Skip to main content

Active Hardware Metering by Finite State Machine Obfuscation

  • Chapter
  • First Online:
Hardware Protection through Obfuscation

Abstract

This chapter presents a detailed description and comprehensive discussion of the first known method for active IC metering and IC piracy prevention which allow uniquely locking each manufactured IC at the foundry. The locking structure is embedded during hardware synthesis by FSM modifications such that the IC would not be functional without a proper chips specific passkey that can only be computed by the designer (IP rights owner). We show the analogy between the hardware synthesis transformations and program compilation, and pose the problem of extending the FSM for hiding the locks as an instance of the classic program obfuscation problem. We demonstrate a construction of the locks within FSM as an instance of a general output multi-point function family. This family is known to be effectively obfuscatable in the random oracle model. Therefore, the locks can be efficiently hidden. Finally, we show the low overhead and resistance to attacks of the suggested metering technique.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 89.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 119.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In cryptography, a random oracle is a mathematical abstraction used in proofs when no implementable function (except for an oracle) could provide the properties required.

References

  1. Defense science board (DSB) study on high performance microchip supply. http://www.acq.osd.mil/dsb/reports/2005-02-hpms_report_final.pdf

  2. Pecht M, Tiku S (2006) Bogus! electronic manufacturing and consumers confront a rising tide of counterfeit electronics. IEEE Spectr 43(5):37–46

    Article  Google Scholar 

  3. Pope S (2008) Trusted integrated circuit strategy. IEEE Trans Compon Packag Technol 31(1):230–235

    Article  MathSciNet  Google Scholar 

  4. Managing the risks of counterfeiting in the information technology industry. a white paper by KPMG and the Alliance for Gray Market and counterfeit Abatement (AGMA)

    Google Scholar 

  5. Defense industrial base assessment: Counterfeit electronics (2010) a report by Bureau of Industry and Security’s (BIS) Office of Technology Evaluation (OTE). http://www.agmaglobal.org/

  6. Koushanfar F, Qu G, Potkonjak M (2001) Intellectual property metering. In: International workshop on information hiding (IH), pp 81–95

    Google Scholar 

  7. Koushanfar F, Qu G (2001) Hardware metering. In: Design automation conference (DAC), pp 490–493

    Google Scholar 

  8. Koushanfar F, Potkonjak M (2007) textscCAD-based security, cryptography, and digital rights management. In: Design automation conference (DAC), pp 268–269

    Google Scholar 

  9. Alkabani Y, Koushanfar F (2007) Active hardware metering for intellectual property protection and security. In: USENIX security symposium, pp 291–306

    Google Scholar 

  10. Koushanfar F (2012) Provably secure active ic metering techniques for piracy avoidance and digital rights management. IEEE Trans Forensics Secur (TIFS) 7(1):51–63

    Article  Google Scholar 

  11. M. Potkonjak and F. Koushanfar, “Identification of integrated circuits,” Dec. 31 2013, uS Patent 8,620,982

    Google Scholar 

  12. Lofstrom K, Daasch WR, Taylor D (2000) Ic identification circuit using device mismatch. In: IEEE international solid-state circuits conference (ISSCC), pp 372–373

    Google Scholar 

  13. Qu G, Potkonjak M (2003) Intellectual property protection in VLSI design. Academic Publisher, Kluwer

    Google Scholar 

  14. Chang C-H, Potkonjak M (2016) Zhang L, Hardware in watermarking and fingerprinting. In: Secure system design and trustable computing. Springer, pp 329–368

    Google Scholar 

  15. Oliveira A (2001) Techniques for the creation of digital watermarks in sequential circuit designs. IEEE Trans Comput Aided Design 20(9):1101–1117

    Article  Google Scholar 

  16. Koushanfar F, Hong I, Potkonjak M (2005) Behavioral synthesis techniques for intellectual property protection. ACM Trans Design Autom Electron Syst 10(3):523–545

    Article  Google Scholar 

  17. Torunoglu I, Charbon E (2000) Watermarking-based copyright protection of sequential functions. IEEE J Solid-State Circuits (JSSC) 35(3):434–440

    Article  Google Scholar 

  18. Kirovski D, Hwang Y-Y, Potkonjak M, Cong J (1998) Intellectual property protection by watermarking combinational logic synthesis solutions. In: International conference on computer-aided design (ICCAD), pp 194–198

    Google Scholar 

  19. Koushanfar F, Alkabani Y (2010) Provably secure obfuscation of diverse watermarks for sequential circuits. In: International symposium on hardware-oriented security and trust (HOST), pp 42–47

    Google Scholar 

  20. Lach J, Mangione-Smith W, Potkonjak M (1998) Signature hiding techniques for FPGA intellectual property protection. In: International conference on computer-aided design (ICCAD), pp 186–189

    Google Scholar 

  21. Qu G, Potkonjak M (2000) Fingerprinting intellectual property using constraint-addition. In: Design automation conference (DAC), pp 587–592

    Google Scholar 

  22. Wendt JB, Koushanfar F, Potkonjak M (2014) Techniques for foundry identification. In: Design automation conference (DAC). ACM, pp 1–6

    Google Scholar 

  23. Alkabani Y, Koushanfar F, Potkonjak M (2007) Remote activation of ICs for piracy prevention and digital right management. In: International conference on computer-aided design (ICCAD), pp 674–677

    Google Scholar 

  24. Huang J, Lach J (2008) IC activation and user authentication for security-sensitive systems. In: International symposium on hardware-oriented security and trust (HOST), pp 76–80

    Google Scholar 

  25. Roy J, Koushanfar F, Markov I (2008) EPIC: ending piracy of integrated circuits. In: Design automation and test in Europe (DATE), pp 1069–1074

    Google Scholar 

  26. Roy J, Koushanfar F, Markov I (2008) Protecting bus-based hardware ip by secret sharing. In: Design automation conference (DAC), pp 846–851

    Google Scholar 

  27. Alkabani Y, Koushanfar F, Kiyavash N, Potkonjak M (2008)Trusted integrated circuits: a nondestructive hidden characteristics extraction approach. In: Information hiding (IH), pp 102–117

    Google Scholar 

  28. Dabiri F, Potkonjak M (2009) Hardware aging-based software metering. In: Design, automation and test in Europe conference and exhibition DATE, pp 460–465

    Google Scholar 

  29. Wei A, Nahapetian M, Potkonjak M (2011) Robust passive hardware metering. In: International conference on computer-aided design (ICCAD)

    Google Scholar 

  30. Koushanfar F (2011) Hardware metering: a survey. Book chapter in introduction to hardware security and trust. Springer, Berlin

    Google Scholar 

  31. Koushanfar F (2011) Integrated circuits metering for piracy protection and digital rights management: an overview. In: Great lakes symposium on VLSI (GLSVLSI), pp 449–454

    Google Scholar 

  32. Koushanfar F (2012) Hardware metering: a survey. In: Introduction to hardware security and trust. Springer, pp 103–122

    Google Scholar 

  33. Koushanfar F, Fazzari S, McCants C, Bryson W, Sale M, Song P, Potkonjak M (2012) Can eda combat the rise of electronic counterfeiting? In: Design automation conference (DAC), pp 133–138

    Google Scholar 

  34. Potkonjak M, Chen D, Kalla P, Levitan SP (2015) Da vision 2015: from here to eternity. In: International conference on computer-aided design (ICCAD). IEEE Press, pp 271–277

    Google Scholar 

  35. M. Potkonjak, “Secure authentication,” May 12 2015, uS Patent 9,032,476. [Online]. Available: https://www.google.com/patents/US9032476

  36. Rostami M, Koushanfar F, Karri R (2014) A primer on hardware security: models, methods, and metrics. Proc IEEE 102(8):1283–1295

    Article  Google Scholar 

  37. Potkonjak M (2015) Usage metering based upon hardware aging. US Patent 9,177,119. https://www.google.com/patents/US9177119. Accesed 3 Nov 2015

  38. Koushanfar F, Potkonjak M (2015) Methods and systems of digital rights management for integrated circuits. US Patent 8966660B2. Accesed 24 Feb 2015

    Google Scholar 

  39. Karri R, Koushanfar F (2014) Trustworthy hardware. Proc IEEE, vol 102(8)

    Google Scholar 

  40. Alkabani Y, Koushanfar F (2008) Active control and digital rights management of integrated circuit IP cores. In: International conference on compilers, architecture, and synthesis for embedded systems (CASES), pp 227–234

    Google Scholar 

  41. Chang C-H, Potkonjak M (2015) Secure system design and trustable computing. Springer, Berlin

    Google Scholar 

  42. Rostami M, Koushanfar F, Rajendran J, Karri R (2013)Hardware security: threat models and metrics. In: International conference on computer-aided design (ICCAD). IEEE Press, pp 819–823

    Google Scholar 

  43. Kong J, Koushanfar F (2014) Processor-based strong physical unclonable functions with aging-based response tuning. IEEE Trans Emerg Topics Comput 2(1):16–29

    Article  Google Scholar 

  44. Koushanfar F, Karri R (2014) Can the shield protect our integrated circuits? In: Midwest symposium on circuits and systems (MWSCAS). IEEE, pp 350–353

    Google Scholar 

  45. Zhang J, Lin Y, Lyu Y, Qu G (2015) A puf-fsm binding scheme for fpga ip protection and pay-per-device licensing. IEEE Trans Inf Forensics Secur (TIFS) 10(6):1137–1150

    Article  Google Scholar 

  46. Roy JA, Koushanfar F, Markov IL (2014) Protecting hardware circuit design by secret sharing. US Patent 8,732,468. Acessed 20 May 2014

    Google Scholar 

  47. Yuan L, Qu G (2004) Information hiding in finite state machine. In: Information hiding conference (IH), pp 340–354

    Google Scholar 

  48. Chakraborty R, Bhunia S (2008) Hardware protection and authentication through netlist level obfuscation. In: International conference on computer-aided design (ICCAD), pp 674–677

    Google Scholar 

  49. Guo Z, Tehranipoor M, Forte D, Di J (2015) Investigation of obfuscation-based anti-reverse engineering for printed circuit boards. In: Design automation conference (DAC). ACM, p 114

    Google Scholar 

  50. Zhang J, Lin Y, Qu G (2015) Reconfigurable binding against fpga replay attacks. ACM Trans Design Autom Electron Syst (TODAES) 20(2):33

    Google Scholar 

  51. Zhang J, Qu G (2014) A survey on security and trust of fpga-based systems. In: FPT, pp 147–152

    Google Scholar 

  52. Kiyavash N, Koushanfar F, Coleman TP, Rodrigues M (2013) A timing channel spyware for the csma/ca protocol. IEEE Trans Inf Forensics Secur (TIFS) 8(3):477–487

    Article  Google Scholar 

  53. Rührmair U, Xu X, Sölter J, Mahmoud A, Majzoobi M, Koushanfar F, Burleson W (2014) Efficient power and timing side channels for physical unclonable functions. In: International workshop on cryptographic hardware and embedded systems (CHES), vol 8731, pp 476–492

    Google Scholar 

  54. Shahrjerdi D, Rajendran J, Garg S, Koushanfar F, Karri R (2014) Shielding and securing integrated circuits with sensors. In: International conference on computer-aided design (ICCAD). IEEE, pp 170–174

    Google Scholar 

  55. Xu T, Wendt JB, Potkonjak M (2014) Security of iot systems: design challenges and opportunities. In: International conference on computer-aided design (ICCAD). IEEE Press, pp 417–423

    Google Scholar 

  56. Abera T, Asokan N, Davi L, Koushanfar F, Paverd A, Sadeghi A-R, Tsudik G (2016) Invited-things, trouble, trust: on building trust in iot systems. In: Design automation conference (DAC). ACM, p 121

    Google Scholar 

  57. Mirhoseini A, Songhori EM, Koushanfar F (2013) Idetic: a high-level synthesis approach for enabling long computations on transiently-powered asics. In: Pervasive Computing and Communications (PerCom). IEEE, pp 216–224

    Google Scholar 

  58. Koushanfar F, Sadeghi A-R, Seudie H (2012) Eda for secure and dependable cybercars: challenges and opportunities. In: Design automation conference (DAC). ACM, pp 220–228

    Google Scholar 

  59. Gassend B, Clarke D, van Dijk M, Devadas S (2002) Silicon physical random functions. In: Conference on computer and communications security (CCS), pp 148–160

    Google Scholar 

  60. Suh G, Devadas S (2007) Physical unclonable functions for device authentication and secret key generation. In: Design automation conference (DAC), pp 9–14

    Google Scholar 

  61. Rührmair U, Devadas S, Koushanfar F (2011) Security based on physical unclonability and disorder. Book chapter in introduction to hardware security and trust. Springer, Berlin

    Google Scholar 

  62. Majzoobi M, Koushanfar F, Potkonjak M (2008) Testing techniques for hardware security. In: International test conference (ITC), pp 1–10

    Google Scholar 

  63. Majzoobi M, Koushanfar F, Potkonjak M (2009) Techniques for design and implementation of secure reconfigurable pufs. ACM Trans Reconfig Technol Syst (TRETS) 2(1):5:1–5:33

    Google Scholar 

  64. Majzoobi M, Koushanfar F, Devadas S (2010) Fpga puf using programmable delay lines. In: International workshop on information forensics and security (WIFS)

    Google Scholar 

  65. Majzoobi M, Rostami M, Koushanfar F, Wallach DS, Devadas S (2012) Slender puf protocol: a lightweight, robust, and secure authentication by substring matching. In: Security and privacy workshops (SPW), pp 33–44

    Google Scholar 

  66. Meguerdichian S, Potkonjak M (2011) Matched public PUF: ultra low energy security platform. In: International symposium on low power electronics and design (ISLPED)

    Google Scholar 

  67. Majzoobi M, Ghiaasi G, Koushanfar F, Nassif SR (2011) Ultra-low power current-based puf. In: 2011 IEEE international symposium of circuits and systems (ISCAS), pp 2071–2074

    Google Scholar 

  68. Potkonjak M, Meguerdichian S, Nahapetian A, Wei S (2011) Differential public, physically unclonable functions: architecture and applications. In: Design automation conference (DAC)

    Google Scholar 

  69. Majzoobi M, Koushanfar F (2011) Time-bounded authentication of FPGAs. In: IEEE transaction on information forensics and security (TIFS)

    Google Scholar 

  70. Rostami M, Majzoobi M, Koushanfar F, Wallach DS, Devadas S (2014) Robust and reverse-engineering resilient puf authentication and key-exchange by substring matching. IEEE Trans Emerg Topics Comput 2(1):37–49

    Article  Google Scholar 

  71. Xu T, Potkonjak M (2015) The digital bidirectional function as a hardware security primitive: architecture and applications. In: International symposium on low power electronics and design (ISLPED). IEEE, pp 335–340

    Google Scholar 

  72. Rajendran J, Rose GS, Karri R, Potkonjak M (2012) Nano-ppuf: a memristor-based security primitive. In: Annual symposium on VLSI. IEEE, pp 84–87

    Google Scholar 

  73. Potkonjak M, Goudar V (2014) Public physical unclonable functions. Proc IEEE 102(8):1142–1156

    Article  Google Scholar 

  74. Xu T, Wendt JB, Potkonjak M (2014) Secure remote sensing and communication using digital pufs. In: Symposium on architectures for networking and communications systems. ACM, pp 173–184

    Google Scholar 

  75. Rostami M, Wendt JB, Potkonjak M, Koushanfar F (2014) Quo vadis, puf?: trends and challenges of emerging physical-disorder based security. In: Design, automation and test in Europe (DATE). European Design and Automation Association, p 352

    Google Scholar 

  76. Hussain SU, Yellapantula S, Majzoobi M, Koushanfar F (2014) Bist-puf: Online, hardware-based evaluation of physically unclonable circuit identifiers. In: International conference on computer-aided design (ICCAD). IEEE, pp 162–169

    Google Scholar 

  77. Hussain SU, Majzoobi M, Koushanfar F (2016) A built-in-self-test scheme for online evaluation of physical unclonable functions and true random number generators. IEEE Trans Multi-Scale Comput Syst 2(1):2–16

    Article  Google Scholar 

  78. Mouli C, Carriker W (2007) Future fab: how software is helping intel go nano-and beyond. IEEE Spectr 44(3):38–43

    Article  Google Scholar 

  79. Santo B (2007) Plans for next-gen chips imperiled. IEEE Spectr 44(8):12–14

    Article  Google Scholar 

  80. Yu M, Devadas S (2010) Secure and robust error correction for physical unclonable functions. IEEE Design Test Comput 27:48–65

    Article  Google Scholar 

  81. Ahmed SE, McIntosh RJ (2000) An asymptotic approximation for the birthday problem. Crux Math Math Mayhem 26(3):151–155

    Google Scholar 

  82. Barak B, Goldreich O, Impagliazzo R, Rudich S, Sahai A, Vadhan S, Yang K (2001) On the (im)possibility of obfuscating programs. In: International cryptology conference (CRYPTO), pp 1–18

    Google Scholar 

  83. Goldwasser S, Rothblum G (2007) On best-possible obfuscation. In: Theory of Cryptography (TCC), pp 194–213

    Google Scholar 

  84. Lynn B, Prabhakaran M, Sahai A (2004) Positive results and techniques for obfuscation. In: International conference on the theory and applications of cryptographic techniques (EUROCRYPT), pp 20–39

    Google Scholar 

  85. Corman T, Leiserson C, Rivest R, Stein C (2001) Introduction to algorithms. MIT Press, Cambridge

    Google Scholar 

  86. Beckmann N, Potkonjak M (2009) Hardware-based public-key cryptography with public physically unclonable functions. In: Information hiding conference (IH), pp 206–220

    Google Scholar 

  87. Rührmair U, Chen Q, Stutzmann M, Lugli P, Schlichtmann U, Csaba G (2010) Towards electrical, integrated implementations of SIMPL systems. Inf Secur Theory Pract 6033:277–292

    Google Scholar 

  88. Hennessy J, Patterson D (2006) Computer architecture: a quantitative approach, 4th edn. Morgan Kaufmann, Massachusetts

    MATH  Google Scholar 

  89. Meguerdichian S, Potkonjak M (2011) Device Aging-Based physically unclonable functions. In: Design automation conference (DAC)

    Google Scholar 

Download references

Acknowledgements

This work discussed in this article was in parts supported by the Defense Advanced Research Projects Agency (DARPA) grant No. W911NF-07-1-0198, Office of Naval Research (ONR) grant No. R16480, AFOSR-MURI grant on Nano-Hardware Security, and National Scient Foundation Trust-Hub. Dr. Golsa Ghiaasi-Hafezi, Dr. Azalia Mirhoseini, and Mr. Siam Hussain helped with reading and editing the chapter.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Farinaz Koushanfar .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Koushanfar, F. (2017). Active Hardware Metering by Finite State Machine Obfuscation. In: Forte, D., Bhunia, S., Tehranipoor, M. (eds) Hardware Protection through Obfuscation. Springer, Cham. https://doi.org/10.1007/978-3-319-49019-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-49019-9_7

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-49018-2

  • Online ISBN: 978-3-319-49019-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics