et al.  Lightweight secure PUFs , 2008, ICCAD 2008.

[28]  Miodrag Potkonjak,et al.  Remote activation of ICs for piracy prevention and digital right management , 2007, 2007 IEEE/ACM International Conference on Computer-Aided Design.

[29]  John Lach,et al.  IC activation and user authentication for security-sensitive systems , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[30]  Jeyavijayan Rajendran,et al.  Fault Analysis-Based Logic Encryption , 2015, IEEE Transactions on Computers.

[31]  Jarrod A. Roy,et al.  EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.

[32]  Ryan Kastner,et al.  A 3-D Split Manufacturing Approach to Trustworthy System Development , 2013, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[33]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[34]  Miodrag Potkonjak,et al.  Watermarking graph partitioning solutions , 2001, Proceedings of the 38th Design Automation Conference (IEEE Cat. No.01CH37232).

[35]  Ulrich Rührmair,et al.  Towards Electrical, Integrated Implementations of SIMPL Systems, Information Security Theory and Practices. Security and Privacy of Pervasive Systems and Smart Devices , 2010 .

[36]  Jarrod A. Roy,et al.  Ending Piracy of Integrated Circuits , 2010, Computer.

[37]  Miodrag Potkonjak,et al.  Nano-PPUF: A Memristor-Based Security Primitive , 2012, 2012 IEEE Computer Society Annual Symposium on VLSI.

[38]  Joseph Zambreno,et al.  Preventing IC Piracy Using Reconfigurable Logic Barriers , 2010, IEEE Design & Test of Computers.

[39]  Swarup Bhunia,et al.  HARPOON: An Obfuscation-Based SoC Design Methodology for Hardware Protection , 2009, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[40]  Farinaz Koushanfar,et al.  Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management , 2012, IEEE Transactions on Information Forensics and Security.

[41]  G. Edward Suh,et al.  Aegis: A Single-Chip Secure Processor , 2007, IEEE Des. Test Comput..

[42]  Chi-En Daniel Yin,et al.  Improving PUF security with regression-based distiller , 2013, 2013 50th ACM/EDAC/IEEE Design Automation Conference (DAC).

[43]  Boris Skoric,et al.  Read-Proof Hardware from Protective Coatings , 2006, CHES.

[44]  Marten van Dijk,et al.  A technique to build a secret key in integrated circuits for identification and authentication applications , 2004, 2004 Symposium on VLSI Circuits. Digest of Technical Papers (IEEE Cat. No.04CH37525).

[45]  Lawrence T. Pileggi,et al.  Building trusted ICs using split fabrication , 2014, 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[46]  Miodrag Potkonjak,et al.  Robust IP watermarking methodologies for physical design , 1998, Proceedings 1998 Design and Automation Conference. 35th DAC. (Cat. No.98CH36175).

[47]  Farinaz Koushanfar,et al.  Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.

[48]  Gang Qu,et al.  Hardware metering , 2001, Proceedings of the 38th Design Automation Conference (IEEE Cat. No.01CH37232).

[49]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.

[50]  Swarup Bhunia,et al.  Hardware protection and authentication through netlist level obfuscation , 2008, ICCAD 2008.

[51]  Soroush Khaleghi,et al.  IC Piracy prevention via Design Withholding and Entanglement , 2015, The 20th Asia and South Pacific Design Automation Conference.

[52]  Mark Mohammad Tehranipoor,et al.  Counterfeit Integrated Circuits: Detection, Avoidance, and the Challenges Ahead , 2014, J. Electron. Test..

[53]  Ingrid Verbauwhede,et al.  Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions , 2010, Towards Hardware-Intrinsic Security.

[54]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[55]  Nur A. Touba,et al.  Improving logic obfuscation via logic cone analysis , 2015, 2015 16th Latin-American Test Symposium (LATS).

[56]  Ulrich Rührmair,et al.  Towards Electrical, Integrated Implementations of SIMPL Systems , 2010, IACR Cryptol. ePrint Arch..

[57]  Mark Mohammad Tehranipoor,et al.  Secure Split-Test for preventing IC piracy by untrusted foundry and assembly , 2013, 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS).

[58]  Dhruva Acharyya,et al.  A physical unclonable function defined using power distribution system equivalent resistance variations , 2009, 2009 46th ACM/IEEE Design Automation Conference.

[59]  Jeyavijayan Rajendran,et al.  Logic encryption: A fault analysis perspective , 2012, 2012 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[60]  Daniel E. Holcomb,et al.  Power-Up SRAM State as an Identifying Fingerprint and Source of True Random Numbers , 2009, IEEE Transactions on Computers.

[61]  Swarup Bhunia,et al.  RTL Hardware IP Protection Using Key-Based Control and Data Flow Obfuscation , 2010, 2010 23rd International Conference on VLSI Design.

[62]  Sayak Ray,et al.  Evaluating the security of logic encryption algorithms , 2015, 2015 IEEE International Symposium on Hardware Oriented Security and Trust (HOST).

[63]  Lilian Bossuet,et al.  Survey of hardware protection of design data for integrated circuits and intellectual properties , 2014, IET Comput. Digit. Tech..

[64]  Stephen A. Benton,et al.  Physical one-way functions , 2001 .

[65]  Miodrag Potkonjak,et al.  Watermarking techniques for intellectual property protection , 1998, Proceedings 1998 Design and Automation Conference. 35th DAC. (Cat. No.98CH36175).

[66]  Jeyavijayan Rajendran,et al.  Is split manufacturing secure? , 2013, 2013 Design, Automation & Test in Europe Conference & Exhibition (DATE).

[67]  M. Potkonjak,et al.  FPGA fingerprinting techniques for protecting intellectual property , 1998, Proceedings of the IEEE 1998 Custom Integrated Circuits Conference (Cat. No.98CH36143).

[68]  Igor L. Markov,et al.  Protecting integrated circuits from piracy with test-aware logic locking , 2014, 2014 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[69]  Swarup Bhunia,et al.  Security against hardware Trojan through a novel application of design obfuscation , 2009, 2009 IEEE/ACM International Conference on Computer-Aided Design - Digest of Technical Papers.