Skip to main content

Showing 1–50 of 50 results for author: Sinanoglu, O

Searching in archive cs. Search in all archives.
.
  1. arXiv:2406.19549  [pdf, other

    cs.CR cs.LG

    ASCENT: Amplifying Power Side-Channel Resilience via Learning & Monte-Carlo Tree Search

    Authors: Jitendra Bhandari, Animesh Basak Chowdhury, Mohammed Nabeel, Ozgur Sinanoglu, Siddharth Garg, Ramesh Karri, Johann Knechtel

    Abstract: Power side-channel (PSC) analysis is pivotal for securing cryptographic hardware. Prior art focused on securing gate-level netlists obtained as-is from chip design automation, neglecting all the complexities and potential side-effects for security arising from the design automation process. That is, automation traditionally prioritizes power, performance, and area (PPA), sidelining security. We pr… ▽ More

    Submitted 1 July, 2024; v1 submitted 27 June, 2024; originally announced June 2024.

    Comments: Accepted at 2024 ACM/IEEE International Conference on Computer-Aided Design

  2. arXiv:2405.07061  [pdf, other

    cs.LG cs.AR cs.CR

    LLMs and the Future of Chip Design: Unveiling Security Risks and Building Trust

    Authors: Zeng Wang, Lilas Alrahis, Likhitha Mankali, Johann Knechtel, Ozgur Sinanoglu

    Abstract: Chip design is about to be revolutionized by the integration of large language, multimodal, and circuit models (collectively LxMs). While exploring this exciting frontier with tremendous potential, the community must also carefully consider the related security risks and the need for building trust into using LxMs for chip design. First, we review the recent surge of using LxMs for chip design in… ▽ More

    Submitted 11 May, 2024; originally announced May 2024.

  3. arXiv:2405.05590  [pdf, other

    cs.CR cs.AR cs.LG

    TroLLoc: Logic Locking and Layout Hardening for IC Security Closure against Hardware Trojans

    Authors: Fangzhou Wang, Qi**g Wang, Lilas Alrahis, Bangqi Fu, Shui Jiang, Xiaopeng Zhang, Ozgur Sinanoglu, Tsung-Yi Ho, Evangeline F. Y. Young, Johann Knechtel

    Abstract: Due to cost benefits, supply chains of integrated circuits (ICs) are largely outsourced nowadays. However, passing ICs through various third-party providers gives rise to many security threats, like piracy of IC intellectual property or insertion of hardware Trojans, i.e., malicious circuit modifications. In this work, we proactively and systematically protect the physical layouts of ICs against… ▽ More

    Submitted 9 May, 2024; originally announced May 2024.

  4. arXiv:2402.18986  [pdf, other

    cs.CR

    Always be Pre-Training: Representation Learning for Network Intrusion Detection with GNNs

    Authors: Zhengyao Gu, Diego Troy Lopez, Lilas Alrahis, Ozgur Sinanoglu

    Abstract: Graph neural network-based network intrusion detection systems have recently demonstrated state-of-the-art performance on benchmark datasets. Nevertheless, these methods suffer from a reliance on target encoding for data pre-processing, limiting widespread adoption due to the associated need for annotated labels--a cost-prohibitive requirement. In this work, we propose a solution involving in-cont… ▽ More

    Submitted 29 February, 2024; originally announced February 2024.

    Comments: Will appear in the 2024 International Symposium on Quality Electronic Design (ISQED'24)

  5. arXiv:2402.03196  [pdf, other

    cs.CR

    Lightweight Masking Against Static Power Side-Channel Attacks

    Authors: Jitendra Bhandari, Mohammed Nabeel, Likhitha Mankali, Ozgur Sinanoglu, Ramesh Karri, Johann Knechtel

    Abstract: This paper presents a novel defense strategy against static power side-channel attacks (PSCAs), a critical threat to cryptographic security. Our method is based on (1) carefully tuning high-Vth versus low-Vth cell selection during synthesis, accounting for both security and timing impact, and (2), at runtime, randomly switching the operation between these cells. This approach serves to significant… ▽ More

    Submitted 5 February, 2024; originally announced February 2024.

  6. arXiv:2305.01840  [pdf, other

    cs.CR

    AutoLock: Automatic Design of Logic Locking with Evolutionary Computation

    Authors: Zeng Wang, Lilas Alrahis, Dominik Sisejkovic, Ozgur Sinanoglu

    Abstract: Logic locking protects the integrity of hardware designs throughout the integrated circuit supply chain. However, recent machine learning (ML)-based attacks have challenged its fundamental security, initiating the requirement for the design of learning-resilient locking policies. A promising ML-resilient locking mechanism hides within multiplexer-based locking. Nevertheless, recent attacks have su… ▽ More

    Submitted 2 May, 2023; originally announced May 2023.

    Comments: To be presented at IEEE/IFIP International Conference on Dependable Systems and Networks (DSN) 2023

  7. arXiv:2304.02510  [pdf, other

    cs.CR

    FPGA-Patch: Mitigating Remote Side-Channel Attacks on FPGAs using Dynamic Patch Generation

    Authors: Mahya Morid Ahmadi, Lilas Alrahis, Ozgur Sinanoglu, Muhammad Shafique

    Abstract: We propose FPGA-Patch, the first-of-its-kind defense that leverages automated program repair concepts to thwart power side-channel attacks on cloud FPGAs. FPGA-Patch generates isofunctional variants of the target hardware by injecting faults and finding transformations that eliminate failure. The obtained variants display different hardware characteristics, ensuring a maximal diversity in power tr… ▽ More

    Submitted 5 April, 2023; originally announced April 2023.

    Comments: 6 pages

  8. arXiv:2303.16690  [pdf, ps, other

    cs.CR

    Graph Neural Networks for Hardware Vulnerability Analysis -- Can you Trust your GNN?

    Authors: Lilas Alrahis, Ozgur Sinanoglu

    Abstract: The participation of third-party entities in the globalized semiconductor supply chain introduces potential security vulnerabilities, such as intellectual property piracy and hardware Trojan (HT) insertion. Graph neural networks (GNNs) have been employed to address various hardware security threats, owing to their superior performance on graph-structured data, such as circuits. However, GNNs are a… ▽ More

    Submitted 29 March, 2023; originally announced March 2023.

    Comments: Will be presented at 2023 IEEE VLSI Test Symposium (VTS)

  9. arXiv:2303.14009  [pdf, other

    cs.CR

    PoisonedGNN: Backdoor Attack on Graph Neural Networks-based Hardware Security Systems

    Authors: Lilas Alrahis, Satwik Patnaik, Muhammad Abdullah Hanif, Muhammad Shafique, Ozgur Sinanoglu

    Abstract: Graph neural networks (GNNs) have shown great success in detecting intellectual property (IP) piracy and hardware Trojans (HTs). However, the machine learning community has demonstrated that GNNs are susceptible to data poisoning attacks, which result in GNNs performing abnormally on graphs with pre-defined backdoor triggers (realized using crafted subgraphs). Thus, it is imperative to ensure that… ▽ More

    Submitted 24 March, 2023; originally announced March 2023.

    Comments: This manuscript is currently under review at IEEE Transactions on Computers

  10. arXiv:2303.06746  [pdf, other

    cs.CR

    DNN-Alias: Deep Neural Network Protection Against Side-Channel Attacks via Layer Balancing

    Authors: Mahya Morid Ahmadi, Lilas Alrahis, Ozgur Sinanoglu, Muhammad Shafique

    Abstract: Extracting the architecture of layers of a given deep neural network (DNN) through hardware-based side channels allows adversaries to steal its intellectual property and even launch powerful adversarial attacks on the target system. In this work, we propose DNN-Alias, an obfuscation method for DNNs that forces all the layers in a given network to have similar execution traces, preventing attack mo… ▽ More

    Submitted 12 March, 2023; originally announced March 2023.

    Comments: 10 pages

  11. arXiv:2303.03372  [pdf, other

    cs.CR cs.LG

    ALMOST: Adversarial Learning to Mitigate Oracle-less ML Attacks via Synthesis Tuning

    Authors: Animesh Basak Chowdhury, Lilas Alrahis, Luca Collini, Johann Knechtel, Ramesh Karri, Siddharth Garg, Ozgur Sinanoglu, Benjamin Tan

    Abstract: Oracle-less machine learning (ML) attacks have broken various logic locking schemes. Regular synthesis, which is tailored for area-power-delay optimization, yields netlists where key-gate localities are vulnerable to learning. Thus, we call for security-aware logic synthesis. We propose ALMOST, a framework for adversarial learning to mitigate oracle-less ML attacks via synthesis tuning. ALMOST use… ▽ More

    Submitted 6 March, 2023; originally announced March 2023.

    Comments: Accepted at Design Automation Conference (DAC 2023)

  12. arXiv:2301.11804  [pdf, other

    cs.CR

    TrojanSAINT: Gate-Level Netlist Sampling-Based Inductive Learning for Hardware Trojan Detection

    Authors: Hazem Lashen, Lilas Alrahis, Johann Knechtel, Ozgur Sinanoglu

    Abstract: We propose TrojanSAINT, a graph neural network (GNN)-based hardware Trojan (HT) detection scheme working at the gate level. Unlike prior GNN-based art, TrojanSAINT enables both pre-/post-silicon HT detection. TrojanSAINT leverages a sampling-based GNN framework to detect and also localize HTs. For practical validation, TrojanSAINT achieves on average (oa) 78% true positive rate (TPR) and 85% true… ▽ More

    Submitted 27 January, 2023; originally announced January 2023.

    Comments: Will be presented at the IEEE International Symposium on Circuits and Systems (ISCAS), 2023

  13. arXiv:2211.16495  [pdf, other

    cs.LG cs.AR cs.CR

    Graph Neural Networks: A Powerful and Versatile Tool for Advancing Design, Reliability, and Security of ICs

    Authors: Lilas Alrahis, Johann Knechtel, Ozgur Sinanoglu

    Abstract: Graph neural networks (GNNs) have pushed the state-of-the-art (SOTA) for performance in learning and predicting on large-scale data present in social networks, biology, etc. Since integrated circuits (ICs) can naturally be represented as graphs, there has been a tremendous surge in employing GNNs for machine learning (ML)-based methods for various aspects of IC design. Given this trajectory, there… ▽ More

    Submitted 29 November, 2022; originally announced November 2022.

    Comments: to appear at ASPDAC'23

  14. arXiv:2211.08046  [pdf, other

    cs.CR cs.AR

    X-Volt: Joint Tuning of Driver Strengths and Supply Voltages Against Power Side-Channel Attacks

    Authors: Saideep Sreekumar, Mohammed Ashraf, Mohammed Nabeel, Ozgur Sinanoglu, Johann Knechtel

    Abstract: Power side-channel (PSC) attacks are well-known threats to sensitive hardware like advanced encryption standard (AES) crypto cores. Given the significant impact of supply voltages (VCCs) on power profiles, various countermeasures based on VCC tuning have been proposed, among other defense strategies. Driver strengths of cells, however, have been largely overlooked, despite having direct and signif… ▽ More

    Submitted 15 November, 2022; originally announced November 2022.

    Comments: To appear at ISPD'23

  15. arXiv:2211.07997  [pdf, other

    cs.CR cs.AR cs.LG

    Security Closure of IC Layouts Against Hardware Trojans

    Authors: Fangzhou Wang, Qi**g Wang, Bangqi Fu, Shui Jiang, Xiaopeng Zhang, Lilas Alrahis, Ozgur Sinanoglu, Johann Knechtel, Tsung-Yi Ho, Evangeline F. Y. Young

    Abstract: Due to cost benefits, supply chains of integrated circuits (ICs) are largely outsourced nowadays. However, passing ICs through various third-party providers gives rise to many threats, like piracy of IC intellectual property or insertion of hardware Trojans, i.e., malicious circuit modifications. In this work, we proactively and systematically harden the physical layouts of ICs against post-desi… ▽ More

    Submitted 15 November, 2022; originally announced November 2022.

    Comments: To appear in ISPD'23

  16. arXiv:2210.00058  [pdf, other

    cs.CR cs.AR

    Hardware Trojan Threats to Cache Coherence in Modern 2.5D Chiplet Systems

    Authors: Gino A. Chacon, Charles Williams, Johann Knechtel, Ozgur Sinanoglu, Paul V. Gratz

    Abstract: As industry moves toward chiplet-based designs, the insertion of hardware Trojans poses a significant threat to the security of these systems. These systems rely heavily on cache coherence for coherent data communication, making coherence an attractive target. Critically, unlike prior work, which focuses only on malicious packet modifications, a Trojan attack that exploits coherence can modify dat… ▽ More

    Submitted 30 September, 2022; originally announced October 2022.

  17. arXiv:2209.01711  [pdf, other

    cs.CR cs.AR

    Hide & Seek: Seeking the (Un)-Hidden key in Provably-Secure Logic Locking Techniques

    Authors: Satwik Patnaik, Nimisha Limaye, Ozgur Sinanoglu

    Abstract: Logic locking protects an IC from threats such as piracy of design IP and unauthorized overproduction throughout the IC supply chain. Out of the several techniques proposed by the research community, provably-secure logic locking (PSLL) has acquired a foothold due to its algorithmic and provable-security guarantees. However, the security of these techniques is questioned by attackers that exploit… ▽ More

    Submitted 4 September, 2022; originally announced September 2022.

    Comments: To Appear in IEEE Transactions on Information Forensics and Security (TIFS), 2022

  18. arXiv:2208.10868  [pdf, other

    cs.CR

    AppGNN: Approximation-Aware Functional Reverse Engineering using Graph Neural Networks

    Authors: Tim Bucher, Lilas Alrahis, Guilherme Paim, Sergio Bampi, Ozgur Sinanoglu, Hussam Amrouch

    Abstract: The globalization of the Integrated Circuit (IC) market is attracting an ever-growing number of partners, while remarkably lengthening the supply chain. Thereby, security concerns, such as those imposed by functional Reverse Engineering (RE), have become quintessential. RE leads to disclosure of confidential information to competitors, potentially enabling the theft of intellectual property. Tradi… ▽ More

    Submitted 23 August, 2022; originally announced August 2022.

    Comments: To appear at the 2022 International Conference On Computer-Aided Design (ICCAD)

  19. arXiv:2208.08554  [pdf, other

    cs.CR

    Embracing Graph Neural Networks for Hardware Security (Invited Paper)

    Authors: Lilas Alrahis, Satwik Patnaik, Muhammad Shafique, Ozgur Sinanoglu

    Abstract: Graph neural networks (GNNs) have attracted increasing attention due to their superior performance in deep learning on graph-structured data. GNNs have succeeded across various domains such as social networks, chemistry, and electronic design automation (EDA). Electronic circuits have a long history of being represented as graphs, and to no surprise, GNNs have demonstrated state-of-the-art perform… ▽ More

    Submitted 17 August, 2022; originally announced August 2022.

    Comments: To appear at ICCAD 2022

  20. arXiv:2208.02868  [pdf, other

    cs.LG cs.CR

    GNN4REL: Graph Neural Networks for Predicting Circuit Reliability Degradation

    Authors: Lilas Alrahis, Johann Knechtel, Florian Klemme, Hussam Amrouch, Ozgur Sinanoglu

    Abstract: Process variations and device aging impose profound challenges for circuit designers. Without a precise understanding of the impact of variations on the delay of circuit paths, guardbands, which keep timing violations at bay, cannot be correctly estimated. This problem is exacerbated for advanced technology nodes, where transistor dimensions reach atomic levels and established margins are severely… ▽ More

    Submitted 4 August, 2022; originally announced August 2022.

    Comments: This article will be presented in the International Conference on Compilers, Architectures, and Synthesis for Embedded Systems (CASES) 2022 and will appear as part of the ESWEEK-TCAD special issue

  21. arXiv:2206.00402  [pdf, other

    cs.CR cs.LG

    NeuroUnlock: Unlocking the Architecture of Obfuscated Deep Neural Networks

    Authors: Mahya Morid Ahmadi, Lilas Alrahis, Alessio Colucci, Ozgur Sinanoglu, Muhammad Shafique

    Abstract: The advancements of deep neural networks (DNNs) have led to their deployment in diverse settings, including safety and security-critical applications. As a result, the characteristics of these models have become sensitive intellectual properties that require protection from malicious users. Extracting the architecture of a DNN through leaky side-channels (e.g., memory access) allows adversaries to… ▽ More

    Submitted 1 June, 2022; originally announced June 2022.

    Comments: The definitive Version of Record will be Published in the 2022 International Joint Conference on Neural Networks (IJCNN)

  22. arXiv:2112.07178  [pdf, other

    cs.CR

    MuxLink: Circumventing Learning-Resilient MUX-Locking Using Graph Neural Network-based Link Prediction

    Authors: Lilas Alrahis, Satwik Patnaik, Muhammad Shafique, Ozgur Sinanoglu

    Abstract: Logic locking has received considerable interest as a prominent technique for protecting the design intellectual property from untrusted entities, especially the foundry. Recently, machine learning (ML)-based attacks have questioned the security guarantees of logic locking, and have demonstrated considerable success in deciphering the secret key without relying on an oracle, hence, proving to be v… ▽ More

    Submitted 14 December, 2021; originally announced December 2021.

    Comments: Will be published in Proc. Design, Automation and Test in Europe (DATE) 2022

  23. arXiv:2111.07062  [pdf, other

    cs.CR

    UNTANGLE: Unlocking Routing and Logic Obfuscation Using Graph Neural Networks-based Link Prediction

    Authors: Lilas Alrahis, Satwik Patnaik, Muhammad Abdullah Hanif, Muhammad Shafique, Ozgur Sinanoglu

    Abstract: Logic locking aims to prevent intellectual property (IP) piracy and unauthorized overproduction of integrated circuits (ICs). However, initial logic locking techniques were vulnerable to the Boolean satisfiability (SAT)-based attacks. In response, researchers proposed various SAT-resistant locking techniques such as point function-based locking and symmetric interconnection (SAT-hard) obfuscation.… ▽ More

    Submitted 13 November, 2021; originally announced November 2021.

    Comments: Published in 2021 International Conference On Computer-Aided Design (ICCAD)

  24. arXiv:2105.02917  [pdf, other

    cs.AR cs.CR

    Coherence Attacks and Countermeasures in Interposer-Based Systems

    Authors: Gino Chacon, Tapojyoti Mandal, Johann Knechtel, Ozgur Sinanoglu, Paul Gratz, Vassos Soteriou

    Abstract: Industry is moving towards large-scale systems where processor cores, memories, accelerators, etc.\ are bundled via 2.5D integration. These various components are fabricated separately as chiplets and then integrated using an interconnect carrier, a so-called interposer. This new design style provides benefits in terms of yield as well as economies of scale, as chiplets may come from various third… ▽ More

    Submitted 7 January, 2022; v1 submitted 6 May, 2021; originally announced May 2021.

  25. UNSAIL: Thwarting Oracle-Less Machine Learning Attacks on Logic Locking

    Authors: Lilas Alrahis, Satwik Patnaik, Johann Knechtel, Hani Saleh, Baker Mohammad, Mahmoud Al-Qutayri, Ozgur Sinanoglu

    Abstract: Logic locking aims to protect the intellectual property (IP) of integrated circuit (IC) designs throughout the globalized supply chain. The SAIL attack, based on tailored machine learning (ML) models, circumvents combinational logic locking with high accuracy and is amongst the most potent attacks as it does not require a functional IC acting as an oracle. In this work, we propose UNSAIL, a logic… ▽ More

    Submitted 9 February, 2021; v1 submitted 29 December, 2020; originally announced December 2020.

    Comments: IEEE Transactions on Information Forensics and Security (TIFS)

  26. arXiv:2012.05948  [pdf, other

    cs.CR

    GNNUnlock: Graph Neural Networks-based Oracle-less Unlocking Scheme for Provably Secure Logic Locking

    Authors: Lilas Alrahis, Satwik Patnaik, Faiq Khalid, Muhammad Abdullah Hanif, Hani Saleh, Muhammad Shafique, Ozgur Sinanoglu

    Abstract: In this paper, we propose GNNUnlock, the first-of-its-kind oracle-less machine learning-based attack on provably secure logic locking that can identify any desired protection logic without focusing on a specific syntactic topology. The key is to leverage a well-trained graph neural network (GNN) to identify all the gates in a given locked netlist that belong to the targeted protection logic, witho… ▽ More

    Submitted 10 December, 2020; originally announced December 2020.

    Comments: 6 pages, 4 figures, 6 tables, conference

  27. 2.5D Root of Trust: Secure System-Level Integration of Untrusted Chiplets

    Authors: Mohammed Nabeel, Mohammed Ashraf, Satwik Patnaik, Vassos Soteriou, Ozgur Sinanoglu, Johann Knechtel

    Abstract: Dedicated, after acceptance and publication, in memory of the late Vassos Soteriou. For the first time, we leverage the 2.5D interposer technology to establish system-level security in the face of hardware- and software-centric adversaries. More specifically, we integrate chiplets (i.e., third-party hard intellectual property of complex functionality, like microprocessors) using a security-enforci… ▽ More

    Submitted 29 September, 2020; v1 submitted 4 September, 2020; originally announced September 2020.

    Comments: [v2] Dedicated, after acceptance and publication, in memory of the late Vassos Soteriou. Besides, scaled down some figures for smaller overall file size

  28. Attacking Split Manufacturing from a Deep Learning Perspective

    Authors: Haocheng Li, Satwik Patnaik, Abhrajit Sengupta, Haoyu Yang, Johann Knechtel, Bei Yu, Evangeline F. Y. Young, Ozgur Sinanoglu

    Abstract: The notion of integrated circuit split manufacturing which delegates the front-end-of-line (FEOL) and back-end-of-line (BEOL) parts to different foundries, is to prevent overproduction, piracy of the intellectual property (IP), or targeted insertion of hardware Trojans by adversaries in the FEOL facility. In this work, we challenge the security promise of split manufacturing by formulating various… ▽ More

    Submitted 8 July, 2020; originally announced July 2020.

  29. arXiv:2007.03987  [pdf, other

    cs.CR physics.app-ph

    Power Side-Channel Attacks in Negative Capacitance Transistor (NCFET)

    Authors: Johann Knechtel, Satwik Patnaik, Mohammed Nabeel, Mohammed Ashraf, Yogesh S. Chauhan, Jörg Henkel, Ozgur Sinanoglu, Hussam Amrouch

    Abstract: Side-channel attacks have empowered bypassing of cryptographic components in circuits. Power side-channel (PSC) attacks have received particular traction, owing to their non-invasiveness and proven effectiveness. Aside from prior art focused on conventional technologies, this is the first work to investigate the emerging Negative Capacitance Transistor (NCFET) technology in the context of PSC atta… ▽ More

    Submitted 8 July, 2020; originally announced July 2020.

  30. arXiv:2006.06806  [pdf, other

    cs.CR

    Benchmarking at the Frontier of Hardware Security: Lessons from Logic Locking

    Authors: Benjamin Tan, Ramesh Karri, Nimisha Limaye, Abhrajit Sengupta, Ozgur Sinanoglu, Md Moshiur Rahman, Swarup Bhunia, Danielle Duvalsaint, R. D., Blanton, Amin Rezaei, Yuanqi Shen, Hai Zhou, Leon Li, Alex Orailoglu, Zhaokun Han, Austin Benedetti, Luciano Brignone, Muhammad Yasin, Jeyavijayan Rajendran, Michael Zuzak, Ankur Srivastava, Ujjwal Guin, Chandan Karfa, Kanad Basu , et al. (11 additional authors not shown)

    Abstract: Integrated circuits (ICs) are the foundation of all computing systems. They comprise high-value hardware intellectual property (IP) that are at risk of piracy, reverse-engineering, and modifications while making their way through the geographically-distributed IC supply chain. On the frontier of hardware security are various design-for-trust techniques that claim to protect designs from untrusted… ▽ More

    Submitted 11 June, 2020; originally announced June 2020.

  31. Obfuscating the Interconnects: Low-Cost and Resilient Full-Chip Layout Camouflaging

    Authors: Satwik Patnaik, Mohammed Ashraf, Ozgur Sinanoglu, Johann Knechtel

    Abstract: Layout camouflaging can protect the intellectual property of modern circuits. Most prior art, however, incurs excessive layout overheads and necessitates customization of active-device manufacturing processes, i.e., the front-end-of-line (FEOL). As a result, camouflaging has typically been applied selectively, which can ultimately undermine its resilience. Here, we propose a low-cost and generic s… ▽ More

    Submitted 21 March, 2020; originally announced March 2020.

    Comments: arXiv admin note: text overlap with arXiv:1711.05284

  32. arXiv:2001.06724  [pdf, other

    cs.CR

    DynUnlock: Unlocking Scan Chains Obfuscated using Dynamic Keys

    Authors: Nimisha Limaye, Ozgur Sinanoglu

    Abstract: Outsourcing in semiconductor industry opened up venues for faster and cost-effective chip manufacturing. However, this also introduced untrusted entities with malicious intent, to steal intellectual property (IP), overproduce the circuits, insert hardware Trojans, or counterfeit the chips. Recently, a defense is proposed to obfuscate the scan access based on a dynamic key that is initially generat… ▽ More

    Submitted 18 January, 2020; originally announced January 2020.

    Comments: Accepted at Design, Automation and Test in Europe Conference (DATE) 2020

  33. arXiv:1909.04428  [pdf, other

    cs.CR

    ScanSAT: Unlocking Static and Dynamic Scan Obfuscation

    Authors: Lilas Alrahis, Muhammad Yasin, Nimisha Limaye, Hani Saleh, Baker Mohammad, Mahmoud Al-Qutayri, Ozgur Sinanoglu

    Abstract: While financially advantageous, outsourcing key steps, such as testing, to potentially untrusted Outsourced Assembly and Test (OSAT) companies may pose a risk of compromising on-chip assets. Obfuscation of scan chains is a technique that hides the actual scan data from the untrusted testers; logic inserted between the scan cells, driven by a secret key, hides the transformation functions that map… ▽ More

    Submitted 10 September, 2019; originally announced September 2019.

    Comments: 16 pages, 14 figures, IEEE Transactions on Emerging Topics in Computing

  34. A Modern Approach to IP Protection and Trojan Prevention: Split Manufacturing for 3D ICs and Obfuscation of Vertical Interconnects

    Authors: Satwik Patnaik, Mohammed Ashraf, Ozgur Sinanoglu, Johann Knechtel

    Abstract: Split manufacturing (SM) and layout camouflaging (LC) are two promising techniques to obscure integrated circuits (ICs) from malicious entities during and after manufacturing. While both techniques enable protecting the intellectual property (IP) of ICs, SM can further mitigate the insertion of hardware Trojans (HTs). In this paper, we strive for the "best of both worlds," that is we seek to combi… ▽ More

    Submitted 11 August, 2019; originally announced August 2019.

    Comments: Accepted for IEEE TETC

  35. arXiv:1907.13229  [pdf, other

    physics.app-ph cs.CR physics.optics

    Toward Physically Unclonable Functions from Plasmonics-Enhanced Silicon Disc Resonators

    Authors: Johann Knechtel, Jacek Gosciniak, Alabi Bojesomo, Satwik Patnaik, Ozgur Sinanoglu, Mahmoud Rasras

    Abstract: The omnipresent digitalization trend has enabled a number of related malicious activities, ranging from data theft to disruption of businesses, counterfeiting of devices, and identity fraud, among others. Hence, it is essential to implement security schemes and to ensure the reliability and trustworthiness of electronic circuits. Toward this end, the concept of physically unclonable functions (PUF… ▽ More

    Submitted 17 June, 2019; originally announced July 2019.

    Comments: IEEE/OSA J. Lightwave Technology (JLT), 2019

  36. arXiv:1906.07806  [pdf, other

    cs.CR

    Is Robust Design-for-Security Robust Enough? Attack on Locked Circuits with Restricted Scan Chain Access

    Authors: Nimisha Limaye, Abhrajit Sengupta, Mohammed Nabeel, Ozgur Sinanoglu

    Abstract: The security of logic locking has been called into question by various attacks, especially a Boolean satisfiability (SAT) based attack, that exploits scan access in a working chip. Among other techniques, a robust design-for-security (DFS) architecture was presented to restrict any unauthorized scan access, thereby, thwarting the SAT attack (or any other attack that relies on scan access). Neverth… ▽ More

    Submitted 18 June, 2019; originally announced June 2019.

    Comments: To be published in IEEE/ACM International Conference on Computer-Aided Design (ICCAD) 2019

  37. 3D Integration: Another Dimension Toward Hardware Security

    Authors: Johann Knechtel, Satwik Patnaik, Ozgur Sinanoglu

    Abstract: We review threats and selected schemes concerning hardware security at design and manufacturing time as well as at runtime. We find that 3D integration can serve well to enhance the resilience of different hardware security schemes, but it also requires thoughtful use of the options provided by the umbrella term of 3D integration. Toward enforcing security at runtime, we envision secure 2.5D syste… ▽ More

    Submitted 6 June, 2019; originally announced June 2019.

    Comments: IEEE IOLTS 2019

  38. arXiv:1906.02044  [pdf, other

    cs.CR cs.ET

    An Interposer-Based Root of Trust: Seize the Opportunity for Secure System-Level Integration of Untrusted Chiplets

    Authors: Mohammed Nabeel, Mohammed Ashraf, Satwik Patnaik, Vassos Soteriou, Ozgur Sinanoglu, Johann Knechtel

    Abstract: Leveraging 2.5D interposer technology, we advocate the integration of untrusted commodity components/chiplets with physically separate, entrusted logic components. Such organization provides a modern root of trust for secure system-level integration. We showcase our scheme by utilizing industrial ARM components that are interconnected via a security-providing active interposer, and thoroughly eval… ▽ More

    Submitted 5 June, 2019; originally announced June 2019.

  39. arXiv:1904.00421  [pdf, other

    cs.ET cond-mat.mes-hall cs.CR

    Spin-Orbit Torque Devices for Hardware Security: From Deterministic to Probabilistic Regime

    Authors: Satwik Patnaik, Nikhil Rangarajan, Johann Knechtel, Ozgur Sinanoglu, Shaloo Rakheja

    Abstract: Protecting intellectual property (IP) has become a serious challenge for chip designers. Most countermeasures are tailored for CMOS integration and tend to incur excessive overheads, resulting from additional circuitry or device-level modifications. On the other hand, power density is a critical concern for sub-50 nm nodes, necessitating alternate design concepts. Although initially tailored for e… ▽ More

    Submitted 31 March, 2019; originally announced April 2019.

    Comments: To be published in IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems

  40. A New Paradigm in Split Manufacturing: Lock the FEOL, Unlock at the BEOL

    Authors: Abhrajit Sengupta, Mohammed Nabeel, Johann Knechtel, Ozgur Sinanoglu

    Abstract: Split manufacturing was introduced as an effective countermeasure against hardware-level threats such as IP piracy, overbuilding, and insertion of hardware Trojans. Nevertheless, the security promise of split manufacturing has been challenged by various attacks, which exploit the well-known working principles of physical design tools to infer the missing BEOL interconnects. In this work, we advoca… ▽ More

    Submitted 7 March, 2019; originally announced March 2019.

    Comments: DATE 2019 (https://www.date-conference.com/conference/session/4.5)

  41. SMART: Secure Magnetoelectric AntifeRromagnet-Based Tamper-Proof Non-Volatile Memory

    Authors: Nikhil Rangarajan, Satwik Patnaik, Johann Knechtel, Ozgur Sinanoglu, Shaloo Rakheja

    Abstract: The storage industry is moving toward emerging non-volatile memories (NVMs), including the spin-transfer torque magnetoresistive random-access memory (STT-MRAM) and the phase-change memory (PCM), owing to their high density and low-power operation. In this paper, we demonstrate, for the first time, circuit models and performance benchmarking for the domain wall (DW) reversal-based magnetoelectric-… ▽ More

    Submitted 26 April, 2020; v1 submitted 20 February, 2019; originally announced February 2019.

    Comments: in IEEE Access, 2020

  42. Protect Your Chip Design Intellectual Property: An Overview

    Authors: Johann Knechtel, Satwik Patnaik, Ozgur Sinanoglu

    Abstract: The increasing cost of integrated circuit (IC) fabrication has driven most companies to "go fabless" over time. The corresponding outsourcing trend gave rise to various attack vectors, e.g., illegal overproduction of ICs, piracy of the design intellectual property (IP), or insertion of hardware Trojans (HTs). These attacks are possibly conducted by untrusted entities residing all over the supply c… ▽ More

    Submitted 24 February, 2019; v1 submitted 14 February, 2019; originally announced February 2019.

    Comments: INTERNATIONAL CONFERENCE ON OMNI-LAYER INTELLIGENT SYSTEMS (COINS), May 5--7, 2019, Crete, Greece; 6 pages, 3 figures, 1 table; [v2]: minor edits and update references, as in camera copy for COINS; [v3]: added ACM reference format and CCS concepts, minor edits

  43. Best of Both Worlds: Integration of Split Manufacturing and Camouflaging into a Security-Driven CAD Flow for 3D ICs

    Authors: Satwik Patnaik, Mohammed Ashraf, Ozgur Sinanoglu, Johann Knechtel

    Abstract: With the globalization of manufacturing and supply chains, ensuring the security and trustworthiness of ICs has become an urgent challenge. Split manufacturing (SM) and layout camouflaging (LC) are promising techniques to protect the intellectual property (IP) of ICs from malicious entities during and after manufacturing (i.e., from untrusted foundries and reverse-engineering by end-users). In thi… ▽ More

    Submitted 16 November, 2018; originally announced November 2018.

    Comments: Published in Proc. International Conference On Computer Aided Design (ICCAD) 2018

  44. arXiv:1811.06012  [pdf, other

    cs.CR cond-mat.mes-hall cs.ET

    Opening the Doors to Dynamic Camouflaging: Harnessing the Power of Polymorphic Devices

    Authors: Nikhil Rangarajan, Satwik Patnaik, Johann Knechtel, Ramesh Karri, Ozgur Sinanoglu, Shaloo Rakheja

    Abstract: The era of widespread globalization has led to the emergence of hardware-centric security threats throughout the IC supply chain. Prior defenses like logic locking, layout camouflaging, and split manufacturing have been researched extensively to protect against intellectual property (IP) piracy at different stages. In this work, we present dynamic camouflaging as a new technique to thwart IP rever… ▽ More

    Submitted 8 July, 2020; v1 submitted 14 November, 2018; originally announced November 2018.

    Comments: Published TETC version; original arxiv preprint found in v1

  45. Raise Your Game for Split Manufacturing: Restoring the True Functionality Through BEOL

    Authors: Satwik Patnaik, Mohammed Ashraf, Johann Knechtel, Ozgur Sinanoglu

    Abstract: Split manufacturing (SM) seeks to protect against piracy of intellectual property (IP) in chip designs. Here we propose a scheme to manipulate both placement and routing in an intertwined manner, thereby increasing the resilience of SM layouts. Key stages of our scheme are to (partially) randomize a design, place and route the erroneous netlist, and restore the original design by re-routing the BE… ▽ More

    Submitted 24 June, 2018; originally announced June 2018.

    Comments: Design Automation Conference 2018

  46. arXiv:1806.00790  [pdf, other

    cs.CR cond-mat.mes-hall cs.ET

    Advancing Hardware Security Using Polymorphic and Stochastic Spin-Hall Effect Devices

    Authors: Satwik Patnaik, Nikhil Rangarajan, Johann Knechtel, Ozgur Sinanoglu, Shaloo Rakheja

    Abstract: Protecting intellectual property (IP) in electronic circuits has become a serious challenge in recent years. Logic locking/encryption and layout camouflaging are two prominent techniques for IP protection. Most existing approaches, however, particularly those focused on CMOS integration, incur excessive design overheads resulting from their need for additional circuit structures or device-level mo… ▽ More

    Submitted 3 June, 2018; originally announced June 2018.

    Comments: Published in Proc. Design, Automation and Test in Europe (DATE) 2018

  47. Concerted Wire Lifting: Enabling Secure and Cost-Effective Split Manufacturing

    Authors: Satwik Patnaik, Johann Knechtel, Mohammed Ashraf, Ozgur Sinanoglu

    Abstract: Here we advance the protection of split manufacturing (SM)-based layouts through the judicious and well-controlled handling of interconnects. Initially, we explore the cost-security trade-offs of SM, which are limiting its adoption. Aiming to resolve this issue, we propose effective and efficient strategies to lift nets to the BEOL. Towards this end, we design custom "elevating cells" which we als… ▽ More

    Submitted 3 June, 2018; originally announced June 2018.

    Comments: Published in Proc. Asia South Pac. Des. Autom. Conf. (ASPDAC) 2018

  48. Obfuscating the Interconnects: Low-Cost and Resilient Full-Chip Layout Camouflaging

    Authors: Satwik Patnaik, Mohammed Ashraf, Johann Knechtel, Ozgur Sinanoglu

    Abstract: Layout camouflaging (LC) is a promising technique to protect chip design intellectual property (IP) from reverse engineers. Most prior art, however, cannot leverage the full potential of LC due to excessive overheads and/or their limited scope on an FEOL-centric and accordingly customized manufacturing process. If at all, most existing techniques can be reasonably applied only to selected parts of… ▽ More

    Submitted 20 December, 2017; v1 submitted 14 November, 2017; originally announced November 2017.

    Comments: Published in Proc. International Conference On Computer Aided Design (ICCAD) 2017; [v2] added DOI to PDF header

  49. On Mitigation of Side-Channel Attacks in 3D ICs: Decorrelating Thermal Patterns from Power and Activity

    Authors: Johann Knechtel, Ozgur Sinanoglu

    Abstract: Various side-channel attacks (SCAs) on ICs have been successfully demonstrated and also mitigated to some degree. In the context of 3D ICs, however, prior art has mainly focused on efficient implementations of classical SCA countermeasures. That is, SCAs tailored for up-and-coming 3D ICs have been overlooked so far. In this paper, we conduct such a novel study and focus on one of the most accessib… ▽ More

    Submitted 7 October, 2017; originally announced October 2017.

    Comments: Published in Proc. Design Automation Conference, 2017

  50. Rethinking Split Manufacturing: An Information-Theoretic Approach with Secure Layout Techniques

    Authors: Abhrajit Sengupta, Satwik Patnaik, Johann Knechtel, Mohammed Ashraf, Siddharth Garg, Ozgur Sinanoglu

    Abstract: Split manufacturing is a promising technique to defend against fab-based malicious activities such as IP piracy, overbuilding, and insertion of hardware Trojans. However, a network flow-based proximity attack, proposed by Wang et al. (DAC'16) [1], has demonstrated that most prior art on split manufacturing is highly vulnerable. Here in this work, we present two practical layout techniques towards… ▽ More

    Submitted 20 December, 2017; v1 submitted 5 October, 2017; originally announced October 2017.

    Comments: Published in Proc. International Conference On Computer Aided Design (ICCAD) 2017; [v2] minor fix Fig 11: avg area overhead for g-type2 was miscalculated; [v3] added DOI to PDF footer