IMPROVING THE PHYSICAL SECURITY OF MICROCHIPS AGAINST SIDE-CHANNEL ATTACKS

Published 30 jun 2019 •  vol 127  • 


Authors:

 

Dominik Malčík, Department of Intelligent Systems, Faculty of Information Technology, Brno University of Technology, Czech Republic
Martin Drahanský, Department of Intelligent Systems, Faculty of Information Technology, Brno University of Technology, Czech Republic

Abstract:

 

Nowadays, microchips are virtually everywhere, from simple home devices to confidential military equipment. We must not forget the medical systems that have a great impact on our quality of life as well. As can be seen, the importance of these tiny integrated circuits is immense. Preserving the reliability of these devices and the confidentiality of data these devices are processing is absolutely substantial. The integrated circuit (IC) industry has been rapidly evolving in recent decades and employing ICs is becoming normal and inevitable in nearly all aspects of our lives. The initial IC evolution era paid attention primarily to the technological evolution itself. Aspects like security were always one step back due to the fallacious feeling of the inherent security of these very tiny components. After realizing that the opposite is true, we have to focus on securing the critical devices against tampering, information theft, counterfeiting, etc.

Keywords:

 

Integrated circuit, 3D IC, physical security, reverse engineering, side-channel attack, FPGA

References:

 

[1] Xie, Y., Bao, C., Serafy, C., Lu, T., Srivastava, A., Tehranipoor, M., “Security and vulnerability implications of 3D ICs”, IEEE Transactions on Multi-Scale Computing Systems, vol. 2, no. 2, (2016), p. 108-122. DOI: 10.1109/TMSCS.2016.2550460.
[2] Imeson, F., Emtenan, A., Garg, S., Tripunitara, M., “Securing computer hardware using 3D integrated circuit (IC) technology and split manufacturing for obfuscation”, In Proceedings of the 22nd USENIX Security Symposium (USENIX Security 13). Washington D.C. (USA), ISBN 978-1-931971-03-4, 8, (2013), pp. 495-510.
[3] Dofe, J., Yu, Q., Wang, H., Salman, E., “Hardware security threats and potential countermeasures in emerging 3D ICs”, In Proceedings of the 2016 International Great Lakes Symposium on VLSI (GLSVLSI). New York (USA), ISBN: 978-1-4503-4274-2, 5, (2016), pp. 69-74, DOI: 10.1145/2902961.2903014.
[4] Dofe, J., Gu, P., Stow, D., Yu, Q., Kursun, E., Xie, Y., “Security threats and countermeasures in three-dimensional integrated circuits”, In Proceedings of the on Great Lakes Symposium on VLSI 2017. New York (USA), ISBN: 978-1-4503-4972-7, 5, (2017), pp. 321-326, DOI: 10.1145/3060403.3060500.
[5] Gu, P., Li, S., Stow, D., Barnes, R., Liu, L., Xie, Y., Kursun, E., “Leveraging 3D technologies for hardware security: opportunities and challenges’, In Proceedings of the 26th edition on Great Lakes Stmposium on VLSI (GLSVLSI’16). New York (USA), ISBN: 978-1-4503-4274-2, 5, (2016), pp. 347-352, DOI: 10.1145/2902961.2903512.
[6] Shakya, B., Asadizanjani, N., Forte, D., Tehranipoor, M., “Chip editor: Leveraging circuit edit for logic obfuscation and trusted fabrication”, In Proceedings of the 35th International Conference on Cumputer-Aided Design. New York (USA), ISBN: 978-1-4503-4466-1, 11, (2016), pp. 30:1-30:8, DOI: 10.1145/2966986.2967014.
[7] Skorobogatov, S. P., “Semi-invasive Attacks - A New Approach to Hardware Security Analysis (technical report)”, 144 pages. [Online] Cited 2019-01-31. Available at: https://www.cl.cam.ac.uk/techreports/UCAM-CL-TR-630.pdf.
[8] Fievrea, A. M. P., Rogersb, A.-A. A., Bhansalia, S., “Integrated circuit security: an overview”, Journal of Institute of Smart Structures and Systems (ISSS), ISSN 2319-6408, vol. 4, no. 1, (2015), pp. 18-37.
[9] Carmo, J. P., Rocha, R. P., Silva, A. F., Goncalves, L. M., Correia, J. H., “Integrated thin-film rechargeable battery in a thermoelectric scavenging microsystem”, In Proceedings of the 2009 International Conference on Power Engineering, Energy and Electrical Drives. Lisbon (Portugal), 3, (2009), pp. 359-362, DOI: 10.1109/POWERENG.2009.4915179.
[10] Ke, S., Teng-Sing, W., Yeop, A. B., Yoon, S. J., Dillon, S. J., Lewis, J. A., “3D Printing of interdigitated li-ion microbattery architectures”, Advanced Materials, vol. 25, no. 33, (2013), pp. 4539-4543, DOI: 10.1002/adma.201301036.
[11] Ning, H., Pikul, J. H., Zhang, R., Li, X., Xu, S., Wang, J., Rogers, J. A., King, W. P., Braun, P., “Holographic patterning of high-performance on-chip 3D lithium-ion microbatteries”, In Proceedings of the National Academy of Sciences of the United States of America, vol. 112, no. 21, (2015), pp. 6573-6578, DOI: 10.1073/pnas.1423889112.
[12] Tamta, A., Arya, R., “A review on various leakage power reduction techniques in deep submicron technologies in CMOS VLSI circuits”, In Proceedings of the International Journal of Energy Technology and Management, vol. 1, no. 2, (2017), pp. 17-22, DOI: 10.21742/ijetm.2017.1.2.03.
[13] Ali, I., Khir, M. H. M., Baharudin, Z., Ashraf, K. CMOS-MEMS multiple resonant vibration energy harvester for wireless sensor network. In Proceedings of the 2015 IEEE Regional Symposium on Micro and Nanoelectronics (RSM). Kuala Terengganu (Malaysia), 8, (2015), pp. 1-4, DOI: 10.1109/RSM.2015.7354963.
[14] Cottone, F., Basset, P., Guillemet, R., Galayko, D., Marty, F., Bourouina, T., “Non-linear MEMS electrostatic kinetic energy harvester with a tunable multistable potential for stochastic vibrations”, In Proceedings of the 2013 Transducers Eurosensors XXVII: The 17th International Conference on Solid-State Sensors, Actuators and Microsystems (TRANSDUCERS EUROSENSORS XXVII). Barcelona (Spain), ISBN: 978-1-4673-5983-2, 6, (2013), pp. 1336-1339., DOI: 10.1109/Transducers.2013.6627024.
[15] Dini, M., “Nano-Power Integrated Circuits for Energy Harvesting”, 115 pages (doctoral thesis). [Online] Cited 2019-01-31. Available at: http://amsdottorato.unibo.it/6947/1/dini_michele_tesi.pdf.
[16] Fahad, H., Hasan, M., Li, G., Hussain, M., “Thermoelectricity from wasted heat of integrated circuits”, Applied Nanoscience, ISSN 2190-5517, vol. 3, no. 3, (2013), pp. 175-178, DOI: 10.1007/s13204-012-0128-2.
[17] Carvalho, C., Paulino, N., “CMOS Indoor light energy harvesting system for wireless sensing applications”, 1st ed. Cham (Switzerland): Springer International Publishing, (2016), ISBN: 978-3-319-37360-7.
[18] Sabarillo, R. M., Mocorro, C. O., “Indoor light energy harvesting system for battery recharging and wireless sensor networks implemented in 90nm CMOS technology”, In 2015 International Conference on Humanoid, Nanotechnology, Information Technology, Communication and Control, Environment and Management (HNICEM). Cebu City (Philippines), 12, (2015), pp. 1-5, DOI: 10.1109/HNICEM.2015.7393174.
[19] Wikipedia contributors. Microchip Implant (Human) ¬¬— Wikipedia, The Free Encyclopedia, [Online] Cited 2019-01-31. Available at: https://en.wikipedia.org/w/index.php?title=Microchip_implant_(human)&oldid=892461589.
[20] Udalagama, C. J. Electrical energy generation from body heat. In Proceedings of the 2010 IEEE International Conference on Sustainable Energy Technologies (ICSET). Kandy (Sri Lanka), 2010, p. 1–5. DOI: 10.1109/ICSET.2010.5684932.
[21] Perakslis, C., Michael, K., Michael, M. G., Gable, R. Perceived barriers for implanting microchips in humans: A transnational study. In Proceedings of the 2014 IEEE Conference on Norbert Wiener in the 21st Century (21CW). Boston (MA, USA), 2014, p. 1–8. DOI: 10.1109/NORBERT.2014.6893929.
[22] Boit, C., Schlangen, R., Glowacki, A., Kindereit, U., Kiyan, T., Kerst, U., Lundquist, T. R., Kasapi, S., Suzuki, H. Physical IC debug - Backside approach and nanoscale challenge. Advances in Radio Science - Kleinheubacher Berichte, 2008, vol. 6, no. 5, p. 265–272. DOI: 10.5194/ars-6-265-2008.
[23] Chen, S., Shinseki, B., Barutha, C., Kha, T. Infrared imaging and backside failure analysis techniques on multilayer CMOS technology. In Proceedings of the 1997 6th International Symposium on the Physical and Failure Analysis of Integrated Circuits. Singapore, 1997, p. 17–20. ISBN: 0-7803-3985-1. DOI: 10.1109/IPFA.1997.638066.
[24] Skvortsov, D., Ng, Y.S., Lundquist, T., Liao, J., Kasapi, S., Marks, H. Laser Voltage Imaging: A New Perspective of Laser Voltage Probing. In Proceedings of the 36th International Symposium for Testing and Failure Analysis (ISTFA 2010). Texas (USA), 2010, p. 5–13. ISBN: 9781615030415.
[25] Thorne, S., Ippolito, S., Eraslan, M., Goldberg, B., Unlu, M. S., Leblebici, Y. High resolution backside thermography using a numerical aperture increasing lens. In Proceedings of the 29th International Symposium for Testing and Failure Analysis. Santa Clara (USA), 2003, p. 3.
[26] Vigil, K., Lu, Y., Yurt, A., Abanoz Cilingiroglu, T., Bifano, T. G., Unlu, M. S., Goldberg, B. B. Integrated circuit super-resolution failure analysis with solid immersion lenses. Electronic Device Failure Analysis, 2014, vol. 16, no. 2, p. 26–32.
[27] Guizar-Sicairos, M., Holler, M., Odstrcil, M., Raabe, J. High resolution 3D imaging of integrated circuits by x-ray ptychography. In Proceedings of the Image Sensing Technologies: Materials, Devices, Systems, and Applications V, Orlando (USA), 2018, p. 8. DOI: 10.1117/12.2304835.
[28] Courtland, R. 3D X-ray tech for easy reverse engineering of ICs. IEEE Spectrum, 2017, vol. 54, no. 5, p. 11–12. DOI: 10.1109/MSPEC.2017.7906884.
[29] Courtland, R. X-rays Map The 3D Interior of Integrated Circuits. [Online] Cited 2017-3-17. Available at: https://spectrum.ieee.org/nanoclast/semiconductors/processors/xray-ic-imaging.
. [30] Quadir, S. E., Chen, J., Forte, D., Asadizanjani, N., Shahbazmohamadi, S., Wang, L., Chandy, J., Tehranipoor, M. A Survey on Chip to System Reverse Engineering. ACM Journal on Emerging Technologies in Computing Systems (JETC), 2016, vol. 13, no. 1, p. 6:1–6:34. DOI: 10.1145/2755563.
[31] Fyrbiak, M., Strauß, S., Kison, C., Wallat, S., Elson, M., Rummel, N., Paar, C. Hardware reverse engineering: Overview and open challenges. In Proceedings of the 2017 IEEE 2nd International Verification and Security Workshop (IVSW). Thessaloniki (Greece), 2017, p. 88–94. DOI: 10.1109/IVSW.2017.8031550.
[32] Moradi, A., Barenghi, A., Kasper, T., Paar, C. On the vulnerability of FPGA bitstream encryption against power analysis attacks: extracting keys from xilinx Virtex-II FPGAs. In Proceedings of the 18th ACM Conference on Computer and Communications Security. New York (NY USA), 2011, p. 111–124. DOI: 10.1145/2046707.2046722.
[33] Pikhay, E., Roizin, Y., Nemirovsky, Y. Ultra-low power consuming direct radiation sensors based on floating gate structures. Journal of Low Power Electronics & Applications, 2017, vol. 7, no. 3, p. 20–22. DOI: 10.3390/jlpea7030020.
[34] Kwon, I. Integrated Circuit Design for Radiation Sensing and Hardening (dissertation thesis). 107 pages. [Online] Cited 2019-01-31. Available at: https://deepblue.lib.umich.edu/bitstream/handle/2027.42/111548/iykwon_1.pdf?sequence=1&isAllowed=y.
[35] Rajendran, J., Sam, M., Sinanoglu, O., Karri, R. Security analysis of integrated circuit camouflaging. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. New York (NY USA), 2013, p. 709–720. ISBN: 978-1-4503-2477-9. DOI: 10.1145/2508859.2516656.
[36] Bi, Y., Shamsi, K., Yuan, J.-S., Gaillardon, P.-E., Micheli, G. D., Yin, X., Hu, X. S., Niemier, M., Jin, Y. Emerging technology-based design of primitives for hardware security. Journal on Emerging Technologies in Computing Systems, 2016, vol. 13, no. 3, p. 3:1–3:19. DOI: 10.1145/2816818.
[37] Cocchi, R. P., Baukus, J. P., Chow, L. W., Wang, B. J. Circuit camouflage integration for hardware IP protection. In Proceedings of the 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC). San Francisco (CA, USA), 2014, p. 1–5. ISBN: 978-1-4799-3017-3. DOI: 10.1145/2593069.2602554.
[38] Wang, X., Gao, M., Zhou, Q., Cai, Y., Qu, G. Gate Camouflaging-Based Obfuscation. 1st ed. Cham (Switzerland): Springer International Publishing, 2017, pp. 89–102. ISBN: 978-3-319-49018-2. DOI: 10.1007/978-3-319-49019-9_4.
[39] Vijayakumar, A., Patil, V. C., Holcomb, D. E., Paar, C., Kundu, S. Physical design obfuscation of hardware: a comprehensive investigation of device and logic-level techniques. IEEE Transactions on Information Forensics and Security, 2017, vol. 12, no. 1, p. 64–77. DOI: 10.1109/TIFS.2016.2601067.
[40] Shakya, B., Tehranipoor, M. M., Bhunia, S., Forte, D. Introduction to Hardware Obfuscation: Motivation, Methods and Evaluation. 1st ed. Cham (Switzerland): Springer International Publishing, 2017, p. 3–32. ISBN: 978-3-319-49018-2.
[41] Yu, F.-X., Jia-Rui, L., Zheng-Liang, H., Hao, L., Zhe-Ming, L. Overview of radiation hardening techniques for IC design. Information Technology Journal, 2010, vol. 9, no. 6, p. 1068–1080. DOI: 10.3923/itj.2010.1068.1080.
[42] Torrance, R., James, D. The state-of-the-art in semiconductor reverse engineering. In Proceedings of the 2011 48th ACM/EDAC/IEEE Design Automation Conference (DAC). New York (NY, USA), 2011, p. 333–338. ISBN: 978-1-4503-0636-2.
[43] Courbon, F., Skorobogatov, S., Woods, C. Reverse engineering flash EEPROM memories using scanning electron microscopy. In Proceedings of the 15th Smart Card Research and Advanced Application Conference (CARDIS 2016). Cannes (FR), 2017, p. 57–72. ISBN: 978-3-319-54668-1. DOI: 10.1007/978-3-319-54669-8_4.
[44] Kryszczuk, K., Richiardi, J. Encyclopedia of Cryptography and Security. 2nd ed. Springer US, 2011. ISBN 978-1-4419-5906-5.
[45] Courbon, F., Skorobogatov, S. Direct charge measurement in floating gate transistors of flash EEPROM using scanning electron microscopy. In Proceedings of the 42nd International Symposium for Testing and Failure Analysis (ISTFA). Texas (USA), 2016, p. 9. DOI: 10.17863/CAM.7629.
[46] Skorobogatov, S. How microprobing can attack encrypted memory. In Proceedings of the 2017 Euromicro Conference on Digital System Design (DSD). Vienna (Austria), 2017, p. 244–251. ISBN: 978-1-5386-2146-2. DOI: 10.1109/DSD.2017.69.
[47] Gueron, S. Attacks on encrypted memory and constructions for memory protection. In Proceedings of the 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). Santa Barbara (CA, USA), 2016, p. 1–3. ISBN: 978-1-5090-1108-7. DOI: 10.1109/FDTC.2016.20.
[48] Han, S.-S, Cho, S.-J. NAND flash main memory database index management technique using the T* tree segment mapping log. In Proceedings of the International Journal of Urban Design for Ubiquitous Computing, 2018, vol. 6, no. 2, p. 7–12. DOI: 10.21742/ijuduc.2018.6.2.02.
[49] Forte, D., Bhunia, S., Tehranipoor, M. M. Hardware Protection Through Obfuscation. 1st ed. Cham (Switzerland): Springer Publishing Company, 2017. ISBN: 978-3-319-49018-2. DOI: 10.1007/978-3-319-49019-9.
[50] Chen, S., Chen, J., Forte, D., Di, J., Tehranipoor, M., Wang, L. Chip-level anti-reverse engineering using transformable interconnects. In Proceedings of the 2015 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFTS). Amherst (MA, USA), 2015, p. 109–114. ISBN: 978-1-4799-8606-4. DOI: 10.1109/DFT.2015.7315145.
[51] Bajura, M., Boverman, G., Tan, J., Wagenbreth, G., Rogers, C., Feser, M., Rudati, J., Tkachuk, A., Aylward, S., Reynolds, P. Imaging integrated circuits with x-ray microscopy. In Proceedings of the 36th GOMACTech Conference. Orlando (FL, USA), 2011, p. 2.
[52] Davis, W. R., Wilson, J., Mick, S., Xu, J., Hua, H., Mineo, C., Sule, A. M., Steer, M., Franzon, P. D. Demystifying 3D ICs: the pros and cons of going vertical. IEEE Design Test of Computers, 2005, vol. 22, no. 6, p. 498–510. ISSN: 1558-1918. DOI: 10.1109/MDT.2005.136.
[53] Drost, R. J., Hopkins, R. D., Ho, R., Sutherland, I. E. Proximity communication. IEEE Journal of Solid-State Circuits, 2004, vol. 39, no. 9, p. 1529–1535. ISSN: 1558-173X. DOI: 10.1109/JSSC.2004.831448.
. [54] Mick, S., Wilson, J., Franzon, P. 4 Gbps high-density AC coupled interconnection. In Proceedings of the IEEE 2002 Custom Integrated Circuits Conference (Cat. No.02CH37285). Orlando (FL, USA), 2002, p. 133–140. ISBN: 0-7803-7250-6. DOI: 10.1109/CICC.2002.1012783.
[55] Kanda, K., Antono, D. D., Ishida, K., Kawaguchi, H., Kuroda, T., Sakurai, T. 1.27-Gbps/pin, 3mW/pin Wireless Superconnect (WSC) Interface Scheme (conference presentation). 20 pages. [Online] Cited 2019-01-31. Available at: http://lowpower.iis.u-tokyo.ac.jp/~kawapy/publications/ISSCC03WSCslides.pdf.
[56] Guin, U., Huang, K., Dimase, D., Carulli, J. M., Tehranipoor, M., Makris, Y. Counterfeit integrated circuits: a rising threat in the global semiconductor supply chain. Proceedings of the IEEE, 2014, vol. 102, no. 8, p. 1207–1228. ISSN: 1558-2256. DOI: 10.1109/JPROC.2014.2332291.
[57] Guin, U., Zhang, X., Forte, D., Tehranipoor, M. Low-cost on-chip structures for combating die and IC recycling. In Proceedings of the 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC). San Francisco (USA), 2014, p. 1–6. ISBN: 978-1-4799-3017-3. DOI: 10.1145/2593069.2593157.
[58] Guin, U., Dimase, D., Tehranipoor, M. Counterfeit integrated circuits: detection, avoidance, and the challenges ahead. Journal of Electronic Testing, 2014, vol. 30, no. 1, p. 9–23. DOI:10.1007/s10836-013-5430-8.
[59] Pecht, M., Tiku, S. Bogus: electronic manufacturing and consumers confront a rising tide of counterfeit electronics. IEEE Spectrum, 2006, vol. 43, no. 5, p. 37–46. ISSN: 1939-9340. DOI: 10.1109/MSPEC.2006.1628506.
[60] Powell, D. Finding Solutions to China’s E-waste Problem. p. 1. [Online] Cited 2019-01-31. Available at: https://unu.edu/publications/articles/assessing-and-improving-chinas-e-waste-problem.html.
[61] Rajendran, J., Sinanoglu, O., Karri, R. Is split manufacturing secure? In Proceedings of the 2013 Design, Automation Test in Europe Conference Exhibition (DATE). Grenoble (France), 2013, p. 1259–1264. ISBN: 978-1-4673-5071-6. DOI: 10.7873/DATE.2013.261.
[62] Villasenor, J., Tehranipoor, M. The Hidden Dangers of Chop-Shop Electronics. p. 1. [Online] Cited 2019-01-31. Available at: https://spectrum.ieee.org/semiconductors/processors/the-hidden-dangers-of-chopshop-electronics.
[63] Watson, I. China: The Electronic Wastebasket of the World. p. 1. [Online] 2019-01-31. Available at: https://edition.cnn.com/2013/05/30/world/asia/china-electronic-waste-e-waste/index.html.
[64] Zhang, X., Tehranipoor, M. Design of on-chip lightweight sensors for effective detection of recycled ICs. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2014, vol. 22, no. 5, p. 1016–1029. ISSN: 1557-9999. DOI: 10.1109/TVLSI.2013.2264063.
[65] Zhang, X., Tuzzio, N., Tehranipoor, M. Identification of recovered ICs using fingerprints from a light-weight on-chip sensor. In Proceedings of the 49th Annual Design Automation Conference. New York (NY USA), 2012, p. 703–708. ISBN: 978-1-4503-1199-1. DOI: 10.1145/2228360.2228486.
[66] Ambrose, J. Power Analysis Side Channel Attacks: The Processor Design-level Context. 1st ed. Saarbrücken (Germany): VDM Verlag Dr. Müller, 2010. ISBN: 978-3836485081.
[67] Hutter, M., Schmidt, J.-M. The temperature side-channel and heating fault attacks. In Proceedings of the International Conference on Smart Card Research and Advanced Applications. Berlin (Germany), 2013, p. 219–235. DOI: 10.1007/978-3-319-08302-5_15.
[68] Kocher, P. C. Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In Proceedings of the 16th Annual International Cryptology Conference on Advances in Cryptology. London (UK), 1996, p. 104–113. ISBN: 3-540-61512-1. DOI: 10.1007/3-540-68697-5_9.

Citations:

 

APA:
Dominik Malčík and Martin Drahanský (2019). Improving the Physical Security of Microchips against Side-Channel Attacks. International Journal of Advanced Science and Technology (IJAST), ISSN: 2005-4238(Print); 2207-6360 (Online), NADIA, 127, 13-24. doi: 10.33832/ijast.2019.127.02.

MLA:
Malčík, Dominik, et al. “Improving the Physical Security of Microchips against Side-Channel Attacks.” International Journal of Advanced Science and Technology, ISSN: 2005-4238(Print); 2207-6360 (Online), NADIA, vol. 127, 2019, pp. 13-24. IJAST, http://article.nadiapub.com/IJAST/Vol127/2.html.

IEEE:
[1] D. Malčík, and M. Drahanský, “Improving the Physical Security of Microchips against Side-Channel Attacks.” International Journal of Advanced Science and Technology (IJAST), ISSN: 2005-4238(Print); 2207-6360 (Online), NADIA, vol. 127, pp. 13-24, Jun. 2019.