Document Type : Short Paper

Authors

1 Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran

2 Faculty of Computer Engineering, University of Isfahan, Isfahan, Iran.

Abstract

There are many different ways of securing FPGAs to prevent successful reverse engineering. One of the common forms is obfuscation methods. In this paper, we proposed an approach based on obfuscation to prevent FPGAs from successful reverse engineering and, as a result, Hardware Trojan Horses (HTHs) insertion. Our obfuscation method is using ConFiGurable Look Up Tables (CFGLUTs). We suggest to insert CFGLUTs randomly or based on some optional parameters in the design. In this way, some parts of the design are on a secure memory, which contains the bitstream of the CFGLUTs so that the attacker does not have any access to it. We program the CFGLUTs in run-time to complete the bitstream of the FPGA and functionality of the design. If an attacker can reverse engineer the bitstream of the FPGA, he cannot detect the design because some part of it is composed of CFGLUTs, which their bitstream is on a secure memory. The first article uses CFGLUTs for securing FPGAs against HTHs insertion, which are results of reverse engineering. Our methods do not have any power and hardware overhead but 32 clock cycles time overhead.

Keywords

[1] Steve Trimberger. Trusted design in fpgas. In Proceedings of the 44th Annual Design Automation Conference, DAC ’07, pages 5–8, New York,NY, USA, 2007. ACM.
[2] Hoyoung Yu, Hansol Lee, Sangil Lee, Youngmin Kim, and Hyung-Min Lee. Recent advances in fpga reverse engineering. Electronics, 7(10):246,2018.
[3] Jean-Baptiste Note and Éric Rannaud. From the bitstream to the netlist. In FPGA, volume 8,pages 264–264, 2008.
[4] Jeyavijayan Rajendran, Michael Sam, Ozgur Sinanoglu, and Ramesh Karri. Security analysis of integrated circuit camouflaging. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, pages
709–720, 2013.
[5] Saar Drimer. Volatile fpga design security–a survey. IEEE Computer Society Annual Volume,pages 292–297, 2008.
[6] Sanchita Mal-Sarkar, Robert Karam, Seetharam Narasimhan, Anandaroop Ghosh, Aswin Krishna, and Swarup Bhunia. Design and validation for fpga trust under hardware trojan attacks. IEEE Transactions on Multi-Scale Computing
Systems, 2(3):186–198, 2016.
[7] Mansoureh Labbafniya and Roghaye Saeidi. Secure fpga design by filling unused spaces. ISeCure-The ISC International Journal of Information Security, 11(1):47–56, 2019.
[8] Greg Stitt, Robert Karam, Kai Yang, and Swarup Bhunia. A uniquified virtualization approach to hardware security. IEEE Embedded Systems Letters, 9(3):53–56, 2017.
[9] Mohammad Tehranipoor and Cliff Wang. Introduction to hardware security and trust. Springer Science & Business Media, 2011.
[10] Jiliang Zhang and Gang Qu. Recent attacks and defenses on fpga-based systems. ACM Transactions on Reconfigurable Technology and Systems(TRETS), 12(3):1–24, 2019.
[11] Sharareh Zamanzadeh and Ali Jahanian. Automatic netlist scrambling methodology in asic design flow to hinder the reverse engineering. In 2013 IFIP/IEEE 21st International Conference on Very Large Scale Integration (VLSI-SoC),
pages 52–53. IEEE, 2013.
[12] Soroush Khaleghi, Kai Da Zhao, and Wenjing Rao. Ic piracy prevention via design withholding and entanglement. In The 20th asia and south pacific design automation conference, pages 821–826. IEEE, 2015.
[13] Sophie Dupuis, Papa-Sidi Ba, Giorgio Di Natale, Marie-Lise Flottes, and Bruno Rouzeyre. A novel hardware logic encryption technique for thwarting illegal overproduction and hardware trojans. In 2014 IEEE 20th International OnLine Testing Symposium (IOLTS), pages 49–54.IEEE, 2014.
[14] Jeyavijayan Rajendran, Huan Zhang, Chi Zhang,Garrett S Rose, Youngok Pino, Ozgur Sinanoglu,and Ramesh Karri. Fault analysis-based logic encryption. IEEE Transactions on computers,64(2):410–424, 2015.
[15] Andrea Marcelli, Marco Restifo, Ernesto Sanchez, and Giovanni Squillero. An evolutionary approach to hardware encryption and trojanhorse mitigation. In Design, Automation & Test in Europe Conference & Exhibition (DATE),
2017, pages 1593–1598. IEEE, 2017.
[16] Sharareh Zamanzadeh and Ali Jahanian. Asic design protection against reverse engineering during the fabrication process using automatic netlist obfuscation design flow. ISeCure, 8(2),2016.
[17] Ghobad Zarrinchian and Morteza Saheb Zamani. Latch-based structure: A high resolution and self-reference technique for hardware trojan detection. IEEE Transactions on Computers,66(1):100–113, 2016.
[18] Behnam Khaleghi, Ali Ahari, Hossein Asadi, and Siavash Bayat-Sarmadi. Fpga-based protection scheme against hardware trojan horse insertion using dummy logic. IEEE Embedded Systems Letters, 7(2):46–50, 2015.
[19] Kan Xiao and Mohammed Tehranipoor. Bisa: Built-in self-authentication for preventing hardware trojan insertion. In 2013 IEEE international symposium on hardware-oriented security and trust (HOST), pages 45–50. IEEE, 2013.
[20] Mansoureh Labafniya, Stjepan Picek,Shahram Etemadi Borujeni, and Nele Mentens. On the feasibility of using evolvable hardware for hardware trojan detection and prevention. Applied Soft Computing, page 106247, 2020.
[21] Pascal Sasdrich, Amir Moradi, Oliver Mischke,and Tim Güneysu. Achieving side-channel protection with dynamic logic reconfiguration on modern fpgas. In 2015 IEEE International Symposium on Hardware Oriented Security and Trust(HOST), pages 130–136. IEEE, 2015.
[22] Jie Li and John Lach. At-speed delay characterization for ic authentication and trojan horse detection. In 2008 IEEE International Workshop on Hardware-Oriented Security and Trust,pages 8–14. IEEE, 2008.
[23] Mohammad Saleh Samimi, Ehsan Aerabi, Zahra Kazemi, Mahdi Fazeli, and Ahmad Patooghy. Hardware enlightening: No where to hide your hardware trojans! In 2016 IEEE 22nd International Symposium on On-Line Testing and Robust System Design (IOLTS), pages 251–256. IEEE, 2016.