skip to main content
10.1145/3569052.3571876acmconferencesArticle/Chapter ViewAbstractPublication PagesispdConference Proceedingsconference-collections
research-article

Security-aware Physical Design against Trojan Insertion, Frontside Probing, and Fault Injection Attacks

Published:26 March 2023Publication History

ABSTRACT

The dramatic growth of hardware attacks and the lack of security-concern solutions in design tools lead to severe security problems in modern IC designs. Although many existing countermeasures provide decent protection against security issues, they still lack the global design view with sufficient security consideration in design time. This paper proposes a security-aware framework against Trojan insertion, frontside probing, and fault injection attacks at the design stage. The framework consists of two major techniques: (1) a large-scale shielding method that effectively covers the exposed areas of assets and (2) a cell-movement-based method to eliminate the empty spaces vulnerable to Trojan insertion. Experimental results show that our framework effectively reduces the vulnerability of these attacks and achieves the best overall score compared with the top-3 teams in the 2022 ACM ISPD Security Closure of Physical Layouts Contest.

References

  1. K. Xiao, D. Forte, Y. Jin, R. Karri, S. Bhunia, and M. Tehranipoor, "Hardware trojans: Lessons learned after one decade of research," ACM Trans. on TODAES, vol. 22, no. 1, pp. 1--23, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. M. Tehranipoor and F. Koushanfar, "A survey of hardware trojan taxonomy and detection," IEEE Design Test of Computers, vol. 27, no. 1, pp. 10--25, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Knechtel, J. Gopinath, J. Bhandari, M. Ashraf, H. Amrouch, S. Borkar, S.-K. Lim, O. Sinanoglu, and R. Karri, "Security closure of physical layouts iccad special session paper," in Proc. of ICCAD, 2021, pp. 1--9.Google ScholarGoogle Scholar
  4. H. Wang, D. Forte, M. M. Tehranipoor, and Q. Shi, "Probing attacks on integrated circuits: Challenges and research opportunities," IEEE Design & Test, vol. 34, no. 5, pp. 63--71, 2017.Google ScholarGoogle ScholarCross RefCross Ref
  5. H. Wang, Q. Shi, A. Nahiyan, D. Forte, and M. M. Tehranipoor, "A physical design flow against front-side probing attacks by internal shielding," IEEE Trans. on CAD, vol. 39, no. 10, pp. 2152--2165, 2020.Google ScholarGoogle ScholarCross RefCross Ref
  6. A. Barenghi, L. Breveglieri, I. Koren, and D. Naccache, "Fault injection attacks on cryptographic devices: Theory, practice, and countermeasures," Proc. of the IEEE, vol. 100, no. 11, pp. 3056--3076, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  7. C. Shepherd, K. Markantonakis, N. van Heijningen, D. Aboulkassimi, C. Gaine, T. Heckmann, and D. Naccache, "Physical fault injection and side-channel attacks on mobile devices: A comprehensive analysis," Computers & Security, vol. 111, p. 102471, 2021.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. X. Wang, M. Tehranipoor, and J. Plusquellic, "Detecting malicious inclusions in secure hardware: Challenges and solutions," in IEEE International Workshop on HOST, 2008, pp. 15--19.Google ScholarGoogle Scholar
  9. K. Xiao, D. Forte, and M. Tehranipoor, "A novel built-in self-authentication technique to prevent inserting hardware trojans," IEEE Trans. on CAD, vol. 33, no. 12, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  10. M. Nabeel, M. Ashraf, S. Patnaik, V. Soteriou, O. Sinanoglu, and J. Knechtel, "2.5D root of trust: Secure system-level integration of untrusted chiplets," IEEE Trans. on Computers, vol. 69, no. 11, 2020.Google ScholarGoogle ScholarCross RefCross Ref
  11. X. Guo, R. G. Dutta, J. He, M. M. Tehranipoor, and Y. Jin, "QIF-Verilog: Quantitative information-flow based hardware description languages for pre-silicon security assessment," in IEEE International Symposium on HOST, 2019, pp. 91--100.Google ScholarGoogle Scholar
  12. J.-M. Cioranesco, J.-L. Danger, T. Graba, S. Guilley, Y. Mathieu, D. Naccache, and X. T. Ngo, "Cryptographically secure shields," in IEEE International Symposium on HOST, 2014, pp. 25--31.Google ScholarGoogle Scholar
  13. Security closure of physical layouts. [Online]. Available: https://wp.nyu.edu/ ispd_22_contest/Google ScholarGoogle Scholar
  14. M. Beaumont, B. Hopkins, and T. Newby, "Hardware trojans-prevention, detection, countermeasures (a literature review)," 2011.Google ScholarGoogle Scholar
  15. T. Trippel, K. G. Shin, K. B. Bush, and M. Hicks, "Icas: an extensible framework for estimating the susceptibility of ic layouts to additive trojans," in IEEE Symposium on Security and Privacy, 2020, pp. 1742--1759.Google ScholarGoogle Scholar
  16. L. Chen, X. Min, C.-K. Koh, J. Cong, and P. H. Madden, "Routability-driven placement and white space allocation," in Proc. of ICCAD, 2004, pp. 394--401.Google ScholarGoogle Scholar
  17. M.-K. Hsu, Y.-F. Chen, C.-C. Huang, S. Chou, T.-H. Lin, T.-C. Chen, and Y.-W. Chang, "NTUplace4h: A novel routability-driven placement algorithm for hierarchical mixed-size circuit designs," IEEE Trans. on CAD, vol. 33, no. 12, pp. 1914--1927, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  18. C.-C. Huang, H.-Y. Lee, B.-Q. Lin, S.-W. Yang, C.-H. Chang, S.-T. Chen, Y.-W. Chang, T.-C. Chen, and I. Bustany, "NTUplace4dr: A detailed-routing-driven placer for mixed-size circuit designs with technology and region constraints," IEEE Trans. on CAD, vol. 37, no. 3, pp. 669--681, 2018.Google ScholarGoogle ScholarCross RefCross Ref
  19. Nangate freepdk45 open cell library. [Online]. Available: https://si2.org/open-cell-library/Google ScholarGoogle Scholar

Index Terms

  1. Security-aware Physical Design against Trojan Insertion, Frontside Probing, and Fault Injection Attacks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ISPD '23: Proceedings of the 2023 International Symposium on Physical Design
      March 2023
      278 pages
      ISBN:9781450399784
      DOI:10.1145/3569052

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 26 March 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      Overall Acceptance Rate62of172submissions,36%
    • Article Metrics

      • Downloads (Last 12 months)119
      • Downloads (Last 6 weeks)4

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader