Paper 2017/1176

Cyclic Locking and Memristor-based Obfuscation Against CycSAT and Inside Foundry Attacks

Amin Rezaei, Yuanqi Shen, Shuyu Kong, Jie Gu, and Hai Zhou

Abstract

The high cost of IC design has made chip protection one of the first priorities of the semiconductor industry. Although there is a common impression that combinational circuits must be designed without any cycles, circuits with cycles can be combinational as well. Such cyclic circuits can be used to reliably lock ICs. Moreover, since memristor is compatible with CMOS structure, it is possible to efficiently obfuscate cyclic circuits using polymorphic memristor-CMOS gates. In this case, the layouts of the circuits with different functionalities look exactly identical, making it impossible even for an inside foundry attacker to distinguish the defined functionality of an IC by looking at its layout. In this paper, we propose a comprehensive chip protection method based on cyclic locking and polymorphic memristor-CMOS obfuscation. The robustness against state-of-the-art key-pruning attacks is demonstrated and the overhead of the polymorphic gates is investigated.

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
cyclic circuitlogic encryptioncircuit obfuscationmemristor
Contact author(s)
haizhou @ northwestern edu
History
2017-12-08: received
Short URL
https://ia.cr/2017/1176
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1176,
      author = {Amin Rezaei and Yuanqi Shen and Shuyu Kong and Jie Gu and Hai Zhou},
      title = {Cyclic Locking and Memristor-based Obfuscation Against CycSAT and Inside Foundry Attacks},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1176},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1176}},
      url = {https://eprint.iacr.org/2017/1176}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.