Paper 2017/696

A Humble Theory and Application for Logic Encryption

Hai Zhou

Abstract

Logic encryption is an important hardware security technique that introduces keys to modify a given combinational circuit in order to lock the functionality from unauthorized uses. Traditional methods are all ad hoc approaches based on inserting lock gates with keys on randomly selected signals in the original circuit. Thus, it was not a surprise that a SAT-based attack developed by Subramanyan et al. successfully defeated almost all of them. New approaches such as SARLock and Anti-SAT were then developed to defend against SAT-based attack. However, they are still vulnerable with extremely low error rates. In this paper, we present a theory on logic encryption that provides a complete understanding on the design space and the trade-o between error rate and attack complexity. An e cient general design scheme is derived from the theory and some speci c designs are also suggested. We also suggest a method to insert one-way function to burden the SAT engine, and a method to obfuscate the whole design. In addition, as an application of the theory, we also develop a scienti c encryption benchmark for approximate attacks. We test our encryption designs and obfuscation techniques by the SAT-based attack, and the results have veri ed the robustness of our approach.

Note: This version corrects an error in the previous one.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint. MINOR revision.
Keywords
logic encryptionobfuscationSAT attacktheory
Contact author(s)
haizhou @ northwestern edu
History
2019-03-19: revised
2017-07-21: received
See all versions
Short URL
https://ia.cr/2017/696
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/696,
      author = {Hai Zhou},
      title = {A Humble Theory and Application for Logic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2017/696},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/696}},
      url = {https://eprint.iacr.org/2017/696}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.