skip to main content
research-article
Public Access

A Chip-Level Anti-Reverse Engineering Technique

Authors Info & Claims
Published:25 July 2018Publication History
Skip Abstract Section

Abstract

Protection of intellectual property (IP) is increasingly critical for IP vendors in the semiconductor industry. However, advanced reverse engineering techniques can physically disassemble the chip and derive the IPs at a much lower cost than the value of IP design that chips carry. This invasive hardware attack—obtaining information from IC chips—always violates the IP rights of vendors. The intent of this article is to present a chip-level reverse engineering resilient design technique. In the proposed technique, transformable interconnects enable an IC chip to maintain functioning in normal use and to transform its physical structure into another pattern when exposed to invasive attacks. The newly created pattern will significantly increase the difficulty of reverse engineering. Furthermore, to improve the effectiveness of the proposed technique, a systematic design method is developed targeting integrated circuits with multiple design constraints. Simulations have been conducted to demonstrate the capability of the proposed technique, which generates extremely large complexity for reverse engineering with manageable overhead.

References

  1. Miron Abramovici and Paul Bradley. 2009. Integrated circuit security: New threats and solutions. In Proceedings of the 5th Annual Workshop on Cyber Security and Information Intelligence Research: Cyber Security and Information Intelligence Challenges and Strategies. ACM, 55. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Yousra Alkabani and Farinaz Koushanfar. 2007. Active hardware metering for intellectual property protection and security. In Proceedings of the International Conference on USENIX Security. Boston MA, 291--306. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Yousra Alkabani, Farinaz Koushanfar, and Miodrag Potkonjak. 2007. Remote activation of ICs for piracy prevention and digital right management. In Proceedings of the 2007 IEEE/ACM International Conference on Computer-Aided Design. IEEE Press, 674--677. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Matthew F. Barney. 2001. Intelligent agent for identifying intellectual property infringement issues in computer network sites and method of operation thereof. (Sept. 11 2001). Patent No. 6,289,341.Google ScholarGoogle Scholar
  5. Alex Baumgarten, Akhilesh Tyagi, and Joseph Zambreno. 2010. Preventing IC piracy using reconfigurable logic barriers. IEEE Des. Test Comput. 27, 1 (2010), 66--75. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Ken-ichi Chahara, Toshiyuki Ohno, Masahiro Kasai, and Yuzoo Kozono. 1993. Magnetoresistance in magnetic manganese oxide with intrinsic antiferromagnetic spin structure. Appl. Phys. Lett. 63, 14 (1993), 1990--1992.Google ScholarGoogle ScholarCross RefCross Ref
  7. Rajat Subhra Chakraborty and Swarup Bhunia. 2008. Hardware protection and authentication through netlist level obfuscation. In Proceedings of the 2008 IEEE/ACM International Conference on Computer-Aided Design. 674--677. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Shuai Chen, Junlin Chen, Domenic Forte, Jia Di, Mark Tehranipoor, and Lei Wang. 2015. Chip-level anti-reverse engineering using transformable interconnects. In Proceedings of the 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS). 109--114.Google ScholarGoogle ScholarCross RefCross Ref
  9. M. P. Chudzik, R. E. Koritala, L. P. Luo, D. J. Miller, U. Balachandran, and C. R. Kannewurf. 2001. Mechanism and processing dependence of biaxial texture development in magnesium oxide thin films grown by inclined-substrate deposition. IEEE Trans. Appl. Superconduct. 11, 1 (2001), 3469--3472.Google ScholarGoogle ScholarCross RefCross Ref
  10. Ronald P. Cocchi, James P. Baukus, Lap Wai Chow, and Bryan J. Wang. 2014. Circuit camouflage integration for hardware IP protection. In Proceedings of the 51st Annual Design Automation Conference. ACM, 1--5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Gustavo K. Contreras, M. D. Tauhidur Rahman, and Mohammad Tehranipoor. 2013. Secure split-test for preventing IC piracy by untrusted foundry and assembly. In Proceedings of the 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT’13). IEEE, 196--203.Google ScholarGoogle ScholarCross RefCross Ref
  12. Aijiao Cui, Chip-Hong Chang, Sofiène Tahar, and Amr T. Abdel-Hamid. 2011. A robust FSM watermarking scheme for IP protection of sequential circuit design. IEEE Trans. Comput.-Aid. Des. Integr. Circ. Syst. 30, 5 (2011), 678--690. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Richard J. Huang, Angela Hui, Robin Cheung, Mark Chang, and Ming-Ren Lin. 1997. Simplified dual damascene process for multi-level metallization and interconnection structure. (June 3 1997). Patent No. 5,635,423.Google ScholarGoogle Scholar
  14. Suk-Won Hwang, Dae-Hyeong Kim, Hu Tao, Tae-il Kim, Stanley Kim, Ki Jun Yu, Bruce Panilaitis, Jae-Woong Jeong, Jun-Kyul Song, Fiorenzo G. Omenetto, and others. 2013. Materials and fabrication processes for transient and bioresorbable high-performance electronics. Adv. Funct. Mater. 23, 33 (2013), 4087--4093.Google ScholarGoogle ScholarCross RefCross Ref
  15. Edward Jung and Lilian Bossuet. 2017. IP FSM watermarking. In Foundations of Hardware IP Protection. Springer, 65--84.Google ScholarGoogle Scholar
  16. Noriyoshi Kaneko, Fumihiro Honda, and Koichi Nakajima. 1996. Availability of Al-Mg alloys for use as electrical contact resistors. IEEE Trans. Component. Packag. Manufact. Technol. A 19, 1 (1996), 98--104.Google ScholarGoogle ScholarCross RefCross Ref
  17. Li Li and Hai Zhou. 2013. Structural transformation for best-possible obfuscation of sequential circuits. In Proceedings of the 2013 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST’13). IEEE, 55--60.Google ScholarGoogle ScholarCross RefCross Ref
  18. G. Masalskis and others. 2015. Reverse engineering of CMOS integrated circuits. Elektron. Elektrotechn. 88, 8 (2015), 25--28.Google ScholarGoogle Scholar
  19. Howard C. Nicholls, Michael J. Norrington, and Michael K. Thompson. 1995. Method of fabricating a tungsten contact. (June 6 1995). Patent No. 5,422,308.Google ScholarGoogle Scholar
  20. J. Parham, Y. Kim, and others. 2010. Hiding circuit components using boundary blurring techniques. In Proceedings of the IEEE Annual Symposium on VLSI. 5--7.Google ScholarGoogle Scholar
  21. Miodrag Potkonjak, Ani Nahapetian, Michael Nelson, and Tammara Massey. 2009. Hardware trojan horse detection using gate-level characterization. In Proceedings of the 46th ACM/IEEE Design Automation Conference, 2009 (DAC’09). 688--693. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Shahed E. Quadir, Junlin Chen, Domenic Forte, Navid Asadizanjani, Sina Shahbazmohamadi, Lei Wang, John Chandy, and Mark Tehranipoor. 2016. A survey on chip to system reverse engineering. ACM J. Emerg. Technol. Comput. Syst. 13, 1 (2016), 6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Jeyavijayan Rajendran, Michael Sam, Ozgur Sinanoglu, and Ramesh Karri. 2013. Security analysis of integrated circuit camouflaging. In Proceedings of the 2013 ACM SIGSAC Conference on Computer 8 Communications Security. ACM, 709--720. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Jeyavijayan Rajendran, Ozgur Sinanoglu, and Ramesh Karri. 2014. Regaining trust in VLSI design: Design-for-trust techniques. Proc. IEEE 102, 8 (2014), 1266--1282.Google ScholarGoogle ScholarCross RefCross Ref
  25. Masoud Rostami, Farinaz Koushanfar, and Ramesh Karri. 2014. A primer on hardware security: Models, methods, and metrics. Proc. IEEE 102, 8 (2014), 1283--1295.Google ScholarGoogle ScholarCross RefCross Ref
  26. Masoud Rostami, Farinaz Koushanfar, Jeyavijayan Rajendran, and Ramesh Karri. 2013. Hardware security: Threat models and metrics. In Proceedings of the International Conference on Computer-Aided Design. IEEE Press, 819--823. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Jarrod A. Roy, Farinaz Koushanfar, and Igor L. Markov. 2010. Ending piracy of integrated circuits. Computer 43, 10 (2010), 30--38. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Debasri Saha and Susmita Sur-Kolay. 2011. SoC: A real platform for IP reuse, IP infringement, and IP protection. VLSI Design 1 (2011), 5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Hassan Salmani, Mohammad Tehranipoor, and Jim Plusquellic. 2009. New design strategy for improving hardware Trojan detection and reducing Trojan activation time. In Proceedings of the IEEE International Workshop on Hardware-Oriented Security and Trust, 2009 (HOST’09). 66--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Stefan Schürmans, Diandian Zhang, Rainer Leupers, Gerd Ascheid, and Xiaotao Chen. 2014. Improving esl power models using switching activity information from timed functional models. In Proceedings of the 17th International Workshop on Software and Compilers for Embedded Systems. 89--97. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Kaveh Shamsi, Meng Li, Travis Meade, Zheng Zhao, David Z. Pan, and Yier Jin. 2017. Appsat: Approximately deobfuscating integrated circuits. In Proceedings of the 2017 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’17). IEEE, 95--100.Google ScholarGoogle ScholarCross RefCross Ref
  32. Kaveh Shamsi, Meng Li, Travis Meade, Zheng Zhao, David Z. Pan, and Yier Jin. 2017. Cyclic obfuscation for creating sat-unresolvable circuits. In Proceedings of the Great Lakes Symposium on VLSI 2017. ACM, 173--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. B. Small and D. J. Pearson. 1990. On-chip wiring for VLSI: Status and directions. IBM J. Res. Dev. 34, 6 (1990), 858--867. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Payman Zarkesh-Ha, et al. 2000. Prediction of interconnect fan-out distribution using Rent's rule. In Proceedings of the 2000 International Workshop on System-Level Interconnect Prediction. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Richard Taylor. 1990. Interpretation of the correlation coefficient: A basic review. J. Diagn. Med. Sonogr. 6, 1 (1990), 35--39.Google ScholarGoogle ScholarCross RefCross Ref
  36. Fatemeh Tehranipoor, Nima Karimian, Kan Xiao, and John Chandy. 2015. DRAM based intrinsic physical unclonable functions for system level security. In Proceedings of the 25th Edition on Great Lakes Symposium on VLSI. ACM, 15--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Flávio R. Wagner, Wander O. Cesário, Luigi Carro, and Ahmed A. Jerraya. 2004. Strategies for the integration of hardware and software IP components in embedded systems-on-chip. Integr. VLSI J. 37, 4 (2004), 223--252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Yang Xie and Ankur Srivastava. 2016. Mitigating sat attack on logic locking. In Proceedings of the International Conference on Cryptographic Hardware and Embedded Systems. Springer, 127--146.Google ScholarGoogle ScholarCross RefCross Ref
  39. Muhammad Yasin, Bodhisatwa Mazumdar, Jeyavijayan J. V. Rajendran, and Ozgur Sinanoglu. 2016. Sarlock: Sat attack resistant logic locking. In Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’16). IEEE, 236--241.Google ScholarGoogle ScholarCross RefCross Ref
  40. Payman Zarkesh-Ha, Jeffrey A. Davis, William Loh, and James D. Meindl. 2000. Prediction of interconnect fan-out distribution using Rent’s rule. In Proceedings of the 2000 International Workshop on System-level Interconnect Prediction. ACM, 107--112. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A Chip-Level Anti-Reverse Engineering Technique

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Journal on Emerging Technologies in Computing Systems
        ACM Journal on Emerging Technologies in Computing Systems  Volume 14, Issue 2
        Special Issue on Frontiers of Hardware and Algorithms for On-chip Learning, Special Issue on Silicon Photonics and Regular Papers
        April 2018
        322 pages
        ISSN:1550-4832
        EISSN:1550-4840
        DOI:10.1145/3227199
        • Editor:
        • Yuan Xie
        Issue’s Table of Contents

        Copyright © 2018 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 25 July 2018
        • Accepted: 1 December 2017
        • Revised: 1 October 2017
        • Received: 1 May 2017
        Published in jetc Volume 14, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader