Can the SHIELD protect our integrated circuits?

Mass production of Integrated Circuits (ICs) from a single blueprint (mask) renders inherent identification of the individual parts a challenge. Indelible marking of the ICs can enable fingerprinting, identification, authentication, metering, and tracing of components along the unascertained semiconductor supply chain. To enable these important objectives, DARPA is soliciting innovative proposals for a SHIELD that enables advanced supply chain hardware authentication capability. The envisioned SHIELD is intended to be a minuscule electronic chip that is physically and inseparably attached to the host electronic component. The desiderata for the SHIELD include providing an ineradicable hardware root-of-trust for cryptographic key storage and encryption, a compact structure encapsulating the keys, a physically-fragile but electrically-robust SHIELD dielet that self-destructs upon adversarial acts, an RF communication and remote charging interface, and sensors for recording the potential attack attempts. We discuss the SHIELD threat model and its potential for addressing a number of standing challenges in this area. We emphasize the dire need for open evaluation and thorough security analysis of SHIELD.

[1]  Farinaz Koushanfar,et al.  Provably Secure Active IC Metering Techniques for Piracy Avoidance and Digital Rights Management , 2012, IEEE Transactions on Information Forensics and Security.

[2]  Miodrag Potkonjak,et al.  Trusted Integrated Circuits: A Nondestructive Hidden Characteristics Extraction Approach , 2008, Information Hiding.

[3]  Srinivas Devadas,et al.  Silicon physical random functions , 2002, CCS '02.

[4]  Miodrag Potkonjak,et al.  Intellectual Property Metering , 2001, Information Hiding.

[5]  Frederik Armknecht,et al.  A Formalization of the Security Features of Physical Functions , 2011, 2011 IEEE Symposium on Security and Privacy.

[6]  Miodrag Potkonjak,et al.  Techniques for foundry identification , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).

[7]  Jarrod A. Roy,et al.  EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.

[8]  Ramesh Karri,et al.  Scan based side channel attack on dedicated hardware implementations of Data Encryption Standard , 2004, 2004 International Conferce on Test.

[9]  David A. Wagner,et al.  Defeating UCI: Building Stealthy and Malicious Hardware , 2011, 2011 IEEE Symposium on Security and Privacy.

[10]  Ramesh Karri,et al.  Secure Scan: A Design-for-Test Architecture for Crypto Chips , 2005, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.

[11]  Simha Sethumadhavan,et al.  FANCI: identification of stealthy malicious logic using boolean functional analysis , 2013, CCS.

[12]  Srinivas Devadas,et al.  Security Based on Physical Unclonability and Disorder , 2012 .

[13]  Mark Mohammad Tehranipoor,et al.  Trustworthy Hardware: Identifying and Classifying Hardware Trojans , 2010, Computer.

[14]  Jarrod A. Roy,et al.  Ending Piracy of Integrated Circuits , 2010, Computer.

[15]  Farinaz Koushanfar,et al.  Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.

[16]  Farinaz Koushanfar,et al.  A Survey of Hardware Trojan Taxonomy and Detection , 2010, IEEE Design & Test of Computers.

[17]  Ramesh Karri,et al.  Secure Scan: A Design-for-Test Architecture for Crypto Chips , 2006, IEEE Trans. Comput. Aided Des. Integr. Circuits Syst..

[18]  Miodrag Potkonjak,et al.  Can EDA combat the rise of electronic counterfeiting? , 2012, DAC Design Automation Conference 2012.