A New Authentication Scheme for the Protection of FPGA Based IP Designs


(*) Corresponding author


Authors' affiliations


DOI's assignment:
the author of the article can submit here a request for assignment of a DOI number to this resource!
Cost of the service: euros 10,00 (for a DOI)

Abstract


Intellectual Property (IP) plays an essential part in the design-for-reuse technique which minimizes cost and development time of System-on-Chip (SoC) designs. But, sharing IP designs has many security risks and moreover, traditional methods for IP protection are time consuming and are often unaffordable and thus, protection of IP designs in VLSI have become an active research area. Field Programmable Gate Array (FPGA) uses bitstream encryption method to protect Intellectual Property (IP) cores once it is loaded onto the FPGA. Static Random Access Memory ( SRAM) based FPGA are volatile and the requirement of configuring on each power up results in attacks such as cloning, reverse engineering or tampering of the bitstream. So, advanced and novel techniques beyond bitstream encryption are necessary to ensure FPGA design security. This research work focuses on establishing an effective method for embedding IP designer information starting from synthesis tool level. High security is also provided to IP cores by using a novel hardware in the FPGA called Secure Start Hardware (SSH). A minimal cryptographic protocol is introduced to achieve an authenticated channel between the system designer (SD) and Secure Start Hardware (SSH). The proposed approach and design is tested and it is observed to provide efficient results.
Copyright © 2013 Praise Worthy Prize - All rights reserved.

Keywords


IP Core; Encryption; FPGA; Bitstream; SSH

Full Text:

PDF


References


Palma and José Carlos, “Core Communication Interface for FPGAs”, Proceedings 15th Symposium on Integrated Circuits and Systems Design, pp. 83 – 188, 2002.

Adarsh K. Jain, Lin Yuan, Pushkin R. Pari and Gang Qu, “Zero Overhead Watermarking Technique for FPGA Designs”, Proceedings of the 13th ACM Great Lakes Symposium on VLSI 2003.

S. Simard, J. G. Mailloux, R. Beguenane, 2007. “Optimal FPGA Implementation of Unsigned Bit-Serial Division”, IRECOS, Vol. 2. No. 5, pp. 561 - 564.

VSI Alliance, “Intellectual Property Protection White paper: Schemes Alternatives and Discussion Version”, Intellectual Property Protection Working Group Ver 1.1Realesed, 2000.

Saar Drimer, “Authentication of FPGA Bitstreams: Why and How”, Reconfigurable Computing: Architectures, Tools and Applications Lecture Notes in Computer Science Volume 419, 2007, pp 73-84.

Uros Legat, Anton Biasizzo, Franc Novak, 2009. “ Partial Runtime Reconfiguration of FPGA, Applications and a Fault Emulation Case Study”, IRECOS , Vol. 4. No. 5, pp. 606-611.

B. Murali Krishna, B. Raghu kanth, G. Phani Kumar, K. Gnanadeepika and S. R. Sastry kalavakolanu, 2012. “Design and Implementation of Date Rate Controller Using Micro blaze Processor”, International Journal of Modern Engineering Research (IJMER), Vol.2, Issue.3, pp-1314-1319.

Dasko Kirovski, Yean-Yow Kwang, 2001. “Protecting Combinational Logic Synthesis Solutions”, IEEE Transaction on Computer Aided Design of Integrated Circuits, Vol. 20, No. 9 pp. 2687-2696.

Benoit Badrignans, Reouven Elbaz and Lionel Torres, “Secure FPGA Configuration Architecture Preventing System Downgrade”, IEEE 2008.

Sridhar, L., Lakshmi Prabha, V., Wireless-based information security scheme for reconfigurable FPGA IP cores, (2012) International Review on Computers and Software (IRECOS), 7 (5), pp. 2277-2284.

A. Lesea, IP security in FPGA, white paper Virtex-4 and Virtex-5 Devices, February 2007 available at: http://www.xilinx.com/support/documentation/white_papers /wp261.pdf.

Xilinx commercial brochure, Lock Your Designs with theVirtex-4 Security Solution, available at:www.xilinx.com/publications/xcellonline/xcell_52/xc_pdf/xc_v4security52.pdf.

Altera white paper, Design Security in Stratix III Devices, available at: www.altera.com/literature/wp/wp-01010.pdf

LatticeXP2 Family Handbook available at:http://www.latticesemi.com/documents/HB1004.pdf.

Xilinx , “Spartan-3AN FPGA Family Data Sheet,”DS557, June 2008

Maureen Smerdon, “Security Solutions Using Spartan-3 Generation FPGAs”, White Paper: Spartan-3A, Spartan-3A DSP, and Spartan-3AN FPGA Families, WP266 (v1.1) April 22, 2008

Xilinx, “Virtex-4 Configuration Guide,” Xilinx users guide UG071, Jan. 2006

Amir Sheikh Zeineddini and Kris Gaj, “Secure Partial Reconfiguration of FPGAs”, ICFPT 2005.

Actel handbook, Actel ProASIC®3 Handbook, available at: http://www.actel.com/documents/PA3_HB.pdf

M. Parelkar, K. Gaj, “Implementation of EAX mode of operation for FPGA bitstream encryption and authentication”, Field-Programmable Technology Proceedings. 2005 IEEE Intl Conference 11-14 Dec. 2005 Page (s): 335 – 336.

S. Drimer, “Authentication of FPGA bitstreams: Why and how”, In Proc.Of the International Workshop on Applied Reconfigurable Computing (ARC07), March 2007.

D. Schellekens, P. Tuyls, and B. Preneel, "Embedded Trusted Computing with Authenticated Non-Volatile Memory," In TRUST 2008, Lecture Notes in Computer Science, Springer-Verlag, 12 pages, 2008.

Andrew B. Khang, John Lach , Stefanus Mantik , L. Markov and Miodrag Potkanjak, 2001.“Constraint Based Watermarking Techniques for Design IP Protection”, IEEE Transaction on Computer Aided Design of Integrated Circuits, Vol. 20, No. 10 pp. 1236-1252.

Arvindo Olivera, 2001. ”Techniques for the Creation of Digital Watermarks in Sequential Circuit Designs“, IEEE Transaction on Computer Aided Design of Integrated Circuits Systems, Vol .25, No .12, pp. 661-686.

Abdel Hamid A.T., S. Tahar, EL.M. Aboulhamid, 2005. “A Public Key Watermarking Technique of IP Designs“ , in proceedings of Design , Test and Automation in Europe (DATE ’05 ), pp .330-335.

Aijiao Cui, Chip-Hong Chang, Sofiene Tahar and Amr. T. Abdel-Hamid, 2011.”A Robust FSM Wermarking Scheme for IP Protection in Sequential Circuit Designs“, IEEE Transaction on Computer Aided Design of Integrated Circuits and Systems, Vol .30, No .5 pp. 678-690.

Chakraborty R.S., S. Bhunia, 2009. “HARPOON: An Obfuscation based SOC design methodology for hardware Protection“, IEEE Transaction on Computer Aided Design of Integrated Circuits and Systems, Vo .28, No. 10 pp. 1493-1502.

Encarnacion Castillo, Antonio Garcia, Luis Parrilla and Antonio Lioris, 2007. “IPP @ HDL: Efficient Intellectual Property Protection Scheme for IP Cores“, IEEE Transaction on Very Large Scale Integration Systems, Vol .15, No.5 pp. 578-591.

Moiz khan M. and Spyros Tragoudas, 2005. ”Rewiring for Watermarking Digital Circuit Netlists“, IEEE Transaction on Computer Aided Design of Integrated Circuits and Systems, Vol.24, No.7 pp. 1132-1137.

Wei Liang, Xignug Sun, Zhiquang Rian and Jing Long, 2011. “The Design and FPGA Implementation of FSM based Intellectual property watermark algorithm at Behavioral level”, Information Technology Journal, Vol.10, No.4 pp. 870-876.

Abishek Basu, Debapriya Basu Roy and S.K. Sarkar, 2011. ”FPGA Implementation of IP Protection through Visual Information Hiding“, International Journal of Engineering Science and Technology, Vol.3, No.5 pp 4191-4199.

Aijiao Cui and C.H. Chang, 2006. “Stego-Signature at Logic Synthesis Level for digital design IP Protection“, in proceedings of IEEE International Symposium on Circuits and Systems, pp. 4611-4614.

Sridhar, L., Lakshmi Prabha, V., Wireless-based information security scheme for reconfigurable FPGA IP cores, (2012) International Review on Computers and Software (IRECOS), 7 (5), pp. 2277-2284.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize