Visible to the public Biblio

Filters: Keyword is IP core  [Clear All Filters]
2020-12-14
Yu, C. L., Han, Z. Gang, Xiao, W. H., Tong, M. Song.  2020.  A Support Vector Machine Algorithm for PIR Special Processor. 2020 IEEE International Conference on Computational Electromagnetics (ICCEM). :279–280.
With the continuous improvement of people's safety awareness, infrared products as human motion detection technology have been widely used in the field of security. In order to better apply infrared products to life, improving the performance of infrared products and reducing the cost of products has become the main goal. According to the signal collected by Pyroelectric infrared (PIR) sensor, this paper establishes a database model. According to the data collected, Kalman filter is used to preprocess the data. The validity of the data after preprocessing is judged by the algorithm. The experimental results show that the accuracy of the model can reach 97% by using a support vector machine (SVM) algorithm incorporated with Fast Fourier Transform (FFT). According to the above algorithm flow, a real-time intellectual property (IP) core is designed by using hardware description language, after establishing the data processing algorithm. The interface design, timing design and function design of the IP core are designed. The IP core can be connected to the microcontroller unit (MCU) as an independent peripheral to form a PIR special processor, which can detect the distance of 15 m in real time.
2020-11-09
Rathor, M., Sengupta, A..  2019.  Enhanced Functional Obfuscation of DSP core using Flip-Flops and Combinational logic. 2019 IEEE 9th International Conference on Consumer Electronics (ICCE-Berlin). :1–5.
Due to globalization of Integrated Circuit (IC) design flow, Intellectual Property (IP) cores have increasingly become susceptible to various hardware threats such as Trojan insertion, piracy, overbuilding etc. An IP core can be secured against these threats using functional obfuscation based security mechanism. This paper presents a functional obfuscation of digital signal processing (DSP) core for consumer electronics systems using a novel IP core locking block (ILB) logic that leverages the structure of flip-flops and combinational circuits. These ILBs perform the locking of the functionality of a DSP design and actuate the correct functionality only on application of a valid key sequence. In existing approaches so far, executing exhaustive trials are sufficient to extract the valid keys from an obfuscated design. However, proposed work is capable of hindering the extraction of valid keys even on exhaustive trials, unless successfully applied in the first attempt only. In other words, the proposed work drastically reduces the probability of obtaining valid key of a functionally obfuscated design in exhaustive trials. Experimental results indicate that the proposed approach achieves higher security and lower design overhead than previous works.
Sengupta, A., Gupta, G., Jalan, H..  2019.  Hardware Steganography for IP Core Protection of Fault Secured DSP Cores. 2019 IEEE 9th International Conference on Consumer Electronics (ICCE-Berlin). :1–6.
Security of transient fault secured IP cores against piracy, false claim of ownership can be achieved during high level synthesis, especially when handling DSP or multimedia cores. Though watermarking that involves implanting a vendor defined signature onto the design can be useful, however research has shown its limitations such as less designer control, high overhead due to extreme dependency on signature size, combination and encoding rule. This paper proposes an alternative paradigm called `hardware steganography' where hidden additional designer's constraints are implanted in a fault secured IP core using entropy thresholding. In proposed hardware steganography, concealed information in the form of additional edges having a specific entropy value is embedded in the colored interval graph (CIG). This is a signature free approach and ensures high designer control (more robustness and stronger proof of authorship) as well as lower overhead than watermarking schemes used for DSP based IP cores.
2020-11-02
Sengupta, Anirban, Chandra, N. Prajwal, Kumar, E. Ranjith.  2019.  Robust Digital Signature to Protect IP Core against Fraudulent Ownership and Cloning. 2019 IEEE 9th International Conference on Consumer Electronics (ICCE-Berlin). :1—3.

Digital signal processing (DSP) and multimedia based reusable Intellectual property (IP) cores form key components of system-on-chips used in consumer electronic devices. They represent years of valuable investment and hence need protection against prevalent threats such as IP cloning and fraudulent claim of ownership. This paper presents a novel crypto digital signature approach which incorporates multiple security modules such as encryption, hashing and encoding for protection of digital signature processing cores. The proposed approach achieves higher robustness (and reliability), in terms of lower probability of coincidence, at lower design cost than existing watermarking approaches for IP cores. The proposed approach achieves stronger proof of authorship (on average by 39.7%) as well as requires lesser storage hardware compared to a recent similar work.

2020-09-04
Gillela, Maruthi, Prenosil, Vaclav, Ginjala, Venkat Reddy.  2019.  Parallelization of Brute-Force Attack on MD5 Hash Algorithm on FPGA. 2019 32nd International Conference on VLSI Design and 2019 18th International Conference on Embedded Systems (VLSID). :88—93.
FPGA implementation of MD5 hash algorithm is faster than its software counterpart, but a pre-image brute-force attack on MD5 hash still needs 2ˆ(128) iterations theoretically. This work attempts to improve the speed of the brute-force attack on the MD5 algorithm using hardware implementation. A full 64-stage pipelining is done for MD5 hash generation and three architectures are presented for guess password generation. A 32/34/26-instance parallelization of MD5 hash generator and password generator pair is done to search for a password that was hashed using the MD5 algorithm. Total performance of about 6G trials/second has been achieved using a single Virtex-7 FPGA device.
2017-03-08
Konstantinou, C., Keliris, A., Maniatakos, M..  2015.  Privacy-preserving functional IP verification utilizing fully homomorphic encryption. 2015 Design, Automation Test in Europe Conference Exhibition (DATE). :333–338.

Intellectual Property (IP) verification is a crucial component of System-on-Chip (SoC) design in the modern IC design business model. Given a globalized supply chain and an increasing demand for IP reuse, IP theft has become a major concern for the IC industry. In this paper, we address the trust issues that arise between IP owners and IP users during the functional verification of an IP core. Our proposed scheme ensures the privacy of IP owners and users, by a) generating a privacy-preserving version of the IP, which is functionally equivalent to the original design, and b) employing homomorphically encrypted input vectors. This allows the functional verification to be securely outsourced to a third-party, or to be executed by either parties, while revealing the least possible information regarding the test vectors and the IP core. Experiments on both combinational and sequential benchmark circuits demonstrate up to three orders of magnitude IP verification slowdown, due to the computationally intensive fully homomorphic operations, for different security parameter sizes.