Skip to main content

Digital Right Management for IP Protection

  • Chapter
  • First Online:
Foundations of Hardware IP Protection

Abstract

The digital rights management (DRM) principle is generally well known for the exchange of files (music, video), or software management. Specialized solutions concerning professional software are behind a business called “Software License Management”. The concept of DRM can be transposed to other areas, in particular to the design of hardware devices. Although the concept of DRM is allowed and widely used in the field of software, this is not the case for Integrated Circuit design (no industrial solutions to date are actually proposed).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 139.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. FlexLM, Solution for applications producers, http://www.flexerasoftware.com/

  2. SafeNet, World leading data protection and software monetization, http://www.safenet-inc.com/

  3. RLM, Reprise license manager, http://www.reprisesoftware.com

  4. DARPA, http://www.darpa.mil/news-events/2014-02-24

  5. A.Z.P.E. Chaudhry, Protecting Your Intellectual Property Rights, The Global Growth of Counterfeit Trade (2013)

    Google Scholar 

  6. S. Maynard, Trusted foundry be safe. be sure. be trusted. Trusted Manufacturing of Integrated Circuits for the Department of Defenses (2010), http://www.trustedfoundryprogram.org

  7. C. Gorman, Counterfeit chips on the rise (2012)

    Google Scholar 

  8. AGMA, Alliance for Gray Markets and Counterfeit Adatement, http://www.agmaglobal.org

  9. M. Pecht, S. Tiku, Bogus! Electronic manufacturing and consumers confront a rising tide of counterfeit electronics. IEEE Spectrum (2006)

    Google Scholar 

  10. Gartner, http://www.gartner.com

  11. https://www.intrinsic-id.com

  12. http://www.ictk.com/servicenproduct/puf

  13. http://secure-ic.com/sic-trusted-puf

  14. B. Gassend, D. Clarke, M. Van Dijk, S. Devadas, Silicon physical random functions, in Proceedings of the 9th ACM Conference on Computer and Communications Security (ACM, 2002), pp. 148–160

    Google Scholar 

  15. D.E. Holcomb, W.P. Burleson, K. Fu, Power-up SRAM state as an identifying fingerprint and source of true random numbers. IEEE Trans. Comput. 58(9), 1198–1210 (2009)

    Article  MathSciNet  Google Scholar 

  16. V. van der Leest, G.-J. Schrijen, H. Handschuh, P. Tuyls, Hardware intrinsic security from D flip-flops, in Proceedings of the Fifth ACM Workshop on Scalable Trusted Computing (ACM, 2010), pp. 53–62

    Google Scholar 

  17. D. Lim, J.W. Lee, B. Gassend, G.E. Suh, M. Van Dijk, S. Devadas, Extracting secret keys from integrated circuits. IEEE Trans. Very Large Scale Integr. (VLSI) Syst. 13(10), 1200–1205 (2005)

    Google Scholar 

  18. G.E. Suh, S. Devadas, Physical unclonable functions for device authentication and secret key generation, in Proceedings of the 44th Annual Design Automation Conference (ACM, 2007), pp. 9–14

    Google Scholar 

  19. A. Maiti, J. Casarona, L. McHale, P. Schaumont, A large scale characterization of RO-PUF, in 2010 IEEE International Symposium on Hardware-Oriented Security and Trust (HOST) (IEEE, 2010), pp. 94–99

    Google Scholar 

  20. A. Maiti, P. Schaumont, Improved ring oscillator puf: an fpga friendly secure primitive. J. Cryptol. 24(2), 375–397 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  21. S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, P. Tuyls, The butterfly puf protecting ip on every fpga, in IEEE International Workshop on Hardware-Oriented Security and Trust, 2008. HOST 2008 (IEEE, 2008), pp. 67–70

    Google Scholar 

  22. J.H. Anderson, A puf design for secure fpga-based embedded systems, in Proceedings of the 2010 Asia and South Pacific Design Automation Conference (IEEE Press, 2010), pp. 1–6

    Google Scholar 

  23. M. Barbareschi, G.D. Natale, L. Torres, Ring oscillators analysis for security purposes in Spartan-6 FPGAs. Elsevier Microprocess. Microsyst. doi:10.1016/j.micpro.2016.06.005

  24. S. Kerckhof, F. Durvaux, F.X. Standaert, B. Gérard, Intellectual property protection for FPGA designs with soft physical hash functions: first experimental results. HOST, pp. 7–12 (2013)

    Google Scholar 

  25. C. Marchand, L. Bossuet, E. Jung, IP watermark verification based on power consumption analysis. SOCC 2014

    Google Scholar 

  26. C. Marsh, T. Kean, D. Mclaren, Protecting designs with a passive thermal tag. ICECS, pp. 218–221 (2008)

    Google Scholar 

  27. B. Le Gal, L. Bossuet, Automatic low-cost IP watermarking technique based on output mark insertion. J. Des. Autom. Embed Syst. 16(2), 71–92 (2012). Springer

    Article  Google Scholar 

  28. L. Bossuet, G. Gogniat, W. Burleson, Dynamically configurable security for SRAM FPGA bitstreams. Int. J. Embed. Syst. 2(1/2), 73–85 (2006). Interscience Publishers

    Article  Google Scholar 

  29. Y. Hori, A. Satoh, H. Sakane, K. Toda, Bitstream encryption and authentication with AES-GCM in dynamically reconfigurable systems. FPL, pp. 23–28 (2008)

    Google Scholar 

  30. S. Drimer, M.G. Kuhn, A Protocol for Secure Remote Updates of FPGA Configurations. ARC, Springer, LNCS, vol. 5453, pp. 50–61 (2009)

    Google Scholar 

  31. F. Devic, B. Badrignans, L. Torres, Secure protocol implementation for remote bitstream update preventing replay attacks on FPGAs. FPL, pp. 179–182 (2010)

    Google Scholar 

  32. A. Braeken, J. Genoe, S. Kubera, N. Mentens, A. Touhafi, I. Verbauwhede, Y. Verbelen, J. Vliegen, K. Wouters, Secure remote reconfiguration of an FPGA-based embedded system. ReCoSoC, pp. 1–6 (2011)

    Google Scholar 

  33. L. Bossuet, V. Fischer, L. Gaspar, L. Torres, G. Gogniat, Disposable configuration of remotely reconfigurable systems. Microprocess. Microsyst. Embed. Hardw. Des. 39(6), 382–392 (2015). Elsevier

    Article  Google Scholar 

  34. http://www.kayainstruments.com

  35. S. Drimer, T. Güneysu, M.G. Kuhn, C. Paar, Protecting multiple cores in a single FPGA design (2008), http://www.saardrimer.com/sd410/papers/protect_many_cores.pdf

  36. J. Vliegen, D. Koch, N. Mentens, D. Schellekens, I. Verbauwhede, Practical feasibility evaluation and improvement of a pay-per-use licensing scheme for hardware IP cores in Xilinx FPGAs. J

    Google Scholar 

  37. E. Simpson, P. Schaumont, Offline hardware/software authentication for reconfigurable platforms. CHES, Springer, LNCS vol. 4249, pp. 311–323 (2006)

    Google Scholar 

  38. T. Guneysu, B. Moller, C. Paar, Dynamic intellectual property protection for reconfigurable devices. ICFPT (2007)

    Google Scholar 

  39. L. Zhang, C.H. Chang, A pragmatic per-device licensing scheme for hardware ip cores on SRAM-based FPGAs. IEEE Trans. Inf. Forensics Secur. 9(11), 1893–1905 (2014)

    Article  Google Scholar 

  40. T. Kean, Cryptographic rights management of FPGA intellectual property cores, in Proceedings Tenth ACM International Symposium on FPGAs, Monterey CA, 2002 42. Global Semiconductor

    Google Scholar 

  41. Global Semiconductor Alliance, http://gsaglobal.org

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Lionel Torres .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this chapter

Cite this chapter

Torres, L. et al. (2017). Digital Right Management for IP Protection. In: Bossuet, L., Torres, L. (eds) Foundations of Hardware IP Protection. Springer, Cham. https://doi.org/10.1007/978-3-319-50380-6_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-50380-6_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-50378-3

  • Online ISBN: 978-3-319-50380-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics