Skip to main content

Logic Modification-Based IP Protection Methods: An Overview and a Proposal

  • Chapter
  • First Online:
Foundations of Hardware IP Protection

Abstract

Intellectual property protection is a major concern for fabless IC designers. Among the proposed protection means, the active ones are preventing counterfeiting and over-usage to occur in the first place. One of the solution to implement an active design data protection scheme is to modify the combinational logic. Several methods are available, called logic encryption, logic obfuscation, logic masking, or logic locking. A formal framework is first provided for these notions. We clearly define those four types of logic modification, and give didactic examples. Then, a new method to achieve logic locking is presented. This method, based on graph analysis, allows to select the insertion sites for the extra gates orders of magnitudes faster than existing techniques. We give experimental results following from a practical implementation and discuss design considerations about integration in an overall, more robust, protection scheme. We also consider existing attacks and propose some countermeasures.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Y. Alkabani, F. Koushanfar, Active hardware metering for intellectual property protection and security, in USENIX security, USA, Boston, MA, Aug 2007, pp. 291–306

    Google Scholar 

  2. I. McLoughlin, Reverse engineering of embedded consumer electronic systems, in IEEE 15 th international symposium on consumer electronics, Singapore, Singapore, June 2011, pp. 352–356

    Google Scholar 

  3. J.A. Roy, F. Koushanfar, I. Markov, EPIC: ending piracy of integrated circuits, in Design, automation and test in Europe (2008), pp. 1069–1074

    Google Scholar 

  4. J. Rajendran, H. Zhang, C. Zhang, G.S. Rose, Y. Pino, O. Sinanoglu, R. Karri, Fault analysis-based logic encryption. IEEE Trans. Comput. 64(2), 410–424 (2015)

    Article  MathSciNet  Google Scholar 

  5. J. Rajendran, Y. Pino, O. Sinanoglu, R. Karri, Logic encryption: a fault analysis perspective, in Design, automation & test in Europe conference, Dresden, Germany, March 2012, pp. 953–958

    Google Scholar 

  6. S. Dupuis, P. Ba, G. Di Natale, M. Flottes, B. Rouzeyre, A novel hardware logic encryption technique for thwarting illegal overproduction and hardware trojans, in IEEE International On-Line Testing Symposium, Girona, Spain, Platja d’Aro, June 2014, pp. 49–54

    Google Scholar 

  7. G. Hachez, A comparative study of software protection tools suited for e-commerce with contributions to software watermarking and smart cards, Ph.D. dissertation, Université Catholique de Louvain, March 2003

    Google Scholar 

  8. J. Rajendran, Y. Pino, O. Sinanoglu, R. Karri, Security analysis of logic obfuscation, in Annual design automation conference, San Francisco CA, USA, June 2012, pp. 83–89

    Google Scholar 

  9. R.S. Chakraborty, S. Bhunia, HARPOON: an obfuscation-based SoC design methodology for hardware protection. IEEE Trans. Comput.-Aid. Des. Integr. Circ. Syst. 28(10), 1493–1502 (2009)

    Article  Google Scholar 

  10. R. Torrance, D. James, The state-of-the-art in semiconductor reverse engineering, in Proceedings of the design automation conference, DAC 2011, San Diego, California, USA, 5–10 Jun 2011, 2011, pp. 333–338

    Google Scholar 

  11. M. Brzozowski, V.N. Yarmolik, Obfuscation as intellectual rights protection in VHDL language, in International conference on computer information systems and industrial management applications, IEEE Computer Society, Elk, Poland, Jun 2007, pp. 337–340

    Google Scholar 

  12. U. Meyer-Baese, E. Castillo, G. Botella, L. Parrilla, A. Garca, Intellectual property protection (IPP) using obfuscation in C, VHDL, and verilog coding, in SPIE defense, security, and sensing, Orlando, Florida, USA, Jun 2011

    Google Scholar 

  13. J. Rajendran, M. Sam, O. Sinanoglu, R. Karri, Security analysis of integrated circuit camouflaging, in ACM conference on computer & communications security, Berlin, Germany, Nov 2013, pp. 709–720

    Google Scholar 

  14. SypherMedia, Circuit camouflage technology (2012)

    Google Scholar 

  15. A. Baumgarten, A. Tyagi, J. Zambreno, Preventing IC piracy using reconfigurable logic barriers. IEEE Des. Test Comput. 27(1), 66–75 (2010)

    Article  Google Scholar 

  16. E. Jung, C. Hung, M. Yang, S. Choi, An locking and unlocking primitive function of FSM-modeled sequential systems based on extracting logical property. Int. J. Inf. 16(8), 6279–6290 (2013)

    Google Scholar 

  17. M.T. Rahman, D. Forte, Q. Shi, G.K. Contreras, M.M. Tehranipoor, CSST: preventing distribution of unlicensed and rejected ICs by untrusted foundry and assembly, in IEEE international symposium on defect and fault tolerance in VLSI and nanotechnology systems, Netherlands, Amsterdam, Oct 2014, pp. 46–51

    Google Scholar 

  18. A. Basak, Y. Zheng, S. Bhunia, Active defense against counterfeiting attacks through robust antifuse-based on-chip locks, in IEEE 32 nd VLSI test symposium, USA, Napa CA, Apr 2014, pp. 1–6

    Google Scholar 

  19. S. Davidson, ITC’99 benchmark circuits—preliminary results, in IEEE international test conference, NJ, USA, Atlantic City, Sept 1999, p. 1125

    Google Scholar 

  20. S.M. Plaza, I.L. Markov, Protecting integrated circuits from piracy with test-aware logic locking, in International conference on computer aided design, San Jose, CA, USA, Nov 2014

    Google Scholar 

  21. S.P. Skorobogatov, R.J. Anderson, Optical fault induction attacks, in International workshop on cryptographic hardware and embedded systems, San Fransisco CA, USA, Aug 2002

    Google Scholar 

  22. L. Bossuet, X.T. Ngo, Z. Cherif, V. Fischer, A PUF based on transient effect ring oscillator and insensitive to locking phenomenon. IEEE Trans. Emerg. Top. Comput. 2(1), 30–36 (2014)

    Article  Google Scholar 

  23. S.S. Kumar, J. Guajardo, R. Maes, G.J. Schrijen, P. Tuyls, The butterfly PUF protecting IP on every FPGA, in IEEE international workshop on hardware-oriented security and trust, USA, Anaheim CA, Jun 2008, pp. 67–70

    Google Scholar 

  24. J.W. Lee, D. Lim, B. Gassend, G.E. Suh, M. van Disk, S. Devadas, A technique to build a secret key in integrated circuits for identification and authentication applications, in Symposium on VLSI circuits, Jun 2004, pp. 176–179

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Brice Colombier .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Colombier, B., Bossuet, L., Hély, D. (2017). Logic Modification-Based IP Protection Methods: An Overview and a Proposal. In: Bossuet, L., Torres, L. (eds) Foundations of Hardware IP Protection. Springer, Cham. https://doi.org/10.1007/978-3-319-50380-6_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-50380-6_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-50378-3

  • Online ISBN: 978-3-319-50380-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics