Skip to main content
Log in

Robust and Noninvasive IC Authentication Using Radiated Electromagnetic Emissions

  • Published:
Journal of Hardware and Systems Security Aims and scope Submit manuscript

Abstract

Counterfeiting of integrated circuits (ICs) has become a genuine concern of the semiconductor industry. Counterfeiting involves both economic and safety issues. The semiconductor companies and embedded system designers are looking for different solutions to gain confidence in the ICs they use. It is necessary to find a robust solution that is both efficient in terms of cost and implementation to detect and avoid the counterfeiting of ICs. In this article, we have described our studies of the use of an electromagnetic (EM)-based approach that can be utilized to authenticate ICs. Additionally, this article suggests ways in which the proposed EM-based solution is robust against reliability and aging effects. Our proposed scheme details the usability of manufacturing-based process variations (PVs) to create device fingerprints using the EM-based approach. To highlight the distinction between various devices under test (DUT), the resulting EM fingerprints have been subjected to post-processing schemes. To validate our approach, we have performed our experiments across different nanoscale field programmable gate arrays (FPGAs). We have also discussed in brief the implementation and results using this technique for microcontrollers (MCUs).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Guin U, Huang K, DiMase D, Carulli JM, Tehranipoor M, Makris Y (2014) Counterfeit integrated circuits: a rising threat in the global semiconductor supply chain. Proc IEEE 102(8):1207–1228

    Article  Google Scholar 

  2. Guin U, DiMase D, Tehranipoor M (2014) Counterfeit integrated circuits: detection, avoidance, and the challenges ahead. J Electron Test 30(1):9–23

    Article  Google Scholar 

  3. Guin U, Forte D, Tehranipoor M (2016) Design of accurate low-cost on-chip structures for protecting integrated circuits against recycling. IEEE Trans Very Large Scale Integr VLSI Syst 24(4):1233–1246

    Article  Google Scholar 

  4. Alam M. et al. (2018) Robust, low-cost, and accurate detection of recycled ICs using digital signatures. In: 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). pp. 209–214 . https://doi.org/10.1109/HST.2018.8383917

  5. He K et al (2015) EM-based on-chip aging sensor for detection and prevention of counterfeit and recycled ICs. In: Proc IEEE/ACM International Conference on Computer-Aided Design. IEEE Press, pp 146–151

  6. Guin U. et al. Detecting recycled SoCs by exploiting aging induced biases in memory cells. 9

  7. Kumari P. et al. (2018) Independent detection of recycled flash memory: challenges and solutions. In: 2018 IEEE International Symposium on Hardware Oriented Security and Trust (HOST). pp. 89–95. https://doi.org/10.1109/HST.2018.8383895

  8. Shahbazmohamadi S. et al. (2014) Advanced physical inspection methods for counterfeit IC detection. In: 40th International Symposium for Testing and Failure Analysis. pp. 55–64

  9. Song P et al (2014) Counterfeit IC detection using light emission. In: 2014 International Test Conference, pp 1–8. https://doi.org/10.1109/TEST.2014.7035356

    Google Scholar 

  10. Herder C, Yu MD, Koushanfar F, Devadas S (2014) Physical unclonable functions and applications: a tutorial. Proc IEEE 102(8):1126–1141

    Article  Google Scholar 

  11. Marchand C, Bossuet L, Mureddu U, Bochard N, Cherkaoui A, Fischer V (2018) Implementation and characterization of a physical unclonable function for IoT: a case study with the TERO-PUF. IEEE Trans Comput Aided Des Integr Circuits Syst 37(1):97–109. https://doi.org/10.1109/TCAD.2017.2702607

    Article  Google Scholar 

  12. Maes R et al (2012) PUFKY: a fully functional PUF-based cryptographic key generator. In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, pp 302–319

  13. Rührmair U, van Dijk M (2013) PUFs in security protocols: attack models and security evaluations. In: 2013 IEEE Symposium on Security and privacy (SP). pp. 286–300 IEEE

  14. Merli D. et al. (2013) Localized electromagnetic analysis of RO PUFs. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST). pp. 19–24. https://doi.org/10.1109/HST.2013.6581559

  15. Ahmed MM, Hely D, Barbot N, Siragusa R, Perret E, Bernier M, Garet F (2017) Radiated electromagnetic emission for integrated circuit authentication. IEEE Microwave Wireless Compon Lett 27(11):1028–1030. https://doi.org/10.1109/LMWC.2017.2750078

    Article  Google Scholar 

  16. Ahmed MM et al. (2018) Authentication of microcontroller board using non-invasive EM emission technique. In: 2018 IEEE 3rd International Verification and Security Workshop (IVSW). pp. 25–30. https://doi.org/10.1109/IVSW.2018.8494883

  17. Ahmed MM et al. (2017): Towards a robust and efficient EM based authentication of FPGA against counterfeiting and recycling. In: 2017 19th International Symposium on Computer Architecture and Digital Systems (CADS). pp. 1–6 IEEE, Kish Island. https://doi.org/10.1109/CADS.2017.8310673

  18. Ghosh S, Roy K (2010) Parameter variation tolerance and error resiliency: new design paradigm for the nanoscale era. Proc IEEE 98(10):1718–1751

    Article  Google Scholar 

  19. Aryanpour A, Cowan GE (2009) A circuit design and fabrication approach to address global process variation. In: MWSCAS’09. 52nd IEEE International Midwest Symposium on Circuits and Systems, 2009. pp. 455–458 IEEE

  20. Mulder ED et al. (2005) Electromagnetic analysis attack on an FPGA implementation of an elliptic curve cryptosystem. In: EUROCON 2005 - The International Conference on “Computer as a Tool.” pp. 1879–1882. https://doi.org/10.1109/EURCON.2005.1630348

  21. Nikolić B et al. (2010) Technology variability from a design perspective. In: Custom Integrated Circuits Conference (CICC), 2010 IEEE. pp. 1–8 IEEE

  22. Mare S. et al. (2016) A study of authentication in daily life. In: Proc of the Symposium On Usable Privacy and Security (SOUPS).

  23. Cherif Z et al. (2012) An easy-to-design PUF based on a single oscillator: the loop PUF. In: 2012 15th Euromicro Conference on Digital System Design. pp. 156–162 IEEE, Cesme, Izmir, Turkey. https://doi.org/10.1109/DSD.2012.22

  24. Spartan-3 Generation FPGA User Guide, [Online]. Available: https://www.xilinx.com/support/documentation/user_guides/ug331.pdf

  25. 7 Series FPGAs Data Sheet: Overview (DS180). 18 (2018), [Online]. Available: https://www.xilinx.com/support/documentation/data_sheets/ds180_7Series_Overview.pdf

  26. Dogan H et al. (2014) Aging analysis for recycled FPGA detection. In: 2014 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT). pp. 171–176 IEEE, Amsterdam, Netherlands. https://doi.org/10.1109/DFT.2014.6962099

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mosabbah Mushir Ahmed.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Ahmed, M., Hely, D., Perret, E. et al. Robust and Noninvasive IC Authentication Using Radiated Electromagnetic Emissions. J Hardw Syst Secur 3, 273–288 (2019). https://doi.org/10.1007/s41635-019-00072-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s41635-019-00072-y

Keywords

Navigation