Paper 2019/918

Resolving the Trilemma in Logic Encryption

Hai Zhou, Amin Rezaei, and Yuanqi Shen

Abstract

Logic encryption, a method to lock a circuit from unauthorized use unless the correct key is provided, is the most important technique in hardware IP protection. However, with the discovery of the SAT attack, all traditional logic encryption algorithms are broken. New algorithms after the SAT attack are all vulnerable to structural analysis unless a provable obfuscation is applied to the locked circuit. But there is no provable logic obfuscation available, in spite of some vague resorting to logic resynthesis. In this paper, we formulate and discuss a trilemma in logic encryption among locking robustness, structural security, and encryption efficiency, showing that pre-SAT approaches achieve only structural security and encryption efficiency, and post-SAT approaches achieve only locking robustness and encryption efficiency. There is also a dilemma between query complexity and error number in locking. We first develop a theory and solution to the dilemma in locking between query complexity and error number. Then, we provide a provable obfuscation solution to the dilemma between structural security and locking robustness. We finally present and discuss some results towards the resolution of the trilemma in logic encryption.

Metadata
Available format(s)
PDF
Category
Implementation
Publication info
Preprint. MINOR revision.
Keywords
logic encryptionobfuscationSAT-based attacktheory
Contact author(s)
haizhou @ northwestern edu
History
2019-08-13: received
Short URL
https://ia.cr/2019/918
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/918,
      author = {Hai Zhou and Amin Rezaei and Yuanqi Shen},
      title = {Resolving the Trilemma in Logic Encryption},
      howpublished = {Cryptology ePrint Archive, Paper 2019/918},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/918}},
      url = {https://eprint.iacr.org/2019/918}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.