Skip to main content
Log in

Design of INV/BUFF Logic Locking For Enhancing the Hardware Security

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

An increasingly popular method for defending an integrated circuit (IC) against theft, excess production, and the Hardware Trojans (HT) is logic locking. The majority of popular logical locking approaches were also susceptible to the SAT attacks. Although it has been reported that there are a number of SAT-resistant logical locking methods, such as Anti-SAT blocks (ASB), that lengthen the amount of time it takes to figure out the correct key, the current methods are possibly susceptible to removal attacks based on signal probability skew (SPS) or have a high design cost. It is suggested to use an INV/BUFF key model that produces an optimized design with less overhead than XOR/XNOR. The suggested method can significantly enhance logical locking without compromising security. Moreover, it reduces the area, power, and time overheads, respectively, by 2.76 %, 12.92 %, and 12.7 % in comparison to the XOR-based technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Data Availability

Not Applicable.

References

  1. Rostami M, Koushanfar F, Karri R (2014) A Primer on Hardware Security: Models, Methods, and Metrics. Proceedings of the IEEE 102:1283–1295. https://doi.org/10.1109/JPROC.2014.2335155

    Article  Google Scholar 

  2. Ashika SV, Sivamangai NM, Naveenkumar R, Napolean A (2023) Importance of logic locking attacks in hardware security. In: Proc. Int Conf Intel Data Comm Technol Internet Things (IDCIoT), pp 156–160. https://doi.org/10.1109/IDCIoT56793.2023.10052782

  3. Roy JA, Koushanfar F, Markov IL (2008) EPIC: Ending piracy of integrated circuits. In: Proc. Design, Automation Test Europe, pp 1069–1074. https://doi.org/10.1145/1403375.1403631

  4. Subramanyan P, Ray S, Malik S (2015) Evaluating the security of logic encryption algorithms. In: Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 137–143. https://doi.org/10.1109/HST.2015.7140252

  5. Khaleghi S, Zhao KD, Rao W (2015) IC piracy prevention via design withholding and entanglement. In: Proc. 20th Asia and South Pacific Design Automation Conf., pp 821–826. https://doi.org/10.1109/ASPDAC.2015.7059112

  6. Naveenkumar R, Sivamangai NM, Napolean A, Janani V (2021) A survey on recent detection methods of the hardware trojans. In: Proc. 3rd International Conference on Signal Processing and Communication (ICPSC), pp 139–143. https://doi.org/10.1109/ICSPC51351.2021.9451682

  7. Patooghy A, Aerabi E, Rezaei H, Mark M, Fazeli M, Kinsy MA (2018) Mystic: Mystifying IP cores using analways-ON FSM obfuscation method. In: Proc. IEEE Comp Soc Ann Symp VLSI (ISVLSI), pp 626–631. https://doi.org/10.1109/ISVLSI.2018.00119

  8. Liu B, Wang B, (2014) Embedded reconfigurable logic for ASIC design obfuscation against supply chain attacks. In: Proc. Design. Automation Test Europe Conf Exhibition (DATE), pp 1–6. https://doi.org/10.7873/DATE2014.256

  9. International Chamber of Commerce, Impacts of counterfeiting and piracy to reach us $1.7 Trillion by 2015. [Online]. Available: http://www.iccwbo.org/News/Articles/2011/Impacts-ofcounterfeiting-and-piracy-to-reach-US$1-7-trillion-by-2015

  10. Roy JA, Koushanfar F, Markov IL (2010) Ending Piracy of Integrated Circuits. Computer 43:30–38. https://doi.org/10.1109/MC.2010.284

    Article  Google Scholar 

  11. Rajendran J, Zhang H, Zhang C, Rose GS, Pino Y, Sinanoglu O, Karri R (2015) Fault Analysis-Based Logic Encryption. IEEE Transactions on Computers 64:410–424. https://doi.org/10.1109/TC.2013.193

    Article  MathSciNet  MATH  Google Scholar 

  12. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) Security analysis of logic obfuscation. In: Proc. Design Automation Conf., pp 83–89. https://doi.org/10.1145/2228360.2228377

  13. Naveenkumar R, Sivamangai NM, Napolean A, Nissi GA (2022) Hardware obfuscation for IP protection of DSP applications. J Electron Test 38(1):9–20. https://doi.org/10.1007/s10836-022-05984-2

  14. Naveenkumar R, Sivamangai NM, Napolean A, Puviarasu A, Saranya G (2022) Preventive Measure of SAT Attack by Integrating Anti-SAT on Locked Circuit for Improving Hardware Security. In: Proc. 7th International Conference on Communication and Electronics Systems (ICCES), Coimbatore, India, pp 756–760. https://doi.org/10.1109/ICCES54183.2022.9835923

  15. Shamsi K, Li M, Pan DZ, Jin Y (2019) KC2: Key-Condition Crunching for Fast Sequential Circuit Deobfuscation. In: Proc. Design, Automation Test Europe Conf Exhibition (DATE), pp 534–539. https://doi.org/10.23919/DATE.2019.8715053

  16. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) AppSAT: Approximately deobfuscating integrated circuits. In: Proc. IEEE Int Symp Hardware Oriented Security Trust (HOST), pp 95–100. https://doi.org/10.1109/HST.2017.7951805

  17. Massad ME, Garg S, Tripunitara MV (2015) Integrated Circuit (IC) Decamouflaging: Reverse Engineering Camouflaged ICs within Minutes. NDSS. https://doi.org/10.14722/NDSS.2015.23218

  18. Yasin M, Mazumdar B, Sinanoglu O, Rajendran JJ (2017) Security analysis of Anti-SAT. In: Proc. 22nd Asia and South Pacific Design Automation Conference (ASP-DAC), pp 342–347. https://doi.org/10.1109/ASPDAC.2017.7858346

  19. Jemimah Rinsy J, Sivamangai NM, Naveenkumar R, Napolean A, Puviarasu A, Janani V (2022) Review on logic locking attacks in hardware security. In: Proc. 6th International Conference on Devices, Circuits and Systems (ICDCS), Coimbatore, India, pp 342–347. https://doi.org/10.1109/ICDCS54290.2022.9780725

  20. Xu X, Shakya B, Tehranipoor MM, Forte D (2017) Novel Bypass Attack and BDD-based Tradeoff Analysis against All Known Logic Locking Attacks. IACR Cryptol ePrint Arch 2017:621. https://doi.org/10.1007/978-3-319-66787-4_10

    Article  MATH  Google Scholar 

  21. Yasin M, Rajendran JJ, Sinanoglu O, Karri R (2016) On Improving the Security of Logic Locking. IEEE Trans Computer-Aided Design Integrated Circuits Syst 35:1411–1424. https://doi.org/10.1109/TCAD.2015.2511144

    Article  Google Scholar 

  22. Lao Y, Parhi KK (2015) Obfuscating DSP Circuits via High-Level Transformations. IEEE Trans Very Large Scale Integr (VLSI) Syst 23:819-830. https://doi.org/10.1109/TVLSI.2014.2323976

  23. Xie Y, Srivastava A (2019) Anti-SAT: Mitigating SAT Attack on Logic Locking. IEEE Trans Computer-Aided Design Integ Circuits Syst 38:199–207. https://doi.org/10.1109/TCAD.2018.2801220

    Article  Google Scholar 

  24. Xie Y, Srivastava A (2016) Mitigating SAT Attack on Logic Locking. IACR Cryptol ePrint Arch 2016:590. https://doi.org/10.1007/978-3-662-53140-2_7

    Article  Google Scholar 

  25. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) AppSAT: Approximately deobfuscating integrated circuits. In: Proc. IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp 95–100. https://doi.org/10.1109/HST.2017.7951805

  26. Liu Y, Zuzak M, Xie Y, Chakraborty A, Srivastava A (2020) Strong anti-SAT: Secure and effective logic locking. In: Proc. 21st International Symposium on Quality Electronic Design (ISQED), pp 199–205. https://doi.org/10.1109/ISQED48828.2020.9136983

Download references

Author information

Authors and Affiliations

Authors

Contributions

The first author wrote the manuscript, and the second author supervised, third, fourth and fifth author- done the proof reading.

Corresponding author

Correspondence to R. Naveenkumar.

Ethics declarations

Research Involving Human and Animal Participants

Not Applicable.

Competing Interests

Nil.

Additional information

Responsible Editor: C. A. Papachristou

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Naveenkumar, R., Sivamangai, N.M., Napolean, A. et al. Design of INV/BUFF Logic Locking For Enhancing the Hardware Security. J Electron Test 39, 141–153 (2023). https://doi.org/10.1007/s10836-023-06061-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-023-06061-y

Keywords

Navigation