skip to main content
10.1145/1403375.1403631acmconferencesArticle/Chapter ViewAbstractPublication PagesdateConference Proceedingsconference-collections
research-article

EPIC: ending piracy of integrated circuits

Published:10 March 2008Publication History

ABSTRACT

As semiconductor manufacturing requires greater capital investments, the use of contract foundries has grown dramatically, increasing exposure to mask theft and unauthorized excess production. While only recently studied, IC piracy has now become a major challenge for the electronics and defense industries [6].

We propose a novel comprehensive technique to end piracy of integrated circuits (EPIC). It requires that every chip be activated with an external key, which can only be generated by the holder of IP rights, and cannot be duplicated. EPIC is based on (i) automatically-generated chip IDs, (ii) a novel combinational locking algorithm, and (iii) innovative use of public-key cryptography. Our evaluation suggests that the overhead of EPIC on circuit delay and power is negligible, and the standard flows for verification and test do not require change. In fact, major required components have already been integrated into several chips in production. We also use formal methods to evaluate combinational locking and computational attacks. A comprehensive protocol analysis concludes that EPIC is surprisingly resistant to various piracy attempts.

References

  1. Y. Alkabani and F. Koushanfar. Active hardware metering for intellectual property protection and security. In USENIX Security, pp. 291--306, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Y. Alkabani, F. Koushanfar, and M. Potkonjak. Remote activation of ICs for piracy prevention and digital rights management. In IEEE/ACM ICCAD, pp. 674--677, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. R. Anderson. Security Engineering: A guide to building dependable distributed systems. John Wiley and Sons, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. F. Brglez and H. Fujiwara. A neutral netlist of 10 combinational circuits and a target translator in FORTRAN. In IEEE ISCAS, 1985.Google ScholarGoogle Scholar
  5. P. Clarke. Fake NEC company found, says report. EE Times, May 4, 2006. http://www.eetimes.com/showArticle.jhtml?articleID=187200176Google ScholarGoogle Scholar
  6. Defense Science Board (DSB) study on High Performance Microchip Supply. http://www.acq.osd.mil/dsb/reports/2005-02-HPMS_Report_Final.pdfGoogle ScholarGoogle Scholar
  7. N. Ferguson and B. Schneier. Practical Cryptography. John Wiley and Sons, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. D. Hachtel and F. Somenzi. Logic Synthesis and Verification Algorithms. Kluwer, 2000 Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. F. Koushanfar, G. Qu, and M. Potkonjak. Intellectual property metering. In Inf. Hiding Workshop, pp. 81--95, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. LaPedus, Qualcomm cracks top-10 in chip rankings. EE Times, August 23, 2007. http://www.eetimes.com/news/semi/showArticle.jhtml?articleID= 201801923Google ScholarGoogle Scholar
  11. K. Lofstrom, W. Daasch, and D. Taylor. IC identification circuits using device mismatch. In ISSCC, pp. 372--373, 2000.Google ScholarGoogle ScholarCross RefCross Ref
  12. C. Mouli and W. Carriker. Future fab. IEEE Spectrum 44(3), pp. 38--43, March 2007. http://www.spectrum.ieee.org/mar07/4941 Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. U. M. Nawathe et al. An 8-Core 64-thread 64b power-efficient SPARC SoC. In ISSCC, pp. 108--611, 2007. http://www.opensparc.net/opensparc-t2/index.htmlGoogle ScholarGoogle Scholar
  14. B. Santo, Plans for next-gen chips imperiled. IEEE Spectrum 44(8), pp. 12--14, August 2007.http://www.spectrum.ieee.org/aug07/5394 Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Sciworx RSA Co-Processor. http://www.sci-worx.com/products/cryptography/rsa-co-processor.htmlGoogle ScholarGoogle Scholar
  16. F. Somenzi, CUDD: CU decision diagram package. ver. 2.4.1, Univ. of Colorado at Boulder, 2004. http://vlsi.colorado.edu/~fabio/CUDD/Google ScholarGoogle Scholar
  17. Y. Su, J. Holleman, and B. Otis. A 1.6J/bit stable chip ID generating circuit using process variations. In ISSCC, pp. 406--611, 2007.Google ScholarGoogle Scholar
  18. G. E. Suh and S. Devadas. Physical unclonable functions for device authentication and secret key generation. In DAC, pp. 9--14, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Tokunaga, D. Blaauw and T. Mudge. True random number generator with a metastability-based quality control. In IEEE ISSCC, pp. 404--405, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  20. S. Trimberger. Trusted design in FPGAs. DAC "07, pp. 5--8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. VSI Alliance - IP Protection Development Working Group. The value and management of intellectual assets. 2000. http://vsi.org/documents/datasheets/TOC_IPPWP210.pdfGoogle ScholarGoogle Scholar

Index Terms

  1. EPIC: ending piracy of integrated circuits

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          DATE '08: Proceedings of the conference on Design, automation and test in Europe
          March 2008
          1575 pages
          ISBN:9783981080131
          DOI:10.1145/1403375

          Copyright © 2008 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 10 March 2008

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate518of1,794submissions,29%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader