access icon free Survey of hardware protection of design data for integrated circuits and intellectual properties

This study reviews the current situation regarding design protection in the microelectronics industry. Over the past 10 years, the designers of integrated circuits (IC) and intellectual properties (IP) have faced increasing threats including counterfeiting, reverse-engineering and theft. This is now a critical issue for the microelectronics industry, mainly for fabless designers and IP designers. Coupled with increasing pressure to decrease the cost and increase the performance of ICs, the design of a secure, efficient, lightweight protection scheme for design data is a serious challenge for the hardware security community. However, several published works propose different ways to protect design data including functional locking, hardware obfuscation and IC/IP identification. This study presents a survey of academic research on the protection of design data. It concludes with the need to design an efficient protection scheme based on several properties.

Inspec keywords: data protection; integrated circuit design; industrial property

Other keywords: reverse-engineering; microelectronics industry; theft; counterfeiting; hardware security community; design data hardware protection; IC-IP identification; hardware obfuscation; IC design; integrated circuits; functional locking; lightweight protection scheme; IP designers; intellectual properties

Subjects: Semiconductor integrated circuit design, layout, modelling and testing

References

    1. 1)
    2. 2)
    3. 3)
    4. 4)
    5. 5)
    6. 6)
    7. 7)
    8. 8)
    9. 9)
    10. 10)
    11. 11)
      • 30. Rajendran, J., Sam, M., Sinanoglu, O., Karri, R.: ‘Security analysis of integrated circuit camouflaging’. ACM Conf. on Computer and communications security, Berlin, Germany, pp. 709720.
    12. 12)
      • 5. Laseter, T., Ovchinnikov, A., Raz, G.: ‘Reduce, reuse, recycle or rethink’, Strateg. + Bus., 2010, 61, pp. 15.
    13. 13)
      • 51. Abdel-Hamid, A.T., Tahar, S., Aboulhamid, E.M.: ‘A survey on IP watermarking techniques’, Des. Autom. Embedded Syst., 2004, 9, (3), pp. 211227.
    14. 14)
      • 21. Alkabani, Y., Koushanfar, F.: ‘Active hardware metering for intellectual property protection and security’. USENIX Security Symp., Boston MA, USA, August 2007, pp. 291306.
    15. 15)
      • 53. Chapman, R., Durrani, T.S.: ‘IP protection of DSP algorithms for system on chip implementation’, IEEE Trans. Signal Process., 2000, 48, (3), pp. 854861.
    16. 16)
      • 11. Brutscheck, M., Franke, M., Schwarzbacher, A.T., Becker, S.: ‘Investigation of finite state machines in unknown CMOS integrated circuits’. 14th Electronic Devices and Systems IMAPS CS Int. Conf., Brno, Czech Republic, September 2007, pp. 5560.
    17. 17)
      • 39. Bossuet, L., Gogniat, G., Burleson, W.: ‘Dynamically Configurable Security for SRAM FPGA Bitstreams’. Proc. IEEE Int. Parallel and Distributed Processing Symp., 2004, pp. 146154.
    18. 18)
      • 2. Gorman, C.: ‘Counterfeit chips on the rise’, IEEE Spectr., 2012, 49, (6), pp. 1617.
    19. 19)
      • 82. Soudan, B., Adi, W., Hanoun, A.: ‘Novel secret-key IPR protection in FPGA environment’. IEEE Int. SOC Conf., Herndon VA, USA, September 2005, pp. 267270.
    20. 20)
      • 35. Adi, W., Soudan, B., Kassab, N.: ‘A protection mechanism for intellectual property rights (IPR) in FPGA design environment’. IEEE 10th Int. Conf. on Electronics, Circuits and Systems, Sharjah, December 2003, vol. 1, pp. 9295.
    21. 21)
      • 58. Koushanfar, F., Hong, I., Potkonjak, M.: ‘Behavioral synthesis techniques for intellectual property protection’, ACM Trans. Des. Autom. Electron. Syst., 2005, 10, (3), pp. 523545.
    22. 22)
      • 37. Badrignans, B., Danger, J.L., Fischer, V., Gogniat, G., Torres, L. (eds.): ‘Security trends for FPGAs’ (Springer, 2011).
    23. 23)
      • 7. McLoughlin, I.: ‘Reverse engineering of embedded consumer electronic systems’. IEEE 15th Int. Symp. on Consumer Electronics (ISCE), Singapore, Singapore, June 2011, pp. 352356.
    24. 24)
      • 46. Vliegen, J., Mentens, N., Verbauwhede, I.: ‘A single-chip solution for the secure remote configuration of FPGAs using bitstream compression’. Int. Conf. on Reconfigurable Computing and FPGAs, IEEE Computer Society, 2013, p. 6.
    25. 25)
      • 15. Villasenor, J., Tehranipoor, M.: ‘The hidden dangers of chop-shop electronics’, IEEE Spectr., 2013, 50, (10), pp. 4145.
    26. 26)
      • 81. Kean, T.: ‘Cryptographic rights management of FPGA intellectual property cores’. ACM/SIGDA 10th Int. Symp. on Field-programmable gate arrays, Monterey CA, USA, February 2002, pp. 113118.
    27. 27)
      • 87. Couture, N., Kent, K.B.: ‘Periodic licensing of FPGA based intellectual property’. IEEE Int. Conf. on Field Programmable Technology, Bangkok, Thailand, December 2006, pp. 357360.
    28. 28)
      • 83. Maes, R., Schellekens, D., Verbauwhede, I.: ‘A pay-per-use licensing scheme for hardware IP cores in recent SRAM-based FPGAs’, IEEE Trans. Inf. Forensics Sec., 2012, 7, (1), pp. 98108.
    29. 29)
      • 18. Tehranipoor, M., Koushanfar, F.: ‘A survey of hardware trojan taxonomy and detection’, IEEE Design Test Comput., 2010, 27, (1), pp. 1025.
    30. 30)
      • 8. Masalskis, G., Navickas, R.: ‘Reverse engineering of CMOS integrated circuits’, Elektronika ir Elektrotechnika – Electron. Electr. Eng., 2008, 8, (88), pp. 2831.
    31. 31)
      • 79. Cherif, Z., Danger, J.L., Guilley, S., Bossuet, L.: ‘An easy-to-design PUF based on a single oscillator: the loop PUF’. 15th Euromicro Conf. on Digital System Design, Cesme, Turkey, September 2012, pp. 156162.
    32. 32)
      • 56. Oliveira, A.L.: ‘Techniques for the creation of digital watermarks in sequential circuit designs’, IEEE Trans. Comput.-Aided Des. Integr. Circuits Syst., 2011, 20, (9), pp. 11011117.
    33. 33)
      • 73. Devadas, S., Suh, E., Paral, S., Sowell, R., Ziola, T., Khandelwal, V.: ‘Design and implementation of PUF-based ‘unclonable’ RFID ICs for anti-counterfeiting and security applications’. IEEE Int. Conf. on RFID, Las Vegas NV, USA, April 2008, pp. 5864.
    34. 34)
      • 32. Imeson, R., Emtenan, A., Garg, S., Tripunitara, M.V.: ‘Securing computer hardware using 3D integrated circuit (IC) technology and split manufacturing for obfuscation’. 22nd USENIX Security Symp., Washington DC, USA, August 2013, pp. 495510.
    35. 35)
      • 76. Guajardo, J., Kumar, S.S., Schrijen, G.J., Tuyls, P.: ‘FPGA intrinsic PUFs and their use for IP protection’. Workshop on Cryptographic Hardware and Embedded Systems, Vienna, Austria, September 2007, pp. 6380.
    36. 36)
      • 20. Hachez, G.: ‘A comparative study of software protection tools suited for e-commerce with contributions to software watermarking and smart cards’. PhD Thesis, Université Catholique de Louvain, 2003.
    37. 37)
      • 34. Alkabani, Y., Koushanfar, F.: ‘Active control and digital rights management of integrated circuit IP cores’. Int. Conf. on Compilers, architectures and synthesis for embedded systems, Atlanta GA, USA, October 2008, pp. 227234.
    38. 38)
      • 88. Parrilla, L., Castillo, E., Garcia, A., Todorovich, E., Gonzalez, D., Lloris, A.: ‘Intellectual property protection of µP cores’. Design of Circuits and Integrated Systems, Saragossa, Spain, November 2009.
    39. 39)
      • 60. Schmid, M., Ziener, D., Teich, J.: ‘Netlist-level IP protection by watermarking for LUT-based FPGAs’. Int. Conf. on Field-Programmable Technology, Taipei, Thailand, December 2008, pp. 209216.
    40. 40)
      • 69. Moudgil, R.: ‘A statistical and circuit based technique for counterfeit detection in existing ICs’. Master's thesis, Virginia Polytechnic Institute and State University, 2013.
    41. 41)
      • 28. Baumgarten, A.: ‘Preventing integrated circuit piracy using reconfigurable logic barriers’. Master's thesis, Iowa State University, 2010.
    42. 42)
      • 6. Huang, K., Guo, J., Xu, Z.: ‘Recycling of waste printed circuit boards: A review of current technologies and treatment status in China’, J. Hazard. Mater., 2009, 164, pp. 399408.
    43. 43)
      • 24. Roy, J.A., Koushanfar, F., Markov, I.: ‘Ending piracy of integrated circuits’, Computer, 2010, 43, (10), pp. 3038.
    44. 44)
      • 86. Guajardo, J., Guneysu, T., Kumar, S.S., Paar, C.: ‘Secure IP-block distribution for hardware devices’. IEEE Int. Workshop on Hardware-Oriented Security and Trust, San Francisco CA, USA, July 2009, pp. 8289.
    45. 45)
      • 10. Brutscheck, M., Franke, M., Schwarzbacher, A.T., Becker, S.: ‘Non-invasive reverse engineering of CMOS integrated circuits’. IEEE 17th Telecommunications Forum TELFOR, Belgrade, Serbia, November 2009.
    46. 46)
      • 36. Huang, J., Lach, J.: ‘IC activation and user authentication for security-sensitive systems’. IEEE Int. Workshop on Hardware-Oriented Security and Trust, Anaheim CA, USA, June 2008, pp. 7680.
    47. 47)
      • 68. Moudgil, R., Ganta, D., Nazhandali, L., Hsiao, M., Wang, C., Hall, S.: ‘A novel statistical and circuit-based technique for counterfeit detection in existing ICs’. 23rd Great Lakes Symp. on VLSI, Paris, France, May 2013, pp. 16.
    48. 48)
      • 22. Alkabani, Y., Koushanfar, F., Potkonjak, M.: ‘Remote activation of ICs for piracy prevention and digital right management’. 10th IEEE/ACM Int. Conf. on Computer-aided design, Beijing, China, October 2007, pp. 674677.
    49. 49)
      • 66. Brouchier, J., Dabbous, N., Kean, T., Marsh, C., Naccache, D.: ‘Thermo communication’. IACR Cryptology ePrint Archive, 2009.
    50. 50)
      • 33. Roy, J.A., Koushanfar, F., Markov, I.: ‘Protecting bus-based hardware IP by secret sharing’. 45th annual Design Automation Conf., Anaheim CA, USA, June 2008, pp. 846851.
    51. 51)
      • 54. Rashid, A., Asher, J., Mangione-Smith, W.H., Potkonjak, M.: ‘Hierarchical watermarking for protection of DSP filter cores’. IEEE Custom Integrated Circuits Conf., San Jose CA, USA, May 1999, pp. 3942.
    52. 52)
      • 42. Hori, Y., Satoh, A., Sakane, H., Toda, K.: ‘Bitstream encryption and authentication with AES-GCM in dynamically reconfigurable systems’. Proc. Int. Conf. on Field Programmable Logic and Applications, 2008, pp. 2328.
    53. 53)
      • 75. Katzenbeisser, S., Kocabas, U., Rozic, V., Sadeghi, A.R., Verbauwhede, I., Wachsmann, C.: ‘PUFs: Myth, fact or busted? A security evaluation of physically unclonable functions (PUFs) cast in silicon’. Workshop on Cryptographic Hardware and Embedded Systems, Leuven, Belgium, September 2012, pp. 283301.
    54. 54)
      • 3. AGMA: ‘AGMA, alliance for gray markets and counterfeit abatement’. http://www.agmaglobal.org.
    55. 55)
      • 57. Kirovski, D., Hwang, Y.-Y., Potkonjak, M., Cong, J.: ‘Intellectual property protection by watermarking combinational logic synthesis solutions’. IEEE/ACM Int. Conf. on Computer-aided design, San Jose CA, USA, November 1998, pp. 194198.
    56. 56)
      • 13. Koushanfar, F., Fazzari, S., McCants, C., et al: ‘Can EDA combat the rise of electronic counterfeiting?’. 49th Design Automation Conf. (DAC), San Francisco, USA, June 2012, pp. 133138.
    57. 57)
      • 55. Torunoglu, I., Charbon, E.: ‘Watermarking-based copyright protection of sequential functions’, IEEE J. Solid-State Circuits, 2000, 35, (3), pp. 434440.
    58. 58)
      • 45. Braeken, A., Genoe, J., Kubera, S., et al: ‘Secure remote reconfiguration of an FPGA-based embedded system’. Proc. Int. Conf. on Reconfigurable Communication-centric Systems-on-Chip, June 2011, pp. 16.
    59. 59)
      • 14. Guin, U., Tehranipoor, M., DiMase, D., Megrdichian, M.: ‘Counterfeit IC detection and challenges ahead’. ACM Special Interest Group on Design Automation, March 2013.
    60. 60)
      • 65. Marchand, C., Bossuet, L.: ‘IP watermark verification based on power consumption analysis’. 27th IEEE Int. System-on-Chip Conf., Las Vegas, Nevada, USA, September 2014.
    61. 61)
      • 72. Kerckhof, S., Durvaux, F., Standaert, F.X., Gerard, B.: ‘Intellectual property protection for FPGA designs with soft physical hash functions: First experimental results’. IEEE Int. Workshop on Hardware-Oriented Security and Trust, Austin TX, USA, June 2013, pp. 712.
    62. 62)
      • 78. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: ‘The butterfly PUF protecting IP on every FPGA’. IEEE Int. Workshop on Hardware-Oriented Security and Trust, Anaheim CA, USA, June 2008, pp. 6770.
    63. 63)
      • 89. Narasimhan, S., Chakraborty, R.S., Bhunia, S.: ‘Hardware IP protection during evaluation using embedded sequential trojan’, IEEE Design Test Comput., 2012, 29, (3), pp. 7079.
    64. 64)
      • 48. Moradi, A., Kasper, M., Paar, C.: ‘Black-box side-channel attacks highlight the importance of countermeasures–An analysis of the Xilinx Virtex-5 and Virtex-5 bitstream encryption mechanism’. Proc. Conf. on Topics in Cryptology, Springer, 2012, (LNCS, 7178), pp. 118.
    65. 65)
      • 41. Castillo, J., Huerta, P., Lopez, V., Martinez, J.I.: ‘A secure self-reconfiguring architecture based on open-source hardware’. Proc. Int. Conf. on Reconfigurable Computing and FPGAs, 2005, pp. 710.
    66. 66)
      • 27. Baumgarten, A., Tyagi, A., Zambreno, J.: ‘Preventing IC piracy using reconfigurable logic barriers’, IEEE Design Test Comput., 2010, 27, (1), pp. 6675.
    67. 67)
      • 23. Jung, E., Hung, C., Yang, M., Choi, S.: ‘An locking and unlocking primitive function of FSM-modeled sequential systems based on extracting logical property’, Int. J. Inf., 2013, 16, (8), pp. 62796290.
    68. 68)
      • 12. Sood, S., Das, D., Pecht, M.: ‘Screening for counterfeit electronic parts’, J. Mater. Sci.: Mater. Electron., 2011, 22, (10), pp. 15111522.
    69. 69)
      • 1. Hodges, D.A.: ‘Building the fabless/foundry business model [guest editorial]’, IEEE Solid-State Circuits Mag., 2011, 3, (4), pp. 744.
    70. 70)
      • 64. Kasper, M., Moradi, A., Becker, G.T., et al: ‘Side channels as building blocks’, J. Cryptograph. Eng., 2012, 2, (3), pp. 143159.
    71. 71)
      • 90. Bossuet, L., Hely, D.: ‘SALWARE: Salutary Hardware to design Trusted IC’. Workshop on Trustworthy Manufacturing and Utilization of Secure Devices, TRUDEVICE 2013, May 2013.
    72. 72)
      • 52. VSI Alliance: ‘Intellectual property protection: schemes, alternatives and discussion’. Intellectual Property Protection White Paper, 2001.
    73. 73)
      • 85. Simpson, E., Schaumont, P.: ‘Offline hardware/software authentication for reconfigurable platforms’. Int. Workshop on Cryptographic Hardware and Embedded Systems, Yokohama, Japan, October 2006, pp. 311323.
    74. 74)
    75. 75)
    76. 76)
    77. 77)
    78. 78)
    79. 79)
    80. 80)
    81. 81)
    82. 82)
    83. 83)
    84. 84)
    85. 85)
      • 4. Pecht, M., Tiku, S.: ‘Bogus: electronic manufacturing and consumers confront a rising tide of counterfeit electronics’, IEEE Spectr., 2006, 43, (5), pp. 3746.
    86. 86)
      • 47. Moradi, A., Barenghi, A., Kasper, M., Paar, C.: ‘On the vulnerability of FPGA bitstream encryption against power analysis attacks: Extracting keys from Xilinx Virtex-II FPGAs’. Proc. ACM Conf. Computer and Communication Security, 2011, pp. 111124.
    87. 87)
      • 44. Castillo, J., Huerta, P., Martinez, J.I.: ‘Secure IP downloading for SRAM FPGAs’, Microprocess. Microsyst., 2007, 31, (2), pp. 7786.
    88. 88)
      • 63. Ziener, D., Teich, J.: ‘Power signature watermarking of IP cores for FPGAs’, J. Signal Process. Syst., 2008, 51, (1), pp. 123136.
    89. 89)
      • 31. Sypher Media: ‘Circuit camouflage technology. SMI IP protection and anti-tamper technologies’, March 2012, http://www.smi.tv/SMI_SypherMedia_Library_Intro.pdf.
    90. 90)
      • 16. Roy, J.A., Koushanfar, F., Markov, I.: ‘EPIC: Ending piracy of integrated circuits’. Design, Automation and Test in Europe, Munich, Germany, March 2008, pp. 10691074.
    91. 91)
      • 40. Zeineddini, A.S., Gaj, K.: ‘Secure partial reconfiguration of FPGAs’. Proc. IEEE Int. Conf. on Field-Programmable Technology, 2005, pp. 155162.
    92. 92)
      • 61. Lach, J., Mangione-Smith, W.H., Potkonjak, M.: ‘Robust FPGA intellectual property protection through multiple small watermarks’. 36th Design Automation Conf., New Orleans LA, USA, June 1999, pp. 831836.
    93. 93)
      • 49. Moradi, A., Oswald, D., Paar, C., Swierczynski, P.: ‘Side-channel attacks on the bitstream encryption mechanism of Altera Stratix II’. Proc. ACM/SIGDA Int. Symp. on Field-Programmable Gate Arrays, 2013, pp. 91100.
    94. 94)
      • 62. Jain, A.K., Yuan, L., Pari, P.R., Qu, G.: ‘Zero overhead watermarking technique for FPGA designs’. 13th Great Lakes Symp. on VLSI, Washington DC, USA, April 2003, pp. 147152.
    95. 95)
      • 26. Liu, B., Wang, B.: ‘Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks’. Design, Automation and Test in Europe Conf. and Exhibition, March 2014, pp. 16.
    96. 96)
      • 17. Karri, R., Rajendran, J., Rosenfeld, K., Tehranipoor, M.: ‘Trustworthy hardware: Identifying and classifying hardware trojans’, Computer, 2010, 43, (10), pp. 3946.
    97. 97)
      • 80. Wei, S., Koushanfar, F., Potkojnak, M.: ‘Integrated circuit digital rights management techniques using physical level characterization’. 11th Annual ACM Workshop on Digital Rights Management, Chicago IL, USA, October 2011, pp. 314.
    98. 98)
      • 38. Tehranipoor, M., Wang, C.: ‘Introduction to FPGA security and trust’ (Springer, 2011).
    99. 99)
      • 70. Huang, K., Carulli, J.M., Makris, Y.: ‘Counterfeit electronics: A rising threat in the semiconductor manufacturing industry’. IEEE Int. Test Conf., Anaheim CA, USA, September 2013, pp. 14.
    100. 100)
      • 9. Nohl, K., Evans, D., Starbug, S., Plotz, H.: ‘Reverse-engineering a cryptographic RFID tag’. 17th Conf. on Security Symp., San Jose CA, USA, July 2008, pp. 185194.
    101. 101)
      • 71. Durvaux, F., Gerard, B., Kerckhof, S., Koeune, F., Standaert, F.X.: ‘Intellectual property protection for integrated systems using soft physical hash functions’. Information Security Applications, Springer, 2012, pp. 208225.
    102. 102)
      • 67. Marsh, C., Kean, T., McLaren, D.: ‘Protecting designs with a passive thermal tag’. 15th IEEE Int. Conf. on Electronic Circuits and Systems, St. Julian's, Malta, August 2008, pp. 218221.
    103. 103)
      • 43. Drimer, S., Kuhn, M.G.: ‘A protocol for secure remote updates of FPGA configurations’. Proc. Int'l Workshop on Reconfigurable Computing: Architectures, Tools and Applications, 2009, Springer, (LNCS, 5453), pp. 5061.
    104. 104)
      • 59. Le Gal, B., Bossuet, L.: ‘Automatic low-cost IP watermarking technique based on output mark insertions’, Des. Autom. Embedded Syst., 2012, 16, (2), pp. 7192.
    105. 105)
      • 74. Maiti, A., Casarona, J., McHale, L., Schaumont, P.: ‘A large scale characterization of RO-PUF’. IEEE Int. Symp. on Hardware-Oriented Security and Trust, Anaheim CA, USA, June 2010, pp. 9499.
    106. 106)
      • 19. Jin, Y., Kupp, N., Makris, Y.: ‘Experiences in hardware Trojan design and implementation’. IEEE Int. Workshop on Hardware-Oriented Security and Trust, San Francisco CA, USA, July 2009, pp. 5057.
    107. 107)
      • 25. Rajendran, J., Pinot, Y., Sinanoglu, O., Karri, R.: ‘Security analysis of logic obfuscation’. 49th Annual Design Automation Conf., San Francisco CA, USA, June 2012, pp. 8389.
    108. 108)
      • 50. Skorobogatov, S., Woods, C.: ‘In the blink of an eye: There goes your AES key’, Cryptology ePrint Archive, Report 2012/296, 2012, http://eprint.iacr.org/.
    109. 109)
      • 29. Basak, A., Zheng, Y., Bhunia, S.: ‘Active defense against counterfeiting attacks through robust antifuse-based on-chip locks’. 32nd IEEE VLSI Test Symp., Napa CA, USA, April 2014, pp. 16.
    110. 110)
      • 77. Bossuet, L., Ngo, X., Cherif, Z., Fischer, V.: ‘A PUF based on transient effect ring oscillator and insensitive to locking phenomenon’, IEEE Trans. Emerging Topics Comput., 2013, 2, (1), pp. 3036.
    111. 111)
      • 84. Guneysu, T., Moller, B., Paar, C.: ‘Dynamic intellectual property protection for reconfigurable devices’. Int. Conf. on Field-Programmable Technology, Kitakyushu, Japan, December 2007, pp. 169176.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-cdt.2014.0028
Loading

Related content

content/journals/10.1049/iet-cdt.2014.0028
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading