Skip to main content
Log in

Classical Cryptanalysis Attacks on Logic Locking Techniques

  • Published:
Journal of Electronic Testing Aims and scope Submit manuscript

Abstract

Logic locking is a protection technique for outsourced integrated circuit (IC) designs that thwarts IC piracy and IC counterfeiting by untrusted foundries. In this technique, the IC design house locks the correct functionality of the circuit using a key that is known only to the trusted entities in the design house. As the correct key values are provided by the design house after production, a malicious adversary in the foundry house will not be able to unlock overproduced or counterfeit ICs. In this paper, we mount linear approximation attacks and differential attacks on random logic locking (RLL), fault-analysis based logic locking (FLL), and strong logic locking (SLL) techniques. We present a formal approach to mount the linear approximation attack on multiple circuit partitions and thereafter combining the approximations to form the attack on a locked logic cone of the circuit. We present our results on ISCAS’85 benchmark circuits. In linear approximation attack, the combinatorial blocks are partitioned and expressed as linear expressions to derive a relation between the primary inputs and the primary outputs of the circuit. The attack aims to determine the linear approximation that has the highest probability of occurrence for the correct key input. In differential attacks, we could recover the embedded secret key in device with attack effort lesser than exhaustive search attack.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

Notes

  1. An initial version of this paper has been published with title, “Linear Approximation and Differential Attacks on Logic Locking Techniques”, in 32nd International Conference on VLSI Design, VLSID 2019, Delhi, India, January 5-9, 2019. In this paper, we present a formal method to determine the probability of occurrences of the linear approximations across multiple partitions that will guide an cryptanalyst to choose suitable approximations to recover the secret key.

References

  1. Abdel-Hamid AT, Tahar S, Aboulhamid EM (2004) A survey on IP watermarking techniques. Design Automation for Embedded Systems 9(3):211

    Article  Google Scholar 

  2. Dupuis S, Ba PS, Di Natale G, Flottes ML, Rouzeyre B (2014) A novel hardware logic encryption technique for thwarting illegal overproduction and hardware trojans. In: 2014 IEEE 20th international on-line testing symposium (IOLTS). IEEE, pp 49–54

  3. Garg S, Rajendran J (2017) Split manufacturing. In: Hardware Protection through Obfuscation. Springer, pp 243–262

  4. Guin U, Forte D, Tehranipoor M (2013) Anticounterfeit techniques: from design to resign. In: 14th international workshop on microprocessor test and verification, MTV 2013, Austin, TX, USA, December 11-13, 2013, pp 89–94

  5. Lee YW, Touba NA (2015) Improving logic obfuscation via logic cone analysis. In: 2015 16th Latin-American test symposium (LATS). IEEE, pp 1–6

  6. Li M, Shamsi K, Meade T, Zhao Z, Yu B, Jin Y, Pan DZ (2017) Provably secure camouflaging strategy for ic protection. IEEE transactions on computer-aided design of integrated circuits and systems

  7. Maes R, Schellekens D, Tuyls P, Verbauwhede I (2009) Analysis and design of active IC metering schemes. In: 2009 IEEE international workshop on hardware-oriented security and trust. IEEE, pp 74–81

  8. Plaza SM, Markov IL (2015) Solving the third-shift problem in ic piracy with test-aware logic locking. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 34(6):961

    Article  Google Scholar 

  9. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) A fault analysis perspective. In: 2012 design, automation & test in Europe conference & exhibition, DATE 2012, Dresden, Germany, March 12-16, 2012, pp 953–958

  10. Rajendran J, Pino Y, Sinanoglu O, Karri R (2012) Security analysis of logic obfuscation. DAC Design Automation Conference 2012:83–89

    Google Scholar 

  11. Rajendran J, Zhang H, Zhang C, Rose GS, Pino Y, Sinanoglu O, Karri R (2015) Fault analysis-based logic encryption, vol 64. https://doi.org/10.1109/TC.2013.193

    Article  MathSciNet  Google Scholar 

  12. Roy JA, Koushanfar F, Markov IL (2008) Ending piracy of integrated circuit. In: Proceedings of the conference on Design, automation and test in Europe ACM, pp 1069–1074

  13. Sengupta A, Mazumdar B, Yasin M, Sinanoglu O (2019) Logic locking with provable security against power analysis attacks. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems

  14. Shamsi K, Li M, Meade T, Zhao Z, Pan DZ, Jin Y (2017) AppSAT: Approximately deobfuscating integrated circuits. In: 2017 IEEE international symposium on hardware oriented security and trust (HOST). IEEE, pp 95–100

  15. Subramanyan P, Ray S, Malik S (2015) Evaluating the security of logic encryption algorithms. In: 2015 IEEE international symposium on hardware oriented security and trust (HOST). IEEE, pp 137–143

  16. Xie Y, Srivastava A (2016) Mitigating SAT attack on logic locking. In: International conference on cryptographic hardware and embedded systems. Springer, pp. 127–146

  17. Yasin M, Mazumdar B, Rajendran J, Sinanoglu O (2017) TTLock: Tenacious and traceless logic locking. In: 2017 IEEE international symposium on hardware oriented security and trust (HOST). IEEE, pp 166–166

  18. Yasin M, Mazumdar B, Sinanoglu O, Rajendran J (2016) Camoperturb: Secure IC camouflaging for minterm protection. In: 2016 IEEE/ACM international conference on computer-aided design (ICCAD). IEEE, pp 1–8

  19. Yasin M, Mazumdar B, Sinanoglu O, Rajendran J (2017) Security analysis of Anti-SAT. In: 2017 22nd Asia and South pacific design automation conference (ASP-DAC). IEEE, pp 342–347

  20. Yasin M, Rajendran JJ, Sinanoglu O, Karri R (2016) On improving the security of logic locking. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems 35(9):1411

    Article  Google Scholar 

  21. Yasin M, Sengupta A, Nabeel MT, Ashraf M, Rajendran JJ, Sinanoglu O (2017) Provably-secure logic locking: From theory to practice. In: Proceedings of the 2017 ACM SIGSAC conference on computer and communications security. ACM, pp 1601–1618

  22. Yasin M, Sinanoglu O (2017) Evolution of logic locking. In: 2017 IFIP/IEEE international conference on very large scale integration (VLSI-SoC). IEEE, pp 1–6

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Bodhisatwa Mazumdar.

Additional information

Responsible Editor: K. Basu

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mazumdar, B., Saha, S., Bairwa, G. et al. Classical Cryptanalysis Attacks on Logic Locking Techniques. J Electron Test 35, 641–654 (2019). https://doi.org/10.1007/s10836-019-05838-4

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10836-019-05838-4

Keywords

Navigation