Information Flow Tracking in Analog/Mixed-Signal Designs through Proof-Carrying Hardware IP

Mohammad-Mahdi Bidmeshkia, Angelos Antonopoulosb and Yiorgos Makrisc
Department of Electrical Engineering, The University of Texas at Dallas, Richardson, Texas.
abidmeshki@utdallas.edu
baanton@utdallas.edu
cyiorgos.makris@utdallas.edu

ABSTRACT


Information flow tracking (IFT) is a widely used methodology for ensuring data confidentiality in electronic systems and numerous such methods have been developed at various software or hardware description levels. Among them, proofcarrying hardware intellectual property (PCHIP) introduced an IFT methodology for digital hardware designs described in hardware description languages (HDLs). The risk of accidental information leakage, however, is not restricted to the digital domain. Indeed, analog signals originating from sources of sensitive information, such as biometric sensors, as well as analog outputs of a circuit, could carry or leak secrets. Moreover, similar to digital designs, analog circuits can also be contaminated with malicious information leakage channels capable of evading traditional manufacturing test. Compounding the problem, in analog/mixed-signal circuits such information leakage channels can cross the analog/digital or digital/analog interface, making their detection even harder. To this end, in this paper we introduce a PCHIP-based methodology which enables systematic formal evaluation of information flow policies in analog/mixed-signal designs. As we demonstrate, by integrating IFT across the digital and analog domain, our method is able to detect sensitive data leakage from the digital domain to the analog domain and vice versa, without requiring any modification of the current analog/mixed-signal circuit design flow.



Full Text (PDF)