Skip to main content

A Technique Using PUFs for Protecting Circuit Layout Designs against Reverse Engineering

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8639))

Abstract

Recently, considerable interests have been focused on Physically Unclonable Functions (PUFs) as an anti-counterfeiting technology for Integrated Circuits (ICs). PUFs are used for more secure authentication mechanisms than conventional ones, and enable us to distinguish genuine from counterfeit ICs. However, sophisticated reverse-engineering approaches, which diminish intellectual property (IP), have still been a big problem for IC designs except PUFs. The IC designs include various circuits such as audio-video-processing circuit, communication circuit, etc., which are based on their manufactures’ trade secrets. Hence the counterfeit production and information leakage through the reverse engineering of such valuable circuits are major threats to IC manufactures. In this paper, we use PUFs not for authentication but for protection of IP of IC designs. We propose a new method of the IP protection, by using HCI-SA (Hot Carrier Injection-Sense Amplifier) PUFs proposed in 2013. The HCI-SA PUF, one of the memory-based PUFs, has two great properties: one is that its response has a perfect reliability, and another is that the value of response can be fully controlled by manufactures. We design various logic gates (e.g. NAND, XOR) by using the HCI-SA PUFs, which is completely identical and impossible to be distinguished from the IC layout information. These PUF-based logic gates make ICs more resistant to a reverse-engineering attack.

The preliminary version of this paper was presented in a Japanese domestic symposium without peer review [20].

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Batina, L., Lano, J., Mentens, N., Örs, S.B., Preneel, B., Verbauwhede, I.: Energy, Performance, Area Versus Security Trade-offs for Stream Ciphers. In: The State of the Art of Stream Ciphers (ECRYPT 2004), pp. 302–310 (2004)

    Google Scholar 

  2. Bhargava, M., Cakir, C., Mai, K.: Reliability Enhancement of Bi-Stable PUFs in 65nm Bulk CMOS. In: Hardware-Oriented Security and Trust (HOST 2012), pp. 25–30 (2012)

    Google Scholar 

  3. Bhargava, M., Mai, K.: A High Reliability PUF Using Hot Carrier Injection Based Response Reinforcement. In: Bertoni, G., Coron, J.-S. (eds.) CHES 2013. LNCS, vol. 8086, pp. 90–106. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  4. Distributed.net. Project RC5-72, http://www.distributed.net/RC5

  5. Fujitsu Semiconductor Ltd. CS86 technology, http://www.fujitsu.com/downloads/MICRO/fma/pdf/e620209_CS86_ASIC.pdf

  6. Gassend, B., Clarke, D., Lim, D., van Dijk, M., Devadas, S.: Identification and Authentication of Integrated Circuits. In: Concurrency and Computation: Practice and Experiences, pp. 1077–1098 (2004)

    Google Scholar 

  7. Gassend, B., Clarke, D., van Dijk, M., Devadas, S.: Silicon Physical Random Functions. In: The 9th ACM Conference on Computer and Communications Security (CCS 2002), pp. 148–160 (2002)

    Google Scholar 

  8. Guajardo, J., Kumar, S.S., Schrijen, G.-J., Tuyls, P.: FPGA Intrinsic PUFs and Their Use for IP Protection. In: Paillier, P., Verbauwhede, I. (eds.) CHES 2007. LNCS, vol. 4727, pp. 63–80. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Jagasivamani, M., Gadfort, P., Sika, M., Bajura, M., Fritze, M.: Split Fabrication Obfuscation: Metrics and Techniques. In: Hardware-Oriented Security and Trust, HOST 2014 (2014)

    Google Scholar 

  10. Moradi, A., Barenghi, A., Kasper, T., Paar, C.: On the Vulnerability of FPGA Bitstream Encryption Against Power Analysis Attacks: Extracting Keys from Xilinx Virtex-II FPGAs. In: The 18th ACM Conference on Computer and Communications Security (CCS 2011), pp. 111–124 (2011)

    Google Scholar 

  11. Pappu, R.S.: Physical One-Way Functions. PhD thesis, Massachusetts Institute of Technology (2001)

    Google Scholar 

  12. Rahimunnisa, K., Zach, M.P., Kumar, S.S., Jayakumar, J.: Efficient Techniques for the Implementation of AES SubByte and MixColumn Transformations. In: Meghanathan, N., Nagamalai, D., Chaki, N. (eds.) Advances in Computing & Inform. Technology. AISC, vol. 176, pp. 497–506. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  13. Rajendran, J., Sam, M., Sinanoglu, O., Karri, R.: Security Analysis of Integrated Circuit Camouflaging. In: The 20th ACM Conference on Computer and Communications Security (CCS 2013), pp. 709–720 (2013)

    Google Scholar 

  14. Schlösser, A., Nedospasov, D., Krämer, J., Orlic, S., Seifert, J.-P.: Simple Photonic Emission Analysis of AES. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 41–57. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  15. Third Generation Partnership Project. 3GPP TS 35.202 v7.0.0 Document 2: KASUMI Specification (2007)

    Google Scholar 

  16. Torrance, R., James, D.: The State-of-the-Art in IC Reverse Engineering. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 363–381. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  17. Vaidyanathan, K., Das, B.P., Sumbul, E., Liu, R., Pileggi, L.: Building Trusted ICs using Split Fabrication. In: Hardware-Oriented Security and Trust, HOST 2014 (2014)

    Google Scholar 

  18. Vaidyanathan, K., Liu, R., Sumbul, E., Zhu, Q., Franchetti, F., Pileggi, L.: Efficient and Secure Intellectual Property (IP) Design for Split Fabrication. In: Hardware-Oriented Security and Trust (HOST 2014) (2014)

    Google Scholar 

  19. Yamamoto, D., Itoh, K., Yajima, J.: Compact Architecture for ASIC and FPGA Implementation of the KASUMI Block Cipher. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 94-A(12), 2628–2638 (2011)

    Article  Google Scholar 

  20. Yamamoto, D., Takenaka, M., Torii, N.: A Novel Technique using PUFs against Copying Circuit Designs (in Japanese). In: The 31st Symposium on Cryptography and Information Security (SCIS 2014) (2014)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this paper

Cite this paper

Yamamoto, D., Takenaka, M., Sakiyama, K., Torii, N. (2014). A Technique Using PUFs for Protecting Circuit Layout Designs against Reverse Engineering. In: Yoshida, M., Mouri, K. (eds) Advances in Information and Computer Security. IWSEC 2014. Lecture Notes in Computer Science, vol 8639. Springer, Cham. https://doi.org/10.1007/978-3-319-09843-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-09843-2_13

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-09842-5

  • Online ISBN: 978-3-319-09843-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics