skip to main content
research-article

Securing Network-on-chips Against Fault-injection and Crypto-analysis Attacks via Stochastic Anonymous Routing

Published:21 June 2023Publication History
Skip Abstract Section

Abstract

Network-on-chip (NoC) is widely used as an efficient communication architecture in multi-core and many-core System-on-chips (SoCs). However, the shared communication resources in an NoC platform, e.g., channels, buffers, and routers, might be used to conduct attacks compromising the security of NoC-based SoCs. Most of the proposed encryption-based protection methods in the literature require leaving some parts of the packet unencrypted to allow the routers to process/forward packets accordingly. This reveals the source/destination information of the packet to malicious routers, which can be exploited in various attacks. For the first time, we propose the idea of secure, anonymous routing with minimal hardware overhead to encrypt the entire packet while exchanging secure information over the network. We have designed and implemented a new NoC architecture that works with encrypted addresses. The proposed method can manage malicious and benign failures at NoC channels and buffers by bypassing failed components with a situation-driven stochastic path diversification approach. Hardware evaluations show that the proposed security solution combats the security threats at the affordable cost of 1.5% area and 20% power overheads chip-wide.

REFERENCES

  1. [1] Ancajas Dean Michael, Chakraborty Koushik, and Roy Sanghamitra. 2014. Fort-NoCs: Mitigating the threat of a compromised NoC. In Proceedings of the 51st Annual Design Automation Conference on Design Automation Conference (DAC’14). ACM Press, New York, NY, 16. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. [2] Azad Siavoosh Payandeh, Jervan Gert, and Sepulveda Johanna. 2019. Dynamic and distributed security management for NoC-based MPSoCs. In Proceedings of the International Conference on Computational Science (ICCS’19), Rodrigues João M. F., Cardoso Pedro J. S., Monteiro Jânio, Lam Roberto, Krzhizhanovskaya Valeria V., Lees Michael H., Dongarra Jack J., and Sloot Peter M. A. (Eds.). Springer International Publishing, Cham, 649662. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Bhunia Swarup, Hsiao Michael S., Banga Mainak, and Narasimhan Seetharam. 2014. Hardware Trojan attacks: Threat analysis and countermeasures. Proc. IEEE 102, 8 (2014), 12291247.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Boraten Travis and Kodi Avinash Karanth. 2016. Packet security with path sensitization for NoCs. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition (DATE’16). Research Publishing Services, Singapore, 11361139. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  5. [5] Boraten Travis and Kodi Avinash Karanth. 2016. Mitigation of denial of service attack with hardware Trojans in NoC architectures. In Proceedings of the IEEE International Parallel and Distributed Processing Symposium (IPDPS’16). IEEE, 10911100. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Boraten Travis H. and Kodi Avinash K.. 2018. Securing NoCs against timing attacks with non-interference-based adaptive routing. In Proceedings of the 12th IEEE/ACM International Symposium on Networks-on-Chip (NOCS’18). 18. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Caimi Luciano Lores and Moraes Fernando Gehm. 2019. Security in many-core SoCs leveraged by opaque secure zones. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’19). IEEE, 471476. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Catania V., Mineo A., Monteleone S., Palesi M., and Patti D.. 2015. Noxim: An open, extensible and cycle-accurate network on chip simulator. In Proceedings of the IEEE 26th International Conference on Application-specific Systems, Architectures and Processors (ASAP’15). 162163.Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Charles Subodha, Logan Megan, and Mishra Prabhat. 2020. Lightweight anonymous routing in NoC-based SoCs. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition (DATE’20). IEEE, 334337.Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Charles Subodha and Mishra Prabhat. 2020. Lightweight and trust-aware routing in NoC-based SoCs. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’20). IEEE, 160167.Google ScholarGoogle ScholarCross RefCross Ref
  11. [11] Charles Subodha and Mishra Prabhat. 2020. Securing network-on-chip using incremental cryptography. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’20). IEEE, 168175.Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Chen Kun-Chih, Lin Shu-Yen, Hung Hui-Shun, and Wu An-Yeu Andy. 2013. Topology-aware adaptive routing for nonstationary irregular mesh in throttled 3D NoC systems. IEEE Trans. Parallel Distrib. Syst. 24, 10 (2013), 21092120. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Dahir Nizar, Mak Terrence, Yakovlev Alex, et al. 2013. Highly adaptive and deadlock-free routing for three-dimensional networks-on-chip. IET Comput. Dig. Tech. 7, 6 (2013), 255263.Google ScholarGoogle ScholarCross RefCross Ref
  14. [14] Daoud Luka and Rafla Nader. 2018. Routing aware and runtime detection for infected network-on-chip routers. In Proceedings of the IEEE 61st International Midwest Symposium on Circuits and Systems (MWSCAS’18). IEEE, 775778.Google ScholarGoogle ScholarCross RefCross Ref
  15. [15] Daoud Luka and Rafla Nader. 2019. Analysis of black hole router attack in network-on-chip. In Proceedings of the IEEE 62nd International Midwest Symposium on Circuits and Systems (MWSCAS’19). IEEE, 6972.Google ScholarGoogle ScholarCross RefCross Ref
  16. [16] Daoud Luka and Rafla Nader. 2019. Detection and prevention protocol for black hole attack in network-on-chip. In Proceedings of the 13th IEEE/ACM International Symposium on Networks-on-Chip. 12.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Engels Daniel, Saarinen Markku-Juhani O., Schweitzer Peter, and Smith Eric M.. 2011. The Hummingbird-2 lightweight authenticated encryption algorithm. In Proceedings of the International Workshop on Radio Frequency Identification: Security and Privacy Issues. Springer, 1931.Google ScholarGoogle Scholar
  18. [18] Fernandes Ramon, Marcon César, Cataldo Rodrigo, Silveira Jarbas, Sigl Georg, and Sepúlveda Johanna. 2016. A security aware routing approach for NoC-based MPSoCs. In Proceedings of the 29th Symposium on Integrated Circuits and Systems Design (SBCCI’16). IEEE, 16.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Kinsy Michel A., Pellauer Michael, and Devadas Srinivas. 2011. Heracles: Fully synthesizable parameterized MIPS-based multicore system. In Proceedings of the 21st International Conference on Field Programmable Logic and Applications. IEEE, 356362. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Lecler Jean-Jacques and Baillieu Gilles. 2011. Application driven network-on-chip architecture exploration & refinement for a complex SoC. Design Autom. Embed. Syst. 15, 2 (2011), 133158.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. [21] Madden Kyle, Harkin Jim, McDaid Liam, and Nugent Chris. 2018. Adding security to networks-on-chip using neural networks. In Proceedings of the IEEE Symposium Series on Computational Intelligence (SSCI’18). IEEE, 12991306.Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Mukhopadhyay Debdeep and Chakraborty Rajat Subhra. 2014. Hardware Security: Design, Threats, and Safeguards. CRC Press, UK.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Patooghy Ahmad, Torkaman Maral Filvan, and Elahi Mehdi. 2019. Your hardware is all wired up! attacking network-on-chips via crosstalk channel. In Proceedings of the 12th International Workshop on Network on Chip Architectures. 16.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Ravikumar C. P., Swamy S. Kendaganna, and Uma B. V.. 2019. A hierarchical approach to self-test, fault-tolerance and routing security in a Network-on-Chip. In Proceedings of the IEEE International Test Conference India (ITC India’19). IEEE, 16. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Reinbrecht Cezar, Forlin Bruno, Zankl Andreas, and Sepulveda Johanna. 2018. Earthquake—A NoC-based optimized differential cache-collision attack for MPSoCs. In Proceedings of the Design, Automation and Test in Europe Conference and Exhibition (DATE’18). IEEE, 648653. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Reinbrecht Cezar, Susin Altamiro, Bossuet Lilian, and Sepúlveda Johanna. 2016. Gossip NoC—Avoiding timing side-channel attacks through traffic management. In Proceedings of the IEEE Computer Society Annual Symposium on VLSI (ISVLSI’16). IEEE, 601606.Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Reinbrecht Cezar, Susin Altamiro, Bossuet Lilian, Sigl Georg, and Sepúlveda Johanna. 2017. Timing attack on NoC-based systems: Prime+ Probe attack and NoC-based protection. Microprocess. Microsyst. 52 (2017), 556565.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Rescorla Eric et al. 1999. Diffie-hellman Key Agreement Method. Technical Report. RFC 2631.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Sarihi Amin, Patooghy Ahmad, Hasanzadeh Mahdi, Abdelrehim Mostafa, and Badawy Abdel-Hameed A.. 2021. Securing network-on-chips via novel anonymous routing. In Proceedings of the 15th IEEE/ACM International Symposium on Networks-on-Chip. 2934.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Sarihi Amin, Patooghy Ahmad, Khalid Ahmed, Hasanzadeh Mahdi, Said Mostafa, and Badawy Abdel-Hameed A.. 2021. A survey on the security of wired, wireless, and 3D network-on-chips. IEEE Access 9 (2021), 107625107656. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  31. [31] Sepúlveda Johanna, Flórez Daniel, and Gogniat Guy. 2015. Efficient and flexible NoC-based group communication for secure MPSoCs. In Proceedings of the International Conference on ReConFigurable Computing and FPGAs (ReConFig’15). IEEE, 16. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Sepúlveda Johanna, Zankl Andreas, Flórez Daniel, and Sigl Georg. 2017. Towards protected MPSoC communication for information protection against a malicious NoC. Procedia Comput. Sci. 108 (2017), 11031112.Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Sharma Gaurav, Ellinidou Soultana, Kuchta Veronika, Sahu Rajeev Anand, Markowitch Olivier, and Dricot Jean-Michel. 2018. Secure communication on NoC-based MPSoC. In Security and Privacy in Communication Networks, Beyah Raheem, Chang Bing, Li Yingjiu, and Zhu Sencun (Eds.). Springer International Publishing, Cham, 417428. Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Sharma Gaurav, Kuchta Veronika, Sahu Rajeev Anand, Ellinidou Soultana, Bala Suman, Markowitch Olivier, and Dricot Jean-Michel. 2019. A twofold group key agreement protocol for NoC-based MPSoCs. Trans. Emerg. Telecommun. Technol. 30, 6 (June2019), 118. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Sharma Gaurav, Kuchta Veronika, Sahu Rajeev Anand, Ellinidou Soultana, Bala Suman, Markowitch Olivier, and Dricot Jean Michel. 2019. A twofold group key agreement protocol for NoC-based MPSoCs. Trans. Emerg. Telecommun. Technol. 30, 6 (2019), 118. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Taheri Ebadollah, Isakov Mihailo, Patooghy Ahmad, and Kinsy Michel A.. 2020. Addressing a new class of reliability threats in 3D network-on-chips. IEEE Trans. Comput.-Aided Design Integr. Circ. Syst. 39, 7 (2020), 13581371. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Zhang Jie, Yuan Feng, and Xu Qiang. 2014. DeTrust: Defeating hardware trust verification with stealthy implicitly-triggered hardware Trojans. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. ACM, New York, NY, 153166. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Zhou Gang, Wu Yafeng, Yan Ting, He Tian, Huang Chengdu, Stankovic John A., and Abdelzaher Tarek F.. 2010. A multifrequency MAC specially designed for wireless sensor network applications. ACM Trans. Embed. Comput. Syst. 9, 4, Article 39 (Apr.2010), 41 pages. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Zhou Jun, Li Huawei, Wang Tiancheng, and Li Xiaowei. 2016. LOFT: A low-overhead fault-tolerant routing scheme for 3D NoCs. Integr. VLSI J. 52 (2016), 4150.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing Network-on-chips Against Fault-injection and Crypto-analysis Attacks via Stochastic Anonymous Routing

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Journal on Emerging Technologies in Computing Systems
      ACM Journal on Emerging Technologies in Computing Systems  Volume 19, Issue 3
      July 2023
      183 pages
      ISSN:1550-4832
      EISSN:1550-4840
      DOI:10.1145/3605195
      • Editor:
      • Ramesh Karri
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 21 June 2023
      • Online AM: 18 April 2023
      • Accepted: 13 March 2023
      • Revised: 30 December 2022
      • Received: 1 March 2022
      Published in jetc Volume 19, Issue 3

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
    • Article Metrics

      • Downloads (Last 12 months)279
      • Downloads (Last 6 weeks)16

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text