Skip to main content

Logic Encryption

  • Chapter
  • First Online:
Hardware Protection through Obfuscation

Abstract

Logic encryption implements a built-in locking mechanism on integrated circuits (ICs) to prevent reverse engineering and intellectual property (IP) piracy by a malicious foundry and user, and hinder Trojan insertion by a malicious foundry. Since its introduction in 2008, a wide-variety of techniques have been proposed to identify the best places in the design to insert these locks such that (i) an incorrect key results in an incorrect design and (ii) an attacker cannot identify the secret key. Furthermore, conventional testing of chips with logic encryption may help an attacker break logic encryption techniques. In this chapter, we will explain how logic encryption can defeat different types of attacks in the IC supply chains and protocols to aid logic encryption. The security properties and metrics for logic encryption are defined based on the attacker’s capabilities. Furthermore, we will explain the different attacks and their countermeasures for logic encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Researchers have previously used the terms “logic obfuscation ” [1, 2] and “logic locking” [3] for this purpose.

  2. 2.

    Safe places in a design in the context of hardware Trojans refer to circuit nodes with low observability, low controllability, minimal impact on power and delay [7, 8]. places to insert Trojans.

  3. 3.

    Sensitization of an internal line l to an output O refers to the condition (values applied from the primary inputs to justify the side input of gates on the path from l to O to the non-controllable values of the gates) which surjectively maps l to O and thus renders any change on l observable on O.

  4. 4.

    X-sources: Uninitialized memory units, bus contentions, or multicycle paths are the source of unknown response bits, i.e., unknown-Xs in testing. They are non-controllable.

References

  1. Roy J, Koushanfar F, Markov IL (2008) EPIC: ending piracy of integrated circuits. In: Proceedings of the IEEE/ACM design, automation and test in Europe, pp 1069–1074

    Google Scholar 

  2. Chakraborty RS, Bhunia S (2009) HARPOON: an obfuscation-based SoC design methodology for hardware protection. IEEE Trans Comput-Aided Des Integr Circuits Syst 28(10):1493–1502

    Article  Google Scholar 

  3. Plaza SM, Markov IL (2015) Solving the third-shift problem in IC piracy with test-aware logic locking. IEEE Trans Comput-Aided Des Integr Circuits Syst 34(6):961–971

    Article  Google Scholar 

  4. Rajendran J, Zhang H, Zhang C, Rose G, Pino Y, Sinanoglu O, Karri R (2015) Fault analysis-based logic encryption. IEEE Trans Comput 64(2):410–424

    Article  MathSciNet  Google Scholar 

  5. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) Logic encryption: a fault analysis perspective. In: Proceedings of the IEEE/ACM design, automation and test in Europe, pp 953–958

    Google Scholar 

  6. Dupuis S, Ba P, Natale GD, Flottes M, Rouzeyre B (2014) A novel hardware logic encryption technique for thwarting illegal overproduction and hardware trojans. In: Proceedings of the IEEE international on-line testing symposium, pp 49–54

    Google Scholar 

  7. Karri R, Rajendran J, Rosenfeld K, Tehranipoor M (2010) Trustworthy hardware: identifying and classifying hardware trojans. IEEE Comput 43(10):39–46

    Article  Google Scholar 

  8. Tehranipoor M, Koushanfar F (2010) A survey of hardware trojan taxonomy and detection. IEEE Des Test Comput 27(1):10–25

    Article  Google Scholar 

  9. Roy JA, Koushanfar F, Markov IL (2010) Ending piracy of integrated circuits. Comput 43(10):30–38

    Google Scholar 

  10. Lee Y-W, Touba N (2015) Improving logic obfuscation via logic cone analysis. In: Proceedings of the Latin-American test symposium, pp 1–6

    Google Scholar 

  11. Contreras GK, Rahman MT, Tehranipoor M (2013) Secure split-test for preventing IC piracy by untrusted foundry and assembly. In: Proceedings of the IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems, pp 196–203

    Google Scholar 

  12. Bushnell ML, Agrawal VD (2000) Essentials of electronic testing for digital, memory, and mixed-signal VLSI circuits. Kluwer Academic Publishers, Boston

    Google Scholar 

  13. Subramanyan P, Ray S, Malik S (2015) Evaluating the security of logic encryption algorithms. In: Proceedings of the IEEE international symposium on hardware oriented security and trust, pp 137–143

    Google Scholar 

  14. Massad ME, Garg S, Tripunitara MV (2015) Integrated circuit (IC) decamouflaging: reverse engineering camouflaged ICs within minutes. In: NDSS

    Google Scholar 

  15. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) Security analysis of logic obfuscation. In: Proceedings of the IEEE/ACM design automation conference, pp 83–89

    Google Scholar 

  16. Yasin M, Rajendran J, Sinanoglu O, Karri R (2015) On improving the security of logic locking. IEEE Trans Comput-Aided Des Integr Circuits Syst 99:1–1

    Google Scholar 

  17. Matsuzaki N, Tatebayashi M (1994) Apparatus and method for data encryption with block selection keys and data encryption keys. US Patent 5,351,299

    Google Scholar 

  18. Goldreich O (2001) Foundations of cryptography: basic tools, vol 1. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  19. Bushnell M, Agrawal VD (2000) Essentials of electronic testing for digital, memory and mixed-signal VLSI circuits, vol 17. Springer, New York

    Google Scholar 

  20. Contreras G, Rahman M, Tehranipoor M (2013) Secure split-test for preventing IC piracy by untrusted foundry and assembly. In: Proceedings of the IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems, pp 196–203

    Google Scholar 

  21. Plaza SM, Markov IL (2014) Protecting integrated circuits from piracy with test-aware logic locking. In: Proceedings of the IEEE/ACM international conference on computer-aided design, pp 262–269

    Google Scholar 

  22. McLellan P (2013) A brief history of the foundry industry, part 2, [Sep 1, 2015]. https://www.semiwiki.com/forum/content/2109-brief-history-foundry-industry-part-2-a.html

  23. AppleInsider (2015) Samsung reportedly nabs 75% of Apple’s next-gen ’A9’ SoC orders, [Aug 10, 2015]. http://appleinsider.com/articles/15/01/26/samsung-to-reportedly-take-75-of-apples-nextgen-a9-soc-orders

  24. Releases SP (2014) SMICs Beijing fab wins TI quality excellence award, [Aug 10, 2015]. http://www.smics.com/eng/press/press_releases_details.php?id=107870

  25. Wire B (2014) Research and markets: outsourced semiconductor assembly and test market (OSAT) trends, [Aug 22, 2015]. http://www.businesswire.com/news/home/20140324005628/en/Research-Markets-Outsourced-Semiconductor-Assembly-Test-Market

  26. Torrance R, James D (2011) The state-of-the-art in semiconductor reverse engineering. In: Proceedings of the IEEE/ACM design automation conference, pp 333–338

    Google Scholar 

  27. Rostami M, Koushanfar F, Karri R (2014) A primer on hardware security: models, methods, and metrics. Proc IEEE 102(8):1283–1295

    Article  Google Scholar 

  28. Clarke E, Gupta A, Kukula J, Strichman O (2002) SAT based abstraction-refinement using ILP and machine learning techniques. In: Proceedings of the computer aided verification, Springer, pp 265–279

    Google Scholar 

  29. Krishnamurthy B, Akers SB (1984) On the complexity of estimating the size of a test set. IEEE Trans Comput 33(8):750–753

    Article  MATH  Google Scholar 

  30. Rahman MT, Forte D, Shi Q, Contreras GK, Tehranipoor MM (2014) CSST: preventing distribution of unlicensed and rejected ICs by untrusted foundry and assembly. In: Proceedings of the IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems, pp 46–51

    Google Scholar 

  31. Rajendran J, Kanuparthi AK, Zahran M, Addepalli SK, Ormazabal G, Karri R (2013) Securing processors against insider attacks: a circuit-microarchitecture co-design approach. IEEE Des Test 30(2):35–44

    Article  Google Scholar 

  32. Yasin M, Saeed SM, Rajendran J, Sinanoglu O (2016) Activation of logic encrypted chips: pre-test or post-test?. In: Proceedings of the IEEE/ACM design, automation and test in Europe

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jeyavijayan (JV) Rajendran .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Rajendran, J.(., Garg, S. (2017). Logic Encryption. In: Forte, D., Bhunia, S., Tehranipoor, M. (eds) Hardware Protection through Obfuscation. Springer, Cham. https://doi.org/10.1007/978-3-319-49019-9_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49019-9_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49018-2

  • Online ISBN: 978-3-319-49019-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics