Cyclic Locking and Memristor‐based Obfuscation Against CycSAT and Inside Foundry Attacks

Amin Rezaeia,Yuanqi Shenb, Shuyu Kongc, Jie Gud and Hai Zhoue
Northwestern University, Evanston, USA
ame@aminrezaei.com
byuanqishen2020@u.northwestern.edu
cshuyukong2020@u.northwestern.edu
djgu@northwestern.edu
ehaizhou@northwestern.edu

ABSTRACT


The high cost of IC design has made chip protection one of the first priorities of the semiconductor industry. Although there is a common impression that combinational circuits must be designed without any cycles, circuits with cycles can be combinational as well. Such cyclic circuits can be used to reliably lock ICs. Moreover, since memristor is compatible with CMOS structure, it is possible to efficiently obfuscate cyclic circuits using polymorphic memristor‐CMOS gates. In this case, the layouts of the circuits with different functionalities look exactly identical, making it impossible even for an inside foundry attacker to distinguish the defined functionality of an IC by looking at its layout. In this paper, we propose a comprehensive chip protection method based on cyclic locking and polymorphic memristor‐CMOS obfuscation. The robustness against state‐of the‐ art key‐pruning attacks is demonstrated and the overhead of the polymorphic gates is investigated.

Keywords: Chip Protection, Cyclic Locking, Obfuscation, Memristor, CycSAT Attack, Inside Foundry Attack.



Full Text (PDF)