2020
DOI: 10.1109/tvlsi.2020.2968552
|View full text |Cite
|
Sign up to set email alerts
|

SAT-Hard Cyclic Logic Obfuscation for Protecting the IP in the Manufacturing Supply Chain

Abstract: State-of-the-art attacks against cyclic logic obfuscation use satisfiability solvers that are equipped with a set of cycle avoidance clauses. These cycle avoidance clauses are generated in a pre-processing step and define various key combinations that could open or close cycles without making the circuit oscillating or stateful. In this paper, we show that this preprocessing step has to generate cycle avoidance conditions on all cycles in a netlist, otherwise, a missing cycle could trap the solver in an infini… Show more

Help me understand this report
View preprint versions

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
2
1

Relationship

3
7

Authors

Journals

citations
Cited by 27 publications
(11 citation statements)
references
References 43 publications
(67 reference statements)
0
10
0
Order By: Relevance
“…Hence, in some recent obfuscation techniques, the behavioral properties of the circuit (such as timing) have been targeted that cannot be translated to CNF [29]. In some other techniques, the key-programmable cycles are added into the design, which traps the SAT solver in an infinite loop [26]- [28], [37], [38]. Although these solutions defeat the SAT attack, further investigation shows that this breed of obfuscation techniques is already broken using SMT attack [14], [45], timingSAT [46], and SAT-based attacks on cyclic obfuscation [12], [13], [47].…”
Section: ) Cyclic and Behavioral Obfuscationmentioning
confidence: 99%
“…Hence, in some recent obfuscation techniques, the behavioral properties of the circuit (such as timing) have been targeted that cannot be translated to CNF [29]. In some other techniques, the key-programmable cycles are added into the design, which traps the SAT solver in an infinite loop [26]- [28], [37], [38]. Although these solutions defeat the SAT attack, further investigation shows that this breed of obfuscation techniques is already broken using SMT attack [14], [45], timingSAT [46], and SAT-based attacks on cyclic obfuscation [12], [13], [47].…”
Section: ) Cyclic and Behavioral Obfuscationmentioning
confidence: 99%
“…To overcome this, the authors propose printed camouflaged logic cells with negligible overhead. In [ 31 ], a cyclic obfuscation under different cycle conditions is proposed to show the complexity level of RE with an exponentially increasing time.…”
Section: Related Work and Motivationmentioning
confidence: 99%
“…Some techniques try to lock the timing of the circuit using either custom-designed cell or flip-flop relocation [13,58], which cannot be modeled by the SAT solver. In some other techniques, since the SAT attack is only applicable to DAG, the combinational cycles are added for obfuscation purposes, which might trap the iterative structure of the SAT attack in an infinite loop, or it leads to an incorrect key [4,5,28,47,48]. Also, since the SAT solver is only applicable to combinational logic circuits, and the access to the scan chain is required for the SAT attack, some techniques try to block any unauthorized access to the scan chain [14,17,18,42,49,51,52] to resist against the SAT attack.…”
Section: Hard Sat Instances In Logic Obfuscationmentioning
confidence: 99%