Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
Filters








1,841 Hits in 7.7 sec

Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques

Arunkumar Vijayakumar, Vinay C. Patil, Daniel E. Holcomb, Christof Paar, Sandip Kundu
2017 IEEE Transactions on Information Forensics and Security  
Second, we provide a review of the methods that have been proposed or in use. Third, we present recent and new device and logic-level techniques for design obfuscation.  ...  First, we provide a categorization of the available physical obfuscation techniques as it pertains to various design stages.  ...  . • We investigate existing and novel physical design obfuscation techniques at the device level (Sec.  ... 
doi:10.1109/tifs.2016.2601067 fatcat:kjtlqdafknhq7iemc62l3qautm

Hardware Trojans

K. Xiao, D. Forte, Y. Jin, R. Karri, S. Bhunia, M. Tehranipoor
2016 ACM Transactions on Design Automation of Electronic Systems  
A comprehensive adversarial model taxonomy is introduced and used to examine the current state of the art.  ...  We also identify the most critical lessons for those new to the field and suggest a roadmap for future hardware Trojan research.  ...  -Logic Obfuscation: Logic obfuscation attempts to hide the genuine functionality and implementation of a design by inserting built-in locking mechanisms into the original design.  ... 
doi:10.1145/2906147 fatcat:24ffmzsrnbgkrkjq3ooztg4fbe

On the Difficulty of FSM-based Hardware Obfuscation

Marc Fyrbiak, Sebastian Wallat, Jonathan Déchelotte, Nils Albartus, Sinan Böcker, Russell Tessier, Christof Paar
2018 Transactions on Cryptographic Hardware and Embedded Systems  
We reveal several generic strategies that bypass allegedly secure FSM obfuscation schemes and we practically demonstrate our attacks for a several of hardware designs, including cryptographic IP cores.  ...  Third, we present the design and implementation of Hardware Nanomites, a novel obfuscation scheme based on partial dynamic reconfiguration that generically mitigates existing algorithmic reverse engineering  ...  Part of this work was supported by the European Research Council (ERC) under the European Union's Horizon 2020 Research and Innovation programme (ERC Advanced Grant No. 695022 (EPoCH)) and by NSF grant  ... 
doi:10.13154/tches.v2018.i3.293-330 dblp:journals/tches/FyrbiakWDABTP18 fatcat:kztdtiqgjrbb3io3voapa4eqci

Graph Similarity and Its Applications to Hardware Security

Marc Fyrbiak, Sebastian Wallat, Sascha Reinhard, Nicolai Bissantz, Christof Paar
2019 IEEE transactions on computers  
Third, in three extensively evaluated case studies, namely (1) gate-level netlist reverse engineering, (2) hardware Trojan detection, and (3) assessment of hardware obfuscation, we demonstrate the practical  ...  Hardware reverse engineering is a powerful and universal tool for both security engineers and adversaries.  ...  Science Foundation (NSF) award CNS-1563829, by the German Federal Ministry of Education and Research (BMBF Grant 16KIS0820 emproof and MED4D, part project 05M16PCA).  ... 
doi:10.1109/tc.2019.2953752 fatcat:g4aye6r77rbdvoyuwwpnxsa3pq

Hardware and Security [chapter]

Gedare Bloom, Eugen Leontie, Bhagirath Narahari, Rahul Simha
2012 Handbook on Securing Cyber-Physical Critical Infrastructure  
Well-designed shielding on the enclosure obfuscates the heat signature. Having a secure physical enclosure is insufficient to guarantee a unique, unclonable device.  ...  Physical probing of devices is also investigated by a strong community that focuses its research on differential fault (power) analysis (DFA) [97] .  ... 
doi:10.1016/b978-0-12-415815-3.00012-1 fatcat:usk6j5webjdytjmtjublkukjve

[Front matter]

2020 2020 IEEE International Symposium on Hardware Oriented Security and Trust (HOST)  
The Program Chairs tracked the number of years each candidate has served on the TPC. Past and potential TPC members outline their top ten topics of expertise in hardware and systems security.  ...  on the main stage in order to introduce the audience to the exhibitors and encourage them to visit their virtual booths. 20-minute videos of accepted papers and 5-minute videos of student hardware demos  ...  leakage analysis, IP encryption, logic obfuscation, design-for-anti-counterfeit, etc.  ... 
doi:10.1109/host45689.2020.9300269 fatcat:nruhx3qym5evvpk3bbki7pvfdq

Security Against Hardware Trojan Attacks Using Key-Based Design Obfuscation

Rajat Subhra Chakraborty, Swarup Bhunia
2011 Journal of electronic testing  
Obfuscation is a technique that is conventionally employed to prevent piracy of software and hardware intellectual property (IP).  ...  In this work, we propose a novel application of key-based circuit structure and functionality obfuscation to achieve protection against hardware Trojans triggered by rare internal circuit conditions.  ...  Key-based hardware protection techniques have also been investigated to prevent illegal manufacturing and circulation of ICs [6, 32] .  ... 
doi:10.1007/s10836-011-5255-2 fatcat:p5rrk5e3ybecngb2epzx3pbmx4

Hardware Trojan Attacks: Threat Analysis and Countermeasures

Swarup Bhunia, Michael S. Hsiao, Mainak Banga, Seetharam Narasimhan
2014 Proceedings of the IEEE  
This paper is a survey of the state-of-the-art Trojan attacks, modeling, and countermeasures.  ...  The central idea is to employ a key-based obfuscation technique that modifies state transition function of a given circuit.  ...  A hybrid hardware/software approach referred to as BlueChip [24] is also investigated which includes a design-time component as well as runtime monitoring.  ... 
doi:10.1109/jproc.2014.2334493 fatcat:kxnyfwrk6jgqrmdpga33odvofq

A survey of hardware Trojan threat and defense

He Li, Qiang Liu, Jiliang Zhang
2016 Integration  
Hardware Trojan diagnosis Hardware Trojan prevention IC market model a b s t r a c t Hardware Trojans (HTs) can be implanted in security-weak parts of a chip with various means to steal the internal sensitive  ...  Therefore, it is very important to analyze the specific HT threats existing in the whole life cycle of integrated circuits (ICs), and perform protection against hardware Trojans.  ...  Laboratory of Computer Network and Information Integration (Southeast University), Ministry of Education.  ... 
doi:10.1016/j.vlsi.2016.01.004 fatcat:fms3p3j7m5f7flfpewrgbz5bpy

Ten years of hardware Trojans: a survey from the attacker's perspective

Mingfu Xue, Chongyan Gu, Weiqiang Liu, Shichao Yu, Máire O'Neill
2020 IET Computers & Digital Techniques  
challenges when he designs and implements a hardware Trojan.  ...  In this paper, we attempt to make a review of the hardware Trojan design and implementations in the last decade and also provide an outlook.  ...  Logic obfuscation for HT prevention Logic obfuscation (logic encryption, lock locking) is a widely studied hardware security technique, which is usually used to prevent IC piracy, and IC overbuilding.  ... 
doi:10.1049/iet-cdt.2020.0041 fatcat:7ugjmpblfjdippalfhovzmgaky

Hardware Security, Vulnerabilities, and Attacks: A Comprehensive Taxonomy

Paolo Prinetto, Gianluca Roascio
2020 Italian Conference on Cybersecurity  
In this paper, we propose a meaningful and comprehensive taxonomy for the vulnerabilities affecting the hardware and the attacks that exploit them to compromise the system, also giving a definition of  ...  When dealing with the security of these systems to stop possible intrusions and malicious uses, the analysis must necessarily include the possible vulnerabilities that can be found at the hardware level  ...  We have then proposed a definition of hardware vulnerability and hardware attack, providing for each of these two concepts a meaningful and comprehensive taxonomy.  ... 
dblp:conf/itasec/PrinettoR20 fatcat:2okbfgwmobhupf67wqt6xffd3q

A2: Analog Malicious Hardware

Kaiyuan Yang, Matthew Hicks, Qing Dong, Todd Austin, Dennis Sylvester
2016 2016 IEEE Symposium on Security and Privacy (SP)  
This forces the vast majority of chip design companies to trust a third partyoften overseas-to fabricate their design.  ...  In the open spaces of an already placed and routed design, we construct a circuit that uses capacitors to siphon charge from nearby wires as they transition between digital values.  ...  Any opinions, findings, conclusions, and recommendations expressed in this paper are solely those of the authors.  ... 
doi:10.1109/sp.2016.10 dblp:conf/sp/YangHDAS16 fatcat:rd6zdepquvhlnh7hqjcrjpn6oi

A Survey on RISC-V Security: Hardware and Architecture [article]

Tao Lu
2021 arXiv   pre-print
Many RISC-V security research projects are underway, but the academic community has not yet conducted a comprehensive survey of RISC-V security solutions.  ...  In order to deal with foreseeable security threats, the RISC-V community is studying security solutions aimed at achieving a root of trust (RoT) and ensuring that sensitive information on RISC-V devices  ...  HARDWARE SECURITY Embedded devices such as IoT devices face the challenge of physical attacks through side channels or fault injection.  ... 
arXiv:2107.04175v1 fatcat:hr6avyprj5dvpav2pvnmfmvg2a

Active Hardware Metering for Intellectual Property Protection and Security

Yousra Alkabani, Farinaz Koushanfar
2007 USENIX Security Symposium  
The implementation details of the method with the objectives of being low-overhead, unclonable, obfuscated, stable, while having a diverse set of keys is presented.  ...  Active metering works by enabling the designers to lock each IC and to remotely disable it.  ...  Acknowledgement This work is supported by the Defense Advanced Research Projects Agency (DARPA)/MTO Trust in Integrated Circuits and Young Faculty Awards (YFA) under grant award W911NF-07-1-0198.  ... 
dblp:conf/uss/AlkabaniK07 fatcat:chxf2rosgnef7eyxzohyxl5eoq

Explainability as a Requirement for Hardware: Introducing Explainable Hardware (XHW) [article]

Timo Speith, Julian Speith, Steffen Becker, Yixin Zou, Asia Biega, Christof Paar
2024 arXiv   pre-print
To combat the opaqueness of hardware, this article introduces the concept of Explainable Hardware (XHW).  ...  Through an exploratory survey among 18 hardware experts, we showcase applications of the framework and discover potential research gaps.  ...  The Volkswagen Foundation and the DFG had no role in preparation, review, or approval of the manuscript; or the decision to submit the manuscript for publication.  ... 
arXiv:2302.14661v2 fatcat:b5bqjfrpxrbavfsbtteawu7xgm
« Previous Showing results 1 — 15 out of 1,841 results