A comprehensive metering scheme for intellectual property protection during both after-sale and evaluation periods of IC design

Size: px
Start display at page:

Download "A comprehensive metering scheme for intellectual property protection during both after-sale and evaluation periods of IC design"

Transcription

1 LETTER IEICE Electronics Express, Vol.10, No.19, 1 11 A comprehensive metering scheme for intellectual property protection during both after-sale and evaluation periods of IC design Aobo Pan, Yaping Lin a), Wenjie Che, Zhiqiang You, Yonghe Liu, and Jinguo Li College of Information Science and Engineering Hunan University Changsha China a) yplin hnu edu cn Abstract: In this paper, we propose a comprehensive scheme that simultaneously achieves IP protection in both after-sale and evaluation periods. Our key idea is to build a pre-verification path into an active metering structure, with a non-functional defect purposely attached to the path, rendering any potential pirating users unwilling to risk the defective behavior of the fabricated chips. Using the MCNC 91 benchmarks, we achieve a large area-to-power ratio proving the feasibility of our scheme. At the same time, compared with a well-known metering scheme, the proposed scheme can significantly improve the robustness against brute-force attack, roughly by an average value of per layer. The scheme can also reduce the area and power overhead by 4.4% and 11.2% on average considering an extra 5 to 10 layers. Keywords: intellectual property protection (IPP), IC design, hardware metering, finite state machine (FSM), physically unclonable function (PUF) Classification: Integrated circuits References [1] Defense science board (DSB) study on high performance microchip supply (2005) report_final. pdf [2] M. Jacome and H. Peixoto: IEEE Des. Test Comput. 18 [3] (2001) 98. [3] VSI Alliance - IP Protection Development Working Group. The valueand management of intellectual assets (2000) datasheets/tocippwp210.pdf [4] R. Colin Johson: Antipiracy scheme aims protect chip makers. [5] Intellectual Poperty Protection: Schemes, Alternatives and Discussion, VSI AllianceTM White Paper. 1

2 download?doi= &rep=rep1&type=pdf [6] A. Oliveira: IEEE Trans. Computer-Aided Design Integr. Circuits Syst. 20 [9] (2001) [7] A. Cui, C. H. Chang, S. Tahar and A. T. Abdel-Hamid: IEEE Trans. Computer-Aided Design Integr. Circuits Syst. 30 [5] (2011) 678. [8] Y. Alkabani, F. Koushanfar and M. Potkonjak: Proc. Int. Conf. Computer-Aided Design (2007) 674. [9] Y. Alkabani and F. Koushanfar: Proc International Conference on Compilers, Architecture, and Synthesis for Embedded Systems (2008) 227. [10] Altera Corporation, Method and Apparatus for Controlling Evaluation of Protected Intellectual Property in Hardware, U.S. Patent [11] R. S. Chakraborty and S. Bhunia: IEEE Trans. Computer-Aided Design Integr. Circuits Syst. 28 [10] (2009) [12] T. Batra: Methodology for Protection and Licensing of HDL IP. [13] Recommended Practice for Encryption and Use Rights Management of Electronic Design Intellectual Property (IP). bin/view.cgi/p1735/webhome [14] S. Narasimhan, R. Chakraborty and S. Bhunia: IEEE Des. Test Comput. 29 [3] (2011) 70. [15] M. Tehranipoor, H. Salmani, X. Zhang, X. Wang, R. Karri, J. Rajendran and K. Rosenfeld: Computer 44 [7] (2011) 66. [16] Y. Alkabani and F. Koushanfar: Proc. IEEE Int l Workshop Hardware- Oriented Security and Trust (2008) 82. [17] S. T. King, J. Tucek, A. Cozzie, C. Grier, W. Jiang and Y. Zhou: First USENIX Workshop on Large-Scale Exploits and Emergent Threats (2008). [18] X. Zhang and M. Tehranipoor: Proc IEEE Int l Symp. Hardware- Oriented Security and Trust (2011) 67. [19] F. Koushanfar: IEEE Trans. Inf. Forensics Security 7 [1] (2012) 51. [20] B. Barak, O. Goldreich, R. Impagliazzo, S. Rudich, A. Sahai, S. Vadhan and K. Yang: Proc. 21st Annual International Cryptology Conference on Advances in Cryptology (2001) 1. [21] R. Chakraborty and S. Bhunia: 23rd International Conference on VLSI Design (2010) 405. [22] A. Maiti, I. Kim and P. Schaumont: IEEE Trans. Inf. Forensics Security 7 [1] (2012) 333. [23] M. Majzoobi, F. Koushanfar and M. Potkonjak: Proc IEEE/ACM International Conference on Computer-Aided Design (2008) 670. [24] P. Zhang: Dynamic Power Optimization with IC Compiler and PrimeTime PX. dynamic-power-optimization-with-ic-compiler-and-primetime-px 1 Introduction With the growing demand for expanded functionality, reduced form factor, and increased performance, designing and fabricating sophisticated and 2

3 miniaturized IC products generally requires significant investments in both time and money [1]. To reduce cost and shorten time-to-market, The IC industry has introduced reuse based IP paradigm that is becoming prevalent these days in the industry [2]. Unfortunately, IP-reuse mechanisms possess various vulnerabilities in the face of different forms of IP piracy, presenting great challenges in protecting the rights of all the entities in the design model [3, 4]. Indeed, IP piracy has emerged as the most pressing threat in the industry, leading to tremendous loss every year [5]. As reused IP cores usually experience both the IP evaluation period where the IP core is evaluated and verified by potential clients, and the after sale period where the IP cores will be put into production, techniques protecting reused IPs must be able to defend possible IP infringements during these two major stages in the design flow. While intensive efforts have been devoted to protect IP cores during these two stages, they often have to be performed separately using different techniques, unable to create an integral and unified user experience for the designers. In this paper, we propose a comprehensive scheme that is able to simultaneously achieve IP protection during the two different periods. Fig. 1 depicts the existing separate IPP schemes versus our proposed unified comprehensive scheme. Fig. 1. Existing IP protection schemes vs. our comprehensive scheme Extensive study exists in the literature for protecting reused IP in these two stages. For IP safeguarding during the after-sale period, a variety of techniques have been proposed including passive methods like watermarking [6, 7] as well as active methods like hardware metering [8, 9], encryption [10] and obfuscation [11]. Active hardware metering can achieve higher efficiency in preventing IP infringements by providing a series of locking and unlocking mechanisms to prohibit illegal overbuilding. In these mechanisms, IP vendors and IC designers can take active control of the post-silicon fabrication process and their rights are therefore protected. However, existing IC metering schemes has only focused on protecting the post-evaluation IPs, generally ignoring the evaluation period. Several methods are also proposed to protect IPs during the evaluation period. Traditionally, IP vendors can send an encrypted IP core to IC designers, where the decryption process along with the simulation and synthesis can only be performed on a specific platform provided by the IP vendors [12]. Recently, the industry has introduced a specific design platform which enables IC designers to evaluate IPs on a user-transparent form [13]. To overcome the flexibility issue associated with fixed design platforms, an IP evaluation protection approach employing a sequential 3

4 hardware Trojan (SHT) structure is proposed in [14]. A SHT works as a time-bomb which puts an expiry for the evaluation period. Once the evaluation period is over, SHT will cause expected malfunctions, which will prevent illegal use of the evaluation copy. However, by embedding a malicious SHT into the supplied IPs for evaluation, IC designers are exposed to potential risks as similar malicious SHTs can also be embedded into after-sale IPs. This IP trust issue has been demonstrated in recent studies where malicious Trojans are implanted by potential un-trusted IP designers in after-sale IPs [15, 16, 17, 18]. Therefore, addressing the security issue of the IC designer is an open challenge for an HT method. In this paper, we address the above challenges by designing a comprehensive scheme that can provide IP protection for both after-sale period and evaluation period simultaneously. Our key idea is to combine the metering structure with a specifically designed verification-path achieving IP protection in both periods. Toward this, we propose a new finite state machine (FSM) based metering structure that has improved robustness against brute-force attack with lower area and power overhead. We show that the proposed scheme address the security concerns of IC designers owing to SHT while also safeguarding the IP core throughout the entire design process. 2 Overview of the proposed scheme In this section, we provide an overview of the proposed scheme. Traditionally, IP designers will introduce a metering mechanism to actively control the number of legally fabricated IC chips for after-sale IP protection. For IP protection during verification and evaluations, IP vendors may provide an evaluation version, protected by a Sequential Hardware Trojans inserted into the evaluation FSMs [14]. Unfortunately, this approach cannot ensure to the IC designer that after-sale IP will function as verified and Trojan free, owing to the fact that different versions are used in evaluation and after-sale periods. To address this issue, in our proposed scheme, we introduce a preverification path attached to an improved active metering structure. While our scheme is based on the metering framework described in [9], we introduce a few techniques to achieve the goal. Firstly, we propose a new metering structure to substitute the Replicated-FSM (RFSM) based metering structure proposed in [8], achieving an improved robustness against brute-force attacks. Secondly, enabled by the resulting robustness, we introduced a pre-verification path to the proposed metering part. This added pre-verification path is constructed through which IC designers can enter the unlocked state to do functional simulations and verification of the original after-sale FSM design. To ensure that the path is for evaluation only, we purposely attach a Ring Oscillator (RO) triggering mechanism which will generate non-functional defects in the post-silicon period, making illegal users unwilling to risk the defective behavior in manufactured chips. To ensure the integrity of the attached RO mechanism to the verification path, we assign the monitoring and verification task of the RO triggering mechanism to a trusted third party (TTP). This scheme is illustrated in Fig. 2. The three main parties in the design process are IP designers, IC designers and the foundry. Additionally, a 4

5 TTP is also involved to undertake the tasks of authentication, key management, and RO monitoring in the evaluation path. During a normal design cycle, IP vendors will first send their IP cores that are locked by the comprehensive metering scheme to IC designers. The keys of the after-sale metering part should be kept private and sent to the TTP. Simultaneously, the keys used for evaluation should be made public. Then IC designers utilize the public keys of the pre-verification path to enter the original FSM unlocked state to perform simulations and verifications of the original design. After ensuring the correctness and conformity of the pre-verified IPs, the IC designers then ask the foundry to manufacture a certain number of the integrated chips. Noticing that, the chips which are consisted of varieties of IPs should be locked again by the IC designers. These keys owned by IC designers are also sent to the TTP. In order to unlock each single chip, the foundry has to turn to a TTP for their unique unlocking keys of the after-sale metering part of each IC and IP respectively. Any adversary who attempts to use a fabricated chip through the verification path has to suffer the bad performance of it. This way, the illegal overbuilding issue is prevented for each IP vendor and a reliable preverification requirement from IC designers is also safely provided by the IP vendors. Furthermore, the entire verification for both parts is performed on a single copy of the IP core, which is different from existing methods. Fig. 2. Overview of the proposed scheme 3 Comprehensive metering scheme In this section, we introduce a new IC metering structure that will enable us to later on add the verification path without altering the original function. Different from the RFSM metering structure, we employ a hierarchical FSM (HFSM) metering structure that possesses much higher secure level against brute-force attack. Moreover, the physically unclonable function (PUF) is used for the ID generation of each chip in our scheme. Luckily, there already exist numerous of weak or strong PUF structures could achieve this goal [8, 9, 19, 23]. The only realistic assumption we made is that the PUF used in the structure could generate stable responses. A. The hierarchical FSM based metering structure The HFSM is depicted in Fig. 3. Here the HFSM contains the original FSM, the metering part, and the verification path enclosed in the dotted box. In the metering part, we assign the first state of the added HFSM S R as the 5

6 new fixed power-up state. S R begins as the top state with two transitional edges connected to the other two states S 1 and S 2. The transitional input of the original FSM is defined as an m bits long value, denoted by {b 1 b 2... b k...b m } i, where i represents the i-th transition layer. Fig. 4 shows the structure of the m-bit long transitional input. The first bit b 1 is decided by the PUF response and the rest m 1 bits are provided by the IP designer as a private key K j {1j2n} for every transition layer. For example, the transitional input 1_K 1 from S R to S 1 is an m bits long value, where 1 stands for {b 1 } 1 and K 1 is the rest m 1 bits key {b 2...b m } 1, as is shown in Fig. 3. Since {b 1 } i determines the key that is required for the i-th layer, a unique n-bit PUF response would determine a unique set composed of n keys: {{b 2...b m } 1, {b 2...b m } 2,..., {b 2...b m } n } to unlock an N-layer HFSM. Assume that the first two bits of a PUF response are 10, then the first two transitional paths can be presented by the bold dotted line in Fig. 3. After n 1 transitional steps, the current state will either be S n 1 or S n. Notice that there is only one transitional path for S n 1 and S n to jump to the final unlocked state S 0, the first bit b 1 in the last layer should be disregarded. Fig. 3. Details of the comprehensive metering structure B. Netlist modification After the FSM has been modified in the high level, the register transfer level (RTL) code will be synthesized to the gate level netlist. Due to the unique public keys in the FSM which is shown in the bottom of Fig. 4, a sole combination would exist in the netlist to construct the trigger. Fig. 5 shows the netlist modification process. Firstly, the public keys are used to perform the logic simulation. Necessary logic values will be recorded and then decide the Boolean function of the trigger which is finally linked to the RO. The above described process will successfully modify the netlist. Anyone who use this public keys to reach the original FSM will trigger the RO immediately, and suffer from an extra huge power consumption. The Fig. 4. Structure of the m-bit long transition input 6

7 Fig. 5. RO embedding and triggering process remaining step is to re-synthesize it. The resynthesis process can be seen as a function of obfuscation that transforms the original design into a functional equivalent one but more difficult to be reverse engineered [19]. This is desirable as our objective is to hide the added states and secret information of our circuits. Interested readers are referred to [19, 20, 21] for detailed discussion regarding this. 4 Security analysis In this section, we analyze the security issues of the proposed scheme. We consider several types of attacks that IC designers and foundries may launch. Because of their distinct interests and objectives, we analyze the threats from the foundry and IC designers perspectives separately. A. Attacks from the foundry and countermeasures 1) Brute-force attack This type of attack aims at guessing the keys of each step with no prior knowledge of the HFSM. For this type of attack, we provide a comparison between our HFSM structure and the RFSM structure. The results are summarized in Table I. Here, we analyze eight benchmarks with different input length. The third column denotes the security level of our scheme while N layers are added. Compared with the security level of the RFSM scheme presented in the sixth column, our scheme can improve the security level against brute-force attack by 2 N*7.4 on average. However, an intelligent attacker may use the previous used keys to increase the attack efficiency. Fortunately, recent literatures on PUFs show a property that the hamming distance of PUF responses is always approaching to 50% [22]. Therefore, it is still exponentially hard to compute the unknown keys. 2) Reverse engineering of HFSM An adversary may attempt to infer the added HFSM structure from the manufacturing files received from the designer. However, this process is 7

8 Table I. Brute-force robustness comparison between the HFSM metering structure and the RFSM structure regarded computationally intractable. It is extremely costly and time consuming for an adversary to successful reverse-engineer a design in GDSII format. 3) PUF emulation The emulation attack tries to construct a model that is able to simulate or emulate the PUF behaviors on the hardware. If the process succeeds, the characteristic of the hardware PUF is cloned and the PUF CPRs behavior can be predicted. Fortunately, current PUF technology effectively renders this attack impractical [23]. B. Attacks from the IC designer and countermeasures 1) Combinational redundancy removal The attackers can try to remove the combinational logic part or FFs which are not essential for the proper functionality of the design. In our design, merging the HFSM structure into the original sequential functions makes this attack ineffective [8, 9]. Furthermore, attackers have to compute a set of reachable states, which can only be done and applicable for relatively small circuits. 2) PUF removal/tampering attack A dishonest IC designer may connect the PUF interface only with their own HFSM, not with the purchased IPs. In addition, a fixed signal could be linked to the IPs so that the keys would be the same for every product. To prevent this, in our design, we have introduced the TTP to verify both the functions of PUF and the interface connection between the PUF and ICs. 3) RO removal attack To avoid extra power consumption while using the ICs illegally, attackers may attempt to remove the RO which is not the original function of the IPs. Similar to the PUF removal attack described above, the TTP can insure that RO is correctly built in the ICs. 5 Experimental results In this section, we present an extensive set of experimental results to 8

9 demonstrate the effectiveness of the proposed scheme. We employ the sequential benchmarks from the MCNC 91 set and the Synopsys Design Circuit tool for synthesis. We have written a JAVA program to modify the original FSM in KISS format and use the kiss2vl tool to convert the format from KISS to Verilog. This way, we can use Synopsys DC to read and synthesize it. Then the RO is inserted into the netlist and the final resynthesis is performed. We do not use any optimization commands in the synthesis level. The reasons are twofold: 1) different optimization direction can lead to different overhead; 2) it is difficult to select an unbiased optimization commands when we compare our experiment results with others. The overhead of power consumption is defined as the total dynamic power which consist of net switching and cell leakage power, and the delay is defined as the critical path delay. Table II shows the experimental overhead on nine different benchmarks with a five-layer metering structure and an RO consisting of six delay cells (sixteen inverters per cell). The first and second columns represent the benchmark names and the input length respectively. The rest of the columns are mainly divided into three parts: (a) original benchmark, (b) general metering structure, and (c) comprehensive metering structure. Our evaluation metrics for each part include area, power, and delay overhead of the scheme. The percentages in (b) are the ratio of the results in (b) to that in (a), and the percentages in (c) are the ratio of the results in (c) to that in (b). As we can see, the average percentage of overhead in (b) is 140.6%, 160.9%, 109.2% for area, power, and delay respectively. We also notice that the percentages of overhead become smaller as the circuit size increases. The results demonstrate an acceptable implementation overhead for small circuits and a negligible overhead for large circuits. In (c), the average percentages of area, power overhead are 110.4% and 630.3% respectively, indicating that we could greatly increase the power consumption with insignificant/slight area overhead. Table II. Overhead of comprehensive metering scheme implemented on MCNC 91 benchmark Fig. 6 shows the effectiveness of the RO mechanism for large circuits. Here we select a relatively large benchmark s298 as our experimental circuit. We expect to gain a high power consumption from the RO with acceptable area overhead. Considering that the large circuit is insensitive to the growth of area and power, we build more delay cells to construct the RO to observe the change of overhead. From the Fig. 6, evidently the power consumption is increasing much faster than the area overhead. 9

10 Fig. 6. Area and power overhead for s298 while adding different number of delay cells When 66 delay cells are added to s298, the power overhead rises to 325.5% while the area overhead is only 110.2%. The results demonstrate that it is possible to gain a large power-to-area ratio from the added RO, effectively preventing un-trusted users from pirating the chips. We also compared the area, power and delay overhead of the two metering structures on three different benchmarks. As is shown in Fig. 7 to Fig. 9, the X-axis represents the number of layers (from 1 to 10), and the Y- axis represents the overhead ratio of our HFSM to RFSM, i.e., the overhead of the RFSM is regarded as the base standard. Though the delay overhead is oscillating from 60% to 130%, the area and power overheads are Fig. 7. Area, delay and power overhead ratio of our HFSM structure compared to the RFSM structure for adding 1 10 layers for benchmark styr Fig. 8. Area, delay and power overhead ratio of our HFSM structure compared to the RFSM structure for adding 1 10 layers for benchmark s820 10

11 Fig. 9. Area, delay and power overhead ratio of our HFSM structure compared to the RFSM structure for adding 1 10 layers for benchmark s298 consistently in a downtrend as the number of layers increases. The reason is that there are fewer states per layer in our HFSM metering structure. The jitter of the power overhead can be attributed to the influence of the unoptimized net switching power [24]. For security purpose, longer secret keys are needed in practice to enhance the robustness of the metering structure, which requires more added layers. Therefore, results for layer numbers from 5 to 10 are more critical and practical. For benchmark styr, the average reduced percentages of area and power overhead for adding 5 to 10 layers are 1% and 14.9% respectively. For s820 and s298, the average reduced percentages of area are 5.5% and 5.6%, and that of power are 14.9% and 2.7% respectively. The results demonstrate that our HFSM structure generates smaller area and power overhead compared to the RFSM metering structure. 6 Conclusions In this paper, we propose a comprehensive metering structure that enables an IC designer to perform evaluation and verification on the true after-sale IP version while simultaneously allowing metering by the IP designer. Our key technique, the newly added verification path, uses an embedded RO triggering mechanism to prevent foundry from post-silicon bypassing of the metering structure. Experimental results show that the RO triggering structure achieves a large power-to-area ratio, which manifests the effectiveness and compatibility of the evaluation path to the metering part. Evaluations on the area, power and delay overhead demonstrate that our metering structure has exponentially improved the robustness against brute force attack with lower overhead compared to the RFSM metering structure. Acknowledgments This work is partly supported by the National Natural Science Foundation of China (No ). 11

Improving Logic Obfuscation via Logic Cone Analysis

Improving Logic Obfuscation via Logic Cone Analysis Improving Logic Obfuscation via Logic Cone Analysis Yu-Wei Lee and Nur A. Touba Computer Engineering Research Center University of Texas, Austin, TX 78712 ywlee@utexas.edu, touba@utexas.edu Abstract -

More information

Structural Transformation for Best-Possible Obfuscation of Sequential Circuits

Structural Transformation for Best-Possible Obfuscation of Sequential Circuits Structural Transformation for Best-Possible Obfuscation of Sequential Circuits Li Li and Hai Zhou Department of Electrical Engineering and Computer Science Northwestern University Abstract Obfuscation

More information

A Score-Based Classification Method for Identifying Hardware-Trojans at Gate-Level Netlists

A Score-Based Classification Method for Identifying Hardware-Trojans at Gate-Level Netlists A Score-Based Classification Method for Identifying Hardware-Trojans at Gate-Level Netlists Masaru Oya, Youhua Shi, Masao Yanagisawa, Nozomu Togawa Department of Computer Science and Communications Engineering,

More information

Reduced Overhead Gate Level Logic Encryption

Reduced Overhead Gate Level Logic Encryption Reduced Overhead Gate Level Logic Encryption Kyle Juretus Drexel University Philadelphia, Pennsylvania 19104 kjj39@drexel.edu Ioannis Savidis Drexel University Philadelphia, Pennsylvania 19104 isavidis@coe.drexel.edu

More information

Combinational Logic Binding for FPGA System Security

Combinational Logic Binding for FPGA System Security 2016 IEEE TrustCom/BigDataSE/ISPA Combinational Logic Binding for FPGA System Security Jiliang Zhang Software College, Northeastern University, China Email: zhangjl@mail.neu.edu.cn Abstract With the increasing

More information

IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 23, NO. 5, MAY

IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 23, NO. 5, MAY IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 23, NO. 5, MAY 2015 819 Obfuscating DSP Circuits via High-Level Transformations Yingjie Lao, Student Member, IEEE, andkeshabk.parhi,fellow,

More information

Secure and Trusted SoC: Challenges and Emerging Solutions

Secure and Trusted SoC: Challenges and Emerging Solutions 2013 14th International Workshop on Microprocessor Test and Verification Secure and Trusted SoC: Challenges and Emerging Solutions Abhishek Basak 1, Sanchita Mal-Sarkar 2, Swarup Bhunia 1 1 Case Western

More information

Outline. Trusted Design in FPGAs. FPGA Architectures CLB CLB. CLB Wiring

Outline. Trusted Design in FPGAs. FPGA Architectures CLB CLB. CLB Wiring Outline Trusted Design in FPGAs Mohammad Tehranipoor ECE6095: Hardware Security & Trust University of Connecticut ECE Department Intro to FPGA Architecture FPGA Overview Manufacturing Flow FPGA Security

More information

Integrated Circuits Metering for Piracy Protection and Digital Rights Management: An Overview

Integrated Circuits Metering for Piracy Protection and Digital Rights Management: An Overview Integrated Circuits Metering for Piracy Protection and Digital Rights Management: An Overview Farinaz Koushanfar Electrical and Computer Engineering Rice University, Houston, TX farinaz@rice.edu ABSTRACT

More information

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards Al-Sakib Khan Pathan and Choong Seon Hong Department of Computer Engineering, Kyung Hee University, Korea spathan@networking.khu.ac.kr

More information

How Much Logic Should Go in an FPGA Logic Block?

How Much Logic Should Go in an FPGA Logic Block? How Much Logic Should Go in an FPGA Logic Block? Vaughn Betz and Jonathan Rose Department of Electrical and Computer Engineering, University of Toronto Toronto, Ontario, Canada M5S 3G4 {vaughn, jayar}@eecgutorontoca

More information

Double DIP: Re-Evaluating Security of Logic Encryption Algorithms

Double DIP: Re-Evaluating Security of Logic Encryption Algorithms Double DIP: Re-Evaluating Security of Logic Encryption Algorithms ABSTRACT Yuanqi Shen Department of Electrical Engineering and Computer Science Northwestern University Evanston, IL 60208 yuanqishen2020@u.northwestern.edu

More information

An Automated Tool for Evaluating Hardware Trojans and Detection Methods

An Automated Tool for Evaluating Hardware Trojans and Detection Methods Int'l Conf. Security and Management SAM'16 213 An Automated Tool for Evaluating Hardware Trojans and Detection Methods Nicholas Houghton, Samer Moein, Fayez Gebali, and T. Aaron Gulliver Department of

More information

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis

A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis A Countermeasure Circuit for Secure AES Engine against Differential Power Analysis V.S.Subarsana 1, C.K.Gobu 2 PG Scholar, Member IEEE, SNS College of Engineering, Coimbatore, India 1 Assistant Professor

More information

Preventing IC Piracy Using Reconfigurable Logic Barriers

Preventing IC Piracy Using Reconfigurable Logic Barriers Verifying Physical Trustworthiness of ICs and Systems Preventing IC Piracy Using Reconfigurable Logic Barriers Alex Baumgarten Microsoft Akhilesh Tyagi and Joseph Zambreno Iowa State University Editor

More information

/17/$31.00 c 2017 IEEE

/17/$31.00 c 2017 IEEE Weighted Logic Locking: A New Approach for IC Piracy Protection Nikolaos Karousos, Konstantinos Pexaras, Irene G. Karybali, and Emmanouil Kalligeros Information & Communication Systems Engineering Department,

More information

From Design to Resign: Securing the Electronics Lifecycle

From Design to Resign: Securing the Electronics Lifecycle SESSION ID: STR1-R11 From Design to Resign: Securing the Electronics Lifecycle Edna Conway Chief Security Officer, Global Value Chain Cisco Systems, Inc. @edna_conway Dr. Mark Tehranipoor Intel Charles

More information

Is Power State Table Golden?

Is Power State Table Golden? Is Power State Table Golden? Harsha Vardhan #1, Ankush Bagotra #2, Neha Bajaj #3 # Synopsys India Pvt. Ltd Bangalore, India 1 dhv@synopsys.com 2 ankushb@synopsys.com 3 nehab@synopsys.com Abstract: Independent

More information

Active Hardware Metering for Intellectual Property Protection and Security

Active Hardware Metering for Intellectual Property Protection and Security Active Hardware Metering for Intellectual Property Protection and Security Yousra M. Alkabani Computer Science Dept. Rice University, Houston, TX yousra@rice.edu Farinaz Koushanfar Electrical and Computer

More information

HaTCh: State-of-the-Art in Hardware Trojan Detection

HaTCh: State-of-the-Art in Hardware Trojan Detection CSE 5095 & ECE 4451 & ECE 5451 Spring 2017 Lecture 9a HaTCh follows http://arxiv.org/abs/1605.08413 and https://eprint.iacr.org/2014/943.pdf HaTCh: State-of-the-Art in Hardware Trojan Detection Marten

More information

AN IMPROVED SECURE IC DESIGN USING TUNABLE DELAY GATE

AN IMPROVED SECURE IC DESIGN USING TUNABLE DELAY GATE Volume 118 No. 20 2018, 4939-4945 ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu ijpam.eu AN IMPROVED SECURE IC DESIGN USING TUNABLE DELAY GATE A.Gokilavani, M.Revathy, PG scholar Assistant

More information

A Sensor-Assisted Self-Authentication Framework for Hardware Trojan Detection

A Sensor-Assisted Self-Authentication Framework for Hardware Trojan Detection A Sensor-Assisted Self-Authentication Framework for Hardware Trojan Detection Min Li, Azadeh Davoodi, and Mohammad Tehranipoor Department of Electrical and Computer Engineering University of Wisconsin

More information

Efficient VLSI Huffman encoder implementation and its application in high rate serial data encoding

Efficient VLSI Huffman encoder implementation and its application in high rate serial data encoding LETTER IEICE Electronics Express, Vol.14, No.21, 1 11 Efficient VLSI Huffman encoder implementation and its application in high rate serial data encoding Rongshan Wei a) and Xingang Zhang College of Physics

More information

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING S KEERTHI 1*, MADHAVA REDDY A 2* 1. II.M.Tech, Dept of CSE, AM Reddy Memorial College of Engineering & Technology, Petlurivaripalem. 2. Assoc.

More information

Cybersecurity Solution in Hardware

Cybersecurity Solution in Hardware Cybersecurity Solution in Hardware Ujjwal Guin Department of Electrical and Computer Engineering Auburn University, AL, USA Cybersecurity Solution in Hardware 2 2/55 Outline Motivation Counterfeiting and

More information

A Methodology and Tool Framework for Supporting Rapid Exploration of Memory Hierarchies in FPGAs

A Methodology and Tool Framework for Supporting Rapid Exploration of Memory Hierarchies in FPGAs A Methodology and Tool Framework for Supporting Rapid Exploration of Memory Hierarchies in FPGAs Harrys Sidiropoulos, Kostas Siozios and Dimitrios Soudris School of Electrical & Computer Engineering National

More information

Reconfigurable Binding against FPGA Replay Attacks

Reconfigurable Binding against FPGA Replay Attacks Reconfigurable Binding against FPGA Replay Attacks JILIANG ZHANG and YAPING LIN, Hunan University GANG QU, University of Maryland The FPGA replay attack, where an attacker downgrades an FPGA-based system

More information

JavaScript Theft Detection using Birthmark and Subgraph Isomorphism

JavaScript Theft Detection using Birthmark and Subgraph Isomorphism JavaScript Theft Detection using Birthmark and Subgraph Isomorphism Snehal N. Nayakoji, PG student, Dept. of Computer Science & Engineering, Walchand College of Engineering, Sangli, India S. P. Sonavane,

More information

CODESSEAL: Compiler/FPGA Approach to Secure Applications

CODESSEAL: Compiler/FPGA Approach to Secure Applications CODESSEAL: Compiler/FPGA Approach to Secure Applications Olga Gelbart 1, Paul Ott 1, Bhagirath Narahari 1, Rahul Simha 1, Alok Choudhary 2, and Joseph Zambreno 2 1 The George Washington University, Washington,

More information

New Logic Module for secured FPGA based system

New Logic Module for secured FPGA based system International Journal of Electronics and Communication Engineering. ISSN 0974-2166 Volume 5, Number 4 (2012), pp. 533-543 International Research Publication House http://www.irphouse.com New Logic Module

More information

Smart Card and its Application in Software Protection

Smart Card and its Application in Software Protection Smart Card and its Application in Software Protection William Xie wxie007@ec.auckland.ac.nz Department of Computer Science The University of Auckland Lecturers: Prof Clark Thomborson, Prof Jim Goodman

More information

For a long time, programming languages such as FORTRAN, PASCAL, and C Were being used to describe computer programs that were

For a long time, programming languages such as FORTRAN, PASCAL, and C Were being used to describe computer programs that were CHAPTER-2 HARDWARE DESCRIPTION LANGUAGES 2.1 Overview of HDLs : For a long time, programming languages such as FORTRAN, PASCAL, and C Were being used to describe computer programs that were sequential

More information

Reliable Physical Unclonable Function based on Asynchronous Circuits

Reliable Physical Unclonable Function based on Asynchronous Circuits Reliable Physical Unclonable Function based on Asynchronous Circuits Kyung Ki Kim Department of Electronic Engineering, Daegu University, Gyeongbuk, 38453, South Korea. E-mail: kkkim@daegu.ac.kr Abstract

More information

PUF-FSM: A Controlled Strong PUF

PUF-FSM: A Controlled Strong PUF XXXX 1 PUF-FSM: A Controlled Strong PUF Yansong Gao and Damith C. Ranasinghe arxiv:1701.04137v [cs.cr] 5 Jan 017 Abstract Physical unclonable functions (PUF), as hardware security primitives, exploit manufacturing

More information

FPGA Implementation of Multiplier for Floating- Point Numbers Based on IEEE Standard

FPGA Implementation of Multiplier for Floating- Point Numbers Based on IEEE Standard FPGA Implementation of Multiplier for Floating- Point Numbers Based on IEEE 754-2008 Standard M. Shyamsi, M. I. Ibrahimy, S. M. A. Motakabber and M. R. Ahsan Dept. of Electrical and Computer Engineering

More information

Hybrid STT CMOS Designs for Reverse engineering Prevention

Hybrid STT CMOS Designs for Reverse engineering Prevention Hybrid STT CMOS Designs for Reverse engineering Prevention Theodore Winograd George Mason University Hassan Salmani* Howard University Hamid Mahmoodi San Francisco State University Kris Gaj George Mason

More information

SHOULDER SURFING ATTACK PREVENTION USING COLOR PASS METHOD

SHOULDER SURFING ATTACK PREVENTION USING COLOR PASS METHOD SHOULDER SURFING ATTACK PREVENTION USING COLOR PASS METHOD Bagade Om, Sonawane Anuja, Patil Akash, Patil Yogita, Maurya Jagruti Department of Computer Engineering Shram sadhana trust s college of engineering

More information

A Novel Hardware Logic Encryption Technique for thwarting Illegal Overproduction and Hardware Trojans

A Novel Hardware Logic Encryption Technique for thwarting Illegal Overproduction and Hardware Trojans A Novel Hardware Logic Encryption Technique for thwarting Illegal Overproduction and Hardware Trojans Sophie Dupuis, Papa-Sidy Ba, Giorgio Di Natale, Marie-Lise Flottes, Bruno Rouzeyre To cite this version:

More information

Choosing an Intellectual Property Core

Choosing an Intellectual Property Core Choosing an Intellectual Property Core MIPS Technologies, Inc. June 2002 One of the most important product development decisions facing SOC designers today is choosing an intellectual property (IP) core.

More information

INTERNATIONAL JOURNAL OF PROFESSIONAL ENGINEERING STUDIES Volume 9 /Issue 3 / OCT 2017

INTERNATIONAL JOURNAL OF PROFESSIONAL ENGINEERING STUDIES Volume 9 /Issue 3 / OCT 2017 Design of Low Power Adder in ALU Using Flexible Charge Recycling Dynamic Circuit Pallavi Mamidala 1 K. Anil kumar 2 mamidalapallavi@gmail.com 1 anilkumar10436@gmail.com 2 1 Assistant Professor, Dept of

More information

Secure Split-Test for Preventing IC Piracy by Untrusted Foundry and Assembly

Secure Split-Test for Preventing IC Piracy by Untrusted Foundry and Assembly 1 Secure Split-Test for Preventing IC Piracy by Untrusted Foundry and Assembly Gustavo K. Contreras, Md. Tauhidur Rahman, and Mohammad Tehranipoor Dept. of Electrical & Computer Engineering University

More information

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME VOL 13, NO 13, JULY 2018 ISSN 1819-6608 2006-2018 Asian Research Publishing Network (ARPN) All rights reserved wwwarpnjournalscom A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME Javvaji V K Ratnam

More information

FPGAs: FAST TRACK TO DSP

FPGAs: FAST TRACK TO DSP FPGAs: FAST TRACK TO DSP Revised February 2009 ABSRACT: Given the prevalence of digital signal processing in a variety of industry segments, several implementation solutions are available depending on

More information

Overview of Digital Design Methodologies

Overview of Digital Design Methodologies Overview of Digital Design Methodologies ELEC 5402 Pavan Gunupudi Dept. of Electronics, Carleton University January 5, 2012 1 / 13 Introduction 2 / 13 Introduction Driving Areas: Smart phones, mobile devices,

More information

Development and Evaluation of Hardware Obfuscation Benchmarks

Development and Evaluation of Hardware Obfuscation Benchmarks Journal of Hardware and Systems Security (2018) 2:142 161 https://doi.org/10.1007/s41635-018-0036-3 Development and Evaluation of Hardware Obfuscation Benchmarks Sarah Amir 1 Bicky Shakya 1 Xiaolin Xu

More information

Verifiable ASICs: trustworthy hardware with untrusted components

Verifiable ASICs: trustworthy hardware with untrusted components Verifiable ASICs: trustworthy hardware with untrusted components Riad S. Wahby, Max Howald, Siddharth Garg, abhi shelat, and Michael Walfish Stanford University New York University The Cooper Union The

More information

Overview of Protections against IC Counterfeiting and Hardware Trojan Horses

Overview of Protections against IC Counterfeiting and Hardware Trojan Horses Overview of Protections against IC Counterfeiting and Hardware Trojan Horses 1 of 43 Outline IC Counterfeiting Overview of the threat Detection methods Prevention methods Hardware Trojan Horses Types Detection

More information

An Area-Efficient BIRA With 1-D Spare Segments

An Area-Efficient BIRA With 1-D Spare Segments 206 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 26, NO. 1, JANUARY 2018 An Area-Efficient BIRA With 1-D Spare Segments Donghyun Kim, Hayoung Lee, and Sungho Kang Abstract The

More information

MUTARCH: Architectural Diversity for FPGA Device and IP Security

MUTARCH: Architectural Diversity for FPGA Device and IP Security MUTARCH: Architectural Diversity for FPGA Device and IP Security Robert Karam 1, Tamzidul Hoque 1, Sandip Ray 2, Mark Tehranipoor 1, and Swarup Bhunia 1 1 University of Florida, Gainesville, FL 32608 2

More information

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation.

Chongqing, China. *Corresponding author. Keywords: Wireless body area network, Privacy protection, Data aggregation. 2016 International Conference on Computer, Mechatronics and Electronic Engineering (CMEE 2016) ISBN: 978-1-60595-406-6 The Data Aggregation Privacy Protection Algorithm of Body Area Network Based on Data

More information

Information Hiding in Finite State Machine

Information Hiding in Finite State Machine 340 Information Hiding in Finite State Machine Lin Yuan and Gang Qu Department of Electrical and Computer Engineering and Institute for Advanced Computer Studies University of Maryland, College Park, MD

More information

A Framework for Securing Databases from Intrusion Threats

A Framework for Securing Databases from Intrusion Threats A Framework for Securing Databases from Intrusion Threats R. Prince Jeyaseelan James Department of Computer Applications, Valliammai Engineering College Affiliated to Anna University, Chennai, India Email:

More information

Verification of Clock Domain Crossing Jitter and Metastability Tolerance using Emulation

Verification of Clock Domain Crossing Jitter and Metastability Tolerance using Emulation Verification of Clock Domain Crossing Jitter and Metastability Tolerance using Emulation Ashish Hari ashish_hari@mentor.com Suresh Krishnamurthy k_suresh@mentor.com Amit Jain amit_jain@mentor.com Yogesh

More information

CRYPTOGRAPHIC devices are widely used in applications

CRYPTOGRAPHIC devices are widely used in applications 1036 IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION (VLSI) SYSTEMS, VOL. 20, NO. 6, JUNE 2012 Secure Multipliers Resilient to Strong Fault-Injection Attacks Using Multilinear Arithmetic Codes Zhen Wang,

More information

On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation

On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation On the Scaling of Machine Learning Attacks on PUFs with Application to Noise Bifurcation Johannes Tobisch and Georg T. Becker Horst Görtz Institute for IT Security Ruhr-University Bochum, Germany Abstract.

More information

Virtual Plant for Control Program Verification

Virtual Plant for Control Program Verification 2011 International Conference on Circuits, System and Simulation IPCSIT vol.7 (2011) (2011) IACSIT Press, Singapore Virtual Plant for Control Program Verification Sangchul Park 1 + and June S. Jang 2 1

More information

Active Protection against PCB Physical Tampering

Active Protection against PCB Physical Tampering Active Protection against PCB Physical Tampering Steven Paley Case Western Reserve University Cleveland, OH, USA sjp78@case.edu Tamzidul Hoque, Swarup Bhunia University of Florida Gainesville, FL, USA

More information

Low Power Design of Sensors for Detection of Recycled ICs

Low Power Design of Sensors for Detection of Recycled ICs Low Power Design of Sensors for Detection of Recycled ICs Harsha.H M.E.VLSI Design Karpagam College of Engineering coimbatore S.Manikandan Assistant Professor, ETE Department Karpagam College of Engineering

More information

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. Title Obfuscation and watermarking of FPGA designs based on constant value generators Author(s) Citation Sergeichik,

More information

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 3, Issue. 1, January 2014,

More information

Administrivia. ECE/CS 5780/6780: Embedded System Design. Acknowledgements. What is verification?

Administrivia. ECE/CS 5780/6780: Embedded System Design. Acknowledgements. What is verification? Administrivia ECE/CS 5780/6780: Embedded System Design Scott R. Little Lab 8 status report. Set SCIBD = 52; (The Mclk rate is 16 MHz.) Lecture 18: Introduction to Hardware Verification Scott R. Little

More information

COE 561 Digital System Design & Synthesis Introduction

COE 561 Digital System Design & Synthesis Introduction 1 COE 561 Digital System Design & Synthesis Introduction Dr. Aiman H. El-Maleh Computer Engineering Department King Fahd University of Petroleum & Minerals Outline Course Topics Microelectronics Design

More information

160 M. Nadjarbashi, S.M. Fakhraie and A. Kaviani Figure 2. LUTB structure. each block-level track can be arbitrarily connected to each of 16 4-LUT inp

160 M. Nadjarbashi, S.M. Fakhraie and A. Kaviani Figure 2. LUTB structure. each block-level track can be arbitrarily connected to each of 16 4-LUT inp Scientia Iranica, Vol. 11, No. 3, pp 159{164 c Sharif University of Technology, July 2004 On Routing Architecture for Hybrid FPGA M. Nadjarbashi, S.M. Fakhraie 1 and A. Kaviani 2 In this paper, the routing

More information

Design for Test Methodology Case Study for Motorola C-5e DCP Using the Cadence Incisive Accelerator/Emulator

Design for Test Methodology Case Study for Motorola C-5e DCP Using the Cadence Incisive Accelerator/Emulator Design for Test Methodology Case Study for Motorola C-5e DCP Using the Cadence Incisive Accelerator/Emulator Justin Hernandez SA837/CORP/GSG ZAS37/justin.hernandez@motorola.com Philip Giangarra RU433/SPS/NCSG

More information

CS/ECE 5780/6780: Embedded System Design

CS/ECE 5780/6780: Embedded System Design CS/ECE 5780/6780: Embedded System Design John Regehr Lecture 18: Introduction to Verification What is verification? Verification: A process that determines if the design conforms to the specification.

More information

Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation

Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation LETTER IEICE Electronics Express, Vol.11, No.5, 1 6 Real-time and smooth scalable video streaming system with bitstream extractor intellectual property implementation Liang-Hung Wang 1a), Yi-Mao Hsiao

More information

DYNAMIC CIRCUIT TECHNIQUE FOR LOW- POWER MICROPROCESSORS Kuruva Hanumantha Rao 1 (M.tech)

DYNAMIC CIRCUIT TECHNIQUE FOR LOW- POWER MICROPROCESSORS Kuruva Hanumantha Rao 1 (M.tech) DYNAMIC CIRCUIT TECHNIQUE FOR LOW- POWER MICROPROCESSORS Kuruva Hanumantha Rao 1 (M.tech) K.Prasad Babu 2 M.tech (Ph.d) hanumanthurao19@gmail.com 1 kprasadbabuece433@gmail.com 2 1 PG scholar, VLSI, St.JOHNS

More information

A Novel Design of High Speed and Area Efficient De-Multiplexer. using Pass Transistor Logic

A Novel Design of High Speed and Area Efficient De-Multiplexer. using Pass Transistor Logic A Novel Design of High Speed and Area Efficient De-Multiplexer Using Pass Transistor Logic K.Ravi PG Scholar(VLSI), P.Vijaya Kumari, M.Tech Assistant Professor T.Ravichandra Babu, Ph.D Associate Professor

More information

Hardware Modeling using Verilog Prof. Indranil Sengupta Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur

Hardware Modeling using Verilog Prof. Indranil Sengupta Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Hardware Modeling using Verilog Prof. Indranil Sengupta Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Lecture 01 Introduction Welcome to the course on Hardware

More information

An Analysis of Delay Based PUF Implementations on FPGA

An Analysis of Delay Based PUF Implementations on FPGA An Analysis of Delay Based PUF Implementations on FPGA Sergey Morozov, Abhranil Maiti, and Patrick Schaumont Virginia Tech, Blacksburg, VA 24061, USA {morozovs,abhranil,schaum}@vt.edu Abstract. Physical

More information

Main idea. Demonstrate how malware can increase its robustness against detection by taking advantage of the ubiquitous Graphics Processing Unit (GPU)

Main idea. Demonstrate how malware can increase its robustness against detection by taking advantage of the ubiquitous Graphics Processing Unit (GPU) -Assisted Malware Giorgos Vasiliadis Michalis Polychronakis Sotiris Ioannidis ICS-FORTH, Greece Columbia University, USA ICS-FORTH, Greece Main idea Demonstrate how malware can increase its robustness

More information

Soft-Core Embedded Processor-Based Built-In Self- Test of FPGAs: A Case Study

Soft-Core Embedded Processor-Based Built-In Self- Test of FPGAs: A Case Study Soft-Core Embedded Processor-Based Built-In Self- Test of FPGAs: A Case Study Bradley F. Dutton, Graduate Student Member, IEEE, and Charles E. Stroud, Fellow, IEEE Dept. of Electrical and Computer Engineering

More information

Scanline-based rendering of 2D vector graphics

Scanline-based rendering of 2D vector graphics Scanline-based rendering of 2D vector graphics Sang-Woo Seo 1, Yong-Luo Shen 1,2, Kwan-Young Kim 3, and Hyeong-Cheol Oh 4a) 1 Dept. of Elec. & Info. Eng., Graduate School, Korea Univ., Seoul 136 701, Korea

More information

How to Break and Repair Leighton and Micali s Key Agreement Protocol

How to Break and Repair Leighton and Micali s Key Agreement Protocol How to Break and Repair Leighton and Micali s Key Agreement Protocol Yuliang Zheng Department of Computer Science, University of Wollongong Wollongong, NSW 2522, AUSTRALIA yuliang@cs.uow.edu.au Abstract.

More information

ISSN Vol.04,Issue.05, May-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages: WWW.IJITECH.ORG ISSN 2321-8665 Vol.04,Issue.05, May-2016, Pages:0737-0741 Secure Cloud Storage using Decentralized Access Control with Anonymous Authentication C. S. KIRAN 1, C. SRINIVASA MURTHY 2 1 PG

More information

AUTHENTICATION AND LOOKUP FOR NETWORK SERVICES

AUTHENTICATION AND LOOKUP FOR NETWORK SERVICES Vol.5, No.1, pp. 81-90, 2014 doi: 10.7903/ijecs.1040 AUTHENTICATION AND LOOKUP FOR NETWORK SERVICES Daniel J. Buehrer National Chung Cheng University 168 University Rd., Min-Hsiung Township, Chiayi County,

More information

Design And Implementation Of USART IP Soft Core Based On DMA Mode

Design And Implementation Of USART IP Soft Core Based On DMA Mode Design And Implementation Of USART IP Soft Core Based On DMA Mode Peddaraju Allam 1 1 M.Tech Student, Dept of ECE, Geethanjali College of Engineering & Technology, Hyderabad, A.P, India. Abstract A Universal

More information

What to Lock? Functional and Parametric Locking

What to Lock? Functional and Parametric Locking What to Lock? Functional and Parametric Locking Muhammad Yasin, Abhrajit Sengupta New York University {yasin,as9397}@nyu.edu Ozgur Sinanoglu New York University Abu Dhabi ozgursin@nyu.edu Benjamin Carrion

More information

Profiling-Based L1 Data Cache Bypassing to Improve GPU Performance and Energy Efficiency

Profiling-Based L1 Data Cache Bypassing to Improve GPU Performance and Energy Efficiency Profiling-Based L1 Data Cache Bypassing to Improve GPU Performance and Energy Efficiency Yijie Huangfu and Wei Zhang Department of Electrical and Computer Engineering Virginia Commonwealth University {huangfuy2,wzhang4}@vcu.edu

More information

6T- SRAM for Low Power Consumption. Professor, Dept. of ExTC, PRMIT &R, Badnera, Amravati, Maharashtra, India 1

6T- SRAM for Low Power Consumption. Professor, Dept. of ExTC, PRMIT &R, Badnera, Amravati, Maharashtra, India 1 6T- SRAM for Low Power Consumption Mrs. J.N.Ingole 1, Ms.P.A.Mirge 2 Professor, Dept. of ExTC, PRMIT &R, Badnera, Amravati, Maharashtra, India 1 PG Student [Digital Electronics], Dept. of ExTC, PRMIT&R,

More information

An Automated System for Checking Lithography Friendliness of Standard Cells

An Automated System for Checking Lithography Friendliness of Standard Cells An Automated System for Checking Lithography Friendliness of Standard Cells I-Lun Tseng, Senior Member, IEEE, Yongfu Li, Senior Member, IEEE, Valerio Perez, Vikas Tripathi, Zhao Chuan Lee, and Jonathan

More information

Improving data integrity on cloud storage services

Improving data integrity on cloud storage services International Journal of Engineering Science Invention Volume 2 Issue 2 ǁ February. 2013 Improving data integrity on cloud storage services Miss. M.Sowparnika 1, Prof. R. Dheenadayalu 2 1 (Department of

More information

A General Sign Bit Error Correction Scheme for Approximate Adders

A General Sign Bit Error Correction Scheme for Approximate Adders A General Sign Bit Error Correction Scheme for Approximate Adders Rui Zhou and Weikang Qian University of Michigan-Shanghai Jiao Tong University Joint Institute Shanghai Jiao Tong University, Shanghai,

More information

Design Tools for 100,000 Gate Programmable Logic Devices

Design Tools for 100,000 Gate Programmable Logic Devices esign Tools for 100,000 Gate Programmable Logic evices March 1996, ver. 1 Product Information Bulletin 22 Introduction The capacity of programmable logic devices (PLs) has risen dramatically to meet the

More information

Detecting Spam Zombies By Monitoring Outgoing Messages

Detecting Spam Zombies By Monitoring Outgoing Messages International Refereed Journal of Engineering and Science (IRJES) ISSN (Online) 2319-183X, (Print) 2319-1821 Volume 5, Issue 5 (May 2016), PP.71-75 Detecting Spam Zombies By Monitoring Outgoing Messages

More information

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2

A True Random Number Generator Based On Meta-stable State Lingyan Fan 1, Yongping Long 1, Jianjun Luo 1a), Liangliang Zhu 1 Hailuan Liu 2 This article has been accepted and published on J-STAGE in advance of copyediting. Content is final as presented. IEICE Electronics Epress, Vol.* No.*,*-* A True Random Number Generator Based On Meta-stable

More information

RTL LEVEL POWER OPTIMIZATION OF ETHERNET MEDIA ACCESS CONTROLLER

RTL LEVEL POWER OPTIMIZATION OF ETHERNET MEDIA ACCESS CONTROLLER RTL LEVEL POWER OPTIMIZATION OF ETHERNET MEDIA ACCESS CONTROLLER V. Baskar 1 and K.V. Karthikeyan 2 1 VLSI Design, Sathyabama University, Chennai, India 2 Department of Electronics and Communication Engineering,

More information

Design and Implementation of the Ascend Secure Processor. Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas

Design and Implementation of the Ascend Secure Processor. Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas Design and Implementation of the Ascend Secure Processor Ling Ren, Christopher W. Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas Agenda Motivation Ascend Overview ORAM for obfuscation Ascend:

More information

A Perspective on the Role of Open-Source IP In Government Electronic Systems

A Perspective on the Role of Open-Source IP In Government Electronic Systems A Perspective on the Role of Open-Source IP In Government Electronic Systems Linton G. Salmon Program Manager DARPA/MTO RISC-V Workshop November 29, 2017 Distribution Statement A (Approved for Public Release,

More information

A Comprehensive Set of Schemes for PUF Response Generation

A Comprehensive Set of Schemes for PUF Response Generation A Comprehensive Set of Schemes for PUF Response Generation Bilal Habib and Kris Gaj Electrical and Computer Engineering Department George Mason University, Fairfax VA, USA {bhabib, kris}@gmu.edu Abstract.

More information

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards

Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart Cards Journal of Computational Information Systems 9: 14 (2013) 5513 5520 Available at http://www.jofcis.com Cryptanalysis and Improvement of a Dynamic ID Based Remote User Authentication Scheme Using Smart

More information

CHAPTER 1 INTRODUCTION

CHAPTER 1 INTRODUCTION CHAPTER 1 INTRODUCTION Rapid advances in integrated circuit technology have made it possible to fabricate digital circuits with large number of devices on a single chip. The advantages of integrated circuits

More information

Journal of Engineering Technology Volume 6, Special Issue on Technology Innovations and Applications Oct. 2017, PP

Journal of Engineering Technology Volume 6, Special Issue on Technology Innovations and Applications Oct. 2017, PP Oct. 07, PP. 00-05 Implementation of a digital neuron using system verilog Azhar Syed and Vilas H Gaidhane Department of Electrical and Electronics Engineering, BITS Pilani Dubai Campus, DIAC Dubai-345055,

More information

Securing FPGA-Based Obsolete Component Replacement for Legacy Systems

Securing FPGA-Based Obsolete Component Replacement for Legacy Systems Securing FPGA-Based Obsolete Component Replacement for Legacy Systems Zhiming Zhang 1, Laurent Njilla 2, Charles Kamhoua 3, Kevin Kwiat 2, and Qiaoyan Yu 1 1 Department of Electrical and Computer Engineering,

More information

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack J.Anbu selvan 1, P.Bharat 2, S.Mathiyalagan 3 J.Anand 4 1, 2, 3, 4 PG Scholar, BIT, Sathyamangalam ABSTRACT:

More information

Power-Mode-Aware Buffer Synthesis for Low-Power Clock Skew Minimization

Power-Mode-Aware Buffer Synthesis for Low-Power Clock Skew Minimization This article has been accepted and published on J-STAGE in advance of copyediting. Content is final as presented. IEICE Electronics Express, Vol.* No.*,*-* Power-Mode-Aware Buffer Synthesis for Low-Power

More information

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards Younghwa An Computer Media Information Engineering, Kangnam University, 111, Gugal-dong, Giheung-gu, Yongin-si,

More information

RIZALAFANDE CHE ISMAIL TKT. 3, BLOK A, PPK MIKRO-e KOMPLEKS PENGAJIAN KUKUM. SYNTHESIS OF COMBINATIONAL LOGIC (Chapter 8)

RIZALAFANDE CHE ISMAIL TKT. 3, BLOK A, PPK MIKRO-e KOMPLEKS PENGAJIAN KUKUM. SYNTHESIS OF COMBINATIONAL LOGIC (Chapter 8) RIZALAFANDE CHE ISMAIL TKT. 3, BLOK A, PPK MIKRO-e KOMPLEKS PENGAJIAN KUKUM SYNTHESIS OF COMBINATIONAL LOGIC (Chapter 8) HDL-BASED SYNTHESIS Modern ASIC design use HDL together with synthesis tool to create

More information

Verilog for High Performance

Verilog for High Performance Verilog for High Performance Course Description This course provides all necessary theoretical and practical know-how to write synthesizable HDL code through Verilog standard language. The course goes

More information

Linköping University Post Print. epuma: a novel embedded parallel DSP platform for predictable computing

Linköping University Post Print. epuma: a novel embedded parallel DSP platform for predictable computing Linköping University Post Print epuma: a novel embedded parallel DSP platform for predictable computing Jian Wang, Joar Sohl, Olof Kraigher and Dake Liu N.B.: When citing this work, cite the original article.

More information