skip to main content
10.1145/2508859.2516656acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Security analysis of integrated circuit camouflaging

Published:04 November 2013Publication History

ABSTRACT

Camouflaging is a layout-level technique that hampers an attacker from reverse engineering by introducing, in one embodiment, dummy contacts into the layout. By using a mix of real and dummy contacts, one can camouflage a standard cell whose functionality can be one of many. If an attacker cannot resolve the functionality of a camouflaged gate, he/she will extract an incorrect netlist. In this paper, we analyze the feasibility of identifying the functionality of camouflaged gates. We also propose techniques to make the dummy contact-based IC camouflaging technique resilient to reverse engineering. Furthermore, we judiciously select gates to camouflage by using techniques which ensure that the outputs of the extracted netlist are controllably corrupted. The techniques leverage IC testing principles such as justification and sensitization. The proposed techniques are evaluated using ISCAS benchmark circuits and OpenSparc T1 microprocessor controllers.

References

  1. Chipworks, "Intel‘s 22-nm Tri-gate Transistors Exposed," http://www.chipworks.com/blog/technologyblog/2012/04/23/intels-22-nm-tri-gate-transistors-exposed/, 2012.Google ScholarGoogle Scholar
  2. R. Torrance and D. James, "The state-of-the-art in semiconductor reverse engineering," phin the Proc. of IEEE/ACM Design Automation Conference, pp. 333--338, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. ExtremeTech, "iPhone 5 A6 SoC reverse engineered, reveals rare hand-made custom CPU, and tri-core GPU," http://www.extremetech.com/computing/136749-iphone-5-a6-soc-reverse-engineered-reveals-rare-hand-made-custom-cpu-and-a-tri-core-gpu.Google ScholarGoogle Scholar
  4. Silicon Zoo, "The layman's guide to ic reverse engineering," http://siliconzoo.org/tutorial.html.Google ScholarGoogle Scholar
  5. Chipworks, "Reverse engineering software," http://www.chipworks.com/en/technical-competitive-analysis/resources/reerse-engineering-software.Google ScholarGoogle Scholar
  6. Degate, http://www.degate.org/documentation/.Google ScholarGoogle Scholar
  7. SEMI, "Innovation is at risk as semiconductor equipment and materials industry loses up to$4 billion annually due to IP infringement," www.semi.org/en/Press/P043775, 2008.Google ScholarGoogle Scholar
  8. SypherMedia, "Syphermedia library circuit camouflage technology," http://www.smi.tv/solutions.htm.Google ScholarGoogle Scholar
  9. J. P. Baukus, L. W. Chow, R. P. Cocchi, and B. J. Wang, "Method and apparatus for camouflaging a standard cell based integrated circuit with micro circuits and post processing," phUS Patent no. 20120139582, 2012.Google ScholarGoogle Scholar
  10. J. P. Baukus, L. W. Chow, R. P. Cocchi, P. Ouyang, and B. J. Wang, "Building block for a secure cmos logic cell library," phUS Patent no. 8111089, 2012.Google ScholarGoogle Scholar
  11. J. P. Baukus, L. W. Chow, and W. Clark, "Integrated circuits protected against reverse engineering and method for fabricating the same using an apparent metal contact line terminating on field oxide," phUS Patent no. 20020096776, 2002.Google ScholarGoogle Scholar
  12. "Sun Microsystems, OpenSPARC T1 Processor," phhttp://www.opensparc.net/opensparc-t1/index.html.Google ScholarGoogle Scholar
  13. J. P. Baukus, L. W. Chow, R. P. Cocchi, P. Ouyang, and B. J. Wang, "Camouflaging a standard cell based integrated circuit," phUS Patent no. 8151235, 2012.Google ScholarGoogle Scholar
  14. J. P. Baukus, L.-W. Chow, J. W. M. Clark, and G. J. Harbison, "Conductive channel pseudo block process and circuit to inhibit reverse engineering," phUS Patent no. 8258583, 2012.Google ScholarGoogle Scholar
  15. M. L. Bushnell and V. D. Agrawal, "Essentials of Electronic Testing for Digital, Memory, and Mixed-Signal VLSI Circuits," phKluwer Academic Publishers, Boston, 2000.Google ScholarGoogle Scholar
  16. M. Abramovici, M. A. Breuer, and A. D. Friedman, "Digital Systems Testing & Testable Design," phWiley, 1994.Google ScholarGoogle Scholar
  17. M. Hansen, H. Yalcin, and J. Hayes, "Unveiling the ISCAS-85 benchmarks: a case study in reverse engineering," phIEEE Design Test of Computers, vol. 16, no. 3, pp. 72--80, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. H. Lee and D. S. Ha, "HOPE: An Efficient Parallel Fault Simulator for Synchronous Sequential Circuits," phIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 15, no. 9, pp. 1048--1058, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Cadence, "RTL Compiler," www.cadence.com/products/ld/rtl\_compiler.Google ScholarGoogle Scholar
  20. K. Constantinides, "Online low-cost defect tolerance solutions for microprocessor designs," web.eecs.umich.edu/ taustin/papers/Kypros\_Thesis.pdf.Google ScholarGoogle Scholar
  21. A. Waksman, J. Eum, and S. Sethumadhavan, "Practical, lightweight secure inclusion of third-party intellectual property," phIEEE Design & Test, no. 99, pp. 1--1, 2013.Google ScholarGoogle Scholar
  22. Oracle, "Opensparc internals," http://www.oracle.com/technetwork/systems/opensparc/opensparc-internals-book-1500271.pdf.Google ScholarGoogle Scholar
  23. Y. Alkabani and F. Koushanfar, "Active hardware metering for intellectual property protection and security," phin the Proc. of USENIX security, pp. 291--306, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. H. Heys and S. Tavares, "Avalanche characteristics of substitution-permutation encryption networks," phIEEE Transactions on Computers, vol. 44, no. 9, pp. 1131 --1139, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. R. Torrance and D. James, "The state-of-the-art in ic reverse engineering," phin the Proc. of Cryptographic Hardware and Embedded Systems, pp. 363--381, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. W. M. V. Fleet and M. R. Dransfield, "Method of recovering a gate-level netlist from a transistor-level," phUS Patent no. 6190433, 1998.Google ScholarGoogle Scholar
  27. W. Li, Z. Wasson, and S. Seshia, "Reverse engineering circuits using behavioral pattern mining," phin the Proc. of IEEE International Symposium on Hardware-Oriented Security and Trust, pp. 83--88, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  28. P. Subramanyan, N. Tsiskaridze, K. Pasricha, D. Reisman, A. Susnea, and S. Malik, "Reverse engineering digital circuits using functional analysis," phin the Proc. of IEEE/ACM Design Automation and Test in Europe, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. R. Chakraborty and S. Bhunia, "HARPOON: An Obfuscation-Based SoC Design Methodology for Hardware Protection," phIEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, vol. 28, no. 10, pp. 1493--1502, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. J. Roy, F. Koushanfar, and I. Markov, "EPIC: Ending Piracy of Integrated Circuits," phIEEE Computer, vol. 43, no. 10, pp. 30--38, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. J. Rajendran, Y. Pino, O. Sinanoglu, and R. Karri, "Security analysis of logic obfuscation," phin the Proc. of IEEE/ACM Design Automation Conference, pp. 83--89, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. ----, "Logic encryption: A fault analysis perspective," phIEEE Design, Automation Test in Europe, pp. 953--958, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. A. Baumgarten, A. Tyagi, and J. Zambreno, "Preventing IC Piracy Using Reconfigurable Logic Barriers," phIEEE Design and Test of Computers, vol. 27, no. 1, pp. 66--75, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. A. Kahng, J. Lach, W. Mangione-Smith, S. Mantik, I. Markov, M. Potkonjak, P. Tucker, H. Wang, and G. Wolfe, "Watermarking techniques for intellectual property protection," phin the Proc. of IEEE/ACM Design Automation Conference, pp. 776--781, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. F. Koushanfar, I. Hong, and M. Potkonjak, "Behavioral synthesis techniques for intellectual property protection," phACM Transactions on Design Automation of Electronic Systems, vol. 10, no. 3, pp. 523--545, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. A. Kahng, S. Mantik, I. Markov, M. Potkonjak, P. Tucker, H. Wang, and G. Wolfe, "Robust IP watermarking methodologies for physical design," phin the Proc. of IEEE/ACM Design Automation Conference, pp. 782--787, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. G. Suh and S. Devadas, "Physical Unclonable Functions for Device Authentication and Secret Key Generation," phin the Proc. of the IEEE/ACM Design Automation Conference, pp. 9--14, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. J. Lee, D. Lim, B. Gassend, G. Suh, M. van Dijk, and S. Devadas, "A technique to build a secret key in integrated circuits for identification and authentication applications," phin the Proc. of IEEE Internationall Symposium on VLSI Circuits, pp. 176--179, 2004.Google ScholarGoogle Scholar
  39. Cadence, "SoC Encounter," http://www.cadence.com/products/di/soc\_encounter/ pages/default.aspx.Google ScholarGoogle Scholar

Index Terms

  1. Security analysis of integrated circuit camouflaging

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
      November 2013
      1530 pages
      ISBN:9781450324779
      DOI:10.1145/2508859

      Copyright © 2013 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 November 2013

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '13 Paper Acceptance Rate105of530submissions,20%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader