Modeling Techniques for Logic Locking

被引:13
作者
Sweeney, Joseph [1 ]
Heule, Marijn J. H. [2 ]
Pileggi, Lawrence [1 ]
机构
[1] Carnegie Mellon Univ, Dept Elect & Comp Engn, Pittsburgh, PA 15213 USA
[2] Carnegie Mellon Univ, Dept Comp Sci, Pittsburgh, PA 15213 USA
来源
2020 IEEE/ACM INTERNATIONAL CONFERENCE ON COMPUTER AIDED-DESIGN (ICCAD) | 2020年
关键词
logic locking; IP piracy; satisfiability; miter-based SAT attack; SYMMETRY-BREAKING; CHECKING;
D O I
10.1145/3400302.3415668
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Logic locking is a method to prevent intellectual property (IP) piracy. However, under a reasonable attack model, SAT-based methods have proven to be powerful in obtaining the secret key. In response, many locking techniques have been developed to specifically resist this form of attack. In this paper, we demonstrate two SAT modeling techniques that can provide many orders of magnitude speed up in discovering the correct key. Specifically, we consider relaxed encodings and symmetry breaking. To demonstrate their impact, we model and attack a state-of-the-art logic locking technique, Full-Lock. We show that circuits previously unbreakable within 15 days of run time can be solved in seconds. Consequently, in assessing the strength of any given locking, it is imperative that these modeling techniques be considered. To remedy this vulnerability in the considered locking technique, we demonstrate an extended version, logic-enhanced Banyan locking, that is resistant to our proposed modeling techniques.
引用
收藏
页数:9
相关论文
共 50 条
  • [21] ATPG-Guided Fault Injection Attacks on Logic Locking
    Jain, Ayush
    Rahman, M. Tanjidur
    Guin, Ujjwal
    PROCEEDINGS OF THE 2020 IEEE INTERNATIONAL CONFERENCE ON PHYSICAL ASSURANCE AND INSPECTION ON ELECTRONICS (PAINE), 2020,
  • [22] Towards a Formal Treatment of Logic Locking
    Beerel P.
    Georgiou M.
    Hamlin B.
    Malozemoff A.J.
    Nuzzo P.
    IACR Transactions on Cryptographic Hardware and Embedded Systems, 2022, 2022 (02): : 92 - 114
  • [23] Quantifying the Efficacy of Logic Locking Methods
    Sweeney, Joseph
    Garg, Deepali
    Pileggi, Lawrence
    PROCEEDINGS OF THE 37TH INTERNATIONAL CONFERENCE ON VLSI DESIGN, VLSID 2024 AND 23RD INTERNATIONAL CONFERENCE ON EMBEDDED SYSTEMS, ES 2024, 2024, : 541 - 546
  • [24] Threats on Logic Locking: A Decade Later
    Azar, Kimia Zamiri
    Kamali, Hadi Mardani
    Homayoun, Houman
    Sasan, Avesta
    GLSVLSI '19 - PROCEEDINGS OF THE 2019 ON GREAT LAKES SYMPOSIUM ON VLSI, 2019, : 471 - 476
  • [25] Logic Locking Induced Fault Attacks
    Brunner, Michaela
    Gruber, Michael
    Tempelmeier, Michael
    Sigl, Georg
    2020 IEEE COMPUTER SOCIETY ANNUAL SYMPOSIUM ON VLSI (ISVLSI 2020), 2020, : 114 - 119
  • [26] Revisiting Logic Locking for Reversible Computing
    Limaye, Nimisha
    Yasin, Muhammad
    Sinanoglu, Ozgur
    2019 IEEE EUROPEAN TEST SYMPOSIUM (ETS), 2019,
  • [27] Low Overhead Logic Locking for System-Level Security: A Design Space Modeling Approach
    Lam, Long
    Melnyk, Maksym
    Zuzak, Michael
    PROCEEDINGS OF THE 29TH ACM/IEEE INTERNATIONAL SYMPOSIUM ON LOW POWER ELECTRONICS AND DESIGN, ISLPED 2024, 2024,
  • [28] Mitigating SAT Attack on Logic Locking
    Xie, Yang
    Srivastava, Ankur
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2016, 2016, 9813 : 127 - 146
  • [29] Functional Analysis Attacks on Logic Locking
    Sirone, Deepak
    Subramanyan, Pramod
    IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2020, 15 : 2514 - 2527
  • [30] Trustworthy Hardware Design with Logic Locking
    Sisejkovic, Dominik
    Leupers, Rainer
    PROCEEDINGS OF THE 2021 IFIP/IEEE INTERNATIONAL CONFERENCE ON VERY LARGE SCALE INTEGRATION (VLSI-SOC), 2021, : 180 - 181