Detection of Counterfeit ICs Using Public Identification Sequences and Side-Channel Leakage

In this paper, we present a new approach for counterfeit protection against remarked, overproduced, and out-of-spec integrated circuits (ICs). Our approach uses identification sequences that are regularly published by the original chip manufacturer and hidden in the electromagnetic (EM) leakage of authentic chips. A portion of the chip area is dedicated to a crypto engine running in stream cipher mode that is initialized with a unique key and an initialization vector stored in one-time-programmable antifuse memory. IC identification is carried out in the field by obtaining EM measurements of deployed ICs and by proving the presence of the genuine identification sequences in the measurements. We evaluate our approach using a proof-of-concept implementation on three FPGA boards by capturing EM leakage of the FPGAs under test at their decoupling capacitors. The results show that the user can carry out IC identification on-site, using standard lab equipment in short amount of time.

[1]  H. Wolf,et al.  Oriented Assembly of Gold Nanorods on the Single‐Particle Level , 2012 .

[2]  Christopher Wolf,et al.  Advanced Algebraic Attack on Trivium , 2015, MACIS.

[3]  Hassan Salmani,et al.  Integrated Circuit Authentication: Hardware Trojans and Counterfeit Detection , 2013 .

[4]  Jürgen Teich,et al.  Using the Power Side Channel of FPGAs for Communication , 2010, 2010 18th IEEE Annual International Symposium on Field-Programmable Custom Computing Machines.

[5]  Christof Paar,et al.  Side-channel based watermarks for integrated circuits , 2010, 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST).

[6]  Joseph Zambreno,et al.  Preventing IC Piracy Using Reconfigurable Logic Barriers , 2010, IEEE Design & Test of Computers.

[7]  Tom Kean,et al.  Verifying the authenticity of chip designs with the DesignTag system , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[8]  Luis Parrilla,et al.  Hardware Activation by Means of PUFs and Elliptic Curve Cryptography in Field-Programmable Devices , 2016 .

[9]  Lilian Bossuet,et al.  Contactless transmission of intellectual property data to protect FPGA designs , 2015, 2015 IFIP/IEEE International Conference on Very Large Scale Integration (VLSI-SoC).

[10]  Farinaz Koushanfar,et al.  Active Hardware Metering for Intellectual Property Protection and Security , 2007, USENIX Security Symposium.

[11]  Jürgen Teich,et al.  Power Signature Watermarking of IP Cores for FPGAs , 2008, J. Signal Process. Syst..

[12]  Michal Hojsík,et al.  Differential Fault Analysis of Trivium , 2008, FSE.

[13]  D. Bonett,et al.  Sample size requirements for estimating pearson, kendall and spearman correlations , 2000 .

[14]  Jorge Guajardo,et al.  Extended abstract: The butterfly PUF protecting IP on every FPGA , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[15]  Wieland Fischer,et al.  Differential Power Analysis of Stream Ciphers , 2007, CT-RSA.

[16]  Mark Mohammad Tehranipoor,et al.  Counterfeit Integrated Circuits: Detection, Avoidance, and the Challenges Ahead , 2014, J. Electron. Test..

[17]  Ingrid Verbauwhede,et al.  Physically Unclonable Functions: A Study on the State of the Art and Future Research Directions , 2010, Towards Hardware-Intrinsic Security.

[18]  Mark Mohammad Tehranipoor,et al.  A Survey on Chip to System Reverse Engineering , 2016, JETC.

[19]  Lilian Bossuet,et al.  Electromagnetic Transmission of Intellectual Property Data to Protect FPGA Designs , 2015, VLSI-SoC.

[20]  John Lach,et al.  IC activation and user authentication for security-sensitive systems , 2008, 2008 IEEE International Workshop on Hardware-Oriented Security and Trust.

[21]  Jarrod A. Roy,et al.  EPIC: Ending Piracy of Integrated Circuits , 2008, 2008 Design, Automation and Test in Europe.

[22]  Darko Kirovski,et al.  RF-DNA: Radio-Frequency Certificates of Authenticity , 2007, CHES.

[23]  Paul C. Kocher,et al.  Differential Power Analysis , 1999, CRYPTO.

[24]  Christophe De Cannière,et al.  Trivium: A Stream Cipher Construction Inspired by Block Cipher Design Principles , 2006, ISC.

[25]  Ujjwal Guin,et al.  Counterfeit Integrated Circuits: Detection and Avoidance , 2015 .

[26]  Antonio García,et al.  Improvements for the applicability of power-watermarking to embedded IP cores protection: e-coreIPP , 2015, Digit. Signal Process..

[27]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[28]  Xiang Chen,et al.  Electrically Programmable Fuse (eFUSE): From Memory Redundancy to Autonomic Chips , 2007, 2007 IEEE Custom Integrated Circuits Conference.

[29]  Mitchell Miller,et al.  Traceability in the Age of Globalization: A Proposal for a Marking Protocol to Assure Authenticity of Electronic Parts , 2012 .

[30]  Jason Helge Anderson,et al.  A PUF design for secure FPGA-based embedded systems , 2010, 2010 15th Asia and South Pacific Design Automation Conference (ASP-DAC).