Visible to the public Reverse Engineering Digital Circuits Using Structural and Functional Analyses

TitleReverse Engineering Digital Circuits Using Structural and Functional Analyses
Publication TypeJournal Article
Year of Publication2014
AuthorsSubramanyan, P., Tsiskaridze, N., Wenchao Li, Gascon, A., Wei Yang Tan, Tiwari, A., Shankar, N., Seshia, S.A., Malik, S.
JournalEmerging Topics in Computing, IEEE Transactions on
Volume2
Pagination63-80
Date PublishedMarch
ISSN2168-6750
Keywordsadders, Algorithm design and analysis, algorithmic reverse engineering digital circuits, combinational elements, computer security, counters, design automation, Digital circuits, formal verification, functional analysis, Globalization, globalized multivendor environment, Hardware, hardware trojans-malware, high-level netlist, ICs, industrial property, Inference algorithms, integrated circuit design, integrated circuits, intellectual property, invasive software, IP theft, IP violation detection, Logic gates, register files, reverse engineering, SoC design, structural analysis, subtractors, system-on-chip, test circuits, Trojan horses, unstructured netlist, very large highly-optimized system-on-chip design
Abstract

Integrated circuits (ICs) are now designed and fabricated in a globalized multivendor environment making them vulnerable to malicious design changes, the insertion of hardware Trojans/malware, and intellectual property (IP) theft. Algorithmic reverse engineering of digital circuits can mitigate these concerns by enabling analysts to detect malicious hardware, verify the integrity of ICs, and detect IP violations. In this paper, we present a set of algorithms for the reverse engineering of digital circuits starting from an unstructured netlist and resulting in a high-level netlist with components such as register files, counters, adders, and subtractors. Our techniques require no manual intervention and experiments show that they determine the functionality of >45% and up to 93% of the gates in each of the test circuits that we examine. We also demonstrate that our algorithms are scalable to real designs by experimenting with a very large, highly-optimized system-on-chip (SOC) design with over 375000 combinational elements. Our inference algorithms cover 68% of the gates in this SOC. We also demonstrate that our algorithms are effective in aiding a human analyst to detect hardware Trojans in an unstructured netlist.

DOI10.1109/TETC.2013.2294918
Citation Key6683016