skip to main content
10.1145/2902961.2903041acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article

Enhancing Hardware Security with Emerging Transistor Technologies

Authors Info & Claims
Published:18 May 2016Publication History

ABSTRACT

We consider how the I-V characteristics of emerging transistors (particularly those sponsored by STARnet) might be employed to enhance hardware security. An emphasis of this work is to move beyond hardware implementations of physically unclonable functions (PUFs) and random num- ber generators (RNGs). We highlight how new devices (i) may enable more sophisticated logic obfuscation for IP protection, (ii) could help to prevent fault injection attacks, (iii) prevent differential power analysis in lightweight cryptographic systems, etc.

References

  1. K. Baddam and M. Zwolinski. Evaluation of dynamic voltage and frequency scaling as a differential power analysis countermeasure. In VLSI Design, 2007. Held jointly with 6th International Conference on Embedded Systems., 20th International Conference on, pages 854--862, Jan 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Badel, E. Guleyupoglu, O. Inac, A. Martinez, P. Vietti, F. Gurkaynak, and Y. Leblebici. A generic standard cell design methodology for differential circuit styles. In Design, Automation and Test in Europe, 2008. DATE '08, pages 843--848, March 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Y. Bi, P.-E. Gaillardon, X. Hu, M. Niemier, J.-S. Yuan, and Y. Jin. Leveraging emerging technology for hardware security - case study on silicon nanowire fets and graphene symfets. In Asia Test Symposium (ATS), pages 342--347, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Y. Bi, K. Shamsi, J.-S. Yuan, P.-E. Gaillardon, G. De Micheli, X. Yin, X. Hu, M. Niemier, and Y. Jin. Emerging technology based design of primitives for hardware security. ACM Journal on Emerging Technologies in Computing Systems (JETC). (to appear). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Y. Bi, K. Shamsi, Y.-S. Yuan, Y. Jin, M. Niemier, and X. S. Hu. Tunnel fet current mode logic for dpa-resilient circuit designs. IEEE Transactions on Smart Grid, page under review, 2016.Google ScholarGoogle Scholar
  6. L. Britnell, R. V. Gorbachev, A. K. Geim, L. A. Ponomarenko, A. Mishchenko, M. T. Greenaway, T. M. Fromhold, K. S. Novoselov, and L. Eaves. Resonant tunnelling and negative differential conductance in graphene transistors. Nature Communications, 4(1794):1--5, 2013.Google ScholarGoogle Scholar
  7. A. Cevrero, F. Regazzoni, M. Schwander, S. Badel, P. Ienne, and Y. Leblebici. Power-gated mos current mode logic (pg-mcml): A power aware dpa-resistant standard cell library. In Proc. of the 48th Design Automation Conference, DAC '11, pages 1014--1019, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. R. Chakraborty and S. Bhunia. Harpoon: An obfuscation-based soc design methodology for hardware protection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 28(10):1493--1502, Oct 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Chen, X. S. Hu, Y. Jin, M. Niemier, and X. Yin. How emerging devices can address hardware security needs and challenges. In Design, Automation and Test in Europe, 2016. DATE '16, page to appear, 2016.Google ScholarGoogle Scholar
  10. Chipworks. Chipworks: Patent and technology partner, Accessed November 17, 2015. http://www.chipworks.com/.Google ScholarGoogle Scholar
  11. L.-W. Chow, J. Baukus, and W. Clark. Integrated circuits protected against reverse engineering and method for fabricating the same using an apparent metal contact line terminating on field oxide, 2002.Google ScholarGoogle Scholar
  12. A. Colli, S. Pisana, A. Fasoli, J. Robertson, and A. C. Ferrari. Electronic transport in ambipolar silicon nanowires. physica status solidi (b), 244(11):4161--4164, 2007.Google ScholarGoogle Scholar
  13. S. Das and J. Appenzeller. Wse2 field effect transistors with enhanced ambipolar characteristics. Applied physics letters, 103(10):103501, 2013.Google ScholarGoogle Scholar
  14. M. De Marchi, D. Sacchetto, S. Frache, J. Zhang, P. Gaillardon, Y. Leblebici, and G. De Micheli. Polarity control in double-gate, gate-all-around vertically stacked silicon nanowire fets. In Electron Devices Meeting (IEDM), 2012 IEEE International, pages 8.4.1--8.4.4, Dec 2012.Google ScholarGoogle ScholarCross RefCross Ref
  15. D. G. Elliott, M. Stumm, W. M. Snelgrove, C. Cojocaru, and R. McKenzie. Computational ram: Implementing processors in memory. Design & Test of Computers, IEEE, 16(1):32--41, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Frontier Economics Ltd, London. Estimating the global economic and social impacts of counterfeiting and piracy, 2011.Google ScholarGoogle Scholar
  17. A. K. Geim and K. S. Novoselov. The rise of graphene. Nature Materials, 6:183--191, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  18. N. Harada, K. Yagi, S. Sato, and N. Yokoyama. A polarity-controllable graphene inverter. Applied Physics Letters, 96(1), 2010.Google ScholarGoogle Scholar
  19. A. Heinzig, S. Slesazeck, F. Kreupl, T. Mikolajick, and W. M. Weber. Reconfigurable silicon nanowire transistors. Nano Letters, 12(1):119--124, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  20. M. Li, D. Esseni, J. Nahas, D. Jena, and H. Xing. Two-dimensional heterojunction interlayer tunneling field effect transistors (thin-tfets). Electron Devices Society, IEEE Journal of the, 3(3):200--207, May 2015.Google ScholarGoogle Scholar
  21. Y.-M. Lin, J. Appenzeller, J. Knoch, and P. Avouris. High-performance carbon nanotube field-effect transistor with tunable polarities. IEEE Transactions on Nanotechnology, 4(5):481--489, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. B. Liu and B. Wang. Embedded reconfigurable logic for asic design obfuscation against supply chain attacks. In Design, Automation and Test in Europe Conference and Exhibition, pages 1--6, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Liu and P. Ning. Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks. In The Network and Distributed System Security Symposium, 2003.Google ScholarGoogle Scholar
  24. R. Martel, V. Derycke, C. Lavoie, J. Appenzeller, K. K. Chan, J. Tersoff, and P. Avouris. Ambipolar electrical transport in semiconducting single-wall carbon nanotubes. Phys. Rev. Lett., 87, 2001.Google ScholarGoogle Scholar
  25. T. Martin, M. Hsiao, D. Ha, and J. Krishnaswami. Denial-of-service attacks on battery-powered mobile computers. In Proceedings of the Second IEEE Annual Conference on Pervasive Computing and Communications, pages 309--318. IEEE, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. M. E. Massad, S. Garg, and M. V. Tripunitara. Integrated circuit (ic) decamouflaging: Reverse engineering camouflaged ics within minutes. In Network and Distributed System Security Symposium (NDSS), 2015.Google ScholarGoogle ScholarCross RefCross Ref
  27. A. Mishchenko, J. Tu, Y. Cao, R. Gorbachev, J. Wallbank, M. Greenaway, V. Morozov, S. Morozov, M. Zhu, S. Wong, F. Withers, C. Woods, Y.-J. Kim, K. Watanabe, T. Taniguchi, E. Vdovin, O. Makarovsky, T. Fromhold, V. Fal'ko, A. Geim, L. Eaves, and K. Novoselov. Twist-controlled resonant tunnelling in graphene/boron nitride/graphene heterostructures. Nature Nanotechnology, 9(10):808--13, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  28. S. Narasimhan, R. Chakraborty, and S. Bhunia. Hardware ip protection during evaluation using embedded sequential trojan. Design Test, IEEE, PP(99):1--1, 2013.Google ScholarGoogle Scholar
  29. J. Rajendran, R. Karri, J. Wendt, M. Potkonjak, N. McDonald, G. Rose, and B. Wysocki. Nano meets security: Exploring nanoelectronic devices for security applications. Proceedings of the IEEE, 103(5):829--849, May 2015.Google ScholarGoogle ScholarCross RefCross Ref
  30. J. Rajendran, M. Sam, O. Sinanoglu, and R. Karri. Security analysis of integrated circuit camouflaging. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS'13, pages 709--720, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. M. Rostami, M. Majzoobi, F. Koushanfar, D. Wallach, and S. Devadas. Robust and reverse-engineering resilient puf authentication and key-exchange by substring matching. Emerging Topics in Computing, IEEE Transactions on, 2(1):37--49, March 2014.Google ScholarGoogle Scholar
  32. U. Rührmair, F. Sehnke, J. Sölter, G. Dror, S. Devadas, and J. Schmidhuber. Modeling attacks on physical unclonable functions. In Proceedings of the 17th ACM Conference on Computer and Communications Security, CCS'10, pages 237--249, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. M. Tehranipoor, U. Guin, and D. Forte. Counterfeit Integrated Circuits: Detection and Avoidance. Springer, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. T. Vasen. Investigation of III-V tunneling field-effect transistors. In A Dissertation submitted to the University of Notre Dame, 2014.Google ScholarGoogle Scholar
  35. M. Yamashina and H. Yamada. Mos current mode logic mcml circuit for low-power ghz processors. NEC Res. Develop., 36:54 -- 63, Jan 1995.Google ScholarGoogle Scholar

Index Terms

  1. Enhancing Hardware Security with Emerging Transistor Technologies

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        GLSVLSI '16: Proceedings of the 26th edition on Great Lakes Symposium on VLSI
        May 2016
        462 pages
        ISBN:9781450342742
        DOI:10.1145/2902961

        Copyright © 2016 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 18 May 2016

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        GLSVLSI '16 Paper Acceptance Rate50of197submissions,25%Overall Acceptance Rate312of1,156submissions,27%

        Upcoming Conference

        GLSVLSI '24
        Great Lakes Symposium on VLSI 2024
        June 12 - 14, 2024
        Clearwater , FL , USA

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader