2021
DOI: 10.1109/jetcas.2021.3075098
|View full text |Cite
|
Sign up to set email alerts
|

Proof-Carrying Hardware-Based Information Flow Tracking in Analog/Mixed-Signal Designs

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
7
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 8 publications
(7 citation statements)
references
References 29 publications
0
7
0
Order By: Relevance
“…Commonly, these models are simulated in conjunction with the corresponding transistor-level circuit to ensure consistency of the models with the actual implementation of the circuit. [46]. The memristor model, a connect module, provides two ports and has a behavioral description stating the transformation process.…”
Section: Simulation Results Of the Two Schemesmentioning
confidence: 99%
“…Commonly, these models are simulated in conjunction with the corresponding transistor-level circuit to ensure consistency of the models with the actual implementation of the circuit. [46]. The memristor model, a connect module, provides two ports and has a behavioral description stating the transformation process.…”
Section: Simulation Results Of the Two Schemesmentioning
confidence: 99%
“…The proposed HT relies on performing small malicious modifications in the digital section of the RF transceiver, i.e., DSP and IP core from which the information is being leaked. If the attack is staged by an EDA tool provider or if the digital section of the RF transceiver is a 3PIP core, then the owner of the RF transceiver can check for the presence of the HT prior to fabrication using: (a) functional verification of the 3PIP cores [39]; (b) structural analysis of Hardware Description Language (HDL) codes [39]; (c) logic testing tools [35], [40], [41], [42], [43], [44]; (d) specific simulation benches, i.e., performing aging simulations along with overclocking [45] or short-term aging [46] to magnify the effect of the HT without triggering it; (e) search methods for unused components during design-time verification, which thereafter can be removed as potentially suspicious [47]; and (f) Information Flow Tracking (IFT) methods that track the propagation of sensitive data and verify that they do not reach unauthorized sites in the design [11], [48], [49], [50], [51], [52]. In our case, IFT could be used to spot the connection between the register in the IP core where the information is stored and the preamble generation block in the DSP.…”
Section: Related Prevention and Detection De-fense Mechanismsmentioning
confidence: 99%
“…The majority of IFA frameworks are designed to handle digital hardware. In contrast, the VeriCoq-IFT framework [6] introduces the capabilities to process mixed-signal designs when analyzing the information flow [7]. The analysis indicates whether sensitive information is leaked to the design's output signals.…”
Section: B Vericoq-iftmentioning
confidence: 99%
“…As stated in [7], for analog components, information is carried by voltage and current. Therefore, when setting the voltage at ae, the information can be read at both terminals of the memristor via the current.…”
Section: Related Workmentioning
confidence: 99%