Visible to the public Biblio

Filters: Author is Dofe, Jaya  [Clear All Filters]
2018-05-01
Dofe, Jaya, Gu, Peng, Stow, Dylan, Yu, Qiaoyan, Kursun, Eren, Xie, Yuan.  2017.  Security Threats and Countermeasures in Three-Dimensional Integrated Circuits. Proceedings of the on Great Lakes Symposium on VLSI 2017. :321–326.

Existing works on Three-dimensional (3D) hardware security focus on leveraging the unique 3D characteristics to address the supply chain attacks that exist in 2D design. However, 3D ICs introduce specific and unexplored challenges as well as new opportunities for managing hardware security. In this paper, we analyze new security threats unique to 3D ICs. The corresponding attack models are summarized for future research. Furthermore, existing representative countermeasures, including split manufacturing, camouflaging, transistor locking, techniques against thermal signal based side-channel attacks, and network-on-chip based shielding plane (NoCSIP) for different hardware threats are reviewed and categorized. Moreover, preliminary countermeasures are proposed to thwart TSV-based hardware Trojan insertion attacks.

2018-04-11
Kramer, Sean, Zhang, Zhiming, Dofe, Jaya, Yu, Qiaoyan.  2017.  Mitigating Control Flow Attacks in Embedded Systems with Novel Built-in Secure Register Bank. Proceedings of the on Great Lakes Symposium on VLSI 2017. :483–486.

Embedded systems are prone to security attacks from their limited resources available for self-protection and unsafe language typically used for application programming. Attacks targeting control flow is one of the most common exploitations for embedded systems. We propose a hardware-level, effective, and low overhead countermeasure to mitigate these types of attacks. In the proposed method, a Built-in Secure Register Bank (BSRB) is introduced to the processor micro-architecture to store the return addresses of subroutines. The inconsistency on the return addresses will direct the processor to select a clean copy to resume the normal control flow and mitigate the security threat. This proposed countermeasure is inaccessible for the programmer and does not require any compiler support, thus achieving better flexibility than software-based countermeasures. Experimental results show that the proposed method only increases the area and power by 3.8% and 4.4%, respectively, over the baseline OpenRISC processor.

2017-04-20
Dofe, Jaya, Yu, Qiaoyan, Wang, Hailang, Salman, Emre.  2016.  Hardware Security Threats and Potential Countermeasures in Emerging 3D ICs. Proceedings of the 26th Edition on Great Lakes Symposium on VLSI. :69–74.

New hardware security threats are identified in emerging three-dimensional (3D) integrated circuits (ICs) and potential countermeasures are introduced. Trigger and payload mechanisms for future 3D hardware Trojans are predicted. Furthermore, a novel, network-on-chip based 3D obfuscation method is proposed to block the direct communication between two commercial dies in a 3D structure, thus thwarting reverse engineering attacks on the vertical dimension. Simulation results demonstrate that the proposed method effectively obfuscates the cross-plane communication by increasing the reverse engineering time by approximately 5x as compared to using direct through silicon via (TSV) connections. The proposed method consumes approximately one fifth the area and power of a typical network-on-chip designed in a 65 nm technology, exhibiting limited overhead.