Advanced Search
Volume 40 Issue 3
Mar.  2018
Turn off MathJax
Article Contents
Design of Hardware Obfuscation AES Based on State Deflection Strategy[J]. Journal of Electronics & Information Technology, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556
Citation: Design of Hardware Obfuscation AES Based on State Deflection Strategy[J]. Journal of Electronics & Information Technology, 2018, 40(3): 750-757. doi: 10.11999/JEIT170556

Design of Hardware Obfuscation AES Based on State Deflection Strategy

doi: 10.11999/JEIT170556
Funds:

The Zhejiang Provincial Natural Science Foundation (LY18F040002), The National Natural Science Foundation of China (61404076, 61474068), The ST Plan of Zhejiang Provincial Science and Technology Department (2015C 31010, 2016C31078), The Ningbo Natural Science Foundation (2014A610148, 2015A610107), The K. C. Wong Magna Fund in Ningbo University, China

  • Received Date: 2017-06-09
  • Rev Recd Date: 2017-11-15
  • Publish Date: 2018-03-19
  • Obfuscation is used to safeguard lawful rights and interests of developers and users in software security, by protecting critical information and algorithms with the system logic relation. Also, how to achieve obfuscation method to protect the hardware IP core is becoming an urgent problem. In this paper, a hardware obfuscation scheme based on deflection strategy is proposed by studying the obfuscation method and the AES algorithm. The deflection strategy with redundancy and black hole states are used to realize the Finite State Machine (FSM) obfuscation, and the bit flip method is used to realize the combinational logic obfuscation. Finally, the proposed hardware obfuscation AES algorithm is designed in SMIC 65 nm CMOS process. The parameters of toggle, data correlation and code coverage are selected to evaluate the efficiency and effectiveness of hardware confusion. Experimental results show that the area and power consumption of the hardware obfuscation AES algorithm is increased by 9% and 16% respectively, and the code coverage rate is over 93%.
  • loading
  • 杨宇波. 代码混淆模型研究[D]. [博士论文], 北京邮电大学, 2015.
    2015年度检察机关保护知识产权十大典型案例[OL]. http: //news.xinhuanet.com/legal/2016-05/05/c_128959767.htm, 2016.
    YANG Yubo. Research on code obfuscation model[D]. [Ph.D. dissertation], Beijing University of Posts and Telecommunications, 2015.
    BARAK B, GOLDREICH O, IMPAGLIAZZO R, et al. On the Impossibility of obfuscating programs[J]. Lecture Notes in Computer Science, 2001, 2139: 1-18. doi: 10.1007/3-540- 44647-8-1.
    林水明, 吴伟民, 陶桂华, 等. 基于主成分分析的代码混淆有效性综合评估模型[J]. 计算机应用研究, 2016, 33(9): 2819-2822, 2840. doi: 10.3969/j.issn.1001-3695.2016.09.059.
    LIN Shuiming, WU Weimin, TAO Guihua, et al. PCA-based code obfuscation effective comprehensive assessment model [J]. Application Research of Computers, 2016, 33(9): 2819-2822, 2840.. doi: 10.3969/j.issn.1001-3695.2016.09.059.
    赵玉洁, 汤战勇, 王妮, 等. 代码混淆算法有效性评估[J]. 软件学报, 2012, 23(3): 700-711. doi: 10.3724/SP.J.1001.2012. 03994.
    ZHAO Yujie, TANG Zhanyong, WANG Ni, et al. Evaluation of code obfuscating transformation[J]. Journal of Software, 2012, 23(3): 700-711. doi: 10.3724/SP.J.1001.2012.03994.
    谢鑫, 刘粉林, 芦斌, 等. 基于多层次属性加权的代码混淆有效性量化评估[J]. 计算机科学, 2015, 42(3): 167-173. doi: 10.11896/j.ssn.1002-137X.2015.3.035.
    XIE Xin, LIU Fenlin, LU Bin, et al. Quantitative evaluation for effectiveness of code obfuscation based on multi-level weight attributes[J]. Computer Science, 2015, 42(3): 167-173. doi: 10.11896/j.ssn.1002-137X.2015.3.035.
    ALKABANI Y, KOUSHANFAR F, and POTKONJAK M. Remote activation of ICs for piracy prevention and digital right management[C]. 2007 IEEE/ACM International Conference on Computer-Aided Design, San Jose, CA, 2007: 674-677. doi: 10.1109/ICCAD.2007.4397343.
    CHAKRABORTY R S and BHUNIA S. HARPOON: An obfuscation-based SoC design methodology for hardware protection[J]. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems, 2009, 28(10): 1493-1502. doi: 10.1109/TCAD.2009.2028166.
    CHAKRABORTY R S and BHUNIA S. RTL hardware IP protection using key-based control and data flow obfuscation [C]. 23rd International Conference on VLSI Design, Bangalore, 2010: 405-410. doi: 10.1109/VLSI.Design.2010.54.
    ZHANG J, LIN Y, L Y, et al. A PUF-FSM binding scheme for FPGA IP protection and pay-per-device licensing[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(6): 1137-1150. doi: 10.1109/TIFS.2015.2400413.
    KOUSHANFAR F. Provably secure active IC metering techniques for piracy avoidance and digital rights management[J]. IEEE Transactions on Information Forensics and Security, 2012, 7(1): 51-63. doi: 10.1109/TIFS.2011. 2163307.
    CHANG Chiphong and POTKONJAK M. Secure System Design and Trustable Computing[M]. Switzerland: Springer International Publishing, 2016: 269-299.
    ZHANG J. A practical logic obfuscation technique for hardware security[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2016, 24(3): 1193-1197. doi: 10.1109/TVLSI.2015.2437996.
    FISCHER V, DRUTAROVSKY M, CHODOWIEC P, et al. InvMixColumn decomposition and multilevel resource sharing in AES implementations[J]. IEEE Transactions on Very Large Scale Integration (VLSI) Systems, 2005, 13(8): 989-992. doi: 10.1109/TVLSI.2005.853606.
    WANG Y, YU H, SYLVESTER D, et al. Energy efficient in-memory AES encryption based on nonvolatile domain-wall nanowire[C]. Design, Automation Test in Europe Conference Exhibition (DATE), Dresden, 2014: 1-4. doi: 10.7873/DATE.2014.196.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (940) PDF downloads(195) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return