Skip to main content

Towards Securing Approximate Computing Systems: Security Threats and Attack Mitigation

  • Chapter
  • First Online:
Approximate Computing

Abstract

Approximate computing (AC) techniques have been leveraged to improve computing performance and energy efficiency with minor degradation on accuracy. Recent literature indicates that some AC mechanisms could be exploited by attackers to implement new attack surfaces. In this chapter, we introduce unique attacks that are applicable to AC systems and provide examples of practical attacks. Furthermore, we introduce general principles of defense mechanism design to strengthen the resilience of AC systems against emerging attacks. Several countermeasures are examined in the applications such as digital signal processing and artificial neural network.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 129.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Benara V, Purini S, Accurus: a fast convergence technique for accuracy configurable approximate adder circuits. In: Proceedings of 2016 IEEE computer society annual symposium on VLSI (ISVLSI); 2016. p. 577–82.

    Google Scholar 

  2. Benz F, Seffrin A, Huss SA. Bil: a tool-chain for bitstream reverse-engineering. In: 22nd international conference on field programmable logic and applications (FPL); 2012. p. 735–8.

    Google Scholar 

  3. Boroumand S, Afshar HP, Brisk P. Approximate quaternary addition with the fast carry chains of FPGAs. In: Proceedings of 2018 design, automation test in europe conference exhibition (DATE); 2018. p. 577–80.

    Google Scholar 

  4. Chakraborty RS, Narasimhan S, Bhunia S. Hardware trojan: threats and emerging solutions. In: 2009 IEEE international high level design validation and test workshop; 2009. p. 166–71.

    Google Scholar 

  5. Chandra S, Lin Z, Kundu A, Khan L. Towards a systematic study of the covert channel attacks in smartphones. In: Tian J, Jing J, Srivatsa M, editors. International Conference on Security and Privacy in Communication Networks - 10th International ICST Conference, SecureComm 2014, Beijing, China, September 24–26, 2014, Revised Selected Papers, Part I, volume 152 of Lecture Notes of the Institute for Computer Sciences. Social Informatics and Telecommunications Engineering, Springer; 2014. p. 427–35.

    Google Scholar 

  6. Cheremisinov D. Design automation tool to generate edif and VHDL descriptions of circuit by extraction of FPGA configuration. In: East-west design test symposium (EWDTS 2013); 2013. p. 1–4.

    Google Scholar 

  7. Crago SP, Yeung D. Reducing data movement with approximate computing techniques. In: 2016 IEEE international conference on rebooting computing (ICRC); 2016. p. 1–4.

    Google Scholar 

  8. Dewen S, Wenlan C. Application of HPC technology in the building of a virtual geological visualization system. In: 2010 2nd international conference on future computer and communication, vol. 1; 2010. p. 472–6.

    Google Scholar 

  9. Esmaeilzadeh H, Sampson A, Ceze L, Burger D. Neural acceleration for general-purpose approximate programs. IEEE Micro. 2013;33 3:16–27.

    Article  Google Scholar 

  10. Frustaci F, Blaauw D, Sylvester D, Alioto M. Better-than-voltage scaling energy reduction in approximate srams via bit dropping and bit reuse. In: Proceedings of 2015 PATMOS; 2015. p. 132–9.

    Google Scholar 

  11. Gascón A, Subramanyan P, Dutertre B, Tiwari A, Jovanović D, Malik S. Template-based circuit understanding. In: 2014 formal methods in computer-aided design (FMCAD); 2014. p. 83–90.

    Google Scholar 

  12. Grycel J, Schaumont P. Simplifi: hardware simulation of embedded software fault attacks. Cryptography 2021;5(2):15.

    Article  Google Scholar 

  13. Gupta V, Mohapatra D, Raghunathan A, Roy K. Low-power digital signal processing using approximate adders. IEEE Trans Comput Aid Des Integr Circuits Syst. 2013;32 1:124–37.

    Article  Google Scholar 

  14. Gupta V, Mohapatra D, Park SP, Raghunathan A, Roy K. IMPACT: IMPrecise adders for low-power approximate computing; 2011. p. 409–14.

    Google Scholar 

  15. Hasegawa K, Yanagisawa M, Togawa N. A hardware-trojan classification method utilizing boundary net structures. In: 2018 IEEE international conference on consumer electronics (ICCE); 2018. p. 1–4.

    Google Scholar 

  16. Hoffmann H, Misailovic S, Sidiroglou S, Agarwal A, Rinard MC. Using code perforation to improve performance, reduce energy consumption, and respond to failures. Tech Rep. MIT-CSAIL-TR-2009-042; 2009.

    Google Scholar 

  17. Inoue T, Hasegawa K, Yanagisawa M, Togawa N. Designing hardware trojans and their detection based on a SVM-based approach. In: 2017 IEEE 12th international conference on ASIC (ASICON); 2017. p. 811–4.

    Google Scholar 

  18. Kahng AB Kang S. Accuracy-configurable adder for approximate arithmetic designs. In: Proceedings of DAC design automation conference 2012; 2012. p. 820–5.

    Google Scholar 

  19. Karaklajić D, Schmidt JM, Verbauwhede I. Hardware designer’s guide to fault attacks. IEEE Trans Very Large Scale Integr Syst. 2013;21 12:2295–306.

    Article  Google Scholar 

  20. Keshavarz S, Holcomb D. Privacy leakages in approximate adders. In: 2017 IEEE international symposium on circuits and systems (ISCAS); 2017. p. 1–4.

    Google Scholar 

  21. Khudia DS, Zamirai B, Samadi M, Mahlke S. Quality control for approximate accelerators by error prediction. IEEE Des Test 2016;33 1:43–50.

    Article  Google Scholar 

  22. Liang J, Han J, Lombardi F. New metrics for the reliability of approximate and probabilistic adders. IEEE Trans Comput. 2013;62 9:1760–71.

    Article  MathSciNet  Google Scholar 

  23. Lin L, Kasper M, Güneysu T, Paar C, Burleson W. Trojan side-channels: lightweight hardware trojans through side-channel engineering. In: Clavier C, Gaj K, editors. Cryptographic hardware and embedded systems - CHES 2009 Berlin: Springer; 2009. p. 382–95.

    Google Scholar 

  24. Liu C, Han J, Lombardi F. A low-power, high-performance approximate multiplier with configurable partial error recovery. In: Proceedings of 2014 design, automation test in europe conference exhibition (DATE); 2014. p. 1–4.

    Google Scholar 

  25. Liu W, Gu C, O’Neill M, Qu G, Montuschi P, Lombardi F. Security in approximate computing and approximate computing for security: challenges and opportunities. Proc. IEEE 2020;108 12:2214–31.

    Google Scholar 

  26. Mengte J, Raghunathan A, Chakradhar S, Byna S. Exploiting the forgiving nature of applications for scalable parallel execution. In: Proceedings of 2010 IPDPS; 2010. p. 1–12.

    Google Scholar 

  27. Moein S, Gulliver TA, Gebali F, Alkandari A. A new characterization of hardware trojans. IEEE Access 2016;4:2721–31.

    Article  Google Scholar 

  28. Okhravi H, Bak S, King ST. Design, implementation and evaluation of covert channel attacks. In: 2010 IEEE international conference on technologies for homeland security (HST); 2010. p. 481–87.

    Google Scholar 

  29. Palomino D, Shafique M, Susin A, Henkel J. Thermal optimization using adaptive approximate computing for video coding. In: Proceedings of 2016 DATE; 2016. p. 1207–12.

    Google Scholar 

  30. Raha A, Sutar S, Jayakumar H, Raghunathan V. Quality configurable approximate dram. IEEE Trans Comput. 2017;66 7:1172–87.

    Article  MathSciNet  Google Scholar 

  31. Rahmati A, Hicks M, Holcomb DE, Fu K. Probable cause: the deanonymizing effects of approximate dram. In: 2015 ACM/IEEE 42nd annual international symposium on computer architecture (ISCA); 2015. p. 604–15.

    Google Scholar 

  32. Regazzoni F, Alippi C, Polian I. Security: the dark side of approximate computing? In: 2018 IEEE/ACM international conference on computer-aided design (ICCAD); 2018. p. 1–6.

    Google Scholar 

  33. Sampson A, Nelson J, Strauss K, Ceze L. Approximate storage in solid-state memories. In: 2013 46th annual IEEE/ACM international symposium on microarchitecture (MICRO); 2013. p. 25–36.

    Google Scholar 

  34. Sekanina L. Introduction to approximate computing: embedded tutorial. In: 2016 IEEE 19th international symposium on design and diagnostics of electronic circuits systems (DDECS); 2016. p. 1–6.

    Google Scholar 

  35. Soares LB, Bampi S, Costa E. Approximate adder synthesis for area- and energy-efficient FIR filters in cmos VLSI. In: 2015 IEEE 13th international new circuits and systems conference (NEWCAS); 2015. p. 1–4.

    Google Scholar 

  36. Sparsh M. A survey of techniques for approximate computing. ACM Comput Surv. 2016;48(4):1–33.

    Google Scholar 

  37. Venkataramani S, Chippa VK, Chakradhar ST, Roy K, Raghunathan A. Quality programmable vector processors for approximate computing. In: 2013 46th annual IEEE/ACM international symposium on microarchitecture (MICRO); 2013. p. 1–12.

    Google Scholar 

  38. Venkataramani S, Ranjan A, Roy K, Raghunathan A. AxNN: energy-efficient neuromorphic systems using approximate computing. In: 2014 IEEE/ACM international symposium on low power electronics and design (ISLPED); 2014. p. 27–32.

    Google Scholar 

  39. Wallat S, Fyrbiak M, Schlögel M, Paar C. A look at the dark side of hardware reverse engineering - a case study. In: 2017 IEEE 2nd international verification and security workshop (IVSW); 2017. p. 95–100.

    Google Scholar 

  40. Wang D, Wu L, Zhang X, Wu X. A novel hardware trojan design based on one-hot code. In: 2018 6th international symposium on digital forensic and security (ISDFS); 2018. p. 1–5.

    Google Scholar 

  41. Xiao K, Forte D, Jin Y, Karri R, Bhunia S, Tehranipoor M. Hardware trojans: lessons learned after one decade of research. ACM Trans Des Autom Electron Syst. 2016;22:1–23.

    Article  Google Scholar 

  42. Xu S, Schafer BC. Approximate reconfigurable hardware accelerator: adapting the micro-architecture to dynamic workloads. In: Proceedings of IEEE international conference on computer design (ICCD); 2017. p. 113–120.

    Google Scholar 

  43. Yellu P, Yu Q. Can we securely use approximate computing? In: 2020 IEEE international symposium on circuits and systems (ISCAS); 2020. p. 1–5.

    Google Scholar 

  44. Yellu P, Boskov N, Kinsy MA, Yu Q. Security threats in approximate computing systems. In: Proceedings of the 2019 on great lakes symposium on VLSI, GLSVLSI’19. New York: Association for Computing Machinery; 2019. p. 387–92.

    Chapter  Google Scholar 

  45. Yellu P, Buell L, Xu D, Yu Q. Blurring boundaries: a new way to secure approximate computing systems. New York: Association for Computing Machinery; 2020. p. 327–32.

    Google Scholar 

  46. Yellu P, Monjur MR, Kammerer T, Xu D, Yu Q. Security threats and countermeasures for approximate arithmetic computing. In: 2020 25th Asia and South Pacific design automation conference (ASP-DAC); 2020. p. 259–64.

    Google Scholar 

  47. Yellu P, Buell L, Mark M, Kinsy MA, Xu D, Yu Q. Security threat analyses and attack models for approximate computing systems: from hardware and micro-architecture perspectives. ACM Trans Des Autom Electron Syst. 2021;26(4):1–31.

    Article  Google Scholar 

  48. Zhang T, Wang J, Guo S, Chen Z. A comprehensive FPGA reverse engineering tool-chain: from bitstream to RTL code. IEEE Access 2019;7:38379–89.

    Article  Google Scholar 

  49. Zhu N, Goh WL, Yeo KS. An enhanced low-power high-speed adder for error-tolerant application. In: Proceedings of 2009 international symposium on integrated circuits; 2009. p. 69–72.

    Google Scholar 

  50. Ziener D, Assmus S, Teich J. Identifying FPGA IP-cores based on lookup table content analysis. In: 2006 international conference on field programmable logic and applications; 2006. p. 1–6.

    Google Scholar 

Download references

Acknowledgements

This work is partially supported by the National Science Foundation awards CNS-1652474 and CNS-2022279.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiaoyan Yu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Cite this chapter

Yu, Q., Yellu, P., Buell, L. (2022). Towards Securing Approximate Computing Systems: Security Threats and Attack Mitigation. In: Liu, W., Lombardi, F. (eds) Approximate Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-98347-5_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-98347-5_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-98346-8

  • Online ISBN: 978-3-030-98347-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics