Introduction to Hardware Security
Abstract
:1. Introduction
2. Hardware Trojan Detection
2.1. Pre-Deployment Hardware Trojan Detection
2.2. Post-Deployment Hardware Trojan Detection
- hardware Trojan designers use traditional and simple circuit structures which limit their functionality;
- hardware Trojan designers attempt to occupy negligible on-chip area in order to mask the Trojan profile from the overall side-channel profile;
- golden models are available for the circuit-under-test that can be used to detect side-channel profile deviations;
- attackers will only target digital circuits because analog/RF circuits are more sensitive to modifications.
- enhanced Trojan designs can use significant chip space and still remain hidden with respect to the overall side-channel profile [52];
3. Formal Verification
3.1. Proof-Carrying Hardware
3.2. SAT Solver Based Verification Methods
4. Counterfeiting Prevention and IC Protection
5. Physical-Unclonable Functions
- Randomness. The randomness is the measurement indicating how random the responses are given any input patterns.
- Uniqueness. The uniqueness is another critical criterion indicating how robust the PUF design is under the different environmental conditions and/or noises.
6. Emerging Devices in Hardware Security
7. Hardware-Assisted Computer Security
7.1. ARM TrustZone
7.2. Intel SGX
7.3. CHERI
7.4. LowRISC
8. Conclusions
Acknowledgments
Conflicts of Interest
References
- Preneel, B.; Takagi, T. Cryptographic Hardware and Embedded Systems—CHES 2011. In Proceedings of the 13th International Workshop, Nara, Japan, 28 September–1 October 2011.
- Cox, I.J.; Miller, M.L.; Bloom, J.A.; Honsinger, C. Digital Watermarking; Springer: Berlin, Germany; Heidelberg, Germany, 2002; Volume 53. [Google Scholar]
- Rad, R.M.; Wang, X.; Tehranipoor, M.; Plusquellic, J. Power Supply Signal Calibration Techniques for Improving Detection Resolution to Hardware Trojans. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, USA, 10–13 November 2008; pp. 632–639.
- Rad, R.; Plusquellic, J.; Tehranipoor, M. Sensitivity Analysis to Hardware Trojans Using Power Supply Transient Signals. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2008; pp. 3–7.
- Wolff, F.; Papachristou, C.; Bhunia, S.; Chakraborty, R.S. Towards Trojan-Free Trusted ICs: Problem Analysis and Detection Scheme. In Proceedings of the IEEE Design Automation and Test in Europe, Munich, Germany, 10–14 March 2008; pp. 1362–1365.
- Salmani, H.; Tehranipoor, M.; Plusquellic, J. New Design Strategy for Improving Hardware Trojan Detection and Reducing Trojan Activation Time. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Francisco, CA, USA, 27–27 July 2009; pp. 66–73.
- Jin, Y.; Makris, Y. Hardware Trojan Detection Using Path Delay Fingerprint. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Anaheim, CA, USA, 9 June 2008; pp. 51–57.
- Lin, L.; Kasper, M.; Guneysu, T.; Paar, C.; Burleson, W. Trojan Side-Channels: Lightweight Hardware Trojans through Side-Channel Engineering. In Cryptographic Hardware and Embedded Systems; Springer: Berlin, Germany; Heidelberg, Germany, 2009; Volume 5747, pp. 382–395. [Google Scholar]
- Lin, L.; Burleson, W.; Paar, C. MOLES: Malicious off-chip Leakage Enabled by Side-Channels. In Proceedings of the ACM 2009 International Conference on Computer-Aided Design. ICCAD’09, San Jose, CA, USA, 2–5 November 2009; pp. 117–122.
- Banga, M.; Hsiao, M. VITAMIN: Voltage Inversion Technique to Asertain Malicious Insertion in ICs. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Francisco, CA, USA, 27–27 July 2009; pp. 104–107.
- Bloom, G.; Simha, R.; Narahari, B. OS Support for Detecting Trojan Circuit Attacks. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, San Francisco, CA, USA, 27 July 2009; pp. 100–103.
- Banga, M.; Hsiao, M. A Novel Sustained Vector Technique for the Detection of Hardware Trojans. In Proceedings of the 22nd International Conference on VLSI Design, New Delhi, India, 5–9 January 2009; pp. 327–332.
- Banga, M.; Chandrasekar, M.; Fang, L.; Hsiao, M.S. Guided Test Generation for Isolation and Detection of Embedded Trojans in ICs. In Proceedings of the 18th ACM Great Lakes Symposium on VLSI, Orlando, FL, USA, 4–6 May 2008; pp. 363–366.
- Chakraborty, R.; Wolff, F.; Paul, S.; Papachristou, C.; Bhunia, S. MERO: A Statistical Approach for Hardware Trojan Detection. In Cryptographic Hardware and Embedded Systems—CHES 2009; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2009; Volume 5747, pp. 396–410. [Google Scholar]
- Bloom, G.; Narahari, B.; Simha, R.; Zambreno, J. Providing secure execution environments with a last line of defense against Trojan circuit attacks. Comput. Secur. 2009, 28, 660–669. [Google Scholar]
- Nelson, M.; Nahapetian, A.; Koushanfar, F.; Potkonjak, M. SVD-Based Ghost Circuitry Detection. In Information Hiding; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2009; Volume 5806, pp. 221–234. [Google Scholar]
- Potkonjak, M.; Nahapetian, A.; Nelson, M.; Massey, T. Hardware Trojan Horse Detection Using Gate-Level Characterization. In Proceedings of the 46th Annual Design Automation Conference, DAC ’09, San Francisco, CA, USA, 26–31 July 2009; pp. 688–693.
- Sinanoglu, O.; Karimi, N.; Rajendran, J.; Karri, R.; Jin, Y.; Huang, K.; Makris, Y. Reconciling the IC Test and Security Dichotomy. In Proceedings of the 18th IEEE European Test Symposium (ETS), Avignon, France, 27–30 May 2013; pp. 1–6.
- Waksman, A.; Suozzo, M.; Sethumadhavan, S. FANCI: Identification of Stealthy Malicious Logic Using Boolean Functional Analysis. In Proceedings of the ACM SIGSAC Conference on Computer & Communications Security (CCS’13), Berlin, Germany, 4–8 November 2013; pp. 697–708.
- Jin, Y.; Makris, Y. Proof Carrying-Based Information Flow Tracking for Data Secrecy Protection and Hardware Trust. In Proceedings of the IEEE 30th VLSI Test Symposium (VTS), Hyatt Maui, HI, USA, 23–25 April 2012; pp. 252–257.
- Jin, Y.; Kupp, N.; Makris, M. DFTT: Design for Trojan Test. In Proceedings of the IEEE International Conference on Electronics Circuits and Systems, Athens, Greece, 12–15 December 2010; pp. 1175–1178.
- Hicks, M.; Finnicum, M.; King, S.T.; Martin, M.M.K.; Smith, J.M. Overcoming an Untrusted Computing Base: Detecting and Removing Malicious Hardware Automatically. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, 16–19 May 2010; pp. 159–172.
- Drzevitzky, S.; Platzner, M. Achieving Hardware Security for Reconfigurable Systems on Chip by A Proof-Carrying Code Approach. In Proceedings of the 6th International Workshop on Reconfigurable Communication-centric Systems-on-Chip, Montpellier, France, 20–22 June 2011; pp. 1–8.
- Drzevitzky, S.; Kastens, U.; Platzner, M. Proof-Carrying Hardware: Towards Runtime Verification of Reconfigurable Modules. In Proceedings of the International Conference on Reconfigurable Computing and FPGAs, Quintana Roo, Mexico, 9–11 December 2009; pp. 189–194.
- Love, E.; Jin, Y.; Makris, Y. Proof-Carrying Hardware Intellectual Property: A Pathway to Trusted Module Acquisition. IEEE Trans. Inf. Forensics Secur. 2012, 7, 25–40. [Google Scholar] [CrossRef]
- Jin, Y.; Yang, B.; Makris, Y. Cycle-Accurate Information Assurance by Proof-Carrying based Signal Sensitivity Tracing. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Austin, TX, USA, 2–3 June 2013; pp. 99–106.
- Jin, Y.; Makris, Y. A Proof-Carrying based Framework for Trusted Microprocessor IP. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 18–21 November 2013; pp. 824–829.
- ARM. Building a Secure System using TrustZone Technology; ARM Limited: Cambridge, UK, 2009. [Google Scholar]
- McKeen, F.; Alexandrovich, I.; Berenzon, A.; Rozas, C.; Shafi, H.; Shanbhogue, V.; Savagaonkar, U. Innovative Instruction ans Software Model for Isolated Execution. In Proceedings of the Hardware and Architectural Support for Security and Privacy (HASP), Tel-Aviv, Israel, 24 June 2013.
- Lie, D.; Thekkath, C.; Mitchell, M.; Lincoln, P.; Boneh, D.; Mitchell, J.; Horowitz, M. Architectural Support for Copy and Tamper Resistant Software. SIGPLAN Not. 2000, 35, 168–177. [Google Scholar] [CrossRef]
- Suh, G.E.; Clarke, D.; Gassend, B.; van Dijk, M.; Devadas, S. AEGIS: Architecture for Tamper-evident and Tamper-resistant Processing. In Proceedings of the 17th Annual International Conference on Supercomputing, San Francisco, CA, USA, 23–26 June 2003; pp. 160–171.
- Lee, R.; Kwan, P.; McGregor, J.; Dwoskin, J.; Wang, Z. Architecture for Protecting Critical Secrets in Microprocessors. In Proceedings of the 32nd International Symposium on Computer Architecture (ISCA), Madison, WI, USA, 4–8 June 2005; pp. 2–13.
- Champagne, D.; Lee, R. Scalable Architectural Support for Trusted Software. In Proceedings of the IEEE 16th International Symposium on High Performance Computer Architecture (HPCA), Bangalore, India, 9–14 January 2010; pp. 1–12.
- Szefer, J.; Lee, R.B. Architectural Support for Hypervisor-secure Virtualization. SIGPLAN Not. 2012, 47, 437–450. [Google Scholar]
- Brasser, F.; el Mahjoub, B.; Sadeghi, A.R.; Wachsmann, C.; Koeberl, P. TyTAN: Tiny Trust Anchor for Tiny Devices. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 8–12 June 2015; pp. 1–6.
- IEEE International Symposium on Hardware Oriented Security and Trust. Available online: http://www.hostsymposium.org/ (accessed on 10 October 2015).
- Tehranipoor, M.; Wang, C. Introduction to Hardware Security and Trust; Springer: Berlin, Germany; Heidelberg, Germany, 2011. [Google Scholar]
- Tehranipoor, M.; Koushanfar, F. A survey of hardware Trojan taxonomy and detection. IEEE Des. Test Comput. 2010, 27, 10–25. [Google Scholar] [CrossRef]
- Trust-HUB. Available online: https://www.trust-hub.org/ (accessed on 10 October 2015).
- King, S.; Tucek, J.; Cozzie, A.; Grier, C.; Jiang, W.; Zhou, Y. Designing and Implementing Malicious Hardware. In Proceedings of the 1st USENIX Workshop on Large-Scale Exploits and Emergent Threats (LEET), San Francisco, CA, USA, 15 April 2008; pp. 1–8.
- Jin, Y.; Kupp, N.; Makris, Y. Experiences in Hardware Trojan Design and Implementation. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, Francisco, CA, USA, 27 July 2009; pp. 50–57.
- Sturton, C.; Hicks, M.; Wagner, D.; King, S. Defeating UCI: Building Stealthy and Malicious Hardware. In Proceedings of the 2011 IEEE Symposium on Security and Privacy (SP), Berkeley, CA, USA, 22–25 May 2011; pp. 64–77.
- Zhang, J.; Xu, Q. On Hardware Trojan Design and Implementation at Register-Transfer Level. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Austin, TX, USA, 2–3 June 2013; pp. 107–112.
- Becker, G.; Regazzoni, F.; Paar, C.; Burleson, W.P. Stealthy Dopant-Level Hardware Trojans. In Cryptographic Hardware and Embedded Systems—CHES 2013; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2013; Volume 8086, pp. 197–214. [Google Scholar]
- Karri, R.; Rajendran, J.; Rosenfeld, K.; Tehranipoor, M. Trustworthy hardware: Identifying and classifying hardware Trojans. IEEE Comput. 2010, 43, 39–46. [Google Scholar] [CrossRef]
- Rajendran, J.; Jyothi, V.; Karri, R. Blue Team Red Team Approach to Hardware Trust Assessment. In Proceedings of the IEEE 29th International Conference on Computer Design (ICCD), Amherst, MA, USA, 9–12 October 2011; pp. 285–288.
- Agrawal, D.; Baktir, S.; Karakoyunlu, D.; Rohatgi, P.; Sunar, B. Trojan Detection using IC Fingerprinting. In Proceedings of the IEEE Symposium on Security and Privacy, Berkeley, CA, USA, 20–23 May 2007; pp. 296–310.
- Jin, Y.; Makris, Y. Hardware Trojans in wireless cryptographic ICs. IEEE Des. Test Comput. 2010, 27, 26–35. [Google Scholar] [CrossRef]
- Li, M.; Davoodi, A.; Tehranipoor, M. A Sensor-Assisted Self-Authentication Framework for Hardware Trojan detection. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, Germany, 12–16 March 2012; pp. 1331–1336.
- Lamech, C.; Rad, R.; Tehranipoor, M.; Plusquellic, J. An experimental analysis of power and delay signal-to-noise requirements for detecting Trojans and methods for achieving the required detection sensitivities. IEEE Trans. Inf. Forensics Secur. 2011, 6, 1170–1179. [Google Scholar] [CrossRef]
- Jin, Y.; Makris, Y. Is Single Trojan Detection Scheme Enough? In Proceedings of the IEEE International Conference on Computer Design (ICCD), Amherst, MA, USA, 9 October 2011; pp. 305–308.
- Jin, Y.; Sullivan, D. Real-Time Trust Evaluation in Integrated Circuits. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition (DATE), Dresden, Germany, 24–28 March 2014; pp. 1–6.
- Banga, M.; Hsiao, M. Trusted RTL: Trojan Detection Methodology in Pre-Silicon Designs. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Anaheim, CA, USA, 13–14 June 2010; pp. 56–59.
- Jin, Y.; Maliuk, D.; Makris, Y. Post-Deployment Trust Evaluation in Wireless Cryptographic ICs. In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, Germany, 12–16 March 2012; pp. 965–970.
- Liu, Y.; Jin, Y.; Makris, Y. Hardware Trojans in Wireless Cryptographic ICs: Silicon Demonstration & Detection Method Evaluation. In Proceedings of the IEEE/ACM International Conference on Computer-Aided Design (ICCAD), San Jose, CA, USA, 18–21 November 2013; pp. 399–404.
- Liauw, Y.Y.; Zhang, Z.; Kim, W.; Gamal, A.; Wong, S. Nonvolatile 3D-FPGA with Monolithically Stacked RRAM-based Configuration Memory. In Proceedings of the IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), San Francisco, CA, USA, 19–23 February 2012; pp. 406–408.
- Guo, X.; Dutta, R.G.; Jin, Y.; Farahmandi, F.; Mishra, P. Pre-silicon Security Verification and Validation: A Formal Perspective. In Proceedings of the 52nd Annual Design Automation Conference, San Francisco, CA, USA, 8–12 June 2015; pp. 1–6.
- Love, E.; Jin, Y.; Makris, Y. Enhancing Security via Provably Trustworthy Hardware Intellectual Property. In Proceedings of the IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), San Diego, CA, USA, 5–6 June 2011; pp. 12–17.
- Drzevitzky, S. Proof-Carrying Hardware: Runtime Formal Verification for Secure Dynamic Reconfiguration. In Proceedings of the 2010 International Conference on Field Programmable Logic and Applications (FPL), Milano, Italy, 31 August–2 September 2010; pp. 255–258.
- Necula, G.C. Proof-Carrying Code. In Proceedings of the 24th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, Paris, France, 15–17 January 1997; pp. 106–119.
- Appel, A.W. Foundational Proof-Carrying Code. In Proceedings of the Foundations of Intrusion Tolerant Systems, Los Alamitos, CA, USA, 1 December 2003; pp. 247–256.
- Hamid, N.A.; Shao, Z.; Trifonov, V.; Monnier, S.; Ni, Z. A syntactic approach to foundational proof-carrying code. J. Autom. Reason. 2003, 31, 191–229. [Google Scholar] [CrossRef]
- Appel, A.W.; McAllester, D. An indexed model of recursive types for foundational proof-carrying code. ACM Trans. Programm. Lang. Syst. 2001, 23, 657–683. [Google Scholar] [CrossRef]
- Yu, D.; Hamid, N.A.; Shao, Z. Building certified libraries for PCC: Dynamic storage allocation. Sci. Comput. Programm. 2004, 50, 101–127. [Google Scholar] [CrossRef]
- Feng, X.; Shao, Z.; Vaynberg, A.; Xiang, S.; Ni, Z. Modular verification of assembly code with stack-based control abstractions. SIGPLAN Not. 2006, 41, 401–414. [Google Scholar] [CrossRef]
- Drzevitzky, S.; Kastens, U.; Platzner, M. Proof-Carrying Hardware: Concept and Prototype Tool Flow for Online Verification. Int. J. Reconfig. Comput. 2010, 2010. [Google Scholar] [CrossRef]
- INRIA. The Coq Proof Assistant. 2010. Available online: http://coq.inria.fr/ (accessed on 1 October 2015).
- Jin, Y. Design-for-Security vs. Design-for-Testability: A Case Study on DFT Chain in Cryptographic Circuits. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Tampa, FL, USA, 9 July 2014; pp. 19–24.
- Yang, B.; Wu, K.; Karri, R. Scan based Side Channel Attack on Dedicated Hardware Implementations of Data Encryption Standard. In Proceedings of the International Test Conference, ITC 2004, Charlotte, NC, USA, 26–28 October 2004; pp. 339–344.
- Nara, R.; Togawa, N.; Yanagisawa, M.; Ohtsuki, T. Scan-based Attack against Elliptic Curve Cryptosystems. In Proceedings of the 2010 Asia and South Pacific Design Automation Conference, Taipei, Taiwan, China, 18–21 January 2010; pp. 407–412.
- Yang, B.; Wu, K.; Karri, R. Secure Scan: A design-for-test architecture for crypto chips. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2006, 25, 2287–2293. [Google Scholar] [CrossRef]
- Hély, D.; Bancel, F.; Flottes, M.L.; Rouzeyre, B. A Secure Scan Design Methodology. In Proceedings of the conference on Design, automation and test in Europe, Munich, Germany, 6–10 March 2006; pp. 1177–1178.
- Sengar, G.; Mukhopadhyay, D.; Chowdhury, D. Secured flipped scan-chain model for crypto-architecture. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2007, 26, 2080–2084. [Google Scholar] [CrossRef]
- Lee, J.; Tehranipoor, M.; Patel, C.; Plusquellic, J. Securing designs against scan-based side-channel attacks. IEEE Trans. Dependable Secur. Comput. 2007, 4, 325–336. [Google Scholar] [CrossRef]
- Paul, S.; Chakraborty, R.; Bhunia, S. VIm-Scan: A Low Overhead Scan Design Approach for Protection of Secret Key in Scan-Based Secure Chips. In Proceedings of the 25th IEEE VLSI Test Symposium, Berkeley, CA, USA, 6–10 May 2007; pp. 455–460.
- Da Rolt, J.; di Natale, G.; Flottes, M.L.; Rouzeyre, B. Are Advanced DfT Structures Sufficient for Preventing Scan-Attacks? In Proceedings of the 2012 IEEE 30th VLSI Test Symposium (VTS), Hyatt Maui, HI, USA, 23–25 April 2012; pp. 246–251.
- Rolt, J.; Das, A.; Natale, G.; Flottes, M.L.; Rouzeyre, B.; Verbauwhede, I. A New Scan Attack on RSA in Presence of Industrial Countermeasures. In Constructive Side-Channel Analysis and Secure Design; Schindler, W., Huss, S., Eds.; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2012; Volume 7275, pp. 89–104. [Google Scholar]
- Zhang, X.; Tehranipoor, M. Case Study: Detecting Hardware Trojans in Third-Party Digital IP Cores. In Proceedings of the 2011 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), San Diego, CA, USA, 5–6 June 2011; pp. 67–70.
- Sullivan, D.; Biggers, J.; Zhu, G.; Zhang, S.; Jin, Y. FIGHT-Metric: Functional Identification of Gate-Level Hardware Trustworthiness. In Proceedings of the 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC), San Francisco, CA, USA, 1–5 June 2014.
- Huang, K.; Carulli, J.; Makris, Y. Parametric Counterfeit IC Detection via Support Vector Machines. In Proceedings of the 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Austin, TX, USA, 3–5 October 2012; pp. 7–12.
- Zhang, X.; Xiao, K.; Tehranipoor, M. Path-Delay Fingerprinting for Identification of Recovered ICs. In Proceedings of the 2012 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT), Austin, TX, USA, 3–5 October 2012; pp. 13–18.
- Wang, X.; Winemberg, L.; Su, D.; Tran, D.; George, S.; Ahmed, N.; Palosh, S.; Dobin, A.; Tehranipoor, M. Aging adaption in integrated circuits using a novel built-in sensor. IEEE Trans. Comput. Aided Des. Integr. Circuits Syst. 2015, 34, 109–121. [Google Scholar] [CrossRef]
- Roy, J.A.; Koushanfar, F.; Markov, I.L. EPIC: Ending Piracy of Integrated Circuits. In Proceedings of the Conference on Design, Automation and Test in Europe, 2008, DATE ’08, Munich, Germany, 10–14 March 2008; pp. 1069–1074.
- Rajendran, J.; Pino, Y.; Sinanoglu, O.; Karri, R. Logic Encryption: A Fault Analysis Perspective. In Proceedings of the Conference on Design, Automation and Test in Europe, DATE ’12, Dresden, Germany, 12–16 March 2012; pp. 953–958.
- Rajendran, J.; Zhang, H.; Zhang, C.; Rose, G.; Pino, Y.; Sinanoglu, O.; Karri, R. Fault analysis-based logic encryption. IEEE Trans. Comput. 2013. [Google Scholar] [CrossRef]
- Imeson, F.; Emtenan, A.; Garg, S.; Tripunitara, M. Securing Computer Hardware Using 3D Integrated Circuit (IC) Technology and Split Manufacturing for Obfuscation. In Proceedings of the Presented as part of the 22nd USENIX Security Symposium (USENIX Security 13); USENIX: Washington, DC, USA, 2013; pp. 495–510. [Google Scholar]
- Vaidyanathan, K.; Das, B.P.; Pileggi, L. Detecting Reliability Attacks During Split Fabrication Using Test-only BEOL Stack. In Proceedings of the The 51st Annual Design Automation Conference on Design Automation Conference, DAC ’14, San Francisco, CA, USA, 1–5 June 2014; pp. 1–6.
- Bi, Y.; Yuan, J.; Jin, Y. Beyond the interconnections: Split manufacturing in RF designs. Electronics 2015, 4, 541–564. [Google Scholar] [CrossRef]
- Rajendran, J.; Sinanoglu, O.; Karri, R. Is split Manufacturing Secure? In Proceedings of the Design, Automation Test in Europe Conference Exhibition (DATE), Grenoble, France, 18–22 March 2013; pp. 1259–1264.
- Jagasivamani, M.; Gadfort, P.; Sika, M.; Bajura, M.; Fritze, M. Split-Fabrication Obfuscation: Metrics and Techniques. In Proceedings of the The Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014.
- Chipwork. Available online: http://www.chipworks.com/ (accessed on 10 October 2015).
- Chow, L.W.; Baukus, J.; Clark, W. Integrated Circuits Protected Against Reverse Engineering and Method for Fabricating the Same Using an Apparent Metal Contact Line Terminating On Field Oxide. U.S. Patent 20020096776, 25 July 2002. [Google Scholar]
- Ronald, P.; James, P.; Bryan, J. Building Block for a Secure Cmos Logic Cell Library. U.S. Patent 8,111,089, 2 December 2010. [Google Scholar]
- Chow, L.W.; Baukus, J.P.; Wang, B.J.; Cocchi, R.P. Camouflaging a Standard Cell Based Integrated Circuit. U.S. Patent 8,151,235, 3 April 2012. [Google Scholar]
- Rajendran, J.; Sam, M.; Sinanoglu, O.; Karri, R. Security Analysis of Integrated Circuit Camouflaging. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS ’13, Berlin, Germany, 4–8 November 2013; pp. 709–720.
- Desai, A.R.; Hsiao, M.S.; Wang, C.; Nazhandali, L.; Hall, S. Interlocking Obfuscation for Anti-tamper Hardware. In Proceedings of the Eighth Annual Cyber Security and Information Intelligence Research Workshop, CSIIRW’13, Oak Ridge, TN, USA, 8–10 January 2013; pp. 1–4.
- Wendt, J.B.; Potkonjak, M. Hardware Obfuscation Using PUF-based Logic. In Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design, ICCAD ’14, San Jose, CA, USA, 3–6 November 2014; pp. 270–277.
- Kocher, P. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In Advances in Cryptology (CRYPTO’96); Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 1996; Volume 1109, pp. 104–113. [Google Scholar]
- Brumley, D.; Boneh, D. Remote timing attacks are practical. Comput. Netw. 2005, 48, 701–716. [Google Scholar] [CrossRef]
- Kocher, P.; Jaffe, J.; Jun, B. Differential Power Analysis. In Advances in Cryptology—CRYPTO’99; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 1999; Volume 1666, pp. 789–789. [Google Scholar]
- Quisquater, J.J.; Samyde, D. ElectroMagnetic Analysis (EMA): Measures and Counter-measures for Smart Cards. In Smart Card Programming and Security; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2001; Volume 2140, pp. 200–210. [Google Scholar]
- Gandolfi, K.; Mourtel, C.; Olivier, F. Electromagnetic Analysis: Concrete Results. In Cryptographic Hardware and Embedded Systems (CHES) 2001; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2001; Volume 2162, pp. 251–261. [Google Scholar]
- Barenghi, A.; Bertoni, G.; Breveglieri, L.; Pellicioli, M.; Pelosi, G. Fault Attack on AES with Single-Bit Induced Faults. In Proceedings of the 2010 Sixth International Conference on Information Assurance and Security (IAS), Atlanta, GA, USA, 23–25 August 2010; pp. 167–172.
- Taylor, G.; Moore, S.; Anderson, R.; Mullins, R.; Cunningham, P. Improving Smart Card Security Using Self-Timed Circuits. In Proceedings of the 2014 20th IEEE International Symposium on Asynchronous Circuits and Systems, Manchester, UK, 8–11 April 2002; p. 211.
- Mamiya, H.; Miyaji, A.; Morimoto, H. Efficient Countermeasures against RPA, DPA, and SPA. In Cryptographic Hardware and Embedded Systems—CHES 2004; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2004; Volume 3156, pp. 343–356. [Google Scholar]
- Mangard, S. Hardware Countermeasures against DPA—A Statistical Analysis of Their Effectiveness. In Topics in Cryptology—CT-RSA 2004; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2004; Volume 2964, pp. 222–235. [Google Scholar]
- Suzuki, D.; Saeki, M. Security Evaluation of DPA Countermeasures Using Dual-Rail Pre-Charge Logic Style; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2006; Volume 4249, pp. 255–269. [Google Scholar]
- Cevrero, A.; Regazzoni, F.; Schwander, M.; Badel, S.; Ienne, P.; Leblebici, Y. Power-gated MOS Current Mode Logic (PG-MCML): A Power Aware DPA-resistant Standard Cell Library. In Proceedings of the 48th Design Automation Conference, DAC ’11, New York, NY, USA, 5–9 June 2011; pp. 1014–1019.
- Suh, G.E.; Devadas, S. Physical Unclonable Functions for Device Authentication and Secret Key Generation. In Proceedings of the 44th ACM/IEEE Design Automation Conference, DAC ’07, San Diego, CA, USA, 4–8 June 2007.
- Hospodar, G.; Maes, R.; Verbauwhede, I. Machine Learning Attacks on 65 nm Arbiter PUFs: Accurate Modeling Poses Strict Bounds on Usability. In Proceedings of the 2012 IEEE International Workshop on Information Forensics and Security (WIFS), Tenerife, Spain, 2–5 December 2012; pp. 37–42.
- Rührmair, U.; Sehnke, F.; Sölter, J.; Dror, G.; Devadas, S.; Schmidhuber, J. Modeling Attacks on Physical Unclonable Functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS ’10, Chicago, IL, USA, 4–8 October 2010; pp. 237–249.
- Ruhrmair, U.; Solter, J.; Sehnke, F.; Xu, X.; Mahmoud, A.; Stoyanova, V.; Dror, G.; Schmidhuber, J.; Burleson, W.; Devadas, S. PUF modeling attacks on simulated and silicon data. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1876–1891. [Google Scholar]
- Hofer, M.; Boehm, C. An Alternative to Error Correction for SRAM-Like PUFs. In Cryptographic Hardware and Embedded Systems, CHES 2010; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2010; Volume 6225, pp. 335–350. [Google Scholar]
- Che, W.; Plusquellic, J.; Bhunia, S. A Non-volatile Memory Based Physically Unclonable Function Without Helper Data. In Proceedings of the 2014 IEEE/ACM International Conference on Computer-Aided Design, ICCAD ’14, San Jose, CA, USA, 3–6 November 2014; pp. 148–153.
- Iyengar, A.; Ramclam, K.; Ghosh, S. DWM-PUF: A Low-Overhead, Memory-based Security Primitive. In Proceedings of the 2014 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST), Arlington, VA, USA, 6–7 May 2014; pp. 154–159.
- Ruhrmair, U.; Devadas, S.; Koushanfar, F. Security Based on Physical Unclonability and Disorder. In Introduction to Hardware Security and Trust; Tehranipoor, M., Wang, C., Eds.; Springer: New York, NY, USA, 2012; pp. 65–102. [Google Scholar]
- Rajendran, J.; Rose, G.; Karri, R.; Potkonjak, M. Nano-PPUF: A Memristor-Based Security Primitive. In Proceedings of the 2012 IEEE Computer Society Annual Symposium on VLSI (ISVLSI), Amherst, MA, USA, 19–21 August 2012; pp. 84–87.
- Devadas, S.; Yu, M. Secure and robust error correction for physical unclonable functions. IEEE Des. Test 2013, 27, 48–65. [Google Scholar] [CrossRef]
- Das, J.; Scott, K.; Burgett, D.; Rajaram, S.; Bhanja, S. A Novel Geometry based MRAM PUF. In Proceedings of the 2014 IEEE 14th International Conference on Nanotechnology (IEEE-NANO), Toronto, ON, Canada, 18–21 August 2014; pp. 859–863.
- International Technology Roadmap for Semiconductors. Available online: http://www.itrs.net/ (accessed on 12 October 2015).
- Bi, Y.; Gaillardon, P.E.; Hu, X.; Niemier, M.; Yuan, J.S.; Jin, Y. Leveraging Emerging Technology for Hardware Security—Case Study on Silicon Nanowire FETs and Graphene SymFETs. In Proceedings of the Asia Test Symposium (ATS), Hangzhou, China, 16–19 November 2014; pp. 342–347.
- Jiang, X.; Wang, X.; Xu, D. Stealthy Malware Detection Through Vmm-based “Out-of-the-box” Semantic View Reconstruction. In Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS ’07, Alexandria, VA, USA, 29 October–2 November 2007; pp. 128–138.
- Riley, R.; Jiang, X.; Xu, D. Guest-Transparent Prevention of Kernel Rootkits with VMM-Based Memory Shadowing. In Recent Advances in Intrusion Detection; Lecture Notes in Computer Science; Springer: Berlin, Germany; Heidelberg, Germany, 2008; Volume 5230, pp. 1–20. [Google Scholar]
- Seshadri, A.; Luk, M.; Qu, N.; Perrig, A. SecVisor: A Tiny Hypervisor to Provide Lifetime Kernel Code Integrity for Commodity OSes. In Proceedings of Twenty-first ACM SIGOPS Symposium on Operating Systems Principles, SOSP ’07, Stevenson, WA, USA, 14–17 October 2007; pp. 335–350.
- Jin, Y.; Oliveira, D. Extended Abstract: Trustworthy SoC Architecture with On-Demand Security Policies and HW-SW Cooperation. In Proceedings of 5th Workshop on SoCs, Heterogeneous Architectures and Workloads (SHAW-5), Orlando, FL, USA, 16 February 2014.
- Oliveira, D.; Wetzel, N.; Bucci, M.; Navarro, J.; Sullivan, D.; Jin, Y. Hardware-software collaboration for secure coexistence with kernel extensions. SIGAPP Appl. Comput. Rev. 2014, 14, 22–35. [Google Scholar] [CrossRef]
- Lee, R.; Sethumadhavan, S.; Suh, G.E. Hardware Enhanced Security. In Proceedings of the 2012 ACM Conference on Computer and Communications Security, CCS ’12, Raleigh, NC, USA, 16–18 October 2012; pp. 1052–1052.
- Anati, I.; Gueron, S.; Johnson, S.P.; Scarlata, V.R. Innovative Technology for CPU based Attestation and Sealing. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy (HASP), Tel-Aviv, Israel, 23–24 June 2013.
- Woodruff, J.D. CHERI: A RISC Capability Machine for Practical Memory Safety; Technical Report for UCAM-CL-TR-858; University of Cambridge, Computer Laboratory: Cambridge, UK, 2014. [Google Scholar]
- Waterman, A.; Lee, Y.; Patterson, D.A.; Asanovic, K. The RISC-V Instruction Set Manual, volume I: Base User-level ISA; Technical Report for UCB/ EECS-2011-62; EECS Department, University of California: Berkeley, CA, USA, 13 May 2011. [Google Scholar]
- Asanović, K.; Patterson, D.A. Instruction Sets Should Be Free: The Case For RISC-V; Technical Report for No. UCB/EECS-2014-146; EECS Department, University of California: Berkeley, CA, USA, 6 August 2014. [Google Scholar]
© 2015 by the authors; licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jin, Y. Introduction to Hardware Security. Electronics 2015, 4, 763-784. https://doi.org/10.3390/electronics4040763
Jin Y. Introduction to Hardware Security. Electronics. 2015; 4(4):763-784. https://doi.org/10.3390/electronics4040763
Chicago/Turabian StyleJin, Yier. 2015. "Introduction to Hardware Security" Electronics 4, no. 4: 763-784. https://doi.org/10.3390/electronics4040763
APA StyleJin, Y. (2015). Introduction to Hardware Security. Electronics, 4(4), 763-784. https://doi.org/10.3390/electronics4040763