Skip to main content

Showing 1–22 of 22 results for author: Forte, D

.
  1. arXiv:2405.06571  [pdf, other

    cs.CE

    SPERO: Simultaneous Power/EM Side-channel Dataset Using Real-time and Oscilloscope Setups

    Authors: Yunkai Bai, Rabin Yu Acharya, Domenic Forte

    Abstract: Cryptosystem implementations often disclose information regarding a secret key due to correlations with side channels such as power consumption, timing variations, and electromagnetic emissions. Since power and EM channels can leak distinct information, the combination of EM and power channels could increase side-channel attack efficiency. In this paper, we develop a miniature dual-channel side-ch… ▽ More

    Submitted 10 May, 2024; originally announced May 2024.

  2. arXiv:2405.03632  [pdf, other

    cs.CR

    LaserEscape: Detecting and Mitigating Optical Probing Attacks

    Authors: Saleh Khalaj Monfared, Kyle Mitard, Andrew Cannon, Domenic Forte, Shahin Tajik

    Abstract: The security of integrated circuits (ICs) can be broken by sophisticated physical attacks relying on failure analysis methods. Optical probing is one of the most prominent examples of such attacks, which can be accomplished in a matter of days, even with limited knowledge of the IC under attack. Unfortunately, few countermeasures are proposed in the literature, and none has been fabricated and tes… ▽ More

    Submitted 6 May, 2024; originally announced May 2024.

  3. arXiv:2401.12193  [pdf, other

    cs.CR eess.SP

    Programmable EM Sensor Array for Golden-Model Free Run-time Trojan Detection and Localization

    Authors: Hanqiu Wang, Max Panoff, Zihao Zhan, Shuo Wang, Christophe Bobda, Domenic Forte

    Abstract: Side-channel analysis has been proven effective at detecting hardware Trojans in integrated circuits (ICs). However, most detection techniques rely on large external probes and antennas for data collection and require a long measurement time to detect Trojans. Such limitations make these techniques impractical for run-time deployment and ineffective in detecting small Trojans with subtle side-chan… ▽ More

    Submitted 22 January, 2024; originally announced January 2024.

    Comments: 6 pages, 5 figures, Accepted at DATE2024

  4. arXiv:2401.08925  [pdf, other

    cs.CR

    RandOhm: Mitigating Impedance Side-channel Attacks using Randomized Circuit Configurations

    Authors: Saleh Khalaj Monfared, Domenic Forte, Shahin Tajik

    Abstract: Physical side-channel attacks can compromise the security of integrated circuits. Most physical side-channel attacks (e.g., power or electromagnetic) exploit the dynamic behavior of a chip, typically manifesting as changes in current consumption or voltage fluctuations where algorithmic countermeasures, such as masking, can effectively mitigate them. However, as demonstrated recently, these mitiga… ▽ More

    Submitted 6 May, 2024; v1 submitted 16 January, 2024; originally announced January 2024.

  5. arXiv:2311.04194  [pdf, other

    cs.CR

    Quantization-aware Neural Architectural Search for Intrusion Detection

    Authors: Rabin Yu Acharya, Laurens Le Jeune, Nele Mentens, Fatemeh Ganji, Domenic Forte

    Abstract: Deploying machine learning-based intrusion detection systems (IDSs) on hardware devices is challenging due to their limited computational resources, power consumption, and network connectivity. Hence, there is a significant need for robust, deep learning models specifically designed with such constraints in mind. In this paper, we present a design methodology that automatically trains and evolves… ▽ More

    Submitted 1 March, 2024; v1 submitted 7 November, 2023; originally announced November 2023.

  6. arXiv:2208.03822  [pdf, other

    cs.CR

    Garbled EDA: Privacy Preserving Electronic Design Automation

    Authors: Mohammad Hashemi, Steffi Roy, Fatemeh Ganji, Domenic Forte

    Abstract: The complexity of modern integrated circuits (ICs) necessitates collaboration between multiple distrusting parties, including thirdparty intellectual property (3PIP) vendors, design houses, CAD/EDA tool vendors, and foundries, which jeopardizes confidentiality and integrity of each party's IP. IP protection standards and the existing techniques proposed by researchers are ad hoc and vulnerable to… ▽ More

    Submitted 7 August, 2022; originally announced August 2022.

  7. arXiv:2208.03806  [pdf, other

    cs.CR

    HWGN2: Side-channel Protected Neural Networks through Secure and Private Function Evaluation

    Authors: Mohammad Hashemi, Steffi Roy, Domenic Forte, Fatemeh Ganji

    Abstract: Recent work has highlighted the risks of intellectual property (IP) piracy of deep learning (DL) models from the side-channel leakage of DL hardware accelerators. In response, to provide side-channel leakage resiliency to DL hardware accelerators, several approaches have been proposed, mainly borrowed from the methodologies devised for cryptographic implementations. Therefore, as expected, the sam… ▽ More

    Submitted 7 August, 2022; originally announced August 2022.

  8. arXiv:2204.11785  [pdf, ps, other

    cs.DM math.CO

    Graphs whose vertices of degree at least 2 lie in a triangle

    Authors: Vinicius L. do Forte, Min Chih Lin, Abilio Lucena, Nelson Maculan, Veronica A. Moyano, Jayme L. Szwarcfiter

    Abstract: A pendant vertex is one of degree one and an isolated vertex has degree zero. A neighborhood star-free (NSF for short) graph is one in which every vertex is contained in a triangle except pendant vertices and isolated vertices. This class has been considered before for several contexts. In the present paper, we study the complexity of the dominating induced matching (DIM) problem and the perfect e… ▽ More

    Submitted 7 April, 2024; v1 submitted 25 April, 2022; originally announced April 2022.

    MSC Class: 05C70; 05C85; 68R07; 68R10; 68Q25 ACM Class: G.2.2; F.2.m

  9. arXiv:2204.09579  [pdf, other

    cs.LG cs.AI cs.CR

    A Survey and Perspective on Artificial Intelligence for Security-Aware Electronic Design Automation

    Authors: David Selasi Koblah, Rabin Yu Acharya, Daniel Capecci, Olivia P. Dizon-Paradis, Shahin Tajik, Fatemeh Ganji, Damon L. Woodard, Domenic Forte

    Abstract: Artificial intelligence (AI) and machine learning (ML) techniques have been increasingly used in several fields to improve performance and the level of automation. In recent years, this use has exponentially increased due to the advancement of high-performance computing and the ever increasing size of data. One of such fields is that of hardware design; specifically the design of digital and analo… ▽ More

    Submitted 20 April, 2022; v1 submitted 19 April, 2022; originally announced April 2022.

  10. arXiv:2106.12714  [pdf, other

    cs.CR

    Circuit Masking: From Theory to Standardization, A Comprehensive Survey for Hardware Security Researchers and Practitioners

    Authors: Ana Covic, Fatemeh Ganji, Domenic Forte

    Abstract: Side-channel attacks extracting sensitive data from implementations have been considered a major threat to the security of cryptographic schemes. This has elevated the need for improved designs by embodying countermeasures, with masking being the most prominent example. To formally verify the security of a masking scheme, numerous attack models have been developed to capture the physical propertie… ▽ More

    Submitted 29 June, 2021; v1 submitted 23 June, 2021; originally announced June 2021.

  11. arXiv:2105.00117  [pdf, other

    cs.CR

    InfoNEAT: Information Theory-based NeuroEvolution of Augmenting Topologies for Side-channel Analysis

    Authors: Rabin Yu Acharya, Fatemeh Ganji, Domenic Forte

    Abstract: Profiled side-channel analysis (SCA) leverages leakage from cryptographic implementations to extract the secret key. When combined with advanced methods in neural networks (NNs), profiled SCA can successfully attack even those crypto-cores assumed to be protected against SCA. Despite the rise in the number of studies devoted to NN-based SCA, a range of questions has remained unanswered, namely: ho… ▽ More

    Submitted 14 October, 2022; v1 submitted 30 April, 2021; originally announced May 2021.

  12. arXiv:2012.15114  [pdf

    cond-mat.mes-hall

    Boosting quantum yields in 2D semiconductors via proximal metal plates

    Authors: Yongjun Lee, Anshuman Kumar, Johnathas D'arf Severo Forte, Andrey Chaves, Shrawan Roy, Takashi Taniguchi, Kenji Watanabe, Alexey Chernikov, Joon I. Jang, Tony Low, Jeongyong Kim

    Abstract: Monolayer transition metal dichalcogenides (1L-TMDs) have tremendous potential as atomically thin, direct bandgap semiconductors that can be used as convenient building blocks for quantum photonic devices. However, the short exciton lifetime due to the defect traps and the strong exciton-exciton interaction in TMDs has significantly limited the efficiency of exciton emission from this class of mat… ▽ More

    Submitted 30 December, 2020; originally announced December 2020.

  13. arXiv:2005.04344  [pdf, other

    cs.CR

    Physical Security in the Post-quantum Era: A Survey on Side-channel Analysis, Random Number Generators, and Physically Unclonable Functions

    Authors: Sreeja Chowdhury, Ana Covic, Rabin Yu Acharya, Spencer Dupee, Fatemeh Ganji, Domenic Forte

    Abstract: Over the past decades, quantum technology has seen consistent progress, with notable recent developments in the field of quantum computers. Traditionally, this trend has been primarily seen as a serious risk for cryptography; however, a positive aspect of quantum technology should also be stressed. In this regard, viewing this technology as a resource for honest parties rather than adversaries, it… ▽ More

    Submitted 8 February, 2021; v1 submitted 8 May, 2020; originally announced May 2020.

  14. arXiv:2004.13874  [pdf, other

    eess.IV cs.CR cs.CV

    Histogram-based Auto Segmentation: A Novel Approach to Segmenting Integrated Circuit Structures from SEM Images

    Authors: Ronald Wilson, Navid Asadizanjani, Domenic Forte, Damon L. Woodard

    Abstract: In the Reverse Engineering and Hardware Assurance domain, a majority of the data acquisition is done through electron microscopy techniques such as Scanning Electron Microscopy (SEM). However, unlike its counterparts in optical imaging, only a limited number of techniques are available to enhance and extract information from the raw SEM images. In this paper, we introduce an algorithm to segment o… ▽ More

    Submitted 28 April, 2020; originally announced April 2020.

  15. arXiv:2003.13904  [pdf, other

    cs.CR cs.NE

    Attack of the Genes: Finding Keys and Parameters of Locked Analog ICs Using Genetic Algorithm

    Authors: Rabin Yu Acharya, Sreeja Chowdhury, Fatemeh Ganji, Domenic Forte

    Abstract: Hardware intellectual property (IP) theft is a major issue in today's globalized supply chain. To address it, numerous logic locking and obfuscation techniques have been proposed. While locking initially focused on digital integrated circuits (ICs), there have been recent attempts to extend it to analog ICs, which are easier to reverse engineer and to copy than digital ICs. In this paper, we use a… ▽ More

    Submitted 30 March, 2020; originally announced March 2020.

  16. arXiv:2002.04210  [pdf, other

    eess.IV cs.CR

    Hardware Trust and Assurance through Reverse Engineering: A Survey and Outlook from Image Analysis and Machine Learning Perspectives

    Authors: Ulbert J. Botero, Ronald Wilson, Hangwei Lu, Mir Tanjidur Rahman, Mukhil A. Mallaiyan, Fatemeh Ganji, Navid Asadizanjani, Mark M. Tehranipoor, Damon L. Woodard, Domenic Forte

    Abstract: In the context of hardware trust and assurance, reverse engineering has been often considered as an illegal action. Generally speaking, reverse engineering aims to retrieve information from a product, i.e., integrated circuits (ICs) and printed circuit boards (PCBs) in hardware security-related scenarios, in the hope of understanding the functionality of the device and determining its constituent… ▽ More

    Submitted 7 April, 2021; v1 submitted 11 February, 2020; originally announced February 2020.

    Comments: It is essential not to reduce the size of the figures as high quality ones are required to discuss the image processing algorithms and methods

  17. arXiv:1907.08863  [pdf, other

    cs.CR

    Defense-in-Depth: A Recipe for Logic Locking to Prevail

    Authors: M Tanjidur Rahman, M Sazadur Rahman, Huanyu Wang, Shahin Tajik, Waleed Khalil, Farimah Farahmandi, Domenic Forte, Navid Asadizanjani, Mark Tehranipoor

    Abstract: Logic locking has emerged as a promising solution for protecting the semiconductor intellectual Property (IP) from the untrusted entities in the design and fabrication process. Logic locking hides the functionality of the IP by embedding additional key-gates in the circuit. The correct output of the chip is produced, once the correct key value is available at the input of the key-gates. The confid… ▽ More

    Submitted 20 July, 2019; originally announced July 2019.

  18. arXiv:1904.09516  [pdf, other

    cs.CR

    EOP: An Encryption-Obfuscation Solution for Protecting PCBs Against Tampering and Reverse Engineering

    Authors: Zimu Guo, Xiaolin Xu, Mark M. Tehranipoor, Domenic Forte

    Abstract: PCBs are the core components for the devices ranging from the consumer electronics to military applications. Due to the accessibility of the PCBs, they are vulnerable to the attacks such as probing, eavesdrop**, and reverse engineering. In this paper, a solution named EOP is proposed to migrate these threats. EOP encrypts the inter-chip communications with the stream cipher. The encryption and d… ▽ More

    Submitted 20 April, 2019; originally announced April 2019.

    Comments: 10 pages

  19. PreLatPUF: Exploiting DRAM Latency Variations for Generating Robust Device Signatures

    Authors: B. M. S. Bahar Talukder, Biswajit Ray, Domenic Forte, Md Tauhidur Rahman

    Abstract: Physically Unclonable Functions (PUFs) are potential security blocks to generate unique and more secure keys in low-cost cryptographic applications. Dynamic random-access memory (DRAM) has been proposed as one of the promising candidates for generating robust keys. Unfortunately, the existing techniques of generating device signatures from DRAM is very slow, destructive (destroy the current data),… ▽ More

    Submitted 31 July, 2019; v1 submitted 7 August, 2018; originally announced August 2018.

    Journal ref: IEEE Access, vol. 7, pp. 81106-81120, 2019

  20. Dirac spectrum in gated multilayer black phosphorus nanoribbons

    Authors: J. D. S. Forte, D. J. P. de Sousa, J. Milton Pereira Jr

    Abstract: We investigate the effects of a perpendicular electric field applied to multilayer phosphorene nanoribbons with zigzag and armchair edges. Within the context of the tight-binding model, we explore the electronic properties of these systems giving emphasis to the appearance of Dirac-like spectra, a transition that occurs when the gate density associated with the applied displacement field is greate… ▽ More

    Submitted 8 June, 2018; originally announced June 2018.

    Comments: 6 pages, 5 figures

  21. arXiv:1803.09710  [pdf, other

    cs.CR

    Secure and Reliable Biometric Access Control for Resource-Constrained Systems and IoT

    Authors: Nima Karimian, Zimu Guo, Fatemeh Tehranipoor, Damon Woodard, Mark Tehranipoor, Domenic Forte

    Abstract: With the emergence of the Internet-of-Things (IoT), there is a growing need for access control and data protection on low-power, pervasive devices. Biometric-based authentication is promising for IoT due to its convenient nature and lower susceptibility to attacks. However, the costs associated with biometric processing and template protection are nontrivial for smart cards, key fobs, and so forth… ▽ More

    Submitted 26 March, 2018; originally announced March 2018.

    Comments: 11 pages, 9 figures

  22. Hardware Trojan Detection through Information Flow Security Verification

    Authors: Adib Nahiyan, Mehdi Sadi, Rahul Vittal, Gustavo Contreras, Domenic Forte, Mark Tehranipoor

    Abstract: Semiconductor design houses are increasingly becoming dependent on third party vendors to procure intellectual property (IP) and meet time-to-market constraints. However, these third party IPs cannot be trusted as hardware Trojans can be maliciously inserted into them by untrusted vendors. While different approaches have been proposed to detect Trojans in third party IPs, their limitations have no… ▽ More

    Submitted 11 March, 2018; originally announced March 2018.

    Comments: 10 pages, 8 Figures

    Journal ref: 2017 IEEE International Test Conference (ITC), Fort Worth, TX, 2017, pp. 1-10