Skip to main content

Authentication of FPGA Bitstreams: Why and How

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4419))

Abstract

Encryption of volatile FPGA bitstreams provides confidentiality to the design but does not ensure its authenticity. This paper motivates the need for adding authentication to the configuration process by providing application examples where this functionality is useful. An examination of possible solutions is followed by suggesting a practical one in consideration of the FPGA’s configuration environment constraints. The solution presented here involves two symmetric-key encryption cores running in parallel to provide both authentication and confidentiality while sharing resources for efficient implementation.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. NIST, U.S. Dept. of Commerce: FIPS 197: Advanced encryption standard (2001)

    Google Scholar 

  2. Ferguson, N., Schneier, B.: Practical Cryptography. John Wiley & Sons, New York (2003)

    Google Scholar 

  3. Dworkin, M.: Special Publication 800-38A: Recommendation for block cipher modes of operation. NIST, U.S. Dept. of Commerce (2001)

    Google Scholar 

  4. Hadžić, I., Udani, S., Smith, J.M.: FPGA viruses. In: Lysaght, P., Irvine, J., Hartenstein, R.W. (eds.) FPL 1999. LNCS, vol. 1673, pp. 291–300. Springer, Heidelberg (1999)

    Google Scholar 

  5. Stigge, M., et al.: Reversing CRC – theory and practice. Technical Report SAR-PR-2006-05, Humboldt University Berlin (2006)

    Google Scholar 

  6. Baetoniu, C., Sheth, S.: XAPP780: FPGA IFF copy protection using Dallas Semiconductor/Maxim DS2432 Secure EEPROM. Xilinx Inc. (2005)

    Google Scholar 

  7. Altera Corp.: FPGA design security solution using MAX II devices (2004)

    Google Scholar 

  8. Xilinx Inc.: UG332: Spartan-3 generation configuration user guide (2006)

    Google Scholar 

  9. Xilinx Inc.: DS202: Virtex-5 data sheet: DC and switching characteristics (2006)

    Google Scholar 

  10. Altera Corp.: Stratix III design handbook (2006)

    Google Scholar 

  11. Xilinx Inc.: DS099: Spartan-3 FPGA family: Complete data sheet (2006)

    Google Scholar 

  12. Parelkar, M.M.: Authenticated encryption in hardware. Master’s thesis, George Mason University, Fairfax, VA, USA (2005)

    Google Scholar 

  13. Batina, L., et al.: Hardware architectures for public key cryptography. VLSI Journal, Integration 34(1-2), 1–64 (2003), http://www.cosic.esat.kuleuven.be/publications/article-31.pdf

    Article  Google Scholar 

  14. NIST, U.S. Dept. of Commerce: FIPS 198: The keyed-hash message authentication code (HMAC) (2002)

    Google Scholar 

  15. Wang, X., Yin, Y.L., Yu, H.: Finding collisions in the full SHA-1. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 17–36. Springer, Heidelberg (2005)

    Google Scholar 

  16. NIST, U.S. Department of Commerce: FIPS 180-2: Secure hash standard (2002)

    Google Scholar 

  17. Black, J.: A. Authenticated encryption. In: Encyclopedia of Cryptography and Security, pp. 10–21. Springer, Heidelberg (2005)

    Google Scholar 

  18. Parelkar, M.M.: FPGA security – bitstream authentication. Technical report, George Mason University (2004), http://mason.gmu.edu/~mparelka/reports/bitstream_auth.pdf

  19. Dworkin, M.: Special Publication 800-38C: Recommendation for block cipher modes of operation: the CCM mode for authentication and confidentiality. NIST, U.S. Dept. of Commerce (2005)

    Google Scholar 

  20. Parelkar, M.M., Gaj, K.: Implementation of EAX mode of operation for FPGA bitstream encryption and authentication. In: Field Programmable Technology, December 2005, pp. 335–336 (2005), http://mason.gmu.edu/~mparelka/pdfs/fpt05.pdf

  21. Dworkin, M.: Special Publication 800-38B: Recommendation for block cipher modes of operation: The CMAC mode for authentication. NIST, U.S. Dept. of Commerce (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Pedro C. Diniz Eduardo Marques Koen Bertels Marcio Merino Fernandes João M. P. Cardoso

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Berlin Heidelberg

About this paper

Cite this paper

Drimer, S. (2007). Authentication of FPGA Bitstreams: Why and How. In: Diniz, P.C., Marques, E., Bertels, K., Fernandes, M.M., Cardoso, J.M.P. (eds) Reconfigurable Computing: Architectures, Tools and Applications. ARC 2007. Lecture Notes in Computer Science, vol 4419. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-71431-6_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-71431-6_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-71430-9

  • Online ISBN: 978-3-540-71431-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics