Skip to main content
Log in

Enhancing Security of FPGA-Based Embedded Systems with Combinational Logic Binding

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

With the increasing use of field-programmable gate arrays (FPGAs) in embedded systems and many embedded applications, the failure to protect FPGA-based embedded systems from cloning attacks has brought serious losses to system developers. This paper proposes a novel combinational logic binding technique to specially protect FPGA-based embedded systems from cloning attacks and provides a pay-per-device licensing model for the FPGA market. Security analysis shows that the proposed binding scheme is robust against various types of malicious attacks. Experimental evaluations demonstrate the low overhead of the proposed technique.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Lv Y, Zhou Q, Cai Y et al. Trusted integrated circuits: The problem and challenges. J. Comput. Sci. Technol., 2014, 29(5): 918-928.

    Article  Google Scholar 

  2. Fu H, Gan L, Clapp R et al. Scaling reverse time migration performance through reconfigurable dataflow engines. IEEE Micro, 2014, 34(1): 30-40.

    Article  Google Scholar 

  3. Zhang J, Qu Q. A survey on security and trust of FPGAbased systems. In Proc. International Conference on Field-Programmable Technology (ICFPT), Dec. 2014, pp.147-152.

  4. Kean T. Cryptographic rights management of FPGA intellectual property cores. In Proc. ACM/SIGDA Symp. Field-Programmable Gate Arrays (FPGA), Feb. 2002, pp.113-118.

  5. Qu G, Potkonjak M, Stojcev M. Intellectual Property Protection in VLSI Designs: Theory and Practice. Kluwer Academic Publishers, 2003.

  6. Hori Y, Satoh A, Sakane H et al. Bitstream encryption and authentication with AES-GCM in dynamically reconfigurable systems. In Proc. International Conference on Field Programmable Logic and Applications, Sept. 2008, pp.23-28.

  7. Trimberger S, Moore J, LuW. Authenticated encryption for FPGA bitstreams. In Proc. the 19th ACM/SIGDA Symp. Field-Programmable Gate Arrays (FPGA), Feb.27-Mar.1, 2011, pp.83-86.

  8. Drimer S. Security for volatile FPGAs [Ph.D. Thesis], Computer Laboratory, University of Cambridge, Nov uCAMCL-TR-763, 2009.

  9. Herder C, Yu M, Koushanfar F, Devadas S. Physical unclonable functions and applications: A tutorial. Proceedings of the IEEE, 2014, 102(8): 1126-1141.

    Article  Google Scholar 

  10. Gora M, Maiti A, Schaumont P. A flexible design flow for software IP binding in FPGA. IEEE Trans. Ind. Informatics, 2010, 6(4): 719-728.

    Article  Google Scholar 

  11. Koushanfar F. Integrated circuits metering for piracy protection and digital rights management. In Proc. the 21st Great Lakes Symposium on VLSI, May 2011, pp.449-454.

  12. Roy J, Koushanfar F, Markov I. EPIC: Ending piracy of integrated circuits. In Proc. Design, Automation and Test in Europe, March 2008, pp.1069-1074.

  13. Note J, Rannaud E. From the bitstream to the netlist. In Proc. the 16th ACM/SIGDA International Symposium on Field Programmable Gate Arrays, Feb. 2008, p.264.

  14. Xia Z, Wang X, Sun X, Wang Q. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(2): 340-352.

    Article  Google Scholar 

  15. Fu Z, Wu X, Guan C, Sun X, Ren K. Towards efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Transactions on Information Forensics and Security, 2016, 11(12): 2706-2716.

    Article  Google Scholar 

  16. Xia Z, Wang X, Zhang L, Qin Z, Sun X, Ren K. A privacy-preserving and copy-deterrence content-based image retrieval scheme in cloud computing. IEEE Transactions on Information Forensics and Security, 2016, 11(11): 2594-2608.

    Article  Google Scholar 

  17. Fu Z, Ren K, Shu J, Sun X, Huang F. Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(9): 2546-2559.

    Article  Google Scholar 

  18. Fu Z, Sun X, Liu Q, Zhou L, Shu J. Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Transactions on Communications, 2015, E98-B(1): 190-200.

    Article  Google Scholar 

  19. Guo P, Wang J, Li B, Lee S. A variable threshold-value authentication architecture for wireless mesh networks. Journal of Internet Technology, 2014, 15(6): 929-936.

    Google Scholar 

  20. Ma T, Zhou J, Tang M, Tian Y, Al-Dhelaan A, Al-Rodhaan M, Lee S. Social network and tag sources based augmenting collaborative recommender system. IEICE Transactions on Information and Systems, 2015, E98-D(4): 902-910.

    Article  Google Scholar 

  21. Ren Y, Shen J, Wang J, Han J, Lee S. Mutual verifiable provable data auditing in public cloud storage. Journal of Internet Technology, 2015, 16(2): 317-323.

    Google Scholar 

  22. Li J, Li X, Yang B, Sun X. Segmentation-based image copy-move forgery detection scheme. IEEE Transactions on Information Forensics and Security, 2015, 10(3): 507-518.

    Article  Google Scholar 

  23. Xia Z, Wang X, Sun X, Liu Q, Xiong N. Steganalysis of LSB matching using differences between nonadjacent pixels. Multimedia Tools and Applications, 2016, 75(4): 1947-1962.

    Article  Google Scholar 

  24. Xia Z, Wang X, Sun X, Wang B. Steganalysis of least significant bit matching using multi-order differences. Security and Communication Networks, 2014, 7(8): 1283-1291.

    Article  Google Scholar 

  25. Yuan C, Sun X, Lv R. Fingerprint liveness detection based on multi-scale LPQ and PCA. China Communications, 2016, 13(7): 60-65.

    Article  Google Scholar 

  26. Zhou Z, Wang Y, Wu Q, Yang C, Sun X. Effective and efficient global context verification for image copy detection. IEEE Transactions on Information Forensics and Security, 2016, 12(1): 48-63.

    Article  Google Scholar 

  27. Zhang Y, Sun X, Wang B. Efficient algorithm for k-barrier coverage based on integer linear programming. China Communications, 2016, 13(7): 16-23.

    Article  Google Scholar 

  28. Xie S, Wang Y. Construction of tree network with limited delivery latency in homogeneous wireless sensor networks. Wireless Personal Communications, 2014, 78(1): 231-246.

    Article  Google Scholar 

  29. Shen J, Tan H, Wang J, Wang J, Lee S. A novel routing protocol providing good transmission reliability in underwater sensor networks. Journal of Internet Technology, 2015, 16(1): 171-178.

    Google Scholar 

  30. Zhang J, Qu G, Lv Y, Zhou Q. A survey on silicon PUFs and recent advances in ring oscillator PUFs. J. Comput. Sci. Technol., 2014, 29(4): 664-678.

    Article  Google Scholar 

  31. Atallah M, Bryant E, Korb J, Rice J. Binding software to specific native hardware in a VM environment. In Proc. the 1st ACM Workshop on Virtual Machine Security, Oct. 2008, pp.45-48.

  32. Suh G, Devadas S. Physical unclonable functions for device authentication and secret key generation. In Proc. the 44th ACM/IEEE Design Automation Conference, June 2007, pp.9-14.

  33. Holcomb D, Burleson W, Fu K. Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Computers, 2009, 58(9): 1198-1210.

    Article  MathSciNet  Google Scholar 

  34. Lim D, Lee J, Gassport B et al. Extracting secret keys from integrated circuits. IEEE Trans. VLSI Syst., 2005, 13(10): 1200-1205.

    Article  Google Scholar 

  35. Lach J, Mangione-Smith W, Potkonjak M. Fingerprinting techniques for field-programmable gate array intellectual property protection. IEEE Trans. Comput. Des. Integr. Circuits Syst., 2001, 20(10): 1253-1261.

    Article  Google Scholar 

  36. Merli D, Schuster D, Stumpf F, Sigl G. Side-channel analysis of PUFs and fuzzy extractors. In Proc. the 4th International Conference on Trust and Trustworthy Computing, June 2011, pp.33-47.

  37. Zhang J, Lin Y, Qu G. Reconfigurable binding against FPGA replay attacks. ACM Trans. Des. Autom. Electron. Syst., 2015, 20(2): 33:1-33:20.

  38. Gao M, Lai K, Qu G. A highly flexible ring oscillator PUF. In Proc. the 51th ACM/IEEE Design Automation Conference (DAC), June 2014, pp.89:1-89:6.

  39. Zhang J, Wu Q, Ding Y et al. Techniques for design and implementation of an FPGA-specific physical unclonable function. Journal of Computer Science and Technology, 2016, 31(1): 124-136.

    Article  Google Scholar 

  40. Majzoobi M, Koushanfar F, Potkonjak M. Techniques for design and implementation of secure reconfigurable PUFs. ACM Trans. Reconfigurable Technology and Systems, 2009, 2(1): 5:1-5:33.

  41. Yin C, Qu G, Zhou Q. Design and implementation of a group-based RO PUF. In Proc. Design, Automation and Test in Europe Conference and Exhibition (DATE), March 2013, pp.416-421.

  42. Guajardo J, Kumar S, Schrijen G, Tuyls P. FPGA intrinsic PUFs and their use for IP protection. In Proc. the 9th Int. Conf. Cryptographic Hardware and Embedded Systems, Sept. 2007, pp.63-80.

  43. Anderson J. A PUF design for secure FPGA-based embedded systems. In Proc. the 15th Asia and South Pacific Design Automation Conference (ASP-DAC), Jan. 2010, pp.1-6.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ji-Liang Zhang.

Electronic supplementary material

Below is the link to the electronic supplementary material.

ESM 1

(PDF 390 kb)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, JL., Wang, WZ., Wang, XW. et al. Enhancing Security of FPGA-Based Embedded Systems with Combinational Logic Binding. J. Comput. Sci. Technol. 32, 329–339 (2017). https://doi.org/10.1007/s11390-017-1700-8

Download citation

  • Received:

  • Revised:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-017-1700-8

Keywords

Navigation