Reusing the IEEE 1500 design for test infrastructure for security monitoring of Systems-on-Chip

Systems-on-chip (SoCs) are vulnerable to attacks by malicious software and hardware trojans. This work explores if the Design for Test (DfT) infrastructure in SoCs can tackle these security threats with minimum hardware overhead. We show that the observability and plug-and-play features of the IEEE 1500 DfT can be used for scalable security monitoring in SoCs. Existing SoC security countermeasures can reuse the DfT-based security architecture to detect software and hardware attacks. The proposed DfT reuse imposes negligible hardware and performance overheads and doesn't require modifications to the SoC.

[1]  Ramesh Karri,et al.  Attacks and Defenses for JTAG , 2010, IEEE Design & Test of Computers.

[2]  Gianluca Palermo,et al.  Secure Memory Accesses on Networks-on-Chip , 2008, IEEE Transactions on Computers.

[3]  Ankur Srivastava,et al.  Temperature tracking: An innovative run-time approach for hardware Trojan detection , 2013, 2013 IEEE/ACM International Conference on Computer-Aided Design (ICCAD).

[4]  Bruno Rouzeyre,et al.  Secure scan techniques: a comparison , 2006, 12th IEEE International On-Line Testing Symposium (IOLTS'06).

[5]  Yiorgos Makris,et al.  Hardware Trojan detection using path delay fingerprint , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[6]  M. Renovell,et al.  Scan design and secure chip [secure IC testing] , 2004, Proceedings. 10th IEEE International On-Line Testing Symposium.

[7]  Ronald L. Rivest,et al.  The RC5 Encryption Algorithm , 1994, FSE.

[8]  Ramesh Karri,et al.  Run-time detection of hardware Trojans: The processor protection unit , 2013, 2013 18th IEEE European Test Symposium (ETS).

[9]  Jeyavijayan Rajendran,et al.  Shielding Heterogeneous MPSoCs From Untrustworthy 3PIPs Through Security- Driven Task Scheduling , 2013, IEEE Transactions on Emerging Topics in Computing.

[10]  Paolo Bernardi,et al.  DfT Reuse for Low-Cost Radiation Testing of SoCs: A Case Study , 2009, 2009 27th IEEE VLSI Test Symposium.

[11]  Michail Maniatakos,et al.  Exposing vulnerabilities of untrusted computing platforms , 2012, 2012 IEEE 30th International Conference on Computer Design (ICCD).

[12]  Claude Castelluccia,et al.  Code injection attacks on harvard-architecture devices , 2008, CCS.

[13]  Ramesh Karri,et al.  Security-aware SoC test access mechanisms , 2011, 29th VLSI Test Symposium.

[14]  Mark Mohammad Tehranipoor,et al.  Trustworthy Hardware: Identifying and Classifying Hardware Trojans , 2010, Computer.

[15]  Kuen-Jong Lee,et al.  A low-cost SOC debug platform based on on-chip test architectures , 2009, 2009 IEEE International SOC Conference (SOCC).

[16]  Lui Sha,et al.  On-chip control flow integrity check for real time embedded systems , 2013, 2013 IEEE 1st International Conference on Cyber-Physical Systems, Networks, and Applications (CPSNA).

[17]  Ramesh Karri,et al.  Scan based side channel attack on dedicated hardware implementations of Data Encryption Standard , 2004 .

[18]  Srivaths Ravi,et al.  SECA: security-enhanced communication architecture , 2005, CASES '05.