scispace - formally typeset
Open AccessJournal ArticleDOI

Physical Design Obfuscation of Hardware: A Comprehensive Investigation of Device and Logic-Level Techniques

TLDR
Physical obfuscation techniques as mentioned in this paper perform alterations of circuit elements that are difficult or impossible for an adversary to observe, such as changes in the doping concentrations or dielectric manipulations.
Abstract
The threat of hardware reverse engineering is a growing concern for a large number of applications. A main defense strategy against reverse engineering is hardware obfuscation. In this paper, we investigate physical obfuscation techniques, which perform alterations of circuit elements that are difficult or impossible for an adversary to observe. The examples of such stealthy manipulations are changes in the doping concentrations or dielectric manipulations. An attacker will, thus, extract a netlist, which does not correspond to the logic function of the device-under-attack. This approach of camouflaging has garnered recent attention in the literature. In this paper, we expound on this promising direction to conduct a systematic end-to-end study of the VLSI design process to find multiple ways to obfuscate a circuit for hardware security. This paper makes three major contributions. First, we provide a categorization of the available physical obfuscation techniques as it pertains to various design stages. There is a large and multidimensional design space for introducing obfuscated elements and mechanisms, and the proposed taxonomy is helpful for a systematic treatment. Second, we provide a review of the methods that have been proposed or in use. Third, we present recent and new device and logic-level techniques for design obfuscation. For each technique considered, we discuss feasibility of the approach and assess likelihood of its detection. Then we turn our focus to open research questions, and conclude with suggestions for future research directions.

read more

Citations
More filters
Proceedings ArticleDOI

Provably-Secure Logic Locking: From Theory To Practice

TL;DR: This paper proposes stripped-functionality logic locking (SFLL), which strips some of the functionality of the design and hides it in the form of a secret key(s), thereby rendering on-chip implementation functionally different from the original one.
Proceedings ArticleDOI

Cyclic Obfuscation for Creating SAT-Unresolvable Circuits

TL;DR: This paper presents a novel approach towards creating SAT attack resiliency based on creating densely cyclic obfuscated circuit topologies by adding dummy paths to the circuit by cyclic logic locking and demonstrates that cyclic IC camouflaging can be implemented at the layout level with no substrate area overhead and little delay and power overhead.
Journal ArticleDOI

Removal Attacks on Logic Locking and Camouflaging Techniques

TL;DR: In this article, the authors present three attacks, namely signal probability skew (SPS), AppSAT guided removal (AGR), and Sensitization guided SAT (SGS), that can break Anti-SAT and AND-tree insertion (ATI) within minutes.
Journal Article

Removal Attacks on Logic Locking and Camouflaging Techniques.

TL;DR: Three attacks, namely “signal probability skew”, “AppSAT guided removal (AGR) attack, and “sensitization guided SAT” (SGS) attack” are presented that can break Anti-SAT and ATI, within minutes.
Proceedings ArticleDOI

Provably secure camouflaging strategy for IC protection

TL;DR: A quantitative security criterion is proposed for de-camouflaging complexity measurements and formally analyzed through the demonstration of the equivalence between the existing de-Camouflaging strategy and the active learning scheme and a provably secure camouflaging framework is developed by combining these two techniques.
References
More filters
Journal ArticleDOI

A Survey of Hardware Trojan Taxonomy and Detection

TL;DR: A classification of hardware Trojans and a survey of published techniques for Trojan detection are presented.

A Taxonomy of Obfuscating Transformations

TL;DR: It is argued that automatic code obfuscation is currently the most viable method for preventing reverse engineering and the design of a code obfuscator is described, a tool which converts a program into an equivalent one that is more diicult to understand and reverse engineer.
Proceedings ArticleDOI

Evaluating the security of logic encryption algorithms

TL;DR: A SAT-based algorithm is presented which allows an attacker to “decrypt” an encrypted netlist using a small number of carefully-selected input patterns and their corresponding output observations and a “partial-break” algorithm that can reveal some of the key inputs even when the attack is not fully successful.
Proceedings ArticleDOI

EPIC: ending piracy of integrated circuits

TL;DR: A novel comprehensive technique to end piracy of integrated circuits (EPIC), which requires that every chip be activated with an external key, which can only be generated by the holder of IP rights, and cannot be duplicated.
Journal ArticleDOI

A Primer on Hardware Security: Models, Methods, and Metrics

TL;DR: This paper systematizes the current knowledge in this emerging field, including a classification of threat models, state-of-the-art defenses, and evaluation metrics for important hardware-based attacks.
Related Papers (5)