2016
DOI: 10.1109/tvlsi.2016.2530092
|View full text |Cite
|
Sign up to set email alerts
|

Building Trustworthy Systems Using Untrusted Components: A High-Level Synthesis Approach

Abstract: Trustworthiness of system-on-chip designs is undermined by malicious logic (Trojans) in third-party intellectual properties (3PIPs). In this paper, duplication, diversity, and isolation principles have been extended to detect build trustworthy systems using untrusted, potentially Trojan-infected 3PIPs. We use a diverse set of vendors to prevent collusions between the 3PIPs from the same vendor. We identify design constraints for Trojan detection to achieving detection, collusion prevention, and isolating the T… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
26
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
4
1

Relationship

3
7

Authors

Journals

citations
Cited by 63 publications
(26 citation statements)
references
References 41 publications
0
26
0
Order By: Relevance
“…They include enclaves for trusted execution, like the industrial ARM TrustZone and Intel SGX or the academic MIT Sanctum (these and others are reviewed in [5]), wrappers for monitoring and cross-checking of untrusted third-party intellectual property (IP) modules [6], centralized IP infrastructures for secure system design [7], verification of computation [8], secure task scheduling [9], secure network-on-chip (NoC) architectures [10], etc. Besides, there are also design-time mitigation schemes, e.g., using high-level synthesis strategies for detection, collusion prevention, and isolation of malicious IP [11].…”
Section: Hardware Security Featuresmentioning
confidence: 99%
“…They include enclaves for trusted execution, like the industrial ARM TrustZone and Intel SGX or the academic MIT Sanctum (these and others are reviewed in [5]), wrappers for monitoring and cross-checking of untrusted third-party intellectual property (IP) modules [6], centralized IP infrastructures for secure system design [7], verification of computation [8], secure task scheduling [9], secure network-on-chip (NoC) architectures [10], etc. Besides, there are also design-time mitigation schemes, e.g., using high-level synthesis strategies for detection, collusion prevention, and isolation of malicious IP [11].…”
Section: Hardware Security Featuresmentioning
confidence: 99%
“…Detectability: We now discuss the available detection techniques from the defender's perspective, and the anti-detection capability from the attacker's perspective. Pre-silicon detection methods, e.g.formal verification, code analysis, are usually utilized to detect HTs in 3PIP cores (61). Previous researches (62; 32; 63) have proposed hardware description language (HDL) code analysis, or structural analysis techniques for soft IP cores.…”
Section: Pip Vendor Attacksmentioning
confidence: 99%
“…Recent research explores how HLS can design IP components with enhanced security features, while minimizing the overhead [14]. HLS-based techniques have been used to build a trustworthy system using untrustworthy third party IPs (3PIPs) [15], [16]. HLS was also used for HT detection and recovery [13], [17].…”
Section: B Security-aware Hlsmentioning
confidence: 99%