高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于状态映射的AES算法硬件混淆设计

张跃军 潘钊 汪鹏君 丁代鲁 李刚

张跃军, 潘钊, 汪鹏君, 丁代鲁, 李刚. 基于状态映射的AES算法硬件混淆设计[J]. 电子与信息学报, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556
引用本文: 张跃军, 潘钊, 汪鹏君, 丁代鲁, 李刚. 基于状态映射的AES算法硬件混淆设计[J]. 电子与信息学报, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556
Design of Hardware Obfuscation AES Based on State Deflection Strategy[J]. Journal of Electronics & Information Technology, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556
Citation: Design of Hardware Obfuscation AES Based on State Deflection Strategy[J]. Journal of Electronics & Information Technology, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556

基于状态映射的AES算法硬件混淆设计

doi: 10.11999/JEIT170556
基金项目: 

浙江省自然科学基金(LY18F040002),国家自然科学基金(61404076, 61474068),浙江省公益项目(2015C31010, 2016C 31078),宁波市自然科学基金(2014A610148, 2015A610107),王宽诚幸福基金

Design of Hardware Obfuscation AES Based on State Deflection Strategy

Funds: 

The Zhejiang Provincial Natural Science Foundation (LY18F040002), The National Natural Science Foundation of China (61404076, 61474068), The ST Plan of Zhejiang Provincial Science and Technology Department (2015C 31010, 2016C31078), The Ningbo Natural Science Foundation (2014A610148, 2015A610107), The K. C. Wong Magna Fund in Ningbo University, China

  • 摘要: 代码混淆利用系统自身逻辑来保护内部重要信息和关键算法,常用于软件代码的安全防护,确保开发者和用户的利益。如何在硬件电路上实现混淆、保护硬件IP核的知识产权,也是亟待解决的问题。该文通过对硬件混淆和AES算法的研究,提出一种基于状态映射的AES算法硬件混淆方案。该方案首先利用冗余和黑洞两种状态相结合的状态映射方式,实现有限状态机的混淆;然后,采用比特翻转的方法,实现组合逻辑电路的混淆;最后,在SMIC 65 nm CMOS工艺下设计基于状态映射的AES算法硬件混淆电路,并采用Toggle、数据相关性和代码覆盖率等评价硬件混淆的效率和有效性。实验结果表明,基于状态映射的AES算法硬件混淆电路面积和功耗分别增加9%和16%,代码覆盖率达到93%以上。
  • 杨宇波. 代码混淆模型研究[D]. [博士论文], 北京邮电大学, 2015.
    2015年度检察机关保护知识产权十大典型案例[OL]. http: //news.xinhuanet.com/legal/2016-05/05/c_128959767.htm, 2016.
    YANG Yubo. Research on code obfuscation model[D]. [Ph.D. dissertation], Beijing University of Posts and Telecommunications, 2015.
    BARAK B, GOLDREICH O, IMPAGLIAZZO R, et al. On the Impossibility of obfuscating programs[J]. Lecture Notes in Computer Science, 2001, 2139: 1-18. doi: 10.1007/3-540- 44647-8-1.
    林水明, 吴伟民, 陶桂华, 等. 基于主成分分析的代码混淆有效性综合评估模型[J]. 计算机应用研究, 2016, 33(9): 2819-2822, 2840. doi: 10.3969/j.issn.1001-3695.2016.09.059.
    LIN Shuiming, WU Weimin, TAO Guihua, et al. PCA-based code obfuscation effective comprehensive assessment model [J]. Application Research of Computers, 2016, 33(9): 2819-2822, 2840.. doi: 10.3969/j.issn.1001-3695.2016.09.059.
    赵玉洁, 汤战勇, 王妮, 等. 代码混淆算法有效性评估[J]. 软件学报, 2012, 23(3): 700-711. doi: 10.3724/SP.J.1001.2012. 03994.
    ZHAO Yujie, TANG Zhanyong, WANG Ni, et al. Evaluation of code obfuscating transformation[J]. Journal of Software, 2012, 23(3): 700-711. doi: 10.3724/SP.J.1001.2012.03994.
    谢鑫, 刘粉林, 芦斌, 等. 基于多层次属性加权的代码混淆有效性量化评估[J]. 计算机科学, 2015, 42(3): 167-173. doi: 10.11896/j.ssn.1002-137X.2015.3.035.
    XIE Xin, LIU Fenlin, LU Bin, et al. Quantitative evaluation for effectiveness of code obfuscation based on multi-level weight attributes[J]. Computer Science, 2015, 42(3): 167-173. doi: 10.11896/j.ssn.1002-137X.2015.3.035.
    ALKABANI Y, KOUSHANFAR F, and POTKONJAK M. Remote activation of ICs for piracy prevention and digital right management[C]. 2007 IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, 2007: 674-677. doi: 10.1109/ICCAD.2007.4397343.
    CHAKRABORTY R S and BHUNIA S. HARPOON: An obfuscation-based SoC design methodology for hardware protection[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2009, 28(10): 1493-1502. doi: 10.1109/TCAD.2009.2028166.
    CHAKRABORTY R S and BHUNIA S. RTL hardware IP protection using key-based control and data flow obfuscation [C]. 23rd International Conference on VLSI Design, Bangalore, 2010: 405-410. doi: 10.1109/VLSI.Design.2010.54.
    ZHANG J, LIN Y, L Y, et al. A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6): 1137-1150. doi: 10.1109/TIFS.2015.2400413.
    KOUSHANFAR F. Provably secure active IC metering techniques for piracy avoidance and digital rights management[J]. IEEE Transactions on Information Forensics and Security, 2012, 7(1): 51-63. doi: 10.1109/TIFS.2011. 2163307.
    CHANG Chiphong and POTKONJAK M. Secure System Design and Trustable Computing[M]. Switzerland: Springer International Publishing, 2016: 269-299.
    ZHANG J. A practical logic obfuscation technique for hardware security[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2016, 24(3): 1193-1197. doi: 10.1109/TVLSI.2015.2437996.
    FISCHER V, DRUTAROVSKY M, CHODOWIEC P, et al. InvMixColumn decomposition and multilevel resource sharing in AES implementations[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(8): 989-992. doi: 10.1109/TVLSI.2005.853606.
    WANG Y, YU H, SYLVESTER D, et al. Energy efficient in-memory AES encryption based on nonvolatile domain-wall nanowire[C]. Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, 2014: 1-4. doi: 10.7873/DATE.2014.196.
  • 加载中
计量
  • 文章访问数:  927
  • HTML全文浏览量:  138
  • PDF下载量:  195
  • 被引次数: 0
出版历程
  • 收稿日期:  2017-06-09
  • 修回日期:  2017-11-15
  • 刊出日期:  2018-03-19

目录

    /

    返回文章
    返回