2015 10th International Symposium on Reconfigurable Communication-Centric Systems-on-Chip (ReCoSoC) 2015
DOI: 10.1109/recosoc.2015.7238102
|View full text |Cite
|
Sign up to set email alerts
|

A survey on security features in modern FPGAs

Abstract: Abstract-Security is a major challenge for the design on FPGAs. This one applies to different levels: IP protection, information confidentiality and denial of service. To assist the application designer in this purpose, FPGA vendors provide dedicated features, which address potential security breaches of their devices. In this paper, after setting up a complete FPGA threat model, we compare relevant functionalities of the most advanced products of Altera, Microsemi and Xilinx. The goal of this paper is to eval… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
3
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 16 publications
(5 citation statements)
references
References 5 publications
(14 reference statements)
0
3
0
Order By: Relevance
“…The bitstream is decrypted every time the FPGA programming is updated, using a protected decryption key [71]. Unfortunately, bitstream formats are now kept confidential by the vendors, which makes bitstream reversing a laborious, challenging task though not impossible [37]. Even though there are practical solutions for loading encrypted bitstreams on all major vendors, overall, this limits the ability of the open-source research community to explore additional protections.…”
Section: A General Attacks In Fpgasmentioning
confidence: 99%
See 1 more Smart Citation
“…The bitstream is decrypted every time the FPGA programming is updated, using a protected decryption key [71]. Unfortunately, bitstream formats are now kept confidential by the vendors, which makes bitstream reversing a laborious, challenging task though not impossible [37]. Even though there are practical solutions for loading encrypted bitstreams on all major vendors, overall, this limits the ability of the open-source research community to explore additional protections.…”
Section: A General Attacks In Fpgasmentioning
confidence: 99%
“…Thus, hiding the final manufacture of the hardware [77]. Data confidentiality [68] Side-channel attacks [6] Hardware trojan insertion [69] IP thief [6] Attestation key [37]…”
Section: A General Attacks In Fpgasmentioning
confidence: 99%
“…In 2014 S. M. Trimberger and J. J. Moore [7] published a survey that presents common threats to FPGAs and focuses on the contemporary security solutions that the major FPGA vendors offer to combat them. In a survey published in 2015 [8], R. Druyer et al, present a direct comparison of the security features offered by the largest FPGA vendors to assess to what extent they are able to combat existing threats. In 2017, S. M. Trimberger and S. McNeil [9] investigated the security threats FPGAs face in the environment of data centers (such as Amazon Web Services (AWS) cloud-based FPGA instances [10]).…”
Section: Previous Workmentioning
confidence: 99%
“…Since the purpose of a watermark is to protect against IP infringement, making reference to such techniques in this survey might seem out of scope, but actually, the watermarking technique presented in [99], describes a very basic form of LUT logic obfuscation. In this paper, Schmid et al uses FPGA dark silicon 8 to stealthily insert watermark information. If a situation calls for it, a designer can prove the ownership of a given implementation by extracting the watermark from the bitstream.…”
Section: ) Watermarkingmentioning
confidence: 99%
“…Security features, such as anti-tampering and data protection techniques, are described in [21]. In [22], the authors define an FPGA threat model and evaluate how the security features offered by most FPGA vendors address the threats.…”
Section: Related Workmentioning
confidence: 99%