Skip to main content

In-place Logic Obfuscation for Emerging Nonvolatile FPGAs

  • Chapter
  • First Online:
Fundamentals of IP and SoC Security
  • 1820 Accesses

Abstract

To enhance system integrity of FPGA-based embedded systems on hardware design and data communication, we propose a hardware security scheme for nonvolatile resistive random access memory (RRAM) based FPGA, in which internal block RAM (BRAMs) are used for configuration and temporary data storage. The proposed scheme loads obfuscated configurations into nonvolatile BRAMs to protect design data from physical attacks and utilizes Chip DNA to enable design functionality. Moreover, in order to support run-time and remote reconfiguration even in public and insecure environment, we propose a encrypted addressing to secure communication ports with encrypted address.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Abraham, D., Dolan, G., Double, G., Stevens, J.: Transaction security system. IBM Syst. J. 30(2), 206–229 (1991)

    Article  Google Scholar 

  2. Altera: Logic Array Blocks and Adaptive Logic Modules in Stratix V Devices (2011). http://www.altera.com

  3. Badrignans, B., Danger, J., Fischer, V., Gogniat, G., Torres, L.: Security Trends for FPGAS: From Secured to Secure Reconfigurable Systems. Springer (2011)

    Google Scholar 

  4. Bottom Line Technlogy: Reverse Engineering/Re-Engineering Services (2011). http://www.bltinc.com

  5. Chen, Y., Zhao, J., Xie, Y.: 3D-NonFAR: three-dimensional non-volatile FPGA architecture using phase change memory. In: International Symposium on Low Power Electronics and Design (ISLPED), pp. 55–60 (2010)

    Google Scholar 

  6. Chen, Y.C., Wang, W., Li, H., Zhang, W.: Non-volatile 3D stacking RRAM-based FPGA. In: International Conference on Field Programmable Logic and Applications (FPL), pp. 367–372 (2012a)

    Google Scholar 

  7. Chen, Y.C., Wang, W., Zhang, W., Li, H.: uBRAM-based run-time reconfigurable FPGA and corresponding reconfiguration methodology. In: International Conference on Field-Programmable Technology (FPT), pp. 80–86 (2012b)

    Google Scholar 

  8. Devic, F., Torres, L., Badrignans, B.: Secure protocol implementation for remote bitstream update preventing replay attacks on FPGA. In: IEEE International Conference on Field Programmable Logic and Applications (FPL), pp. 179–182 (2010)

    Google Scholar 

  9. Dimou, K., Wang, M., Yang, Y., Kazmi, M., Larmo, A., Pettersson, J., Muller, W., Timner, Y.: Handover within 3gpp lte: design principles and performance. In: 2009 IEEE Vehicular Technology Conference Fall (VTC), pp. 1–5 (2009)

    Google Scholar 

  10. Drimer, S., Kuhn, M.G.: A protocol for secure remote updates of FPGA configurations. In: International Workshop on Applied Reconfigurable Computing, pp. 50–61 (2009)

    Google Scholar 

  11. Dworkin, M.: Recommendation for Block Cipher Modes of Operation. Technical report, DTIC Document (2001)

    Google Scholar 

  12. Huffmire, T., Brotherton, B., Sherwood, T., Kastner, R., Levin, T., Nguyen, T., Irvine, C.: Managing security in FPGA-based embedded systems. IEEE Des. Test Comput. 25(6), 590–598 (2008)

    Article  Google Scholar 

  13. Huffmire, T., Irvine, C., Nguyen, T., Levin, T., Kastner, R., Sherwood, T.: Handbook of FPGA Design Security. Springer (2010)

    Google Scholar 

  14. ITRS: International Technology Roadmap for Semiconductors 2011 Edition (2011). http://www.itrs.net/

  15. Karam, R., Liu, R., Chen, P.Y., Yu, S., Bhunia, S.: Security primitive design with nanoscale devices: a case study with resistive RAM. In: ACM Great Lakes Symposium on VLSI (GLVLSI), pp. 299–304 (2016)

    Google Scholar 

  16. Knoth, S.: Supercaps Can Be a Good Choice Over Batteries for Backup Applications (2012). http://www.eetimes.com/document.asp?doc_id=1280982

  17. Kumar, S.S., Guajardo, J., Maes, R., Schrijen, G.J., Tuyls, P.: The butterfly PUF protecting IP on every FPGA. In: IEEE International Workshop on Hardware-Oriented Security and Trust (HOST), pp. 67–70 (2008)

    Google Scholar 

  18. Kuon, I., Tessier, R., Rose, J.: Fpga architecture: survey and challenges. Found. Trends Electron. Des. Autom. 2(2), 135–253 (2008)

    Article  Google Scholar 

  19. Lattice: FPGA Design Security Issues: Using the ispXPGA Family of FPGAs to Achieve High Design Security (2003). http://www.latticesemi.com

  20. Liauw, Y., Zhang, Z., Kim, W., Gamal, A., Wong, S.: Nonvolatile 3D-FPGA with monolithically stacked RRAM-based configuration memory. In: IEEE International Solid-State Circuits Conference Digest of Technical Papers (ISSCC), pp. 406–408 (2012)

    Google Scholar 

  21. Microsemi: Axcelerator Family FPGAs (2012a). http://www.actel.com

  22. Microsemi: IGLOO Low Power Flash FPGAs (2012b). http://www.actel.com

  23. Microsemi: Introduction to the SmartFusion2 and IGLOO2 Security Model (2013a). http://www.microsemi.com

  24. Microsemi: Overview of Data Security Using Microsemi FPGAs and SoC FPGAs (2013b). http://www.microsemi.com

  25. Minkovich, K.: MCNC benchmark (2007). http://cadlab.cs.ucla.edu/~kirill/

  26. Nechvatal, J., Barker, E., Bassham, L., Burr, W., Dworkin, M.: Report on the Development of the Advanced Encryption Standard (AES). Technical report, DTIC Document (2000)

    Google Scholar 

  27. Paul, S., Mukhopadhyay, S., Bhunia, S.: A circuit and architecture codesign approach for a hybrid CMOS-STTRAM nonvolatile FPGA. IEEE Trans. Nanotechnol. (TNANO) 10(3), 385–394 (2011)

    Article  Google Scholar 

  28. Potkonjak, M., Goudar, V.: Public physical unclonable functions. Proc. IEEE 102(8), 1142–1156 (2014)

    Article  Google Scholar 

  29. Rose, G.S., Rajendran, J., McDonald, N., Karri, R., Potkonjak, M., Wysocki, B.: Hardware security strategies exploiting nanoelectronic circuits. In: IEEE Asia and South Pacific Design Automation Conference (ASP-DAC), pp. 368–372 (2013)

    Google Scholar 

  30. Suh, G., Clarke, D., Gasend, B., Van Dijk, M., Devadas, S.: Efficient memory integrity verification and encryption for secure processors. In: Annual IEEE/ACM International Symposium on Microarchitecture (MICRO), pp. 339–350 (2003)

    Google Scholar 

  31. Wang, Y., Wen, W., Li, H., Hu, M.: A novel true random number generator design leveraging emerging memristor technology. In: ACM Great Lakes Symposium on VLSI (GLVLSI), pp. 271–276 (2015)

    Google Scholar 

  32. Xilinx: 7 Series FPGAs Overview (2011a). http://www.xilinx.com

  33. Xilinx: Partial Reconfiguration of Xilinx FPGAs Using ISE Design Suite (2011b). http://www.xilinx.com

  34. Xilinx: Virtex-5 FPGA Configuration User Guide (2012). http://www.xilinx.com

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yi-Chung Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Chen, YC., Wang, Y., Zhang, W., Chen, Y., (Helen) Li, H. (2017). In-place Logic Obfuscation for Emerging Nonvolatile FPGAs. In: Bhunia, S., Ray, S., Sur-Kolay, S. (eds) Fundamentals of IP and SoC Security. Springer, Cham. https://doi.org/10.1007/978-3-319-50057-7_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-50057-7_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-50055-3

  • Online ISBN: 978-3-319-50057-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics