skip to main content
research-article

Electronics Supply Chain Integrity Enabled by Blockchain

Published:09 May 2019Publication History
Skip Abstract Section

Abstract

Electronic systems are ubiquitous today, playing an irreplaceable role in our personal lives, as well as in critical infrastructures such as power grids, satellite communications, and public transportation. In the past few decades, the security of software running on these systems has received significant attention. However, hardware has been assumed to be trustworthy and reliable “by default” without really analyzing the vulnerabilities in the electronics supply chain. With the rapid globalization of the semiconductor industry, it has become challenging to ensure the integrity and security of hardware. In this article, we discuss the integrity concerns associated with a globalized electronics supply chain. More specifically, we divide the supply chain into six distinct entities: IP owner/foundry (OCM), distributor, assembler, integrator, end user, and electronics recycler, and analyze the vulnerabilities and threats associated with each stage. To address the concerns of the supply chain integrity, we propose a blockchain-based certificate authority framework that can be used to manage critical chip information such as electronic chip identification, chip grade, and transaction time. The decentralized nature of the proposed framework can mitigate most threats of the electronics supply chain, such as recycling, remarking, cloning, and overproduction.

References

  1. Andreas M. Antonopoulos. 2014. Mastering Bitcoin: Unlocking Digital Cryptocurrencies. O’Reilly Media, Inc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Navid Asadizanjani, Mark Tehranipoor, and Domenic Forte. 2017. Counterfeit electronics detection using image processing and machine learning. In Journal of Physics: Conference Series, Vol. 787. IOP Publishing.Google ScholarGoogle Scholar
  3. Navid Asadizanjani, Mark Tehranipoor, and Domenic Forte. 2017. PCB reverse engineering using nondestructive x-ray tomography and advanced image processing. IEEE Transactions on Components, Packaging and Manufacturing Technology 7, 2 (2017), 292--299.Google ScholarGoogle Scholar
  4. Kerry Bernstein. 2014. Supply Chain Hardware Integrity for Electronics Defense (SHIELD). DARPA.Google ScholarGoogle Scholar
  5. Michael Bushnell and Vishwani Agrawal. 2004. Essentials of Electronic Testing for Digital, Memory and Mixed-Signal VLSI Circuits. Vol. 17. Springer Science 8 Business Media. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Encarnacin Castillo, Uwe Meyer-Baese, Antonio García, Luis Parrilla, and Antonio Lloris. 2007. IPP@ HDL: Efficient intellectual property protection scheme for IP cores. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 15, 5 (2007), 578--591. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Edoardo Charbon. 1998. Hierarchical watermarking in IC design. In Proceedings of the 1998 IEEE Custom Integrated Circuits Conference. IEEE, Los Alamitos, CA, 295--298.Google ScholarGoogle ScholarCross RefCross Ref
  8. Gustavo K. Contreras, Md. Tauhidur Rahman, and Mohammad Tehranipoor. 2013. Secure split-test for preventing IC piracy by untrusted foundry and assembly. In Proceedings of the 2013 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT’13). IEEE, Los Alamitos, CA, 196--203.Google ScholarGoogle ScholarCross RefCross Ref
  9. Defense Science Board. 2005. Defense Science Board Task Force on High Performance Microchip Supply. Office of the Under Secretary of Defense for Acquisition, Technology, and Logistics.Google ScholarGoogle Scholar
  10. J. Delvaux and I. Verbauwhede. 2014. Key-recovery attacks on various RO PUF constructions via helper data manipulation. In Proceedings of the Design, Automation, and Test in Europe Conference and Exhibition (DATE’14). 1--6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Swaroop Ghosh, Abhishek Basak, and Swarup Bhunia. 2015. How secure are printed circuit boards against Trojan attacks? IEEE Design and Test 32, 2 (2015), 7--16.Google ScholarGoogle ScholarCross RefCross Ref
  12. Guardtime and Intrinsic ID. 2017. Internet of Things Authentication: A Blockchain Solution Using SRAM Physical Unclonable Functions. Retrieved March 5, 2019 from https://www.intrinsic-id.com/wp-content/uploads/2017/05/gt_KSI-PUF-web-1611.pdf.Google ScholarGoogle Scholar
  13. Ujjwal Guin, Pinchen Cui, and Anthony Skjellum. 2018. Ensuring proof-of-authenticity of IoT edge devices using blockchain technology. In Proceedings of the 2018 IEEE International Conference on Blockchain.Google ScholarGoogle ScholarCross RefCross Ref
  14. Ujjwal Guin, Ke Huang, Daniel DiMase, John M. Carulli, Mohammad Tehranipoor, and Yiorgos Makris. 2014. Counterfeit integrated circuits: A rising threat in the global semiconductor supply chain. Proceedings of the IEEE 102, 8 (2014), 1207--1228.Google ScholarGoogle ScholarCross RefCross Ref
  15. Zimu Guo, Md. Tauhidur Rahman, Mark M. Tehranipoor, and Domenic Forte. 2016. A zero-cost approach to detect recycled SoC chips using embedded SRAM. In Proceedings of the 2016 IEEE International Symposium on Hardware Oriented Security and Trust (HOST’16). IEEE, Los Alamitos, CA, 191--196.Google ScholarGoogle ScholarCross RefCross Ref
  16. Z. Guo, X. Xu, M. Tehranipoor, and D. Forte. 2017. FFD: A framework for fake flash detection. In Proceedings of the 54nd Annual Design Automation Conference. ACM, New York, NY. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. D. Holcomb, W. P. Burleson, and K. Fu. 2007. Initial SRAM state as a fingerprint and source of true random numbers for RFID tags. In Proceedings of the Conference on RFID Security.Google ScholarGoogle Scholar
  18. Md. Nazmul Islam, Vinay C. Patii, and Sandip Kundu. 2018. On IC traceability via blockchain. In Proceedings of the 2018 International Symposium on VLSI Design, Automation, and Test (VLSI-DAT’18). IEEE, Los Alamitos, CA, 1--4.Google ScholarGoogle ScholarCross RefCross Ref
  19. Huckabee James and Troxtell Cles. 2002. Standard Linear and Logic Semiconductor Marking Guidelines. Retrieved March 5, 2019 from http://www.ti.com/lit/an/szza020c/szza020c.pdf.Google ScholarGoogle Scholar
  20. Nathalie Kae-Nune and Stephanie Pesseguier. 2013. Qualification and testing process to implement anti-counterfeiting technologies into IC packages. In Proceedings of the Design, Automation, and Test in Europe Conference and Exhibition (DATE’13). IEEE, Los Alamitos, CA, 1131--1136. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Andrew B. Kahng, John Lach, William H. Mangione-Smith, Stefanus Mantik, Igor L. Markov, Miodrag Potkonjak, Paul Tucker, et al. 2001. Constraint-based watermarking techniques for design IP protection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 20, 10 (2001), 1236--1252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Darko Kirovski, Yean-Yow Hwang, Miodrag Potkonjak, and Jason Cong. 2006. Protecting combinational logic synthesis solutions. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 25, 12 (2006), 2687--2696. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Farinaz Koushanfar and Gang Qu. 2001. Hardware metering. In Proceedings of the 38th Annual Design Automation Conference. ACM, New York, NY, 490--493. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Farinaz Koushanfar, Gang Qu, and Miodrag Potkonjak. 2001. Intellectual property metering. In Information Hiding. Springer, 81--95. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Cyrill Kuemin, Lea Nowack, Luisa Bozano, Nicholas D. Spencer, and Heiko Wolf. 2012. Oriented assembly of gold nanorods on the single-particle level. Advanced Functional Materials 22, 4 (2012), 702--708.Google ScholarGoogle ScholarCross RefCross Ref
  26. John Lach, William H. Mangione-Smith, and Miodrag Potkonjak. 2001. Fingerprinting techniques for field-programmable gate array intellectual property protection. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 20, 10 (2001), 1253--1261. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. ESCS 9120 Information Source. 2009. Learn to Know the Difference With AS5553. Available at https://escs9120.wordpress.com/.Google ScholarGoogle Scholar
  28. Jae W. Lee, Daihyun Lim, Blaise Gassend, G. Edward Suh, Marten Van Dijk, and Srinivas Devadas. 2004. A technique to build a secret key in integrated circuits for identification and authentication applications. In Proceedings of the 2004 Symposium on VLSI Circuits (Digest of Technical Papers). IEEE, Los Alamitos, CA, 176--179.Google ScholarGoogle ScholarCross RefCross Ref
  29. Ralph C. Merkle. 1982. Method of providing digital signatures. US Patent 4,309,569.Google ScholarGoogle Scholar
  30. Mitchell Miller, Janice Meraglia, and James Hayward. 2012. Traceability in the Age of Globalization: A Proposal for a Marking Protocol to Assure Authenticity of Electronic Parts. Technical Report. SAE.Google ScholarGoogle Scholar
  31. Gordon E. Moore. 1998. Cramming more components onto integrated circuits. Proceedings of the IEEE 86, 1 (1998), 82--85.Google ScholarGoogle ScholarCross RefCross Ref
  32. David Z. Morris. 2016. Leaderless, blockchain-based venture capital fund raises $100 million, and counting. Fortune (Magazine) May 23, 2016.Google ScholarGoogle Scholar
  33. Satoshi Nakamoto. 2008. Bitcoin: A Peer-to-Peer Electronic Cash System. Retrieved March 5, 2019 from https://bitcoin.org/en/bitcoin-paper.Google ScholarGoogle Scholar
  34. Kim S. Nash. 2016. “IBM Pushes Blockchain Into the Supply Chain.” Wall Street Journal.Google ScholarGoogle Scholar
  35. Kim S. Nash. 2016. “Wal-Mart Readies Blockchain Pilot for Tracking U.S Produce, China Pork.” Wall Street Journal.Google ScholarGoogle Scholar
  36. George F. Nelson and William F. Boggs. 1975. Parametric tests meet challenge of high-density ICS. Electronics 48, 25 (1975), 108--111.Google ScholarGoogle Scholar
  37. Ravikanth Pappu, Ben Recht, Jason Taylor, and Neil Gershenfeld. 2002. Physical one-way functions. Science 297, 5589 (2002), 2026--2030.Google ScholarGoogle Scholar
  38. Marc Pilkington. 2015. Blockchain Technology: Principles and Applications. Retrieved March 5, 2019 from https://papers.ssrn.com/sol3/papers.cfm?abstract_id=2662660.Google ScholarGoogle Scholar
  39. Jeyavijayan Rajendran, Michael Sam, Ozgur Sinanoglu, and Ramesh Karri. 2013. Security analysis of integrated circuit camouflaging. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. ACM, New York, NY, 709--720. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Jeyavijayan J. V. Rajendran, Ozgur Sinanoglu, and Ramesh Karri. 2013. Is split manufacturing secure? In Proceedings of the Conference on Design, Automation, and Test in Europe. 1259--1264. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Siraj Raval. 2016. Decentralized Applications: Harnessing Bitcoin’s Blockchain Technology. O’Reilly Media, Inc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Jarrod A. Roy, Farinaz Koushanfar, and Igor L. Markov. 2010. Ending piracy of integrated circuits. Computer 43, 10 (2010), 30--38. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. U. Rührmair, J. Sölter, F. Sehnke, X. Xu, A. Mahmoud, V. Stoyanova, G. Dror, et al. 2013. PUF modeling attacks on simulated and silicon data. IEEE Transactions on Information Forensics and Security 8, 11, 1876--1891. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Sauriks. 2009. ECID—The iPhone Wiki. Retrieved March 5, 2019 from https://www.theiphonewiki.com/wiki/ECID.Google ScholarGoogle Scholar
  45. Economist Staff. 2016. Blockchains: The great chain of being sure about things. The Economist.Google ScholarGoogle Scholar
  46. G. Edward Suh and Srinivas Devadas. 2007. Physical unclonable functions for device authentication and secret key generation. In Proceedings of the 44th Annual Design Automation Conference. ACM, New York, NY, 9--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Don Tapscott and Alex Tapscott. 2016. Blockchain Revolution: How the Technology Behind Bitcoin Is Changing Money, Business, and the World. Penguin. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Mohammad Tehranipoor and Cliff Wang. 2011. Introduction to Hardware Security and Trust. Springer Science 8 Business Media. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Mark Mohammad Tehranipoor, Ujjwal Guin, and Domenic Forte. 2015. Counterfeit integrated circuits. In Counterfeit Integrated Circuits. Springer, 15--36.Google ScholarGoogle Scholar
  50. Lingxiao Wei, Chaosheng Song, Yannan Liu, Jie Zhang, Feng Yuan, and Qiang Xu. 2015. Boardpuf: Physical unclonable functions for printed circuit board authentication. In Proceedings of the 2015 IEEE/ACM International Conference on Computer-Aided Design (ICCAD’15). IEEE, Los Alamitos, CA, 152--158. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Xiaolin Xu, Wayne Burleson, and Daniel E. Holcomb. 2016. Using statistical models to improve the reliability of delay-based PUFs. In Proceedings of the 2016 IEEE Computer Society Annual Symposium on VLSI (ISVLSI’16). IEEE, Los Alamitos, CA, 547--552.Google ScholarGoogle Scholar
  52. Xuehui Zhang and Mohammad Tehranipoor. 2014. Design of on-chip lightweight sensors for effective detection of recycled ICs. IEEE Transactions on Very Large Scale Integration (VLSI) Systems 22, 5 (2014), 1016--1029.Google ScholarGoogle ScholarCross RefCross Ref
  53. Xuehui Zhang, Nicholas Tuzzio, and Mohammad Tehranipoor. 2012. Identification of recovered ICs using fingerprints from a light-weight on-chip sensor. In Proceedings of the 49th Annual Design Automation Conference. ACM, New York, NY, 703--708. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Electronics Supply Chain Integrity Enabled by Blockchain

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Design Automation of Electronic Systems
            ACM Transactions on Design Automation of Electronic Systems  Volume 24, Issue 3
            May 2019
            266 pages
            ISSN:1084-4309
            EISSN:1557-7309
            DOI:10.1145/3319359
            • Editor:
            • Naehyuck Chang
            Issue’s Table of Contents

            Copyright © 2019 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 9 May 2019
            • Accepted: 1 February 2019
            • Revised: 1 January 2019
            • Received: 1 July 2018
            Published in todaes Volume 24, Issue 3

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          HTML Format

          View this article in HTML Format .

          View HTML Format